Resubmissions

12-11-2021 18:04

211112-wnsjnsdhh4 10

01-10-2021 16:29

211001-tza3nacdfk 10

Analysis

  • max time kernel
    304s
  • max time network
    332s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    01-10-2021 16:29

General

  • Target

    f878382efbdcff1151e93bc9ca4c016e72a0c424137728995ad722a36ce37241.exe

  • Size

    75KB

  • MD5

    4ece4d073b759e00584078490e1424f8

  • SHA1

    a4ec941cfcc1e8151da0bbb5aabe8e5a8d88f6dc

  • SHA256

    f878382efbdcff1151e93bc9ca4c016e72a0c424137728995ad722a36ce37241

  • SHA512

    0c79c74c8f7111a9d6904cfa03b64925ab8b64efe6121eac8836371558672017753af22f7cbb9f2ce3e63642dc2c4b039a6860e33e130fa693596b77896f4654

Malware Config

Signatures

  • Phorphiex Payload 3 IoCs
  • Phorphiex Worm

    Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

  • Windows security bypass 2 TTPs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Windows security modification 2 TTPs 11 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f878382efbdcff1151e93bc9ca4c016e72a0c424137728995ad722a36ce37241.exe
    "C:\Users\Admin\AppData\Local\Temp\f878382efbdcff1151e93bc9ca4c016e72a0c424137728995ad722a36ce37241.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\16338282331159\svchost.exe
      C:\16338282331159\svchost.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Suspicious use of WriteProcessMemory
      PID:1752
      • C:\Users\Admin\AppData\Local\Temp\1028510743.exe
        C:\Users\Admin\AppData\Local\Temp\1028510743.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:564
        • C:\Windows\wsecsvcmgr.exe
          C:\Windows\wsecsvcmgr.exe
          4⤵
          • Executes dropped EXE
          • Windows security modification
          PID:568

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

3
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\16338282331159\svchost.exe
    MD5

    4ece4d073b759e00584078490e1424f8

    SHA1

    a4ec941cfcc1e8151da0bbb5aabe8e5a8d88f6dc

    SHA256

    f878382efbdcff1151e93bc9ca4c016e72a0c424137728995ad722a36ce37241

    SHA512

    0c79c74c8f7111a9d6904cfa03b64925ab8b64efe6121eac8836371558672017753af22f7cbb9f2ce3e63642dc2c4b039a6860e33e130fa693596b77896f4654

  • C:\16338282331159\svchost.exe
    MD5

    4ece4d073b759e00584078490e1424f8

    SHA1

    a4ec941cfcc1e8151da0bbb5aabe8e5a8d88f6dc

    SHA256

    f878382efbdcff1151e93bc9ca4c016e72a0c424137728995ad722a36ce37241

    SHA512

    0c79c74c8f7111a9d6904cfa03b64925ab8b64efe6121eac8836371558672017753af22f7cbb9f2ce3e63642dc2c4b039a6860e33e130fa693596b77896f4654

  • C:\Users\Admin\AppData\Local\Temp\1028510743.exe
    MD5

    c532ac418f3e867907c2757a7ca56a53

    SHA1

    0583af526b3825a570237c0d954c445fb30948d3

    SHA256

    555513aa074aca680c4962f0078f43445a0d382e78046623d53203d8436bad99

    SHA512

    4d906dfa69bd84c5a7b37cb1139c9de2ce3025bcc6ee0f5d36444c9f75c31e03c8d06d6379ff7ba526a72cce319f979a9e2cbc18bd096e5d4bff53839761608c

  • C:\Users\Admin\AppData\Local\Temp\1028510743.exe
    MD5

    c532ac418f3e867907c2757a7ca56a53

    SHA1

    0583af526b3825a570237c0d954c445fb30948d3

    SHA256

    555513aa074aca680c4962f0078f43445a0d382e78046623d53203d8436bad99

    SHA512

    4d906dfa69bd84c5a7b37cb1139c9de2ce3025bcc6ee0f5d36444c9f75c31e03c8d06d6379ff7ba526a72cce319f979a9e2cbc18bd096e5d4bff53839761608c

  • C:\Windows\wsecsvcmgr.exe
    MD5

    c532ac418f3e867907c2757a7ca56a53

    SHA1

    0583af526b3825a570237c0d954c445fb30948d3

    SHA256

    555513aa074aca680c4962f0078f43445a0d382e78046623d53203d8436bad99

    SHA512

    4d906dfa69bd84c5a7b37cb1139c9de2ce3025bcc6ee0f5d36444c9f75c31e03c8d06d6379ff7ba526a72cce319f979a9e2cbc18bd096e5d4bff53839761608c

  • C:\Windows\wsecsvcmgr.exe
    MD5

    c532ac418f3e867907c2757a7ca56a53

    SHA1

    0583af526b3825a570237c0d954c445fb30948d3

    SHA256

    555513aa074aca680c4962f0078f43445a0d382e78046623d53203d8436bad99

    SHA512

    4d906dfa69bd84c5a7b37cb1139c9de2ce3025bcc6ee0f5d36444c9f75c31e03c8d06d6379ff7ba526a72cce319f979a9e2cbc18bd096e5d4bff53839761608c

  • \16338282331159\svchost.exe
    MD5

    4ece4d073b759e00584078490e1424f8

    SHA1

    a4ec941cfcc1e8151da0bbb5aabe8e5a8d88f6dc

    SHA256

    f878382efbdcff1151e93bc9ca4c016e72a0c424137728995ad722a36ce37241

    SHA512

    0c79c74c8f7111a9d6904cfa03b64925ab8b64efe6121eac8836371558672017753af22f7cbb9f2ce3e63642dc2c4b039a6860e33e130fa693596b77896f4654

  • \Users\Admin\AppData\Local\Temp\1028510743.exe
    MD5

    c532ac418f3e867907c2757a7ca56a53

    SHA1

    0583af526b3825a570237c0d954c445fb30948d3

    SHA256

    555513aa074aca680c4962f0078f43445a0d382e78046623d53203d8436bad99

    SHA512

    4d906dfa69bd84c5a7b37cb1139c9de2ce3025bcc6ee0f5d36444c9f75c31e03c8d06d6379ff7ba526a72cce319f979a9e2cbc18bd096e5d4bff53839761608c

  • \Users\Admin\AppData\Local\Temp\1028510743.exe
    MD5

    c532ac418f3e867907c2757a7ca56a53

    SHA1

    0583af526b3825a570237c0d954c445fb30948d3

    SHA256

    555513aa074aca680c4962f0078f43445a0d382e78046623d53203d8436bad99

    SHA512

    4d906dfa69bd84c5a7b37cb1139c9de2ce3025bcc6ee0f5d36444c9f75c31e03c8d06d6379ff7ba526a72cce319f979a9e2cbc18bd096e5d4bff53839761608c

  • memory/564-68-0x0000000000000000-mapping.dmp
  • memory/568-72-0x0000000000000000-mapping.dmp
  • memory/1652-60-0x0000000076641000-0x0000000076643000-memory.dmp
    Filesize

    8KB

  • memory/1752-62-0x0000000000000000-mapping.dmp