Analysis

  • max time kernel
    171s
  • max time network
    178s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    07-06-2022 22:56

General

  • Target

    1a7d054abcd9570fa89ab81ed211b37bc59b513a13d5f8db900392a988e5043b.exe

  • Size

    454KB

  • MD5

    749ca850ede36a942a2ff2984313299f

  • SHA1

    b1d42108b09427c61e846b8f4f819cfe78f922a6

  • SHA256

    1a7d054abcd9570fa89ab81ed211b37bc59b513a13d5f8db900392a988e5043b

  • SHA512

    5092010bf481b619d53ee20d4be12f5383429aeaec6e8991eb6ccaecdbb25bdf7d729d044d4d39227888230689877829dd8406c4c8f5154fdac7bd48f78063ea

Malware Config

Extracted

Family

phorphiex

C2

http://185.176.27.132/

Wallets

13cQ2H6oszrEnvw1ZGdsPix9gUayB8tzNa

qr5pm4d27z250wpz4sfy08ytghxn56kryvsw5tdw99

XfrM8P9YWSg8mQTxSCCxyHUeQjMEGx8vnE

DSG5PddW9wu1eKdLcx4f3KBF4wUvaBFaGc

0x373b9854c9e4511b920372f5495640cdc25d6832

LSermtCTLWeS683x17AtYuhNT8MpMmVmi8

t1XgRHyGj6YDNqkS5EWwdcXG1rjQPFFdUsR

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 4 IoCs
  • Phorphiex

    Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

  • Phorphiex payload 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • suricata: ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz

    suricata: ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz

  • Executes dropped EXE 1 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 36 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1a7d054abcd9570fa89ab81ed211b37bc59b513a13d5f8db900392a988e5043b.exe
    "C:\Users\Admin\AppData\Local\Temp\1a7d054abcd9570fa89ab81ed211b37bc59b513a13d5f8db900392a988e5043b.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2172
    • C:\Windows\16531652\sysxhsm.exe
      C:\Windows\16531652\sysxhsm.exe
      2⤵
      • Modifies Windows Defender Real-time Protection settings
      • Windows security bypass
      • Executes dropped EXE
      • Windows security modification
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3240

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

4
T1112

Disabling Security Tools

3
T1089

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\16531652\sysxhsm.exe
    Filesize

    454KB

    MD5

    749ca850ede36a942a2ff2984313299f

    SHA1

    b1d42108b09427c61e846b8f4f819cfe78f922a6

    SHA256

    1a7d054abcd9570fa89ab81ed211b37bc59b513a13d5f8db900392a988e5043b

    SHA512

    5092010bf481b619d53ee20d4be12f5383429aeaec6e8991eb6ccaecdbb25bdf7d729d044d4d39227888230689877829dd8406c4c8f5154fdac7bd48f78063ea

  • C:\Windows\16531652\sysxhsm.exe
    Filesize

    454KB

    MD5

    749ca850ede36a942a2ff2984313299f

    SHA1

    b1d42108b09427c61e846b8f4f819cfe78f922a6

    SHA256

    1a7d054abcd9570fa89ab81ed211b37bc59b513a13d5f8db900392a988e5043b

    SHA512

    5092010bf481b619d53ee20d4be12f5383429aeaec6e8991eb6ccaecdbb25bdf7d729d044d4d39227888230689877829dd8406c4c8f5154fdac7bd48f78063ea

  • memory/2172-130-0x00000000002F0000-0x0000000000368000-memory.dmp
    Filesize

    480KB

  • memory/2172-131-0x00000000002F0000-0x0000000000368000-memory.dmp
    Filesize

    480KB

  • memory/2172-132-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB

  • memory/3240-137-0x0000000000000000-mapping.dmp
  • memory/3240-140-0x0000000000BB0000-0x0000000000C28000-memory.dmp
    Filesize

    480KB

  • memory/3240-146-0x0000000000BB0000-0x0000000000C28000-memory.dmp
    Filesize

    480KB