Analysis

  • max time kernel
    74s
  • max time network
    80s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    16-06-2022 07:05

General

  • Target

    26da382934358b88380909763175433dcab69c8affe5e6e35f11a8f3318b5935.exe

  • Size

    400KB

  • MD5

    30efefe9cd1f4997b696712742162719

  • SHA1

    ed2d09d53872a9d2c6614ab8cbee5b81b791f8cc

  • SHA256

    26da382934358b88380909763175433dcab69c8affe5e6e35f11a8f3318b5935

  • SHA512

    595f91d179314f82c2ffffa90c8510f707d0de7125924ac1dee89926ee45ad37f8beb47ae59a252e2deb1f985d908899371f362a853452c158a0f45d8c67e93b

Malware Config

Extracted

Family

phorphiex

C2

http://185.176.27.132/inf/

Wallets

19mduWVW9QphW5W2caWF84wcGVSmASRYpf

qp5d3zpgldngtzf0xg2swnqaedfhn3kmsyhk7kp0yt

Xj2EfZ34QwSskhx4aRjWjGpLpMgNQWgYeV

DRkCr8Qum86fMBT3ceyzYBAGzD8pbRZmba

0xab1b250d67d08bf73ac864ea57af8cf762a29649

LVvqtuuqxcPbmqZ7VQju6kFTmQKZ58yXH2

t1dWznNU9rPvPLhmgUQTivyFYmCk4FhDKRc

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 4 IoCs
  • Phorphiex

    Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

  • Phorphiex payload 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 7 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 3 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\26da382934358b88380909763175433dcab69c8affe5e6e35f11a8f3318b5935.exe
    "C:\Users\Admin\AppData\Local\Temp\26da382934358b88380909763175433dcab69c8affe5e6e35f11a8f3318b5935.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Windows\60766170\sysuegv.exe
      C:\Windows\60766170\sysuegv.exe
      2⤵
      • Modifies Windows Defender Real-time Protection settings
      • Windows security bypass
      • Executes dropped EXE
      • Windows security modification
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:844
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 844 -s 880
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:360

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

4
T1112

Disabling Security Tools

3
T1089

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\60766170\sysuegv.exe
    Filesize

    400KB

    MD5

    30efefe9cd1f4997b696712742162719

    SHA1

    ed2d09d53872a9d2c6614ab8cbee5b81b791f8cc

    SHA256

    26da382934358b88380909763175433dcab69c8affe5e6e35f11a8f3318b5935

    SHA512

    595f91d179314f82c2ffffa90c8510f707d0de7125924ac1dee89926ee45ad37f8beb47ae59a252e2deb1f985d908899371f362a853452c158a0f45d8c67e93b

  • C:\Windows\60766170\sysuegv.exe
    Filesize

    400KB

    MD5

    30efefe9cd1f4997b696712742162719

    SHA1

    ed2d09d53872a9d2c6614ab8cbee5b81b791f8cc

    SHA256

    26da382934358b88380909763175433dcab69c8affe5e6e35f11a8f3318b5935

    SHA512

    595f91d179314f82c2ffffa90c8510f707d0de7125924ac1dee89926ee45ad37f8beb47ae59a252e2deb1f985d908899371f362a853452c158a0f45d8c67e93b

  • \Windows\60766170\sysuegv.exe
    Filesize

    400KB

    MD5

    30efefe9cd1f4997b696712742162719

    SHA1

    ed2d09d53872a9d2c6614ab8cbee5b81b791f8cc

    SHA256

    26da382934358b88380909763175433dcab69c8affe5e6e35f11a8f3318b5935

    SHA512

    595f91d179314f82c2ffffa90c8510f707d0de7125924ac1dee89926ee45ad37f8beb47ae59a252e2deb1f985d908899371f362a853452c158a0f45d8c67e93b

  • \Windows\60766170\sysuegv.exe
    Filesize

    400KB

    MD5

    30efefe9cd1f4997b696712742162719

    SHA1

    ed2d09d53872a9d2c6614ab8cbee5b81b791f8cc

    SHA256

    26da382934358b88380909763175433dcab69c8affe5e6e35f11a8f3318b5935

    SHA512

    595f91d179314f82c2ffffa90c8510f707d0de7125924ac1dee89926ee45ad37f8beb47ae59a252e2deb1f985d908899371f362a853452c158a0f45d8c67e93b

  • \Windows\60766170\sysuegv.exe
    Filesize

    400KB

    MD5

    30efefe9cd1f4997b696712742162719

    SHA1

    ed2d09d53872a9d2c6614ab8cbee5b81b791f8cc

    SHA256

    26da382934358b88380909763175433dcab69c8affe5e6e35f11a8f3318b5935

    SHA512

    595f91d179314f82c2ffffa90c8510f707d0de7125924ac1dee89926ee45ad37f8beb47ae59a252e2deb1f985d908899371f362a853452c158a0f45d8c67e93b

  • \Windows\60766170\sysuegv.exe
    Filesize

    400KB

    MD5

    30efefe9cd1f4997b696712742162719

    SHA1

    ed2d09d53872a9d2c6614ab8cbee5b81b791f8cc

    SHA256

    26da382934358b88380909763175433dcab69c8affe5e6e35f11a8f3318b5935

    SHA512

    595f91d179314f82c2ffffa90c8510f707d0de7125924ac1dee89926ee45ad37f8beb47ae59a252e2deb1f985d908899371f362a853452c158a0f45d8c67e93b

  • \Windows\60766170\sysuegv.exe
    Filesize

    400KB

    MD5

    30efefe9cd1f4997b696712742162719

    SHA1

    ed2d09d53872a9d2c6614ab8cbee5b81b791f8cc

    SHA256

    26da382934358b88380909763175433dcab69c8affe5e6e35f11a8f3318b5935

    SHA512

    595f91d179314f82c2ffffa90c8510f707d0de7125924ac1dee89926ee45ad37f8beb47ae59a252e2deb1f985d908899371f362a853452c158a0f45d8c67e93b

  • \Windows\60766170\sysuegv.exe
    Filesize

    400KB

    MD5

    30efefe9cd1f4997b696712742162719

    SHA1

    ed2d09d53872a9d2c6614ab8cbee5b81b791f8cc

    SHA256

    26da382934358b88380909763175433dcab69c8affe5e6e35f11a8f3318b5935

    SHA512

    595f91d179314f82c2ffffa90c8510f707d0de7125924ac1dee89926ee45ad37f8beb47ae59a252e2deb1f985d908899371f362a853452c158a0f45d8c67e93b

  • \Windows\60766170\sysuegv.exe
    Filesize

    400KB

    MD5

    30efefe9cd1f4997b696712742162719

    SHA1

    ed2d09d53872a9d2c6614ab8cbee5b81b791f8cc

    SHA256

    26da382934358b88380909763175433dcab69c8affe5e6e35f11a8f3318b5935

    SHA512

    595f91d179314f82c2ffffa90c8510f707d0de7125924ac1dee89926ee45ad37f8beb47ae59a252e2deb1f985d908899371f362a853452c158a0f45d8c67e93b

  • memory/360-76-0x0000000000000000-mapping.dmp
  • memory/844-69-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/844-67-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/844-64-0x0000000000000000-mapping.dmp
  • memory/1980-68-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/1980-54-0x00000000768D1000-0x00000000768D3000-memory.dmp
    Filesize

    8KB

  • memory/1980-57-0x00000000003E0000-0x00000000003EE000-memory.dmp
    Filesize

    56KB

  • memory/1980-56-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/1980-55-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB