Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-09-2022 09:11

General

  • Target

    c86e66ff929bb7b66fa3a3dcbf12b2a39041ec1740cd5f748d4672bf06d6db5d.exe

  • Size

    75KB

  • MD5

    209baf40779b80d5e443c3dbbd656bfb

  • SHA1

    b64fa8dded031d5dacac519a2035cefcd05e6503

  • SHA256

    c86e66ff929bb7b66fa3a3dcbf12b2a39041ec1740cd5f748d4672bf06d6db5d

  • SHA512

    9b4e3e82e141e569c85f22dd215f804b2f4e8969cda858662efca67532ba57d2e0acdbaa179524b4996be62f9acee3298eaf6cdfd03eff7e39e23bc7163c440e

  • SSDEEP

    1536:E3Mz8Guoo90MXrtvWhzNmgrZBVnWw7V15FK9:fwGuPXpOh5mgrVnj7V15FK

Malware Config

Extracted

Family

phorphiex

C2

http://185.215.113.84/twizt/

Wallets

12SJv5p8xUHeiKnXPCDaKCMpqvXj7TABT5BSxGt3csz9Beuc

1A6utf8R2zfLL7X31T5QRHdQyAx16BjdFD

3PFzu8Rw8aDNhDT6d5FMrZ3ckE4dEHzogfg

3BJS4zYwrnfcJMm4xLxRcsa69ght8n6QWz

qpzj59cm0dcyxy9597x927fx0wzu75nns5lsm2452k

XgWbWpuyPGney7hcS9vZ7eNhkj7WcvGcj8

DPcSSyFAYLu4aEB4s1Yotb8ANwtx6bZEQG

0xb899fC445a1b61Cdd62266795193203aa72351fE

LRDpmP5wHZ82LZimzWDLHVqJPDSpkM1gZ7

r1eZ7W1fmUT9tiUZwK6rr3g6RNiE4QpU1

TBdEh7r35ywUD5omutc2kDTX7rXhnFkxy5

t1T7mBRBgTYPEL9RPPBnAVgcftiWUPBFWyy

AGUqhQzF52Qwbvun5wQSrpokPtCC4b9yiX

bitcoincash:qpzj59cm0dcyxy9597x927fx0wzu75nns5lsm2452k

4AtjkCVKbtEC3UEN77SQHuH9i1XkzNiRi5VCbA2XGsJh46nJSXfGQn4GjLuupCqmC57Lo7LvKmFUyRfhtJSvKvuw3h9ReKK

GCVFMTUKNLFBGHE3AHRJH4IJDRZGWOJ6JD2FQTFQAAIQR64ALD7QJHUY

bnb1rcg9mnkzna2tw4u8ughyaj6ja8feyj87hss9ky

bc1qzs2hs5dvyx04h0erq4ea72sctcre2rcwadsq2v

Signatures

  • Phorphiex

    Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c86e66ff929bb7b66fa3a3dcbf12b2a39041ec1740cd5f748d4672bf06d6db5d.exe
    "C:\Users\Admin\AppData\Local\Temp\c86e66ff929bb7b66fa3a3dcbf12b2a39041ec1740cd5f748d4672bf06d6db5d.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2668
    • C:\Windows\wklopsvcs.exe
      C:\Windows\wklopsvcs.exe
      2⤵
      • Windows security bypass
      • Executes dropped EXE
      • Windows security modification
      • Suspicious use of WriteProcessMemory
      PID:1012
      • C:\Users\Admin\AppData\Local\Temp\326623531.exe
        C:\Users\Admin\AppData\Local\Temp\326623531.exe
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2704
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "User Configuration" /f
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1512
          • C:\Windows\system32\reg.exe
            reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "User Configuration" /f
            5⤵
              PID:4824
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "User Configuration"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4328
            • C:\Windows\system32\schtasks.exe
              schtasks /delete /f /tn "User Configuration"
              5⤵
                PID:4548
          • C:\Users\Admin\AppData\Local\Temp\640611173.exe
            C:\Users\Admin\AppData\Local\Temp\640611173.exe
            3⤵
            • Executes dropped EXE
            PID:1152

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Disabling Security Tools

      2
      T1089

      Modify Registry

      3
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\326623531.exe
        Filesize

        8KB

        MD5

        66bbb99fb92a3688d31a899992f73cdf

        SHA1

        836fad08d9de8ea28c35d1885496af8e1284a6e7

        SHA256

        1d6be0622c56551a30c4bf5560050b226ff0f30dc2c05c5496e389efe51c62b6

        SHA512

        6a710765a53d68f1ab91b460dc16b59e273b1ddab43df01886d5ffd54d35c06f399038a6bb07b63d59933ed3c190d00ba9b59506cd0cd94fbb6ea0949d92ca36

      • C:\Users\Admin\AppData\Local\Temp\326623531.exe
        Filesize

        8KB

        MD5

        66bbb99fb92a3688d31a899992f73cdf

        SHA1

        836fad08d9de8ea28c35d1885496af8e1284a6e7

        SHA256

        1d6be0622c56551a30c4bf5560050b226ff0f30dc2c05c5496e389efe51c62b6

        SHA512

        6a710765a53d68f1ab91b460dc16b59e273b1ddab43df01886d5ffd54d35c06f399038a6bb07b63d59933ed3c190d00ba9b59506cd0cd94fbb6ea0949d92ca36

      • C:\Users\Admin\AppData\Local\Temp\640611173.exe
        Filesize

        6KB

        MD5

        f99a026691957a1490c606890021a4db

        SHA1

        4eca65b16ce9b8284f3fc54344f8ae15b406b4e1

        SHA256

        db23276681cfb7d843bfc35b96e40dcb77b3bafcb87aa211d3fa6910da6937bd

        SHA512

        e4d9f869e4c12667a91af5792213350b9205a6fd3a2175e3af39571f2066ffa6a4b398a010497f428310b91033b4d5555835ede6669793f5cfd79ae47321421f

      • C:\Users\Admin\AppData\Local\Temp\640611173.exe
        Filesize

        6KB

        MD5

        f99a026691957a1490c606890021a4db

        SHA1

        4eca65b16ce9b8284f3fc54344f8ae15b406b4e1

        SHA256

        db23276681cfb7d843bfc35b96e40dcb77b3bafcb87aa211d3fa6910da6937bd

        SHA512

        e4d9f869e4c12667a91af5792213350b9205a6fd3a2175e3af39571f2066ffa6a4b398a010497f428310b91033b4d5555835ede6669793f5cfd79ae47321421f

      • C:\Windows\wklopsvcs.exe
        Filesize

        75KB

        MD5

        209baf40779b80d5e443c3dbbd656bfb

        SHA1

        b64fa8dded031d5dacac519a2035cefcd05e6503

        SHA256

        c86e66ff929bb7b66fa3a3dcbf12b2a39041ec1740cd5f748d4672bf06d6db5d

        SHA512

        9b4e3e82e141e569c85f22dd215f804b2f4e8969cda858662efca67532ba57d2e0acdbaa179524b4996be62f9acee3298eaf6cdfd03eff7e39e23bc7163c440e

      • C:\Windows\wklopsvcs.exe
        Filesize

        75KB

        MD5

        209baf40779b80d5e443c3dbbd656bfb

        SHA1

        b64fa8dded031d5dacac519a2035cefcd05e6503

        SHA256

        c86e66ff929bb7b66fa3a3dcbf12b2a39041ec1740cd5f748d4672bf06d6db5d

        SHA512

        9b4e3e82e141e569c85f22dd215f804b2f4e8969cda858662efca67532ba57d2e0acdbaa179524b4996be62f9acee3298eaf6cdfd03eff7e39e23bc7163c440e

      • memory/1012-132-0x0000000000000000-mapping.dmp
      • memory/1152-145-0x0000000000000000-mapping.dmp
      • memory/1512-139-0x0000000000000000-mapping.dmp
      • memory/2704-144-0x00007FFCA9D60000-0x00007FFCAA821000-memory.dmp
        Filesize

        10.8MB

      • memory/2704-143-0x00007FFCA9D60000-0x00007FFCAA821000-memory.dmp
        Filesize

        10.8MB

      • memory/2704-138-0x0000000000C10000-0x0000000000C16000-memory.dmp
        Filesize

        24KB

      • memory/2704-135-0x0000000000000000-mapping.dmp
      • memory/4328-140-0x0000000000000000-mapping.dmp
      • memory/4548-142-0x0000000000000000-mapping.dmp
      • memory/4824-141-0x0000000000000000-mapping.dmp