Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-01-2023 19:09

General

  • Target

    0e8c9629bb58ba41d3fd3c3028908912.exe

  • Size

    6KB

  • MD5

    0e8c9629bb58ba41d3fd3c3028908912

  • SHA1

    f47ecc1619b25e50d3728358c17e97d3bddfe72e

  • SHA256

    0c36cf74963333c9fec0b0501043eb38761b76b76946539f374c1c320a7a5dc9

  • SHA512

    589fba6a17c38cb67b0d2d522abd73f0bc2c99b86f00b8a62ec1f99de5cf1c79bcb9600fa0f7c5456bab00b4e4e0199626fc7de05ad5894eb1adf00e1f3cd974

  • SSDEEP

    96:e0Yl1t761bnd+l7aBc0PPtboynuYUBNCt:Jqt7YbK7sPP1oynfUBs

Malware Config

Extracted

Family

phorphiex

C2

http://185.215.113.66/

Wallets

1Gpu5QiBqsquu71AGqHwb4Y68iwnkdGH1k

3PPJU1omRSTwxDbbfVyxh9Mm8WkiMGZviMh

37AcEVDyoPyUJUKNM3mM1UxNNvKgN6Abn5

qqlt9zzv020vtlswk5v6e90nv7hsuqz0nggp4rj5t0

Xj6orHUgmtZtPb2wGSTX2reQZJ89ZeeYYG

DRyZQqRX998DYdf7zGdTCShGcRBbxjUAbF

0x25229D09B0048F23e60c010C8eE1ae65C727e973

LhoapQ1TFjG2Fvbwn5WbM2wYcwisKRVz7x

r3j2xjQLmVa6Cg3cHZLqLNVja1x6g1AtNL

TVTrpva4J2g8SENebPar4YnfnCqwUeiX4a

t1MrdY4n3DBL3uip5Pq6tqx4doYpihJJG68

AXUqtUXyQmU8buqL5ehCLuLLHhhFrREXuw

bitcoincash:qqlt9zzv020vtlswk5v6e90nv7hsuqz0nggp4rj5t0

48jYpFT6bT8MTeph7VsyzCQeDsGHqdQNc2kUkRFJPzfRHHjarBvBtudPUtParMkDzZbYBrd3yntWBQcsnVBNeeMbN9EXifg

GDX4NDGHA5WKQLOI65PKPZRHSN6ZAUBRHA7BL44O5IOVMMZFZISMHTUD

bnb1zm5y3pns0ertprnvdyulz63tenlp9kc4m78v0m

bc1qdk0fquc7ug2zn7zpdyx4kasdy34t00c5r2xdup

Signatures

  • Phorphiex

    Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

  • Windows security bypass 2 TTPs 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e8c9629bb58ba41d3fd3c3028908912.exe
    "C:\Users\Admin\AppData\Local\Temp\0e8c9629bb58ba41d3fd3c3028908912.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Users\Admin\AppData\Local\Temp\1617628711.exe
      C:\Users\Admin\AppData\Local\Temp\1617628711.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:1068
      • C:\Windows\syswsvdrv.exe
        C:\Windows\syswsvdrv.exe
        3⤵
        • Windows security bypass
        • Executes dropped EXE
        • Windows security modification
        PID:268

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

3
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1617628711.exe
    Filesize

    74KB

    MD5

    024def417ae82e4c14a313a153d8984c

    SHA1

    ce7c071cbd60c7864a1e8a99f7496d3ad166a3ae

    SHA256

    94e2fe84aeea801b0ddcf49c74375bb23ec242d30edc39fccd296ed2e7b64f72

    SHA512

    0f3429a77e168bd5b800b8a611a61c327907c9fc35e4351189bd379aaea82ced1e0abd5c5fb2baf1e7796aa09d9cf9cd9feab26cbb82035bd352ab5f7399e400

  • C:\Users\Admin\AppData\Local\Temp\1617628711.exe
    Filesize

    74KB

    MD5

    024def417ae82e4c14a313a153d8984c

    SHA1

    ce7c071cbd60c7864a1e8a99f7496d3ad166a3ae

    SHA256

    94e2fe84aeea801b0ddcf49c74375bb23ec242d30edc39fccd296ed2e7b64f72

    SHA512

    0f3429a77e168bd5b800b8a611a61c327907c9fc35e4351189bd379aaea82ced1e0abd5c5fb2baf1e7796aa09d9cf9cd9feab26cbb82035bd352ab5f7399e400

  • C:\Windows\syswsvdrv.exe
    Filesize

    74KB

    MD5

    024def417ae82e4c14a313a153d8984c

    SHA1

    ce7c071cbd60c7864a1e8a99f7496d3ad166a3ae

    SHA256

    94e2fe84aeea801b0ddcf49c74375bb23ec242d30edc39fccd296ed2e7b64f72

    SHA512

    0f3429a77e168bd5b800b8a611a61c327907c9fc35e4351189bd379aaea82ced1e0abd5c5fb2baf1e7796aa09d9cf9cd9feab26cbb82035bd352ab5f7399e400

  • C:\Windows\syswsvdrv.exe
    Filesize

    74KB

    MD5

    024def417ae82e4c14a313a153d8984c

    SHA1

    ce7c071cbd60c7864a1e8a99f7496d3ad166a3ae

    SHA256

    94e2fe84aeea801b0ddcf49c74375bb23ec242d30edc39fccd296ed2e7b64f72

    SHA512

    0f3429a77e168bd5b800b8a611a61c327907c9fc35e4351189bd379aaea82ced1e0abd5c5fb2baf1e7796aa09d9cf9cd9feab26cbb82035bd352ab5f7399e400

  • \Users\Admin\AppData\Local\Temp\1617628711.exe
    Filesize

    74KB

    MD5

    024def417ae82e4c14a313a153d8984c

    SHA1

    ce7c071cbd60c7864a1e8a99f7496d3ad166a3ae

    SHA256

    94e2fe84aeea801b0ddcf49c74375bb23ec242d30edc39fccd296ed2e7b64f72

    SHA512

    0f3429a77e168bd5b800b8a611a61c327907c9fc35e4351189bd379aaea82ced1e0abd5c5fb2baf1e7796aa09d9cf9cd9feab26cbb82035bd352ab5f7399e400

  • \Users\Admin\AppData\Local\Temp\1617628711.exe
    Filesize

    74KB

    MD5

    024def417ae82e4c14a313a153d8984c

    SHA1

    ce7c071cbd60c7864a1e8a99f7496d3ad166a3ae

    SHA256

    94e2fe84aeea801b0ddcf49c74375bb23ec242d30edc39fccd296ed2e7b64f72

    SHA512

    0f3429a77e168bd5b800b8a611a61c327907c9fc35e4351189bd379aaea82ced1e0abd5c5fb2baf1e7796aa09d9cf9cd9feab26cbb82035bd352ab5f7399e400

  • memory/268-61-0x0000000000000000-mapping.dmp
  • memory/1068-57-0x0000000000000000-mapping.dmp
  • memory/1632-54-0x0000000076091000-0x0000000076093000-memory.dmp
    Filesize

    8KB