Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2023 12:22

General

  • Target

    file.exe

  • Size

    74KB

  • MD5

    de4ef0426636519491bba15a7a6cda05

  • SHA1

    d15a7fa38bf5015a8838bd37f4bcfb8aa86dc4a4

  • SHA256

    62657e8757de34719b452195502d0c76f960f2eb566e725bbd1f6772d14bde74

  • SHA512

    f99d24f60091997d2335f29400a928818eb54a756dc6faa269e93909e1ceac64a0db0ab61cadfe946280390dfaf9b5ea63c1c95942cb703a1278fa9957067116

  • SSDEEP

    1536:ga3Mz8OpJS7LcTolIk4Fvxv8xRh9sfFF:6wb7LeaIkQvxvqGfFF

Malware Config

Extracted

Family

phorphiex

C2

http://185.215.113.66/

Wallets

1Gpu5QiBqsquu71AGqHwb4Y68iwnkdGH1k

3PPJU1omRSTwxDbbfVyxh9Mm8WkiMGZviMh

37AcEVDyoPyUJUKNM3mM1UxNNvKgN6Abn5

qqlt9zzv020vtlswk5v6e90nv7hsuqz0nggp4rj5t0

Xj6orHUgmtZtPb2wGSTX2reQZJ89ZeeYYG

DRyZQqRX998DYdf7zGdTCShGcRBbxjUAbF

0x25229D09B0048F23e60c010C8eE1ae65C727e973

LhoapQ1TFjG2Fvbwn5WbM2wYcwisKRVz7x

r3j2xjQLmVa6Cg3cHZLqLNVja1x6g1AtNL

TVTrpva4J2g8SENebPar4YnfnCqwUeiX4a

t1MrdY4n3DBL3uip5Pq6tqx4doYpihJJG68

AXUqtUXyQmU8buqL5ehCLuLLHhhFrREXuw

bitcoincash:qqlt9zzv020vtlswk5v6e90nv7hsuqz0nggp4rj5t0

48jYpFT6bT8MTeph7VsyzCQeDsGHqdQNc2kUkRFJPzfRHHjarBvBtudPUtParMkDzZbYBrd3yntWBQcsnVBNeeMbN9EXifg

GDX4NDGHA5WKQLOI65PKPZRHSN6ZAUBRHA7BL44O5IOVMMZFZISMHTUD

bnb1zm5y3pns0ertprnvdyulz63tenlp9kc4m78v0m

bc1qdk0fquc7ug2zn7zpdyx4kasdy34t00c5r2xdup

Signatures

  • Phorphiex

    Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

  • Windows security bypass 2 TTPs 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3996
    • C:\Windows\syswsvdrv.exe
      C:\Windows\syswsvdrv.exe
      2⤵
      • Windows security bypass
      • Executes dropped EXE
      • Windows security modification
      • Suspicious use of WriteProcessMemory
      PID:1540
      • C:\Users\Admin\AppData\Local\Temp\2413131755.exe
        C:\Users\Admin\AppData\Local\Temp\2413131755.exe
        3⤵
        • Executes dropped EXE
        PID:4828

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

3
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\2413131755.exe
    Filesize

    6KB

    MD5

    03ee7b245daeebbf2ccaa1690a9fc8fc

    SHA1

    561710d7f8c05ff5c2a3a384be5de6e023e41ac4

    SHA256

    6bc23b9878978a2f3c507acfdad0b2244a8bda5143359613db039cb21d9c1228

    SHA512

    f64163899218b24ee1dd59748e024e0106d83dbea3e31c0f05b1efb8558a47c232dbbcd1463a121c63e2dff2743887925238d8bf6eab0b9ee0292386918e8e55

  • C:\Users\Admin\AppData\Local\Temp\2413131755.exe
    Filesize

    6KB

    MD5

    03ee7b245daeebbf2ccaa1690a9fc8fc

    SHA1

    561710d7f8c05ff5c2a3a384be5de6e023e41ac4

    SHA256

    6bc23b9878978a2f3c507acfdad0b2244a8bda5143359613db039cb21d9c1228

    SHA512

    f64163899218b24ee1dd59748e024e0106d83dbea3e31c0f05b1efb8558a47c232dbbcd1463a121c63e2dff2743887925238d8bf6eab0b9ee0292386918e8e55

  • C:\Windows\syswsvdrv.exe
    Filesize

    74KB

    MD5

    de4ef0426636519491bba15a7a6cda05

    SHA1

    d15a7fa38bf5015a8838bd37f4bcfb8aa86dc4a4

    SHA256

    62657e8757de34719b452195502d0c76f960f2eb566e725bbd1f6772d14bde74

    SHA512

    f99d24f60091997d2335f29400a928818eb54a756dc6faa269e93909e1ceac64a0db0ab61cadfe946280390dfaf9b5ea63c1c95942cb703a1278fa9957067116

  • C:\Windows\syswsvdrv.exe
    Filesize

    74KB

    MD5

    de4ef0426636519491bba15a7a6cda05

    SHA1

    d15a7fa38bf5015a8838bd37f4bcfb8aa86dc4a4

    SHA256

    62657e8757de34719b452195502d0c76f960f2eb566e725bbd1f6772d14bde74

    SHA512

    f99d24f60091997d2335f29400a928818eb54a756dc6faa269e93909e1ceac64a0db0ab61cadfe946280390dfaf9b5ea63c1c95942cb703a1278fa9957067116

  • memory/1540-132-0x0000000000000000-mapping.dmp
  • memory/4828-135-0x0000000000000000-mapping.dmp