Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    30-01-2023 09:01

General

  • Target

    tpp.exe

  • Size

    75KB

  • MD5

    00623df2e344a8af515ce1c48b97541b

  • SHA1

    a91b2e4f9cc5c4e55486c978f30af400e1eabcb1

  • SHA256

    3a8eaf1dbbf401932d21a925da718704dbc6118abbb635d13d380c9a875830fe

  • SHA512

    3dadca0122dc96b687f9922d70d0657d1d9eddaccf0991d47ab6a0362b4588a95c3c850df13615a7d4605188839037b60a9a8295c230a5c84f1435f7d1dc9d10

  • SSDEEP

    1536:g53Mz8y5D0FLcNU33CxcuxrMhenfF3I8eeeeeeeeeeeeeeeeeeeWeeeee:BwLFLQs3vuxrPnfF3

Malware Config

Extracted

Family

phorphiex

C2

http://185.215.113.66/

Wallets

1Gpu5QiBqsquu71AGqHwb4Y68iwnkdGH1k

3PPJU1omRSTwxDbbfVyxh9Mm8WkiMGZviMh

37AcEVDyoPyUJUKNM3mM1UxNNvKgN6Abn5

qqlt9zzv020vtlswk5v6e90nv7hsuqz0nggp4rj5t0

Xj6orHUgmtZtPb2wGSTX2reQZJ89ZeeYYG

DRyZQqRX998DYdf7zGdTCShGcRBbxjUAbF

0x25229D09B0048F23e60c010C8eE1ae65C727e973

LhoapQ1TFjG2Fvbwn5WbM2wYcwisKRVz7x

r3j2xjQLmVa6Cg3cHZLqLNVja1x6g1AtNL

TVTrpva4J2g8SENebPar4YnfnCqwUeiX4a

t1MrdY4n3DBL3uip5Pq6tqx4doYpihJJG68

AXUqtUXyQmU8buqL5ehCLuLLHhhFrREXuw

bitcoincash:qqlt9zzv020vtlswk5v6e90nv7hsuqz0nggp4rj5t0

48jYpFT6bT8MTeph7VsyzCQeDsGHqdQNc2kUkRFJPzfRHHjarBvBtudPUtParMkDzZbYBrd3yntWBQcsnVBNeeMbN9EXifg

GDX4NDGHA5WKQLOI65PKPZRHSN6ZAUBRHA7BL44O5IOVMMZFZISMHTUD

bnb1zm5y3pns0ertprnvdyulz63tenlp9kc4m78v0m

bc1qdk0fquc7ug2zn7zpdyx4kasdy34t00c5r2xdup

Signatures

  • Phorphiex

    Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tpp.exe
    "C:\Users\Admin\AppData\Local\Temp\tpp.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1184
    • C:\Windows\sysagrsv.exe
      C:\Windows\sysagrsv.exe
      2⤵
      • Windows security bypass
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\Users\Admin\AppData\Local\Temp\1098026123.exe
        C:\Users\Admin\AppData\Local\Temp\1098026123.exe
        3⤵
        • Executes dropped EXE
        PID:1736

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

3
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1098026123.exe
    Filesize

    6KB

    MD5

    03ee7b245daeebbf2ccaa1690a9fc8fc

    SHA1

    561710d7f8c05ff5c2a3a384be5de6e023e41ac4

    SHA256

    6bc23b9878978a2f3c507acfdad0b2244a8bda5143359613db039cb21d9c1228

    SHA512

    f64163899218b24ee1dd59748e024e0106d83dbea3e31c0f05b1efb8558a47c232dbbcd1463a121c63e2dff2743887925238d8bf6eab0b9ee0292386918e8e55

  • C:\Windows\sysagrsv.exe
    Filesize

    75KB

    MD5

    00623df2e344a8af515ce1c48b97541b

    SHA1

    a91b2e4f9cc5c4e55486c978f30af400e1eabcb1

    SHA256

    3a8eaf1dbbf401932d21a925da718704dbc6118abbb635d13d380c9a875830fe

    SHA512

    3dadca0122dc96b687f9922d70d0657d1d9eddaccf0991d47ab6a0362b4588a95c3c850df13615a7d4605188839037b60a9a8295c230a5c84f1435f7d1dc9d10

  • C:\Windows\sysagrsv.exe
    Filesize

    75KB

    MD5

    00623df2e344a8af515ce1c48b97541b

    SHA1

    a91b2e4f9cc5c4e55486c978f30af400e1eabcb1

    SHA256

    3a8eaf1dbbf401932d21a925da718704dbc6118abbb635d13d380c9a875830fe

    SHA512

    3dadca0122dc96b687f9922d70d0657d1d9eddaccf0991d47ab6a0362b4588a95c3c850df13615a7d4605188839037b60a9a8295c230a5c84f1435f7d1dc9d10

  • \Users\Admin\AppData\Local\Temp\1098026123.exe
    Filesize

    6KB

    MD5

    03ee7b245daeebbf2ccaa1690a9fc8fc

    SHA1

    561710d7f8c05ff5c2a3a384be5de6e023e41ac4

    SHA256

    6bc23b9878978a2f3c507acfdad0b2244a8bda5143359613db039cb21d9c1228

    SHA512

    f64163899218b24ee1dd59748e024e0106d83dbea3e31c0f05b1efb8558a47c232dbbcd1463a121c63e2dff2743887925238d8bf6eab0b9ee0292386918e8e55

  • memory/1184-54-0x00000000767F1000-0x00000000767F3000-memory.dmp
    Filesize

    8KB

  • memory/1736-60-0x0000000000000000-mapping.dmp
  • memory/2040-55-0x0000000000000000-mapping.dmp