Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-01-2023 12:46

General

  • Target

    a21c6fb746c2eb524c86361adc2d580e.exe

  • Size

    77KB

  • MD5

    a21c6fb746c2eb524c86361adc2d580e

  • SHA1

    b4011c7af9fe49fd2ba69264cd812fbf7472b27c

  • SHA256

    c57a898f765280e3f0ad6d6fa944c6e2c19838e9cf4389be1782c0a86706b849

  • SHA512

    6cd026c4452230fb4cc8357bfd66afaeffc65b4505d0b52ccda62e369dc4cfed54097949959fa469a29db951bea88976e99fe49ce5571f7a4760fe905511295d

  • SSDEEP

    1536:gp3Mz8cRSqgcP53FGFdaNmnQ4EEi+HfFyeeeeeeeeeeeeeeeeeeeWeeeee:VwVM16QdV2fF

Malware Config

Extracted

Family

phorphiex

C2

http://185.215.113.66/

Wallets

1Gpu5QiBqsquu71AGqHwb4Y68iwnkdGH1k

3PPJU1omRSTwxDbbfVyxh9Mm8WkiMGZviMh

37AcEVDyoPyUJUKNM3mM1UxNNvKgN6Abn5

qqlt9zzv020vtlswk5v6e90nv7hsuqz0nggp4rj5t0

Xj6orHUgmtZtPb2wGSTX2reQZJ89ZeeYYG

DRyZQqRX998DYdf7zGdTCShGcRBbxjUAbF

0x25229D09B0048F23e60c010C8eE1ae65C727e973

LhoapQ1TFjG2Fvbwn5WbM2wYcwisKRVz7x

r3j2xjQLmVa6Cg3cHZLqLNVja1x6g1AtNL

TVTrpva4J2g8SENebPar4YnfnCqwUeiX4a

t1MrdY4n3DBL3uip5Pq6tqx4doYpihJJG68

AXUqtUXyQmU8buqL5ehCLuLLHhhFrREXuw

bitcoincash:qqlt9zzv020vtlswk5v6e90nv7hsuqz0nggp4rj5t0

48jYpFT6bT8MTeph7VsyzCQeDsGHqdQNc2kUkRFJPzfRHHjarBvBtudPUtParMkDzZbYBrd3yntWBQcsnVBNeeMbN9EXifg

GDX4NDGHA5WKQLOI65PKPZRHSN6ZAUBRHA7BL44O5IOVMMZFZISMHTUD

bnb1zm5y3pns0ertprnvdyulz63tenlp9kc4m78v0m

bc1qdk0fquc7ug2zn7zpdyx4kasdy34t00c5r2xdup

Signatures

  • Phorphiex

    Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 5 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a21c6fb746c2eb524c86361adc2d580e.exe
    "C:\Users\Admin\AppData\Local\Temp\a21c6fb746c2eb524c86361adc2d580e.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:4612
    • C:\Windows\syserdsvc.exe
      C:\Windows\syserdsvc.exe
      2⤵
      • Windows security bypass
      • Executes dropped EXE
      • Windows security modification
      • Suspicious use of WriteProcessMemory
      PID:4328
      • C:\Users\Admin\AppData\Local\Temp\285554672.exe
        C:\Users\Admin\AppData\Local\Temp\285554672.exe
        3⤵
        • Executes dropped EXE
        PID:5068
      • C:\Users\Admin\AppData\Local\Temp\352328216.exe
        C:\Users\Admin\AppData\Local\Temp\352328216.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:3592
        • C:\Windows\sysagrsv.exe
          C:\Windows\sysagrsv.exe
          4⤵
          • Windows security bypass
          • Executes dropped EXE
          • Windows security modification
          • Suspicious use of WriteProcessMemory
          PID:3236
          • C:\Users\Admin\AppData\Local\Temp\2502813858.exe
            C:\Users\Admin\AppData\Local\Temp\2502813858.exe
            5⤵
            • Executes dropped EXE
            PID:4656

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

3
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\NMSO4O58\1[1]
    Filesize

    6KB

    MD5

    35e1609b5e653be9ff4740e5b24dff64

    SHA1

    5fad868f2b10d73f8189b144009dd19faf846a1a

    SHA256

    cf9b08b51b1ac1a1819f6891135437eceda332bfdfab1ca6123081e5a0814ccc

    SHA512

    7846d98e7fa7f34628128bf25ddabe83d6f966e94f7c3140852066d0f01be8d67dd2602897abbb45fba01cf8530a8138e57aace71216f466c02847193863305e

  • C:\Users\Admin\AppData\Local\Temp\2502813858.exe
    Filesize

    6KB

    MD5

    03ee7b245daeebbf2ccaa1690a9fc8fc

    SHA1

    561710d7f8c05ff5c2a3a384be5de6e023e41ac4

    SHA256

    6bc23b9878978a2f3c507acfdad0b2244a8bda5143359613db039cb21d9c1228

    SHA512

    f64163899218b24ee1dd59748e024e0106d83dbea3e31c0f05b1efb8558a47c232dbbcd1463a121c63e2dff2743887925238d8bf6eab0b9ee0292386918e8e55

  • C:\Users\Admin\AppData\Local\Temp\2502813858.exe
    Filesize

    6KB

    MD5

    03ee7b245daeebbf2ccaa1690a9fc8fc

    SHA1

    561710d7f8c05ff5c2a3a384be5de6e023e41ac4

    SHA256

    6bc23b9878978a2f3c507acfdad0b2244a8bda5143359613db039cb21d9c1228

    SHA512

    f64163899218b24ee1dd59748e024e0106d83dbea3e31c0f05b1efb8558a47c232dbbcd1463a121c63e2dff2743887925238d8bf6eab0b9ee0292386918e8e55

  • C:\Users\Admin\AppData\Local\Temp\285554672.exe
    Filesize

    6KB

    MD5

    03ee7b245daeebbf2ccaa1690a9fc8fc

    SHA1

    561710d7f8c05ff5c2a3a384be5de6e023e41ac4

    SHA256

    6bc23b9878978a2f3c507acfdad0b2244a8bda5143359613db039cb21d9c1228

    SHA512

    f64163899218b24ee1dd59748e024e0106d83dbea3e31c0f05b1efb8558a47c232dbbcd1463a121c63e2dff2743887925238d8bf6eab0b9ee0292386918e8e55

  • C:\Users\Admin\AppData\Local\Temp\285554672.exe
    Filesize

    6KB

    MD5

    03ee7b245daeebbf2ccaa1690a9fc8fc

    SHA1

    561710d7f8c05ff5c2a3a384be5de6e023e41ac4

    SHA256

    6bc23b9878978a2f3c507acfdad0b2244a8bda5143359613db039cb21d9c1228

    SHA512

    f64163899218b24ee1dd59748e024e0106d83dbea3e31c0f05b1efb8558a47c232dbbcd1463a121c63e2dff2743887925238d8bf6eab0b9ee0292386918e8e55

  • C:\Users\Admin\AppData\Local\Temp\352328216.exe
    Filesize

    75KB

    MD5

    00623df2e344a8af515ce1c48b97541b

    SHA1

    a91b2e4f9cc5c4e55486c978f30af400e1eabcb1

    SHA256

    3a8eaf1dbbf401932d21a925da718704dbc6118abbb635d13d380c9a875830fe

    SHA512

    3dadca0122dc96b687f9922d70d0657d1d9eddaccf0991d47ab6a0362b4588a95c3c850df13615a7d4605188839037b60a9a8295c230a5c84f1435f7d1dc9d10

  • C:\Users\Admin\AppData\Local\Temp\352328216.exe
    Filesize

    75KB

    MD5

    00623df2e344a8af515ce1c48b97541b

    SHA1

    a91b2e4f9cc5c4e55486c978f30af400e1eabcb1

    SHA256

    3a8eaf1dbbf401932d21a925da718704dbc6118abbb635d13d380c9a875830fe

    SHA512

    3dadca0122dc96b687f9922d70d0657d1d9eddaccf0991d47ab6a0362b4588a95c3c850df13615a7d4605188839037b60a9a8295c230a5c84f1435f7d1dc9d10

  • C:\Users\Admin\tbcmds.dat
    Filesize

    287B

    MD5

    9db6d96263b815fb8e0738323a94332a

    SHA1

    cd82591930c91bcb65dc2dfc6673facd0e6e0dfa

    SHA256

    fea26beea3999270022cb91f08a8f8f3ac6e25ad7440d0a8bbfc1c011caa0061

    SHA512

    c8cece250d245c1c696378ef5fd9bbc8410d6b3f7bf66b7341d7c07b076f806c3a50098203f260e80119dfa25da4019cd44fb524334e5ff301c42743563aaff1

  • C:\Users\Admin\tbnds.dat
    Filesize

    4KB

    MD5

    f3970bd7eb3ec63c7da54743e5f5dfbb

    SHA1

    07014fe50c04d2a0986daf62f60bfb5092a8b7e9

    SHA256

    7656cda550d408453dce38dcca48090c158f92612fe49a43e3d975a3a2d80ce6

    SHA512

    8bb62cc0006fc9c68a2b7f79b3811ae4afd8c174161b047f56a3484fe37f3d6b3b7782eb4875d81ed8b6f882f341a58fc39d6707103ebe5d79e4c51ffc37d034

  • C:\Windows\sysagrsv.exe
    Filesize

    75KB

    MD5

    00623df2e344a8af515ce1c48b97541b

    SHA1

    a91b2e4f9cc5c4e55486c978f30af400e1eabcb1

    SHA256

    3a8eaf1dbbf401932d21a925da718704dbc6118abbb635d13d380c9a875830fe

    SHA512

    3dadca0122dc96b687f9922d70d0657d1d9eddaccf0991d47ab6a0362b4588a95c3c850df13615a7d4605188839037b60a9a8295c230a5c84f1435f7d1dc9d10

  • C:\Windows\sysagrsv.exe
    Filesize

    75KB

    MD5

    00623df2e344a8af515ce1c48b97541b

    SHA1

    a91b2e4f9cc5c4e55486c978f30af400e1eabcb1

    SHA256

    3a8eaf1dbbf401932d21a925da718704dbc6118abbb635d13d380c9a875830fe

    SHA512

    3dadca0122dc96b687f9922d70d0657d1d9eddaccf0991d47ab6a0362b4588a95c3c850df13615a7d4605188839037b60a9a8295c230a5c84f1435f7d1dc9d10

  • C:\Windows\syserdsvc.exe
    Filesize

    77KB

    MD5

    a21c6fb746c2eb524c86361adc2d580e

    SHA1

    b4011c7af9fe49fd2ba69264cd812fbf7472b27c

    SHA256

    c57a898f765280e3f0ad6d6fa944c6e2c19838e9cf4389be1782c0a86706b849

    SHA512

    6cd026c4452230fb4cc8357bfd66afaeffc65b4505d0b52ccda62e369dc4cfed54097949959fa469a29db951bea88976e99fe49ce5571f7a4760fe905511295d

  • C:\Windows\syserdsvc.exe
    Filesize

    77KB

    MD5

    a21c6fb746c2eb524c86361adc2d580e

    SHA1

    b4011c7af9fe49fd2ba69264cd812fbf7472b27c

    SHA256

    c57a898f765280e3f0ad6d6fa944c6e2c19838e9cf4389be1782c0a86706b849

    SHA512

    6cd026c4452230fb4cc8357bfd66afaeffc65b4505d0b52ccda62e369dc4cfed54097949959fa469a29db951bea88976e99fe49ce5571f7a4760fe905511295d

  • memory/3236-141-0x0000000000000000-mapping.dmp
  • memory/3592-138-0x0000000000000000-mapping.dmp
  • memory/4328-132-0x0000000000000000-mapping.dmp
  • memory/4656-145-0x0000000000000000-mapping.dmp
  • memory/5068-135-0x0000000000000000-mapping.dmp