Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    07-02-2023 06:13

General

  • Target

    tmp.exe

  • Size

    6KB

  • MD5

    3fade1189c46a975a19599f9bc8ce9b8

  • SHA1

    d36f6d972624b6f8b7de5553f5bc89b43f554c1a

  • SHA256

    959ed7f57b49523114b54616f2f5bdb40c78cd1fcf8f506d3bc3721e833cee03

  • SHA512

    12bc72d5e93e762466f36cafcf026c28ea977a3e9eb5c8a1e79d63107f957d9399a6e0c21dec63db78ab8e0ba7f31108754ac335994e3d015516cff5de42fa01

  • SSDEEP

    96:e0YN1t761bndKyl7ayAcR3PtboynuYUBtCt:Yt7YbN7jz3P1oynfUBM

Malware Config

Extracted

Family

phorphiex

C2

http://185.215.113.66/

Wallets

1Gpu5QiBqsquu71AGqHwb4Y68iwnkdGH1k

3PPJU1omRSTwxDbbfVyxh9Mm8WkiMGZviMh

37AcEVDyoPyUJUKNM3mM1UxNNvKgN6Abn5

qqlt9zzv020vtlswk5v6e90nv7hsuqz0nggp4rj5t0

Xj6orHUgmtZtPb2wGSTX2reQZJ89ZeeYYG

DRyZQqRX998DYdf7zGdTCShGcRBbxjUAbF

0x25229D09B0048F23e60c010C8eE1ae65C727e973

LhoapQ1TFjG2Fvbwn5WbM2wYcwisKRVz7x

r3j2xjQLmVa6Cg3cHZLqLNVja1x6g1AtNL

TVTrpva4J2g8SENebPar4YnfnCqwUeiX4a

t1MrdY4n3DBL3uip5Pq6tqx4doYpihJJG68

AXUqtUXyQmU8buqL5ehCLuLLHhhFrREXuw

bitcoincash:qqlt9zzv020vtlswk5v6e90nv7hsuqz0nggp4rj5t0

48jYpFT6bT8MTeph7VsyzCQeDsGHqdQNc2kUkRFJPzfRHHjarBvBtudPUtParMkDzZbYBrd3yntWBQcsnVBNeeMbN9EXifg

GDX4NDGHA5WKQLOI65PKPZRHSN6ZAUBRHA7BL44O5IOVMMZFZISMHTUD

bnb1zm5y3pns0ertprnvdyulz63tenlp9kc4m78v0m

bc1qdk0fquc7ug2zn7zpdyx4kasdy34t00c5r2xdup

Signatures

  • Phorphiex

    Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

  • Windows security bypass 2 TTPs 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 5 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Users\Admin\AppData\Local\Temp\2224811162.exe
      C:\Users\Admin\AppData\Local\Temp\2224811162.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:688
      • C:\Windows\sysagrsv.exe
        C:\Windows\sysagrsv.exe
        3⤵
        • Windows security bypass
        • Executes dropped EXE
        • Loads dropped DLL
        • Windows security modification
        • Suspicious use of WriteProcessMemory
        PID:1004
        • C:\Users\Admin\AppData\Local\Temp\170355065.exe
          C:\Users\Admin\AppData\Local\Temp\170355065.exe
          4⤵
          • Executes dropped EXE
          PID:768
        • C:\Users\Admin\AppData\Local\Temp\10017804.exe
          C:\Users\Admin\AppData\Local\Temp\10017804.exe
          4⤵
          • Executes dropped EXE
          PID:1752

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

3
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\10017804.exe
    Filesize

    75KB

    MD5

    17eb719f9e19aefae9114aa922681e7f

    SHA1

    a2165a6d3ff4dee62215bd489bbcc0aaa498e70a

    SHA256

    e0ac6b5de69220016ae30e12a499cd7e0002ab66942203376a0bb97b1790ad70

    SHA512

    77e7663c0b2cccf1f357c3f75cae22b0c8e207d482f8e5237f3d81844266d4f49d10574abbb6531ab20b417ed19a4d4991214933362a004413ccbe8a41f194de

  • C:\Users\Admin\AppData\Local\Temp\170355065.exe
    Filesize

    6KB

    MD5

    03ee7b245daeebbf2ccaa1690a9fc8fc

    SHA1

    561710d7f8c05ff5c2a3a384be5de6e023e41ac4

    SHA256

    6bc23b9878978a2f3c507acfdad0b2244a8bda5143359613db039cb21d9c1228

    SHA512

    f64163899218b24ee1dd59748e024e0106d83dbea3e31c0f05b1efb8558a47c232dbbcd1463a121c63e2dff2743887925238d8bf6eab0b9ee0292386918e8e55

  • C:\Users\Admin\AppData\Local\Temp\2224811162.exe
    Filesize

    75KB

    MD5

    17eb719f9e19aefae9114aa922681e7f

    SHA1

    a2165a6d3ff4dee62215bd489bbcc0aaa498e70a

    SHA256

    e0ac6b5de69220016ae30e12a499cd7e0002ab66942203376a0bb97b1790ad70

    SHA512

    77e7663c0b2cccf1f357c3f75cae22b0c8e207d482f8e5237f3d81844266d4f49d10574abbb6531ab20b417ed19a4d4991214933362a004413ccbe8a41f194de

  • C:\Users\Admin\AppData\Local\Temp\2224811162.exe
    Filesize

    75KB

    MD5

    17eb719f9e19aefae9114aa922681e7f

    SHA1

    a2165a6d3ff4dee62215bd489bbcc0aaa498e70a

    SHA256

    e0ac6b5de69220016ae30e12a499cd7e0002ab66942203376a0bb97b1790ad70

    SHA512

    77e7663c0b2cccf1f357c3f75cae22b0c8e207d482f8e5237f3d81844266d4f49d10574abbb6531ab20b417ed19a4d4991214933362a004413ccbe8a41f194de

  • C:\Windows\sysagrsv.exe
    Filesize

    75KB

    MD5

    17eb719f9e19aefae9114aa922681e7f

    SHA1

    a2165a6d3ff4dee62215bd489bbcc0aaa498e70a

    SHA256

    e0ac6b5de69220016ae30e12a499cd7e0002ab66942203376a0bb97b1790ad70

    SHA512

    77e7663c0b2cccf1f357c3f75cae22b0c8e207d482f8e5237f3d81844266d4f49d10574abbb6531ab20b417ed19a4d4991214933362a004413ccbe8a41f194de

  • C:\Windows\sysagrsv.exe
    Filesize

    75KB

    MD5

    17eb719f9e19aefae9114aa922681e7f

    SHA1

    a2165a6d3ff4dee62215bd489bbcc0aaa498e70a

    SHA256

    e0ac6b5de69220016ae30e12a499cd7e0002ab66942203376a0bb97b1790ad70

    SHA512

    77e7663c0b2cccf1f357c3f75cae22b0c8e207d482f8e5237f3d81844266d4f49d10574abbb6531ab20b417ed19a4d4991214933362a004413ccbe8a41f194de

  • \Users\Admin\AppData\Local\Temp\10017804.exe
    Filesize

    75KB

    MD5

    17eb719f9e19aefae9114aa922681e7f

    SHA1

    a2165a6d3ff4dee62215bd489bbcc0aaa498e70a

    SHA256

    e0ac6b5de69220016ae30e12a499cd7e0002ab66942203376a0bb97b1790ad70

    SHA512

    77e7663c0b2cccf1f357c3f75cae22b0c8e207d482f8e5237f3d81844266d4f49d10574abbb6531ab20b417ed19a4d4991214933362a004413ccbe8a41f194de

  • \Users\Admin\AppData\Local\Temp\10017804.exe
    Filesize

    75KB

    MD5

    17eb719f9e19aefae9114aa922681e7f

    SHA1

    a2165a6d3ff4dee62215bd489bbcc0aaa498e70a

    SHA256

    e0ac6b5de69220016ae30e12a499cd7e0002ab66942203376a0bb97b1790ad70

    SHA512

    77e7663c0b2cccf1f357c3f75cae22b0c8e207d482f8e5237f3d81844266d4f49d10574abbb6531ab20b417ed19a4d4991214933362a004413ccbe8a41f194de

  • \Users\Admin\AppData\Local\Temp\170355065.exe
    Filesize

    6KB

    MD5

    03ee7b245daeebbf2ccaa1690a9fc8fc

    SHA1

    561710d7f8c05ff5c2a3a384be5de6e023e41ac4

    SHA256

    6bc23b9878978a2f3c507acfdad0b2244a8bda5143359613db039cb21d9c1228

    SHA512

    f64163899218b24ee1dd59748e024e0106d83dbea3e31c0f05b1efb8558a47c232dbbcd1463a121c63e2dff2743887925238d8bf6eab0b9ee0292386918e8e55

  • \Users\Admin\AppData\Local\Temp\2224811162.exe
    Filesize

    75KB

    MD5

    17eb719f9e19aefae9114aa922681e7f

    SHA1

    a2165a6d3ff4dee62215bd489bbcc0aaa498e70a

    SHA256

    e0ac6b5de69220016ae30e12a499cd7e0002ab66942203376a0bb97b1790ad70

    SHA512

    77e7663c0b2cccf1f357c3f75cae22b0c8e207d482f8e5237f3d81844266d4f49d10574abbb6531ab20b417ed19a4d4991214933362a004413ccbe8a41f194de

  • \Users\Admin\AppData\Local\Temp\2224811162.exe
    Filesize

    75KB

    MD5

    17eb719f9e19aefae9114aa922681e7f

    SHA1

    a2165a6d3ff4dee62215bd489bbcc0aaa498e70a

    SHA256

    e0ac6b5de69220016ae30e12a499cd7e0002ab66942203376a0bb97b1790ad70

    SHA512

    77e7663c0b2cccf1f357c3f75cae22b0c8e207d482f8e5237f3d81844266d4f49d10574abbb6531ab20b417ed19a4d4991214933362a004413ccbe8a41f194de

  • memory/688-57-0x0000000000000000-mapping.dmp
  • memory/768-66-0x0000000000000000-mapping.dmp
  • memory/1004-61-0x0000000000000000-mapping.dmp
  • memory/1752-71-0x0000000000000000-mapping.dmp
  • memory/1756-54-0x0000000075F51000-0x0000000075F53000-memory.dmp
    Filesize

    8KB