Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    22/03/2025, 20:15

General

  • Target

    0x00090000000186d2-13.exe

  • Size

    13KB

  • MD5

    181921fd5d4f7e043b446392233698ee

  • SHA1

    0f710714ea4c01446dcb2ea4f29256fd53633f5c

  • SHA256

    aed4ab578ba8613117a2132bee215cdc3b360a1d9f993ad937ed3eecd7e9f3e6

  • SHA512

    a04699fa408ceb79f89cf61f2bea6ab85b6d93b52989f7d5ba6bdb22964fe8bc2a19aa3e1a02b063b11f8a63f3d3582ba0a621b97d911c27e2010fe9df5c6172

  • SSDEEP

    96:Rn5yFlc1etNBv+B+d4DMwDLxZO7i+/f3FXT/fKFJxGE9b+z2FFhVC7tCEfd:XyketNBm3zZO2+HFHKFJxTZ+zmFhGf

Malware Config

Extracted

Family

phorphiex

C2

185.215.113.66

Attributes
  • mutex

    69759977

Signatures

  • Phorphiex family
  • Phorphiex, Phorpiex

    Phorphiex or Phorpiex Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 11 IoCs
  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file 2 IoCs
  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0x00090000000186d2-13.exe
    "C:\Users\Admin\AppData\Local\Temp\0x00090000000186d2-13.exe"
    1⤵
    • Downloads MZ/PE file
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Users\Admin\AppData\Local\Temp\2796622981.exe
      C:\Users\Admin\AppData\Local\Temp\2796622981.exe
      2⤵
      • Executes dropped EXE
      PID:1952
    • C:\Users\Admin\AppData\Local\Temp\1228716093.exe
      C:\Users\Admin\AppData\Local\Temp\1228716093.exe
      2⤵
      • Executes dropped EXE
      PID:2704
    • C:\Users\Admin\AppData\Local\Temp\19408081.exe
      C:\Users\Admin\AppData\Local\Temp\19408081.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:2740
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe delete "MgrDrvSvc"
        3⤵
        • Launches sc.exe
        PID:2748
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe create "MgrDrvSvc" binpath= "C:\ProgramData\MgrDrvSvc\sysdoruhgsf.exe" start= "auto"
        3⤵
        • Launches sc.exe
        PID:2256
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop eventlog
        3⤵
        • Launches sc.exe
        PID:2088
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe start "MgrDrvSvc"
        3⤵
        • Launches sc.exe
        PID:2264
  • C:\ProgramData\MgrDrvSvc\sysdoruhgsf.exe
    C:\ProgramData\MgrDrvSvc\sysdoruhgsf.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2492
    • C:\Windows\system32\conhost.exe
      C:\Windows\system32\conhost.exe
      2⤵
        PID:2060
      • C:\Windows\system32\dwm.exe
        dwm.exe
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1968

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Local\Temp\1228716093.exe

      Filesize

      20KB

      MD5

      2e5f10745392643c8cf21aae4241e4cc

      SHA1

      ad390d62e2215a37a3faf5e0cb3f0f3244452c07

      SHA256

      44db578a4075ab126df387da3fa757f76bd3074606f3a9be21ee55ec6ac1ed29

      SHA512

      85e63e752fc43d4b2be83628f5f8dcb288276c5369a3e940f795e87409f70473221d2d28a87f04e68c126bc0836171310d00247f240e05f4618e1f9393b132af

    • \Users\Admin\AppData\Local\Temp\19408081.exe

      Filesize

      2.5MB

      MD5

      024dd77c38676e6ce0a5a2201f6145de

      SHA1

      5d020adf1adb0b0c0b370df63b2b09d89df0acfb

      SHA256

      b4553ff5d7ae98614d4856de134f49e503f046a15fc49033af3232fbeab9ed4c

      SHA512

      a94312eaea187830c28680164d80e3e9c2f58a7b24930dc224ac52a308406ccfd56524dffaf5c3a37e6b713d1d711f1b44d99d1fb60669c8b2351bb4c9d2fc85

    • \Users\Admin\AppData\Local\Temp\2796622981.exe

      Filesize

      53KB

      MD5

      60686a27b79838583920c9a0954104c9

      SHA1

      0c253b3c72cd5b01a9403230ff3ec9d3cdd8b71c

      SHA256

      270149da5feb9487799083b5e76d41d3aa69afaf8f731e72e7d64c3a7c070c7e

      SHA512

      c0a9308b5a3baca0906c9663ca3e3eaf64fc131aaa5358557874b30e4b743ffe898da6fbace032c3481693bf9081f938127fd07c8d550d9eb74958b20e24ab04

    • memory/1968-46-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/1968-41-0x00000000000B0000-0x00000000000D0000-memory.dmp

      Filesize

      128KB

    • memory/1968-50-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/1968-48-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/1968-49-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/1968-43-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/1968-42-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/1968-39-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/1968-38-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/1968-37-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/1968-35-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/1968-44-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/1968-40-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/1968-34-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/1968-36-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/1968-45-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/1968-47-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/2060-26-0x0000000140000000-0x000000014000D000-memory.dmp

      Filesize

      52KB

    • memory/2060-32-0x0000000140000000-0x000000014000D000-memory.dmp

      Filesize

      52KB

    • memory/2060-25-0x0000000140000000-0x000000014000D000-memory.dmp

      Filesize

      52KB

    • memory/2060-27-0x0000000140000000-0x000000014000D000-memory.dmp

      Filesize

      52KB

    • memory/2060-28-0x0000000140000000-0x000000014000D000-memory.dmp

      Filesize

      52KB

    • memory/2060-29-0x0000000140000000-0x000000014000D000-memory.dmp

      Filesize

      52KB