Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    27/03/2025, 05:14

General

  • Target

    c0d12405d2a5cd6064e6e498d6f5f7fd48c72b2d02f171f20f898a4d2832968c.exe

  • Size

    10KB

  • MD5

    21789ebcbfca1eb0c6881e6af6216a81

  • SHA1

    30152ddbe1150a2a612eb7b08e6551830276c8f0

  • SHA256

    c0d12405d2a5cd6064e6e498d6f5f7fd48c72b2d02f171f20f898a4d2832968c

  • SHA512

    cf3296247865130e4e769f09280d5f15237bedf474734f7b383130dfd01c5407a081e3f571152c393845b08d8ed48a0b2d23d11e905783332fb2552d20ad4514

  • SSDEEP

    192:TalzC3fI+riR+iDs2skJxTNhhthybHo4:Tal231iQos2skBhhyHo4

Malware Config

Extracted

Family

phorphiex

C2

http://185.215.113.66/

http://45.93.20.18/

Wallets

TRuGGXNDM1cavQ1AqMQHG8yfxP4QWVSMN6

qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r

rsXCXBf9SagxV8JfC12d8Bybk84oPdMNN9

AULzfBuUAPfCGAXoG5Vq14aP9s6fx3AH4Z

LdgchXq1sKbAaAJ1EXAPSRBzLb8jnTZstT

MP8GEm8QpYgQYaMo8oM5NQhRBgDGiLZW5Q

4AtjkCVKbtEC3UEN77SQHuH9i1XkzNiRi5VCbA2XGsJh46nJSXfGQn4GjLuupCqmC57Lo7LvKmFUyRfhtJSvKvuw3h9ReKK

XryzFMFVpDUvU7famUGf214EXD3xNUSmQf

0xCa90599132C4D88907Bd8E046540284aa468a035

15TssKwtjMtwy4vDLcLsQUZUD2B9f7eDjw85sBNVC5LRPPnC

1BzmrjmKPKSR2hH5BeJySfiVA676E8DYaK

ltc1qt0n3f0t7vz9k0mvcswk477shrxwjhf9sj5ykrp

3PMiLynrGVZ8oEqvoqC4hXD67B1WoALR4pc

3ESHude8zUHksQg1h6hHmzY79BS36L91Yn

CSLKveRL2zqkbV2TqiFVuW6twtpqgFajoUZLAJQTTQk2

DLUzwvyxN1RrwjByUPPzVMdfxNRPGVRMMA

t1J6GCPCiHW1eRdjJgDDu6b1vSVmL5U7Twh

stars125f3mw4xd9htpsq4zj5w5ezm5gags37yxxh6mj

bnb1msyt0djx4ecspfxg5en0ye465kg3kmv9utzml2

bc1ppypcmu3684n648gyj62gjp2rw0xy7w3vwfamatlg29ajp4z52desafa0sr

Attributes
  • mutex

    k9ubbn6sdfs

  • user_agent

    Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36

Extracted

Family

phorphiex

C2

http://185.215.113.66

http://45.93.20.18

185.215.113.66

Signatures

  • Phorphiex family
  • Phorphiex payload 1 IoCs
  • Phorphiex, Phorpiex

    Phorphiex or Phorpiex Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 9 IoCs
  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file 3 IoCs
  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 9 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c0d12405d2a5cd6064e6e498d6f5f7fd48c72b2d02f171f20f898a4d2832968c.exe
    "C:\Users\Admin\AppData\Local\Temp\c0d12405d2a5cd6064e6e498d6f5f7fd48c72b2d02f171f20f898a4d2832968c.exe"
    1⤵
    • Downloads MZ/PE file
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Users\Admin\AppData\Local\Temp\230769413.exe
      C:\Users\Admin\AppData\Local\Temp\230769413.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2744
      • C:\Windows\sysldrvcs.exe
        C:\Windows\sysldrvcs.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2912
        • C:\Users\Admin\AppData\Local\Temp\1892617438.exe
          C:\Users\Admin\AppData\Local\Temp\1892617438.exe
          4⤵
          • Downloads MZ/PE file
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1280
          • C:\Users\Admin\AppData\Local\Temp\121541990.exe
            C:\Users\Admin\AppData\Local\Temp\121541990.exe
            5⤵
            • Executes dropped EXE
            PID:2144
          • C:\Users\Admin\AppData\Local\Temp\2056425986.exe
            C:\Users\Admin\AppData\Local\Temp\2056425986.exe
            5⤵
            • Executes dropped EXE
            PID:284
          • C:\Users\Admin\AppData\Local\Temp\1525616651.exe
            C:\Users\Admin\AppData\Local\Temp\1525616651.exe
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:896
            • C:\Windows\system32\sc.exe
              C:\Windows\system32\sc.exe delete "MgrDrvSvc"
              6⤵
              • Launches sc.exe
              PID:2096
            • C:\Windows\system32\sc.exe
              C:\Windows\system32\sc.exe create "MgrDrvSvc" binpath= "C:\ProgramData\MgrDrvSvc\sysdoruhgsf.exe" start= "auto"
              6⤵
              • Launches sc.exe
              PID:2884
            • C:\Windows\system32\sc.exe
              C:\Windows\system32\sc.exe stop eventlog
              6⤵
              • Launches sc.exe
              PID:2940
            • C:\Windows\system32\sc.exe
              C:\Windows\system32\sc.exe start "MgrDrvSvc"
              6⤵
              • Launches sc.exe
              PID:408
        • C:\Users\Admin\AppData\Local\Temp\137448920.exe
          C:\Users\Admin\AppData\Local\Temp\137448920.exe
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2312
  • C:\ProgramData\MgrDrvSvc\sysdoruhgsf.exe
    C:\ProgramData\MgrDrvSvc\sysdoruhgsf.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1804
    • C:\Windows\system32\conhost.exe
      C:\Windows\system32\conhost.exe
      2⤵
        PID:636
      • C:\Windows\system32\dwm.exe
        dwm.exe
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:700

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\2056425986.exe

      Filesize

      20KB

      MD5

      2e5f10745392643c8cf21aae4241e4cc

      SHA1

      ad390d62e2215a37a3faf5e0cb3f0f3244452c07

      SHA256

      44db578a4075ab126df387da3fa757f76bd3074606f3a9be21ee55ec6ac1ed29

      SHA512

      85e63e752fc43d4b2be83628f5f8dcb288276c5369a3e940f795e87409f70473221d2d28a87f04e68c126bc0836171310d00247f240e05f4618e1f9393b132af

    • \Users\Admin\AppData\Local\Temp\121541990.exe

      Filesize

      53KB

      MD5

      60686a27b79838583920c9a0954104c9

      SHA1

      0c253b3c72cd5b01a9403230ff3ec9d3cdd8b71c

      SHA256

      270149da5feb9487799083b5e76d41d3aa69afaf8f731e72e7d64c3a7c070c7e

      SHA512

      c0a9308b5a3baca0906c9663ca3e3eaf64fc131aaa5358557874b30e4b743ffe898da6fbace032c3481693bf9081f938127fd07c8d550d9eb74958b20e24ab04

    • \Users\Admin\AppData\Local\Temp\137448920.exe

      Filesize

      19KB

      MD5

      9adb4c4939743d5f3e670b4d783d38e5

      SHA1

      7c989249b99b82def352f66bc97d9403fd6e653b

      SHA256

      be502d8d90235a3c317e97cacb55b0eb5ec2aa8c50a582ec6f0527d08e99a759

      SHA512

      7573981af4fc4845e4af61067e4620b92aace90b4ac218a14920dc6f93bddafac92a8f7b02c61f3d41b42ba9f1aabbea3c215dc439da3e9c9dc68060c9a53ac1

    • \Users\Admin\AppData\Local\Temp\1525616651.exe

      Filesize

      2.5MB

      MD5

      024dd77c38676e6ce0a5a2201f6145de

      SHA1

      5d020adf1adb0b0c0b370df63b2b09d89df0acfb

      SHA256

      b4553ff5d7ae98614d4856de134f49e503f046a15fc49033af3232fbeab9ed4c

      SHA512

      a94312eaea187830c28680164d80e3e9c2f58a7b24930dc224ac52a308406ccfd56524dffaf5c3a37e6b713d1d711f1b44d99d1fb60669c8b2351bb4c9d2fc85

    • \Users\Admin\AppData\Local\Temp\1892617438.exe

      Filesize

      13KB

      MD5

      181921fd5d4f7e043b446392233698ee

      SHA1

      0f710714ea4c01446dcb2ea4f29256fd53633f5c

      SHA256

      aed4ab578ba8613117a2132bee215cdc3b360a1d9f993ad937ed3eecd7e9f3e6

      SHA512

      a04699fa408ceb79f89cf61f2bea6ab85b6d93b52989f7d5ba6bdb22964fe8bc2a19aa3e1a02b063b11f8a63f3d3582ba0a621b97d911c27e2010fe9df5c6172

    • \Users\Admin\AppData\Local\Temp\230769413.exe

      Filesize

      101KB

      MD5

      8a30adfbb8c9ed8170177ce8c5738fbf

      SHA1

      2d029ddd39fe81a08982dd4309a74045aa91004f

      SHA256

      72b19310a8c3cdfc23be1041eb773e6e41a08ec608e53b027b32e05a275b1da9

      SHA512

      8885308b53b8d1baab14a98ec257acac9c700f2cebe48cbb79a25e3d7133f0016ba082ec9f8397c9b1677375dd5a1d3894d813aba5947f267b44b012fa6a027f

    • memory/636-62-0x0000000140000000-0x000000014000D000-memory.dmp

      Filesize

      52KB

    • memory/636-61-0x0000000140000000-0x000000014000D000-memory.dmp

      Filesize

      52KB

    • memory/636-60-0x0000000140000000-0x000000014000D000-memory.dmp

      Filesize

      52KB

    • memory/636-59-0x0000000140000000-0x000000014000D000-memory.dmp

      Filesize

      52KB

    • memory/636-58-0x0000000140000000-0x000000014000D000-memory.dmp

      Filesize

      52KB

    • memory/636-66-0x0000000140000000-0x000000014000D000-memory.dmp

      Filesize

      52KB

    • memory/700-68-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/700-74-0x0000000000040000-0x0000000000060000-memory.dmp

      Filesize

      128KB

    • memory/700-79-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/700-78-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/700-77-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/700-75-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/700-73-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/700-72-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/700-71-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/700-70-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/700-76-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/700-69-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/700-65-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/700-81-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB

    • memory/700-82-0x0000000140000000-0x0000000140835000-memory.dmp

      Filesize

      8.2MB