Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    11-03-2024 21:13

General

  • Target

    47f4df8479996fb0e00cec7cb26dcb5ca071517d0789c0d90f00df12a26b6c5b.exe

  • Size

    1.2MB

  • MD5

    3d8095f790562ed6d96cc0d1aafda008

  • SHA1

    e30daf7770709b1924ec26bea45a20d7d6823712

  • SHA256

    47f4df8479996fb0e00cec7cb26dcb5ca071517d0789c0d90f00df12a26b6c5b

  • SHA512

    cc4c885a7452b7d2cd03b10f445695e65b3424fb22d1095e20f3773239f9a7afb10b5f069b2572c2a83bc467689c6d096779ff5ed1b38fdff90231f832dcd07d

  • SSDEEP

    24576:HKbqslNoiGO+h84C6f8HSCNFfoJMpNOErZTOzu5tzTx9X:qwY6fULNntNn

Malware Config

Extracted

Family

phorphiex

C2

http://185.215.113.66/

Wallets

0xAa3ea4838e8E3F6a1922c6B67E3cD6efD1ff175b

THRUoPK7oYqF7YyKZJvPYwTH35JsPZVPto

1Hw9tx4KyTq4oRoLVhPb4hjDJcLhEa4Tn6

qr89hag2967ef604ud3lw4pq8hmn69n46czwdnx3ut

XtxFdsKkRN3oVDXtN2ipcHeNi87basT2sL

LXMNcn9D8FQKzGNLjdSyR9dEM8Rsh9NzyX

rwn7tb5KQjXEjH42GgdHWHec5PPhVgqhSH

ARML6g7zynrwUHJbFJCCzMPiysUFXYBGgQ

48jYpFT6bT8MTeph7VsyzCQeDsGHqdQNc2kUkRFJPzfRHHjarBvBtudPUtParMkDzZbYBrd3yntWBQcsnVBNeeMbN9EXifg

3PL7YCa4akNYzuScqQwiSbtTP9q9E9PLreC

3FerB8kUraAVGCVCNkgv57zTBjUGjAUkU3

D9AJWrbYsidS9rAU146ifLRu1fzX9oQYSH

t1gvVWHnjbGTsoWXEyoTFojc2GqEzBgvbEn

bnb1cgttf7t5hu7ud3c436ufhcmy59qnkd09adqczd

bc1q0fusmmgycnhsd5cadsuz2hk8d4maausjfjypqg

bitcoincash:qr89hag2967ef604ud3lw4pq8hmn69n46czwdnx3ut

GAUCC7ZBSU2KJMHXOZD6AP5LOBGKNDPCDNRYP2CO2ACR63YCSUBNT5QE

Signatures

  • Phorphiex

    Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

  • Phorphiex payload 1 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 6 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in Windows directory 4 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\47f4df8479996fb0e00cec7cb26dcb5ca071517d0789c0d90f00df12a26b6c5b.exe
    "C:\Users\Admin\AppData\Local\Temp\47f4df8479996fb0e00cec7cb26dcb5ca071517d0789c0d90f00df12a26b6c5b.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2084
    • C:\Users\Admin\AppData\Local\Temp\E91.exe
      "C:\Users\Admin\AppData\Local\Temp\E91.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1448
      • C:\Users\Admin\AppData\Local\Temp\1684828301.exe
        C:\Users\Admin\AppData\Local\Temp\1684828301.exe
        3⤵
        • Windows security bypass
        • Executes dropped EXE
        • Loads dropped DLL
        • Windows security modification
        • Adds Run key to start application
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:2708
        • C:\Users\Admin\AppData\Local\Temp\671233590.exe
          C:\Users\Admin\AppData\Local\Temp\671233590.exe
          4⤵
          • Windows security bypass
          • Executes dropped EXE
          • Windows security modification
          • Adds Run key to start application
          • Drops file in Windows directory
          • Suspicious behavior: SetClipboardViewer
          PID:804
        • C:\Users\Admin\AppData\Local\Temp\2354925069.exe
          C:\Users\Admin\AppData\Local\Temp\2354925069.exe
          4⤵
          • Executes dropped EXE
          PID:2516

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\1684828301.exe
    Filesize

    84KB

    MD5

    161a475bfe57d8b5317ca1f2f24b88fa

    SHA1

    38fa8a789d3d7570c411ddf4c038d89524142c2c

    SHA256

    98fb81423a107a5359e5fc86f1c4d81ff2d4bc73b79f55a5bf827fdb8e620c54

    SHA512

    d9f61f80c96fbac030c1105274f690d38d5dc8af360645102080a7caed7bad303ae89ed0e169124b834a68d1a669781eb70269bf4e8d5f34aeef394dd3d16547

  • \Users\Admin\AppData\Local\Temp\2354925069.exe
    Filesize

    84KB

    MD5

    41d55c23d79fc0c0c322db16c6ce6af8

    SHA1

    e4bbdf2a983a11975a7ab6dcba41cb60676ec780

    SHA256

    93f3f99a6d6dc69b907a3da8596bd850c1e3ce53be9bf1c6edfdb00e90579e6f

    SHA512

    06680eb47802659dc2e28cd9a839052a8536112056db49f7179f1b53cf2dba0e9cfd9d8bbdeb446ecb8a2f4a58f7b0f100d0526660d4afd8540a4db091cf621f

  • \Users\Admin\AppData\Local\Temp\671233590.exe
    Filesize

    23KB

    MD5

    9d2b22562b9a3958dfd7e6e6fa7bd66f

    SHA1

    1941c24958ac09cf518f4124225b2d0b5d874cf0

    SHA256

    84daa9d52f759af343741880a3b66a3abb886310de7f552743d99e69741c6450

    SHA512

    8c0b54e01f62207edaaf8f967fe83eacd3e278660c1764feb3fde68bfd376ba875012849f969d8b5922bd6b791a231bf75dc76eade227e2fd25f4791163d9dd1

  • \Users\Admin\AppData\Local\Temp\E91.exe
    Filesize

    9KB

    MD5

    62b97cf4c0abafeda36e3fc101a5a022

    SHA1

    328fae9acff3f17df6e9dc8d6ef1cec679d4eb2b

    SHA256

    e172537adcee1fcdc8f16c23e43a5ac82c56a0347fa0197c08be979438a534ab

    SHA512

    32bd7062aabd25205471cec8d292b820fc2fd2479da6fb723332887fc47036570bb2d25829acb7c883ccaaab272828c8effbc78f02a3deeabb47656f4b64eb24

  • memory/2084-8-0x0000000000930000-0x0000000000931000-memory.dmp
    Filesize

    4KB

  • memory/2084-23-0x0000000000400000-0x0000000000537DB0-memory.dmp
    Filesize

    1.2MB