Resubmissions

09-04-2024 12:54

240409-p5dzaafd97 10

09-04-2024 12:54

240409-p5dcraag3w 10

09-04-2024 12:54

240409-p5cq8aag3v 10

09-04-2024 12:54

240409-p5cffsfd95 10

06-05-2021 04:42

210506-89h2kyk32a 10

Analysis

  • max time kernel
    301s
  • max time network
    306s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240319-en
  • resource tags

    arch:x64arch:x86image:win11-20240319-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    09-04-2024 12:54

General

  • Target

    t.exe

  • Size

    100KB

  • MD5

    ee0a1ec859b753abc30847157d81f37c

  • SHA1

    2fd868d94c6dc063ca49c767c873505fbc87dcd9

  • SHA256

    abf63fc54948cdd9d1bf46a2f59fcb081bb0ff10b595f0ba2faad392ad368922

  • SHA512

    6ba490cad428176d4235241ab96d741121e608f3fcf156c4a8ba0b106c640ac392ef4f74e0b11f5c56c3829e8566a613676dbef812e1e89c248c40338331bfdc

  • SSDEEP

    3072:UlmICQuNwVOv/8I6WruEPJZDUXA2M1CUci6sUJW51TrFS83Fo:WmICRmgMtWruEhZDCA2M1CUci6sUJW5D

Malware Config

Extracted

Family

phorphiex

C2

http://185.215.113.66/

Wallets

0xAa3ea4838e8E3F6a1922c6B67E3cD6efD1ff175b

THRUoPK7oYqF7YyKZJvPYwTH35JsPZVPto

1Hw9tx4KyTq4oRoLVhPb4hjDJcLhEa4Tn6

qr89hag2967ef604ud3lw4pq8hmn69n46czwdnx3ut

XtxFdsKkRN3oVDXtN2ipcHeNi87basT2sL

LXMNcn9D8FQKzGNLjdSyR9dEM8Rsh9NzyX

rwn7tb5KQjXEjH42GgdHWHec5PPhVgqhSH

ARML6g7zynrwUHJbFJCCzMPiysUFXYBGgQ

48jYpFT6bT8MTeph7VsyzCQeDsGHqdQNc2kUkRFJPzfRHHjarBvBtudPUtParMkDzZbYBrd3yntWBQcsnVBNeeMbN9EXifg

3PL7YCa4akNYzuScqQwiSbtTP9q9E9PLreC

3FerB8kUraAVGCVCNkgv57zTBjUGjAUkU3

D9AJWrbYsidS9rAU146ifLRu1fzX9oQYSH

t1gvVWHnjbGTsoWXEyoTFojc2GqEzBgvbEn

bnb1cgttf7t5hu7ud3c436ufhcmy59qnkd09adqczd

bc1q0fusmmgycnhsd5cadsuz2hk8d4maausjfjypqg

bitcoincash:qr89hag2967ef604ud3lw4pq8hmn69n46czwdnx3ut

GAUCC7ZBSU2KJMHXOZD6AP5LOBGKNDPCDNRYP2CO2ACR63YCSUBNT5QE

Signatures

  • Phorphiex

    Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

  • Phorphiex payload 1 IoCs
  • Windows security bypass 2 TTPs 24 IoCs
  • Executes dropped EXE 10 IoCs
  • Windows security modification 2 TTPs 28 IoCs
  • Adds Run key to start application 2 TTPs 7 IoCs
  • Drops file in Windows directory 6 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\t.exe
    "C:\Users\Admin\AppData\Local\Temp\t.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:5592
    • C:\174291119015532\lsass.exe
      C:\174291119015532\lsass.exe
      2⤵
      • Windows security bypass
      • Executes dropped EXE
      • Windows security modification
      • Suspicious use of WriteProcessMemory
      PID:5976
      • C:\Users\Admin\AppData\Local\Temp\3317020500.exe
        C:\Users\Admin\AppData\Local\Temp\3317020500.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:5964
        • C:\Windows\sylsplvc.exe
          C:\Windows\sylsplvc.exe
          4⤵
          • Windows security bypass
          • Executes dropped EXE
          • Windows security modification
          • Suspicious use of WriteProcessMemory
          PID:5032
          • C:\Users\Admin\AppData\Local\Temp\25628614.exe
            C:\Users\Admin\AppData\Local\Temp\25628614.exe
            5⤵
            • Windows security bypass
            • Executes dropped EXE
            • Windows security modification
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious behavior: SetClipboardViewer
            • Suspicious use of WriteProcessMemory
            PID:4524
            • C:\Users\Admin\AppData\Local\Temp\871615850.exe
              C:\Users\Admin\AppData\Local\Temp\871615850.exe
              6⤵
              • Executes dropped EXE
              PID:2520
            • C:\Users\Admin\AppData\Local\Temp\287956244.exe
              C:\Users\Admin\AppData\Local\Temp\287956244.exe
              6⤵
              • Executes dropped EXE
              PID:5092
            • C:\Users\Admin\AppData\Local\Temp\1801010727.exe
              C:\Users\Admin\AppData\Local\Temp\1801010727.exe
              6⤵
              • Executes dropped EXE
              PID:3036
          • C:\Users\Admin\AppData\Local\Temp\1737133309.exe
            C:\Users\Admin\AppData\Local\Temp\1737133309.exe
            5⤵
            • Windows security bypass
            • Executes dropped EXE
            • Windows security modification
            • Adds Run key to start application
            • Drops file in Windows directory
            PID:5820
          • C:\Users\Admin\AppData\Local\Temp\96195990.exe
            C:\Users\Admin\AppData\Local\Temp\96195990.exe
            5⤵
            • Executes dropped EXE
            PID:5916
      • C:\Users\Admin\AppData\Local\Temp\1266523288.exe
        C:\Users\Admin\AppData\Local\Temp\1266523288.exe
        3⤵
        • Executes dropped EXE
        PID:2236

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\174291119015532\lsass.exe
    Filesize

    100KB

    MD5

    ee0a1ec859b753abc30847157d81f37c

    SHA1

    2fd868d94c6dc063ca49c767c873505fbc87dcd9

    SHA256

    abf63fc54948cdd9d1bf46a2f59fcb081bb0ff10b595f0ba2faad392ad368922

    SHA512

    6ba490cad428176d4235241ab96d741121e608f3fcf156c4a8ba0b106c640ac392ef4f74e0b11f5c56c3829e8566a613676dbef812e1e89c248c40338331bfdc

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\2KGVUTUN\2[1]
    Filesize

    14KB

    MD5

    fce292c79288067dc17919ed588c161c

    SHA1

    bb44fa2c95af5bbd11e49264a40c16d6f343fa21

    SHA256

    4ef8146d85d60c2867bdbe44304b5ba00cceb208f4c10c9f91183308e1da3828

    SHA512

    73dac29753044a720fc43b4ee19d320e06855167cdf0ebf329207aa16faa13fd6d2937bd87b54e544dd8d4c3da634773abd73769d3915154099ff01e6e03033e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\S2JPPPT1\1[1]
    Filesize

    85KB

    MD5

    34a87206cee71119a2c6a02e0129718e

    SHA1

    806643ae1b7685d64c2796227229461c8d526cd6

    SHA256

    ecea49f9a754af7055b60a860acfd8ce2bc63048c947c9ee6324f07d45c4787d

    SHA512

    e83b0e003687ebe5d5df5bd405b12b267e07252838d1575dc390b409e03279f9d0ce4a4691971a9601f58d52e55af2fa8ea9596ace4bef246f9ef511b65cdbc3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\S2JPPPT1\5[1]
    Filesize

    8KB

    MD5

    561816e1c4e7fedcd14342d0b203c48b

    SHA1

    c833316b6415f277eabaf66f6edc71d41770e094

    SHA256

    e0ad6f3d6e5cb162a1658ba96c04e4df39adcf593b28f5d07222dbb02d7fbb18

    SHA512

    25be65e63b5b6d3e6d510c0310e2e5c1cea876bdb72226d9a6dfc0feff4f12d11b7a776042b87c7774f69b174be4e28065988199049d6670198e9e330f067fd5

  • C:\Users\Admin\AppData\Local\Temp\1266523288.exe
    Filesize

    79KB

    MD5

    ca57b9f2c47ab7d459f6c88d550e3e32

    SHA1

    a179d0c011a06f02aa0b24fa9ceaea10429da078

    SHA256

    937faa2f94fd8bf084196a0b354bb2dc364e557b70d682f183caf8cb0fdbd77b

    SHA512

    7950798db7601b96a585fd4e7a8f471944e7d09fa3a1cbc4ae256eb6d4817850ab3454d83a06b7c8449f6cd190b8206b6497a8570a2f010456c14e48651331df

  • C:\Users\Admin\AppData\Local\Temp\1737133309.exe
    Filesize

    14KB

    MD5

    2f4ab1a4a57649200550c0906d57bc28

    SHA1

    94bc52ed3921791630b2a001d9565b8f1bd3bd17

    SHA256

    baa6149b5b917ea3af1f7c77a65e26a34a191a31a9c79726bd60baf4656701fa

    SHA512

    ab1a59aa4c48f6c7fcf7950f4a68c3b89a56f266681a5aabd0df947af8340676e209d82ddd1997bfebd972b35ca235233b61231335aec4567f7b031e786ea7e8

  • C:\Users\Admin\AppData\Local\Temp\25628614.exe
    Filesize

    85KB

    MD5

    10ffc145e1c09190a496a0e0527b4f3f

    SHA1

    e21fba21a11eecb4bc37638f48aed9f09d8912f6

    SHA256

    80b7e224f28c6160737a313221b9fc94d5f5e933ae1438afef4b5fae33185b2d

    SHA512

    bec357e73376f2e9e2963db5f7110a4c90de31a94edfaa7bf59c2f01b7bdd0c33e9a8024e995b7f0e67e332bc4aa0ec1280c7c28a24ba554772f8325e1badd1d

  • C:\Users\Admin\AppData\Local\Temp\3317020500.exe
    Filesize

    79KB

    MD5

    1e8a2ed2e3f35620fb6b8c2a782a57f3

    SHA1

    e924ce6d147ecc8b30b7c7cad02e5c9ae09a743a

    SHA256

    3f16f4550826076b2c8cd7b392ee649aeb06740328658a2d30c3d2002c6b7879

    SHA512

    ce4dc7fdd7f81a7a127d650f9175292b287b4803d815d74b64a4e5125cff66224d75e7ecade1d9c0e42f870bdb49a78e9613b1a49675ab5bc098611b99b49ade

  • C:\Users\Admin\AppData\Local\Temp\871615850.exe
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Local\Temp\96195990.exe
    Filesize

    8KB

    MD5

    11861ff368cdb82536b9313e7301ce4f

    SHA1

    7691adefb0d65fcdd7803ce8896d183cd4edc3cf

    SHA256

    38a5e274bd63a97d2075a0f24b521dcce4f63e8e5faf3a458da1f227d38f485e

    SHA512

    379e174a6bb0fabaa5ac2acebb30d6032992cd1c943f41ded4613697b11b88e2b14ee060b49c2d676253bc0ae8095ac0df4ea8948dfd464a812d7721cd61b7f2