Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-04-2024 09:27

General

  • Target

    2024-04-10_c1c6c2df10c36dfc85d03e1d95b833f2_ryuk.exe

  • Size

    195KB

  • MD5

    c1c6c2df10c36dfc85d03e1d95b833f2

  • SHA1

    a31e45c338b3d408c83ca83074ededf35fe0a831

  • SHA256

    baa573f6d713c298d0ea60bc46061491703574460f7bad2c25f53812583bef86

  • SHA512

    ac5f9dad5c87ca32025348e860a0ecee8a4832ebf3085840ccd3eba8c2c134b6672730b6be911b222d8473dd6262ca81e47db305568844d3496de2a687623592

  • SSDEEP

    3072:hSf9QqTjhSp29ZPLoFrn7CdIEwCh0RP+LrzyLPwB4Sa6v9ZX0t5xT79VRSVO:hSlNQp2/LoFrnjv7POnyrwB1EtPE0

Malware Config

Extracted

Family

phorphiex

C2

http://185.215.113.66/

Wallets

0xAa3ea4838e8E3F6a1922c6B67E3cD6efD1ff175b

THRUoPK7oYqF7YyKZJvPYwTH35JsPZVPto

1Hw9tx4KyTq4oRoLVhPb4hjDJcLhEa4Tn6

qr89hag2967ef604ud3lw4pq8hmn69n46czwdnx3ut

XtxFdsKkRN3oVDXtN2ipcHeNi87basT2sL

LXMNcn9D8FQKzGNLjdSyR9dEM8Rsh9NzyX

rwn7tb5KQjXEjH42GgdHWHec5PPhVgqhSH

ARML6g7zynrwUHJbFJCCzMPiysUFXYBGgQ

48jYpFT6bT8MTeph7VsyzCQeDsGHqdQNc2kUkRFJPzfRHHjarBvBtudPUtParMkDzZbYBrd3yntWBQcsnVBNeeMbN9EXifg

3PL7YCa4akNYzuScqQwiSbtTP9q9E9PLreC

3FerB8kUraAVGCVCNkgv57zTBjUGjAUkU3

D9AJWrbYsidS9rAU146ifLRu1fzX9oQYSH

t1gvVWHnjbGTsoWXEyoTFojc2GqEzBgvbEn

bnb1cgttf7t5hu7ud3c436ufhcmy59qnkd09adqczd

bc1q0fusmmgycnhsd5cadsuz2hk8d4maausjfjypqg

bitcoincash:qr89hag2967ef604ud3lw4pq8hmn69n46czwdnx3ut

GAUCC7ZBSU2KJMHXOZD6AP5LOBGKNDPCDNRYP2CO2ACR63YCSUBNT5QE

Signatures

  • Phorphiex

    Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

  • Windows security bypass 2 TTPs 18 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 11 IoCs
  • Windows security modification 2 TTPs 21 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Drops file in Windows directory 6 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-10_c1c6c2df10c36dfc85d03e1d95b833f2_ryuk.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-10_c1c6c2df10c36dfc85d03e1d95b833f2_ryuk.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4864
    • C:\Users\Admin\AppData\Local\Temp\3E51.exe
      "C:\Users\Admin\AppData\Local\Temp\3E51.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4656
      • C:\Users\Admin\AppData\Local\Temp\1845720959.exe
        C:\Users\Admin\AppData\Local\Temp\1845720959.exe
        3⤵
        • Windows security bypass
        • Executes dropped EXE
        • Windows security modification
        • Adds Run key to start application
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:4536
        • C:\Users\Admin\AppData\Local\Temp\2697426512.exe
          C:\Users\Admin\AppData\Local\Temp\2697426512.exe
          4⤵
          • Windows security bypass
          • Executes dropped EXE
          • Windows security modification
          • Adds Run key to start application
          • Drops file in Windows directory
          • Suspicious behavior: SetClipboardViewer
          • Suspicious use of WriteProcessMemory
          PID:3800
          • C:\Users\Admin\AppData\Local\Temp\169221283.exe
            C:\Users\Admin\AppData\Local\Temp\169221283.exe
            5⤵
            • Executes dropped EXE
            PID:1716
          • C:\Users\Admin\AppData\Local\Temp\1498124449.exe
            C:\Users\Admin\AppData\Local\Temp\1498124449.exe
            5⤵
            • Executes dropped EXE
            PID:3932
          • C:\Users\Admin\AppData\Local\Temp\1304014847.exe
            C:\Users\Admin\AppData\Local\Temp\1304014847.exe
            5⤵
            • Executes dropped EXE
            PID:3556
          • C:\Users\Admin\AppData\Local\Temp\3134212440.exe
            C:\Users\Admin\AppData\Local\Temp\3134212440.exe
            5⤵
            • Executes dropped EXE
            PID:1228
        • C:\Users\Admin\AppData\Local\Temp\1175519206.exe
          C:\Users\Admin\AppData\Local\Temp\1175519206.exe
          4⤵
          • Windows security bypass
          • Executes dropped EXE
          • Windows security modification
          • Adds Run key to start application
          • Drops file in Windows directory
          PID:4176
        • C:\Users\Admin\AppData\Local\Temp\186810776.exe
          C:\Users\Admin\AppData\Local\Temp\186810776.exe
          4⤵
          • Executes dropped EXE
          PID:1032
        • C:\Users\Admin\AppData\Local\Temp\202969185.exe
          C:\Users\Admin\AppData\Local\Temp\202969185.exe
          4⤵
          • Executes dropped EXE
          PID:1424
        • C:\Users\Admin\AppData\Local\Temp\149153970.exe
          C:\Users\Admin\AppData\Local\Temp\149153970.exe
          4⤵
          • Executes dropped EXE
          PID:964

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\BI7EUHR7\1[1]
    Filesize

    85KB

    MD5

    34a87206cee71119a2c6a02e0129718e

    SHA1

    806643ae1b7685d64c2796227229461c8d526cd6

    SHA256

    ecea49f9a754af7055b60a860acfd8ce2bc63048c947c9ee6324f07d45c4787d

    SHA512

    e83b0e003687ebe5d5df5bd405b12b267e07252838d1575dc390b409e03279f9d0ce4a4691971a9601f58d52e55af2fa8ea9596ace4bef246f9ef511b65cdbc3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\BI7EUHR7\3[1]
    Filesize

    21KB

    MD5

    c7aa449a4050a54f67400acf3defd02a

    SHA1

    e64d746aca3186259f8b7552bf4f6c31b8fa2888

    SHA256

    dd8f277b22b3da6d4f43af9a5a4bf9515b829d0ffa0a1be6a5ecf5a7e8458b86

    SHA512

    d3f255641caff4e5c3c49407606155aff5aa9fb01bc586abe7fe54f212fcd531f74b13d55423c282ed59550680b354e9fa53c74d4c5707683e4bc44cd11080ca

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\K4KS10IH\2[1]
    Filesize

    14KB

    MD5

    fce292c79288067dc17919ed588c161c

    SHA1

    bb44fa2c95af5bbd11e49264a40c16d6f343fa21

    SHA256

    4ef8146d85d60c2867bdbe44304b5ba00cceb208f4c10c9f91183308e1da3828

    SHA512

    73dac29753044a720fc43b4ee19d320e06855167cdf0ebf329207aa16faa13fd6d2937bd87b54e544dd8d4c3da634773abd73769d3915154099ff01e6e03033e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\K4KS10IH\5[1]
    Filesize

    8KB

    MD5

    93c0bd2539d4d4eb74fe6d41c928f66c

    SHA1

    c7a2010ebd934828e20450c5318c8e20168f4ba8

    SHA256

    5d9f88fcde1bd7fbe7ecba0dae737da96a55005b0d61c45c4251be0677195299

    SHA512

    b8c7cdad4cf1ffd9a3bb6ffb36dabec957169bd43e27f0ec48c19693dd014c09916c0df0a46e808dba0450707c89e7dba7d3ff439d763fbe1e4d8b09fad2aad6

  • C:\Users\Admin\AppData\Local\Temp\1175519206.exe
    Filesize

    14KB

    MD5

    2f4ab1a4a57649200550c0906d57bc28

    SHA1

    94bc52ed3921791630b2a001d9565b8f1bd3bd17

    SHA256

    baa6149b5b917ea3af1f7c77a65e26a34a191a31a9c79726bd60baf4656701fa

    SHA512

    ab1a59aa4c48f6c7fcf7950f4a68c3b89a56f266681a5aabd0df947af8340676e209d82ddd1997bfebd972b35ca235233b61231335aec4567f7b031e786ea7e8

  • C:\Users\Admin\AppData\Local\Temp\149153970.exe
    Filesize

    6KB

    MD5

    0d539e8277f20391a31babff8714fdb0

    SHA1

    a4e63870aa5fd258dde4f02be70732c27f556fa9

    SHA256

    669035f4f05fe6ffc7722987c41f802f3a11298cb3a154b00c4e76df2ae5fe32

    SHA512

    700ff1733a064ddda80c0ac4702e50a8c0ddd97f154ff894f89d16603c02076a13e1a93ca51224579898cdf69e560a69dff60d4f5e26a479e74a3e3350f822ff

  • C:\Users\Admin\AppData\Local\Temp\169221283.exe
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Local\Temp\1845720959.exe
    Filesize

    84KB

    MD5

    161a475bfe57d8b5317ca1f2f24b88fa

    SHA1

    38fa8a789d3d7570c411ddf4c038d89524142c2c

    SHA256

    98fb81423a107a5359e5fc86f1c4d81ff2d4bc73b79f55a5bf827fdb8e620c54

    SHA512

    d9f61f80c96fbac030c1105274f690d38d5dc8af360645102080a7caed7bad303ae89ed0e169124b834a68d1a669781eb70269bf4e8d5f34aeef394dd3d16547

  • C:\Users\Admin\AppData\Local\Temp\186810776.exe
    Filesize

    21KB

    MD5

    837d57d98e4afcbe2aa6210240a02c8e

    SHA1

    56e96962a306a3d5bec484d13a88bcb516ebbca9

    SHA256

    c72da8d9d76f3ce218c1e072b6752590c7b9fd977acac39a2f0b88d906fa401d

    SHA512

    58a515bbe9626da5c233fef471278ee79fa517648ff4e95cf9fc221d1215afd6c91d32db0171397940f0935ff230706f1ef3c1284ab4bcdc3c3e1632a4277cbb

  • C:\Users\Admin\AppData\Local\Temp\202969185.exe
    Filesize

    8KB

    MD5

    80f97c916a3eb0e5663761ac5ee1ddd1

    SHA1

    4ee54f2bf257f9490eaa2c988a5705ef7b11d2bc

    SHA256

    9e06f61d715b1b88507e3e70390721ab7ab35d70fe2df6edaaf0e565783e7d2f

    SHA512

    85e30cfc5c02543820f884602701986aa1e40d587da13c35b76b80dc95c0d6b3e18f5b0ad083fcfa3e9b92935306e4f8faec36ac28ac25e53fb03dcba4a092a6

  • C:\Users\Admin\AppData\Local\Temp\2697426512.exe
    Filesize

    85KB

    MD5

    10ffc145e1c09190a496a0e0527b4f3f

    SHA1

    e21fba21a11eecb4bc37638f48aed9f09d8912f6

    SHA256

    80b7e224f28c6160737a313221b9fc94d5f5e933ae1438afef4b5fae33185b2d

    SHA512

    bec357e73376f2e9e2963db5f7110a4c90de31a94edfaa7bf59c2f01b7bdd0c33e9a8024e995b7f0e67e332bc4aa0ec1280c7c28a24ba554772f8325e1badd1d

  • C:\Users\Admin\AppData\Local\Temp\3E51.exe
    Filesize

    9KB

    MD5

    62b97cf4c0abafeda36e3fc101a5a022

    SHA1

    328fae9acff3f17df6e9dc8d6ef1cec679d4eb2b

    SHA256

    e172537adcee1fcdc8f16c23e43a5ac82c56a0347fa0197c08be979438a534ab

    SHA512

    32bd7062aabd25205471cec8d292b820fc2fd2479da6fb723332887fc47036570bb2d25829acb7c883ccaaab272828c8effbc78f02a3deeabb47656f4b64eb24

  • C:\Users\Admin\tbtnds.dat
    Filesize

    4KB

    MD5

    d73cf76255ed3e90e72d98d28e8eddd3

    SHA1

    d58abac9bb8e4bb30cea4ef3ba7aa19186189fb5

    SHA256

    bfcb5f4589729deeeb57b92842933b144322a672cfe3ce11586f1aec83472781

    SHA512

    20ef064050ba23e5163435c595bc9c81422ca3b8ac82338ff965961a954bd9c0da9b13f489997015565908d1105784b712ccc2b3a478fe990e4b99e071bfa9b2

  • C:\Users\Admin\tbtnds.dat
    Filesize

    4KB

    MD5

    b7125ab01a0ed9a3abaeeac6bf741552

    SHA1

    b057a7f876fba57e79070ca13ff3542f3d425232

    SHA256

    3b996ba6306aff70df930eb1f73596c2cad55bc54837fbd337e2c2ae7da0eab6

    SHA512

    cdc4fedf19b07f4edb95a3c68aad83d65519c72af21e470c5da7f7a790c0125d1771fd936e7cb05f959425bdceb313b04a59864fc8f526ab0548f5e43df12c8e