Resubmissions

18-04-2024 11:23

240418-nhhhhscg6v 10

18-04-2024 11:22

240418-ngsbbsbe43 10

18-04-2024 11:22

240418-ngr1kacg5w 10

18-04-2024 11:22

240418-ngrd2acg5v 10

18-04-2024 11:22

240418-ngqgqscg5t 10

18-04-2024 10:00

240418-l1qwhahg77 10

Analysis

  • max time kernel
    300s
  • max time network
    307s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    18-04-2024 10:00

General

  • Target

    0429bed4098d95e68e4686ed79cb3967e7396956a095433dd56f4e3d49135d73.exe

  • Size

    104KB

  • MD5

    e28889b5f98d8ed1a00835e1ca8a3b21

  • SHA1

    b665e89468ac7ae566aa996aeec203b25bf24b0c

  • SHA256

    0429bed4098d95e68e4686ed79cb3967e7396956a095433dd56f4e3d49135d73

  • SHA512

    d3f1708274dd84045c46c3315aeba5c16f890d94ddfcda0df29e96bc3a0159ead0f8945898d6dde25ad01981e385a41b69b1bdfd700e08f47249bffece941cbd

  • SSDEEP

    3072:Xl58BV2ZjooGTb5PjMdhS3KV3/jjKwcNHjo86r8X7FS8EFc:158BIFveZjMrS3q3/jjKwcNHjo86r8r6

Malware Config

Extracted

Family

phorphiex

C2

http://185.215.113.66/

Wallets

0xAa3ea4838e8E3F6a1922c6B67E3cD6efD1ff175b

THRUoPK7oYqF7YyKZJvPYwTH35JsPZVPto

1Hw9tx4KyTq4oRoLVhPb4hjDJcLhEa4Tn6

qr89hag2967ef604ud3lw4pq8hmn69n46czwdnx3ut

XtxFdsKkRN3oVDXtN2ipcHeNi87basT2sL

LXMNcn9D8FQKzGNLjdSyR9dEM8Rsh9NzyX

rwn7tb5KQjXEjH42GgdHWHec5PPhVgqhSH

ARML6g7zynrwUHJbFJCCzMPiysUFXYBGgQ

48jYpFT6bT8MTeph7VsyzCQeDsGHqdQNc2kUkRFJPzfRHHjarBvBtudPUtParMkDzZbYBrd3yntWBQcsnVBNeeMbN9EXifg

3PL7YCa4akNYzuScqQwiSbtTP9q9E9PLreC

3FerB8kUraAVGCVCNkgv57zTBjUGjAUkU3

D9AJWrbYsidS9rAU146ifLRu1fzX9oQYSH

t1gvVWHnjbGTsoWXEyoTFojc2GqEzBgvbEn

bnb1cgttf7t5hu7ud3c436ufhcmy59qnkd09adqczd

bc1q0fusmmgycnhsd5cadsuz2hk8d4maausjfjypqg

bitcoincash:qr89hag2967ef604ud3lw4pq8hmn69n46czwdnx3ut

GAUCC7ZBSU2KJMHXOZD6AP5LOBGKNDPCDNRYP2CO2ACR63YCSUBNT5QE

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Phorphiex

    Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

  • Phorphiex payload 1 IoCs
  • Windows security bypass 2 TTPs 24 IoCs
  • Executes dropped EXE 10 IoCs
  • Windows security modification 2 TTPs 28 IoCs
  • Adds Run key to start application 2 TTPs 7 IoCs
  • Drops file in Windows directory 6 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0429bed4098d95e68e4686ed79cb3967e7396956a095433dd56f4e3d49135d73.exe
    "C:\Users\Admin\AppData\Local\Temp\0429bed4098d95e68e4686ed79cb3967e7396956a095433dd56f4e3d49135d73.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4888
    • C:\25702086112859\smss.exe
      C:\25702086112859\smss.exe
      2⤵
      • Windows security bypass
      • Executes dropped EXE
      • Windows security modification
      • Suspicious use of WriteProcessMemory
      PID:1588
      • C:\Users\Admin\AppData\Local\Temp\1825638527.exe
        C:\Users\Admin\AppData\Local\Temp\1825638527.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:2396
        • C:\Windows\sylsplvc.exe
          C:\Windows\sylsplvc.exe
          4⤵
          • Windows security bypass
          • Executes dropped EXE
          • Windows security modification
          • Suspicious use of WriteProcessMemory
          PID:4584
          • C:\Users\Admin\AppData\Local\Temp\140522030.exe
            C:\Users\Admin\AppData\Local\Temp\140522030.exe
            5⤵
            • Modifies security service
            • Windows security bypass
            • Executes dropped EXE
            • Windows security modification
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious behavior: SetClipboardViewer
            • Suspicious use of WriteProcessMemory
            PID:2984
            • C:\Users\Admin\AppData\Local\Temp\201448857.exe
              C:\Users\Admin\AppData\Local\Temp\201448857.exe
              6⤵
              • Executes dropped EXE
              PID:4768
            • C:\Users\Admin\AppData\Local\Temp\2372332124.exe
              C:\Users\Admin\AppData\Local\Temp\2372332124.exe
              6⤵
              • Executes dropped EXE
              PID:1768
            • C:\Users\Admin\AppData\Local\Temp\294383734.exe
              C:\Users\Admin\AppData\Local\Temp\294383734.exe
              6⤵
              • Executes dropped EXE
              PID:4476
          • C:\Users\Admin\AppData\Local\Temp\1311631727.exe
            C:\Users\Admin\AppData\Local\Temp\1311631727.exe
            5⤵
            • Windows security bypass
            • Executes dropped EXE
            • Windows security modification
            • Adds Run key to start application
            • Drops file in Windows directory
            PID:5032
          • C:\Users\Admin\AppData\Local\Temp\53014000.exe
            C:\Users\Admin\AppData\Local\Temp\53014000.exe
            5⤵
            • Executes dropped EXE
            PID:4964
      • C:\Users\Admin\AppData\Local\Temp\2225012570.exe
        C:\Users\Admin\AppData\Local\Temp\2225012570.exe
        3⤵
        • Executes dropped EXE
        PID:1612

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

4
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\25702086112859\smss.exe
    Filesize

    104KB

    MD5

    e28889b5f98d8ed1a00835e1ca8a3b21

    SHA1

    b665e89468ac7ae566aa996aeec203b25bf24b0c

    SHA256

    0429bed4098d95e68e4686ed79cb3967e7396956a095433dd56f4e3d49135d73

    SHA512

    d3f1708274dd84045c46c3315aeba5c16f890d94ddfcda0df29e96bc3a0159ead0f8945898d6dde25ad01981e385a41b69b1bdfd700e08f47249bffece941cbd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\1K258MJC\2[1]
    Filesize

    14KB

    MD5

    fce292c79288067dc17919ed588c161c

    SHA1

    bb44fa2c95af5bbd11e49264a40c16d6f343fa21

    SHA256

    4ef8146d85d60c2867bdbe44304b5ba00cceb208f4c10c9f91183308e1da3828

    SHA512

    73dac29753044a720fc43b4ee19d320e06855167cdf0ebf329207aa16faa13fd6d2937bd87b54e544dd8d4c3da634773abd73769d3915154099ff01e6e03033e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\G507WQ9N\5[1]
    Filesize

    8KB

    MD5

    145fc3dbf778aa2ba80af3d74eabfad6

    SHA1

    13dfeadb4b38c461f8b9d25853c0cae5d9a65f7c

    SHA256

    5ab3bcaff0514c89388ea4958197ab0ff5bcc5999e1b95d830bc72da94bd4200

    SHA512

    9bd7d50d489c4fc57ee1a0d3ad3cd2d29ca20f8ad1e46668a36d7ecced42db03a6980b039a2aeb7a1e1761aef89d994d73a497043ba744678290a8a9772a6306

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\H4TB8HC6\1[1]
    Filesize

    81KB

    MD5

    01e5faba64d8e9a9c187831fdc819f4c

    SHA1

    350a1a2bf237e64f43716262f99c632f5e01ba62

    SHA256

    7f4f76bd8fa91a71ce7999f9bbd0f7a63ca82d4e96b4d99cfad98edde1d85450

    SHA512

    f4bc09ab9e4579b82707d6420e3b9df9ec4fd77e11ce5eb8304b45e3b5c9403c01de4e50f3c7f03f00f3ebc921646794638dccfded199bfe5f3fd727f3e57782

  • C:\Users\Admin\AppData\Local\Temp\1311631727.exe
    Filesize

    14KB

    MD5

    2f4ab1a4a57649200550c0906d57bc28

    SHA1

    94bc52ed3921791630b2a001d9565b8f1bd3bd17

    SHA256

    baa6149b5b917ea3af1f7c77a65e26a34a191a31a9c79726bd60baf4656701fa

    SHA512

    ab1a59aa4c48f6c7fcf7950f4a68c3b89a56f266681a5aabd0df947af8340676e209d82ddd1997bfebd972b35ca235233b61231335aec4567f7b031e786ea7e8

  • C:\Users\Admin\AppData\Local\Temp\140522030.exe
    Filesize

    81KB

    MD5

    f4713c8ac5fc1e4919156157e7bece19

    SHA1

    7bd9e35b1d1210183bbb4fe1995895cbc1692c62

    SHA256

    2be2206e079516c8cfa50bbc86f8a431898aa90dd73f7cfc6af1d21573247c4b

    SHA512

    ecff8f3af212f444b5f44fd3bfd922556a49b9156fd7a20e13ebc60b4abe08b9d193a49556d4a8e776ef8083db77ab9667ec537dd44f863719e83cb3899cb46f

  • C:\Users\Admin\AppData\Local\Temp\1825638527.exe
    Filesize

    79KB

    MD5

    1e8a2ed2e3f35620fb6b8c2a782a57f3

    SHA1

    e924ce6d147ecc8b30b7c7cad02e5c9ae09a743a

    SHA256

    3f16f4550826076b2c8cd7b392ee649aeb06740328658a2d30c3d2002c6b7879

    SHA512

    ce4dc7fdd7f81a7a127d650f9175292b287b4803d815d74b64a4e5125cff66224d75e7ecade1d9c0e42f870bdb49a78e9613b1a49675ab5bc098611b99b49ade

  • C:\Users\Admin\AppData\Local\Temp\2225012570.exe
    Filesize

    79KB

    MD5

    ca57b9f2c47ab7d459f6c88d550e3e32

    SHA1

    a179d0c011a06f02aa0b24fa9ceaea10429da078

    SHA256

    937faa2f94fd8bf084196a0b354bb2dc364e557b70d682f183caf8cb0fdbd77b

    SHA512

    7950798db7601b96a585fd4e7a8f471944e7d09fa3a1cbc4ae256eb6d4817850ab3454d83a06b7c8449f6cd190b8206b6497a8570a2f010456c14e48651331df

  • C:\Users\Admin\AppData\Local\Temp\53014000.exe
    Filesize

    8KB

    MD5

    c34a248f132e739652407b0aa8c978cd

    SHA1

    f7f05357fd6ab2d1a11e3427ee46626bb6ad94ee

    SHA256

    4c9c53256ff65c9930c38b193537ad510930c25052231c7eef3715057b79e578

    SHA512

    f7999e8b903fbc2e715d6d7e7bb0bc421cef79dbd61f6d94f18fa63c99a420d2a70d4b23fa0b8ec05d073c954aec718be588ada718bb0f5aacd618ad815f2703