Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 14:36

General

  • Target

    2024-04-20_b6770307327887259271737f9aad017c_icedid.exe

  • Size

    6.0MB

  • MD5

    b6770307327887259271737f9aad017c

  • SHA1

    aab47f185cefeacec1295083bb0d09eb915971d5

  • SHA256

    32e0b5516748ad603b6978434668b0185cddb1302719a306d7e15f860d992c23

  • SHA512

    b42a44bef7928dc5d8ea51688325f5804535b2110780bc3cd44ecbd457367abeb33f60b96113ff2cc6ffef7bbf103a45129eb4be88b2cab70c4f0b8d6d1d12c7

  • SSDEEP

    49152:NnZkYptHcOTjThuLrox8wPESJTRjnNVFaSHxD/txUdfXBEkEpRXD1r:hZk4tHeojJzaoxDgdf5EpRzl

Malware Config

Extracted

Family

phorphiex

C2

http://185.215.113.66/

Wallets

0xCa90599132C4D88907Bd8E046540284aa468a035

TRuGGXNDM1cavQ1AqMQHG8yfxP4QWVSMN6

qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r

XryzFMFVpDUvU7famUGf214EXD3xNUSmQf

LLeT2zkStY3cvxMBFhoWXkG5VuZPoezduv

rwc4LVd9ABpULQ1CuCpDkgX2xVB1fUijyb

48jYpFT6bT8MTeph7VsyzCQeDsGHqdQNc2kUkRFJPzfRHHjarBvBtudPUtParMkDzZbYBrd3yntWBQcsnVBNeeMbN9EXifg

15TssKwtjMtwy4vDLcLsQUZUD2B9f7eDjw85sBNVC5LRPPnC

17hgMFyLDwMjxWqw5GhijhnPdJDyFDqecY

ltc1qt0n3f0t7vz9k0mvcswk477shrxwjhf9sj5ykrp

3PMiLynrGVZ8oEqvoqC4hXD67B1WoALR4pc

3FerB8kUraAVGCVCNkgv57zTBjUGjAUkU3

DLUzwvyxN1RrwjByUPPzVMdfxNRPGVRMMA

t1J6GCPCiHW1eRdjJgDDu6b1vSVmL5U7Twh

stars125f3mw4xd9htpsq4zj5w5ezm5gags37yxxh6mj

bnb1epx67ne4vckqmaj4gwke8m322f4yjr6eh52wqw

bc1qmpkehfffkr6phuklsksnd7nhgx0369sxu772m3

bitcoincash:qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r

GBQJMXYXPRIWFMXIFJR35ZB7LRKMB4PHCIUAUFR3TKUL6RDBZVLZEUJ3

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Phorphiex

    Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

  • Windows security bypass 2 TTPs 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies Control Panel 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-20_b6770307327887259271737f9aad017c_icedid.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-20_b6770307327887259271737f9aad017c_icedid.exe"
    1⤵
    • Modifies Control Panel
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3756
    • C:\Users\Admin\AppData\Local\Temp\36EE.exe
      "C:\Users\Admin\AppData\Local\Temp\36EE.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4184
      • C:\Users\Admin\AppData\Local\Temp\2571315296.exe
        C:\Users\Admin\AppData\Local\Temp\2571315296.exe
        3⤵
        • Modifies security service
        • Windows security bypass
        • Executes dropped EXE
        • Windows security modification
        • Adds Run key to start application
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:776
        • C:\Users\Admin\AppData\Local\Temp\1020323142.exe
          C:\Users\Admin\AppData\Local\Temp\1020323142.exe
          4⤵
          • Executes dropped EXE
          PID:2400
        • C:\Users\Admin\AppData\Local\Temp\1282326145.exe
          C:\Users\Admin\AppData\Local\Temp\1282326145.exe
          4⤵
          • Executes dropped EXE
          PID:2500

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

4
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\2GLGT2H6\3[1]
    Filesize

    86KB

    MD5

    fe1e93f12cca3f7c0c897ef2084e1778

    SHA1

    fb588491ddad8b24ea555a6a2727e76cec1fade3

    SHA256

    2ebc4a92f4fdc27d4ab56e57058575a8b18adb076cbd30feea2ecdc8b7fcd41f

    SHA512

    36e0524c465187ae9ad207c724aee45bcd61cfd3fa66a79f9434d24fcbadc0a743834d5e808e6041f3bd88e75deb5afd34193574f005ed97e4b17c6b0388cb93

  • C:\Users\Admin\AppData\Local\Temp\1282326145.exe
    Filesize

    8KB

    MD5

    c34a248f132e739652407b0aa8c978cd

    SHA1

    f7f05357fd6ab2d1a11e3427ee46626bb6ad94ee

    SHA256

    4c9c53256ff65c9930c38b193537ad510930c25052231c7eef3715057b79e578

    SHA512

    f7999e8b903fbc2e715d6d7e7bb0bc421cef79dbd61f6d94f18fa63c99a420d2a70d4b23fa0b8ec05d073c954aec718be588ada718bb0f5aacd618ad815f2703

  • C:\Users\Admin\AppData\Local\Temp\2571315296.exe
    Filesize

    81KB

    MD5

    f4713c8ac5fc1e4919156157e7bece19

    SHA1

    7bd9e35b1d1210183bbb4fe1995895cbc1692c62

    SHA256

    2be2206e079516c8cfa50bbc86f8a431898aa90dd73f7cfc6af1d21573247c4b

    SHA512

    ecff8f3af212f444b5f44fd3bfd922556a49b9156fd7a20e13ebc60b4abe08b9d193a49556d4a8e776ef8083db77ab9667ec537dd44f863719e83cb3899cb46f

  • C:\Users\Admin\AppData\Local\Temp\36EE.exe
    Filesize

    9KB

    MD5

    62b97cf4c0abafeda36e3fc101a5a022

    SHA1

    328fae9acff3f17df6e9dc8d6ef1cec679d4eb2b

    SHA256

    e172537adcee1fcdc8f16c23e43a5ac82c56a0347fa0197c08be979438a534ab

    SHA512

    32bd7062aabd25205471cec8d292b820fc2fd2479da6fb723332887fc47036570bb2d25829acb7c883ccaaab272828c8effbc78f02a3deeabb47656f4b64eb24