Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-04-2024 01:38

General

  • Target

    9e1dce86fce6666cbfae0079c254d57842888faaf9b1bcb94967cd580d3fa548.exe

  • Size

    22KB

  • MD5

    1a07181f18d6baa0dc9b81871cc96ae0

  • SHA1

    00d231759844c25737e66803c69bef06f94af613

  • SHA256

    9e1dce86fce6666cbfae0079c254d57842888faaf9b1bcb94967cd580d3fa548

  • SHA512

    e9a9faa9b88601ed74154d0c64fb4f91725c62477606e35f22315a26767e7c77eb68de0636d31db7e30ac14b4f901e22c05bb6d37051ca0638e595866e0128d2

  • SSDEEP

    384:jRhGIqiVYbNzCPNk0CG5dTAofdav8U9c2XApYP:cok0ddRFa0UFXxP

Malware Config

Extracted

Family

phorphiex

C2

http://185.215.113.66/

Wallets

0xCa90599132C4D88907Bd8E046540284aa468a035

TRuGGXNDM1cavQ1AqMQHG8yfxP4QWVSMN6

qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r

XryzFMFVpDUvU7famUGf214EXD3xNUSmQf

LLeT2zkStY3cvxMBFhoWXkG5VuZPoezduv

rwc4LVd9ABpULQ1CuCpDkgX2xVB1fUijyb

48jYpFT6bT8MTeph7VsyzCQeDsGHqdQNc2kUkRFJPzfRHHjarBvBtudPUtParMkDzZbYBrd3yntWBQcsnVBNeeMbN9EXifg

15TssKwtjMtwy4vDLcLsQUZUD2B9f7eDjw85sBNVC5LRPPnC

17hgMFyLDwMjxWqw5GhijhnPdJDyFDqecY

ltc1qt0n3f0t7vz9k0mvcswk477shrxwjhf9sj5ykrp

3PMiLynrGVZ8oEqvoqC4hXD67B1WoALR4pc

3FerB8kUraAVGCVCNkgv57zTBjUGjAUkU3

DLUzwvyxN1RrwjByUPPzVMdfxNRPGVRMMA

t1J6GCPCiHW1eRdjJgDDu6b1vSVmL5U7Twh

stars125f3mw4xd9htpsq4zj5w5ezm5gags37yxxh6mj

bnb1epx67ne4vckqmaj4gwke8m322f4yjr6eh52wqw

bc1qmpkehfffkr6phuklsksnd7nhgx0369sxu772m3

bitcoincash:qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r

GBQJMXYXPRIWFMXIFJR35ZB7LRKMB4PHCIUAUFR3TKUL6RDBZVLZEUJ3

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Phorphiex

    Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

  • Windows security bypass 2 TTPs 12 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 10 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in Windows directory 4 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9e1dce86fce6666cbfae0079c254d57842888faaf9b1bcb94967cd580d3fa548.exe
    "C:\Users\Admin\AppData\Local\Temp\9e1dce86fce6666cbfae0079c254d57842888faaf9b1bcb94967cd580d3fa548.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2884
    • C:\Users\Admin\AppData\Local\Temp\7D2B.exe
      "C:\Users\Admin\AppData\Local\Temp\7D2B.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2668
      • C:\Users\Admin\AppData\Local\Temp\2299024447.exe
        C:\Users\Admin\AppData\Local\Temp\2299024447.exe
        3⤵
        • Modifies security service
        • Windows security bypass
        • Executes dropped EXE
        • Loads dropped DLL
        • Windows security modification
        • Adds Run key to start application
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:2748
        • C:\Users\Admin\AppData\Local\Temp\888525699.exe
          C:\Users\Admin\AppData\Local\Temp\888525699.exe
          4⤵
          • Executes dropped EXE
          PID:340
        • C:\Users\Admin\AppData\Local\Temp\673518148.exe
          C:\Users\Admin\AppData\Local\Temp\673518148.exe
          4⤵
          • Executes dropped EXE
          PID:2248
        • C:\Users\Admin\AppData\Local\Temp\197210645.exe
          C:\Users\Admin\AppData\Local\Temp\197210645.exe
          4⤵
          • Executes dropped EXE
          PID:1984
        • C:\Users\Admin\AppData\Local\Temp\22471821.exe
          C:\Users\Admin\AppData\Local\Temp\22471821.exe
          4⤵
          • Windows security bypass
          • Executes dropped EXE
          • Loads dropped DLL
          • Windows security modification
          • Adds Run key to start application
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:2508
          • C:\Users\Admin\AppData\Local\Temp\2488712184.exe
            C:\Users\Admin\AppData\Local\Temp\2488712184.exe
            5⤵
            • Executes dropped EXE
            PID:1252
        • C:\Users\Admin\AppData\Local\Temp\2182426835.exe
          C:\Users\Admin\AppData\Local\Temp\2182426835.exe
          4⤵
          • Executes dropped EXE
          PID:2780

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

4
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\9M0HR0P6\3[1]
    Filesize

    8KB

    MD5

    3ff539a40348bc9538fe5aa7bc8a5f90

    SHA1

    2be2a53f3dccab031a2a1b75e5e7720b01090d9f

    SHA256

    c0f2e629bb66e02826f90b4b3cc0cbf0ced13b0bfa75bb85a7f7bf54b884d9db

    SHA512

    fc7d650cfdec82ac836765e2357a27b4bc4b56605e756eeb20707a7d5dd0c3fdd6225c6ef6b25d83138f5f9199f4f49c619c18365053648bab331bd94cfc322b

  • C:\Users\Admin\AppData\Local\Temp\22471821.exe
    Filesize

    14KB

    MD5

    f1de323203015e6d6b88037061440c3f

    SHA1

    d5dade311a734838078895ca14332a5bebc35422

    SHA256

    b891ef7526290c5c64a24627cdfaab792493b8b7d3c39ce05ee35b5dc5a22f8a

    SHA512

    d68d116b787e643c15ebbe0317f39b00897bf24683592e95bcff712f3d1560aec5abb7633b58f5a6184faf6dfc589f0e56f811ae9aee40521e0a8dcbf0756708

  • C:\Users\Admin\AppData\Local\Temp\2488712184.exe
    Filesize

    21KB

    MD5

    7d9dc721e4c9a9b8446680c38fa05aa0

    SHA1

    369918d1b61732afaf681d5aacbd6084b619fcfe

    SHA256

    ccaa697d2cec06fe87e2800ef282bbdd85d59647910914645eaca9cf38f801c4

    SHA512

    59ed84f40b480579f2a37bebdf4ceec89f5167507197c8afff61b808dbdb2f5d50723a842253b83269e30d3626525c461350a11fcc2db6d4c4329541d1b95d34

  • \Users\Admin\AppData\Local\Temp\2299024447.exe
    Filesize

    89KB

    MD5

    1fc572a5f87e088c94099b27308be46e

    SHA1

    4332ffb3d6deff6bbf8949e4a6a8a3de4ce3bbe1

    SHA256

    62942deb42d82e02e4c32a8ab377eb034d2124eb527ff14a9e60dc24b03cb3da

    SHA512

    fa54590ba38cac9ff18b074bc55671ac1086c76cb03db42871d2a6086df99a7ab49f505eee45dfefc033b222e10f829adf22b45408913835aafa253eef7eeaeb

  • \Users\Admin\AppData\Local\Temp\7D2B.exe
    Filesize

    9KB

    MD5

    62b97cf4c0abafeda36e3fc101a5a022

    SHA1

    328fae9acff3f17df6e9dc8d6ef1cec679d4eb2b

    SHA256

    e172537adcee1fcdc8f16c23e43a5ac82c56a0347fa0197c08be979438a534ab

    SHA512

    32bd7062aabd25205471cec8d292b820fc2fd2479da6fb723332887fc47036570bb2d25829acb7c883ccaaab272828c8effbc78f02a3deeabb47656f4b64eb24

  • \Users\Admin\AppData\Local\Temp\888525699.exe
    Filesize

    8KB

    MD5

    1f67e154ee8f9cb2372ca55ad3b686a4

    SHA1

    e5bab1de98ce0cf50662879f1d471c044df4ba56

    SHA256

    cca1aaba753027dd75974fcfeda7921c75ba5df3026eba32749c2328778ec32f

    SHA512

    5b004e534502a9b18e0db449b5233e6076a720cd36b0756a531295eb52c00678ee193ed5b8d42e05819fca24a06cb92f29526e8ea12d840299a2d7951541c1a5