Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240730-en -
resource tags
arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system -
submitted
01-08-2024 05:40
Behavioral task
behavioral1
Sample
d281e0a0f1e1073f2d290a7eb1f77bed4c210dbf83a0f4f4e22073f50faa843f.exe
Resource
win10v2004-20240730-en
General
-
Target
d281e0a0f1e1073f2d290a7eb1f77bed4c210dbf83a0f4f4e22073f50faa843f.exe
-
Size
92KB
-
MD5
be9388b42333b3d4e163b0ace699897b
-
SHA1
4e1109772eb9cb59c557380822166fe1664403bd
-
SHA256
d281e0a0f1e1073f2d290a7eb1f77bed4c210dbf83a0f4f4e22073f50faa843f
-
SHA512
5f887f1060b898c9a88745cde7cf509fdf42947ab8e5948b46c2df659468dc245b24d089bdbec0b314c40b83934698bf4b6feb8954e32810ff8f522aab0af19a
-
SSDEEP
1536:s9Ww4/inFmav82M1KeKKHqW4KYFqkKUSne1wjAUG94wU3K:UWwohOT44KktKGa87U3K
Malware Config
Extracted
phorphiex
http://185.215.113.66/
http://91.202.233.141/
0xCa90599132C4D88907Bd8E046540284aa468a035
TRuGGXNDM1cavQ1AqMQHG8yfxP4QWVSMN6
qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r
XryzFMFVpDUvU7famUGf214EXD3xNUSmQf
LLeT2zkStY3cvxMBFhoWXkG5VuZPoezduv
rwc4LVd9ABpULQ1CuCpDkgX2xVB1fUijyb
4AtjkCVKbtEC3UEN77SQHuH9i1XkzNiRi5VCbA2XGsJh46nJSXfGQn4GjLuupCqmC57Lo7LvKmFUyRfhtJSvKvuw3h9ReKK
15TssKwtjMtwy4vDLcLsQUZUD2B9f7eDjw85sBNVC5LRPPnC
17hgMFyLDwMjxWqw5GhijhnPdJDyFDqecY
ltc1qt0n3f0t7vz9k0mvcswk477shrxwjhf9sj5ykrp
3PMiLynrGVZ8oEqvoqC4hXD67B1WoALR4pc
3FerB8kUraAVGCVCNkgv57zTBjUGjAUkU3
DLUzwvyxN1RrwjByUPPzVMdfxNRPGVRMMA
t1J6GCPCiHW1eRdjJgDDu6b1vSVmL5U7Twh
stars125f3mw4xd9htpsq4zj5w5ezm5gags37yxxh6mj
bnb1epx67ne4vckqmaj4gwke8m322f4yjr6eh52wqw
bc1qmpkehfffkr6phuklsksnd7nhgx0369sxu772m3
bitcoincash:qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r
GBQJMXYXPRIWFMXIFJR35ZB7LRKMB4PHCIUAUFR3TKUL6RDBZVLZEUJ3
-
mutex
x88767657x
-
user_agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Signatures
-
Modifies security service 2 TTPs 1 IoCs
Processes:
sysmysldrv.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Start = "4" sysmysldrv.exe -
Phorphiex payload 1 IoCs
Processes:
resource yara_rule C:\Windows\sysmysldrv.exe family_phorphiex -
Processes:
sysmysldrv.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" sysmysldrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" sysmysldrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" sysmysldrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" sysmysldrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" sysmysldrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" sysmysldrv.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
sysmysldrv.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000\Control Panel\International\Geo\Nation sysmysldrv.exe -
Executes dropped EXE 5 IoCs
Processes:
sysmysldrv.exe2292723277.exe1134213163.exe330627886.exe52557366.exepid process 4564 sysmysldrv.exe 4636 2292723277.exe 4628 1134213163.exe 3996 330627886.exe 3048 52557366.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
sysmysldrv.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiSpywareOverride = "1" sysmysldrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" sysmysldrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" sysmysldrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" sysmysldrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" sysmysldrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" sysmysldrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" sysmysldrv.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
d281e0a0f1e1073f2d290a7eb1f77bed4c210dbf83a0f4f4e22073f50faa843f.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Settings = "C:\\Windows\\sysmysldrv.exe" d281e0a0f1e1073f2d290a7eb1f77bed4c210dbf83a0f4f4e22073f50faa843f.exe -
Drops file in Windows directory 2 IoCs
Processes:
d281e0a0f1e1073f2d290a7eb1f77bed4c210dbf83a0f4f4e22073f50faa843f.exedescription ioc process File created C:\Windows\sysmysldrv.exe d281e0a0f1e1073f2d290a7eb1f77bed4c210dbf83a0f4f4e22073f50faa843f.exe File opened for modification C:\Windows\sysmysldrv.exe d281e0a0f1e1073f2d290a7eb1f77bed4c210dbf83a0f4f4e22073f50faa843f.exe -
Launches sc.exe 5 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exepid process 2716 sc.exe 4920 sc.exe 1696 sc.exe 4904 sc.exe 2428 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
sc.exe330627886.exesc.exesc.exesc.exesc.exe2292723277.exesysmysldrv.execmd.exepowershell.exe1134213163.exe52557366.exed281e0a0f1e1073f2d290a7eb1f77bed4c210dbf83a0f4f4e22073f50faa843f.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 330627886.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2292723277.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sysmysldrv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1134213163.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 52557366.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d281e0a0f1e1073f2d290a7eb1f77bed4c210dbf83a0f4f4e22073f50faa843f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 4796 powershell.exe 4796 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 4796 powershell.exe -
Suspicious use of WriteProcessMemory 39 IoCs
Processes:
d281e0a0f1e1073f2d290a7eb1f77bed4c210dbf83a0f4f4e22073f50faa843f.exesysmysldrv.execmd.execmd.exe2292723277.exedescription pid process target process PID 3936 wrote to memory of 4564 3936 d281e0a0f1e1073f2d290a7eb1f77bed4c210dbf83a0f4f4e22073f50faa843f.exe sysmysldrv.exe PID 3936 wrote to memory of 4564 3936 d281e0a0f1e1073f2d290a7eb1f77bed4c210dbf83a0f4f4e22073f50faa843f.exe sysmysldrv.exe PID 3936 wrote to memory of 4564 3936 d281e0a0f1e1073f2d290a7eb1f77bed4c210dbf83a0f4f4e22073f50faa843f.exe sysmysldrv.exe PID 4564 wrote to memory of 3640 4564 sysmysldrv.exe cmd.exe PID 4564 wrote to memory of 3640 4564 sysmysldrv.exe cmd.exe PID 4564 wrote to memory of 3640 4564 sysmysldrv.exe cmd.exe PID 4564 wrote to memory of 688 4564 sysmysldrv.exe cmd.exe PID 4564 wrote to memory of 688 4564 sysmysldrv.exe cmd.exe PID 4564 wrote to memory of 688 4564 sysmysldrv.exe cmd.exe PID 688 wrote to memory of 2716 688 cmd.exe sc.exe PID 688 wrote to memory of 2716 688 cmd.exe sc.exe PID 688 wrote to memory of 2716 688 cmd.exe sc.exe PID 3640 wrote to memory of 4796 3640 cmd.exe powershell.exe PID 3640 wrote to memory of 4796 3640 cmd.exe powershell.exe PID 3640 wrote to memory of 4796 3640 cmd.exe powershell.exe PID 688 wrote to memory of 4920 688 cmd.exe sc.exe PID 688 wrote to memory of 4920 688 cmd.exe sc.exe PID 688 wrote to memory of 4920 688 cmd.exe sc.exe PID 688 wrote to memory of 1696 688 cmd.exe sc.exe PID 688 wrote to memory of 1696 688 cmd.exe sc.exe PID 688 wrote to memory of 1696 688 cmd.exe sc.exe PID 688 wrote to memory of 4904 688 cmd.exe sc.exe PID 688 wrote to memory of 4904 688 cmd.exe sc.exe PID 688 wrote to memory of 4904 688 cmd.exe sc.exe PID 688 wrote to memory of 2428 688 cmd.exe sc.exe PID 688 wrote to memory of 2428 688 cmd.exe sc.exe PID 688 wrote to memory of 2428 688 cmd.exe sc.exe PID 4564 wrote to memory of 4636 4564 sysmysldrv.exe 2292723277.exe PID 4564 wrote to memory of 4636 4564 sysmysldrv.exe 2292723277.exe PID 4564 wrote to memory of 4636 4564 sysmysldrv.exe 2292723277.exe PID 4636 wrote to memory of 4628 4636 2292723277.exe 1134213163.exe PID 4636 wrote to memory of 4628 4636 2292723277.exe 1134213163.exe PID 4636 wrote to memory of 4628 4636 2292723277.exe 1134213163.exe PID 4564 wrote to memory of 3996 4564 sysmysldrv.exe 330627886.exe PID 4564 wrote to memory of 3996 4564 sysmysldrv.exe 330627886.exe PID 4564 wrote to memory of 3996 4564 sysmysldrv.exe 330627886.exe PID 4564 wrote to memory of 3048 4564 sysmysldrv.exe 52557366.exe PID 4564 wrote to memory of 3048 4564 sysmysldrv.exe 52557366.exe PID 4564 wrote to memory of 3048 4564 sysmysldrv.exe 52557366.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d281e0a0f1e1073f2d290a7eb1f77bed4c210dbf83a0f4f4e22073f50faa843f.exe"C:\Users\Admin\AppData\Local\Temp\d281e0a0f1e1073f2d290a7eb1f77bed4c210dbf83a0f4f4e22073f50faa843f.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3936 -
C:\Windows\sysmysldrv.exeC:\Windows\sysmysldrv.exe2⤵
- Modifies security service
- Windows security bypass
- Checks computer location settings
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4564 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3640 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4796
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:688 -
C:\Windows\SysWOW64\sc.exesc stop UsoSvc4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2716
-
-
C:\Windows\SysWOW64\sc.exesc stop WaaSMedicSvc4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4920
-
-
C:\Windows\SysWOW64\sc.exesc stop wuauserv4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1696
-
-
C:\Windows\SysWOW64\sc.exesc stop DoSvc4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4904
-
-
C:\Windows\SysWOW64\sc.exesc stop BITS4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2428
-
-
-
C:\Users\Admin\AppData\Local\Temp\2292723277.exeC:\Users\Admin\AppData\Local\Temp\2292723277.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4636 -
C:\Users\Admin\AppData\Local\Temp\1134213163.exeC:\Users\Admin\AppData\Local\Temp\1134213163.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4628
-
-
-
C:\Users\Admin\AppData\Local\Temp\330627886.exeC:\Users\Admin\AppData\Local\Temp\330627886.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3996
-
-
C:\Users\Admin\AppData\Local\Temp\52557366.exeC:\Users\Admin\AppData\Local\Temp\52557366.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3048
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1System Services
1Service Execution
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
20KB
MD51382c0a4a9e0a9a2c942458652a4a0e4
SHA155ed8ebd6281c280c3e77763773d789a6057e743
SHA2564cb590dfafb7653379326e840d9b904a3cf05451999c4f9eb66c6e7116b68875
SHA512cc1ba7e779536b57409c974f16b0d8706fdf8749fb9eca36716d4e84d4f420a650b6476ac08570e684ad1e492da3bbacc15a4e5be4b94a1b708909d683da0b7e
-
Filesize
10KB
MD5c9f914032fd3cf74870f98a3747bc8af
SHA1eb4829b8999142b05bee0a6ac066fc239d022021
SHA256dc65526eac36f02634d70991f4d62029828b95e8f7be0d030953f010f1ced9f2
SHA5124368bac8a660810bb0584c237fc98a96c61d9a2ade6c9340bb01cebf9e9ef8cff168cb791d558204ea2f76f04b4e02e23a42ec8d41f958b927c96d4898be6ba7
-
Filesize
26KB
MD5dd38c184ccddb368892ed3959fe16649
SHA17d09903845cc3ee23e7993a29353092775b40712
SHA2561f7e603bbe76711bca8493feb5a4660e4e69ed76af118db1aa3a0dc0d73c5bf1
SHA5122b433e529201a774b42b567799589547fd89d5593dfdf49a43704b2f157eff7dcc7cb8daa20870920fb33866a2114a6fb8c06709cbb61aa627223c09c402effd
-
Filesize
18KB
MD577c99406da9f5d941c7f5d802f3a5652
SHA1cae300c6dba3a9943a6fef42077e977b37318acb
SHA256104a41ff5534cd2f92f8059bb2091a43a114d5cc29b0044950f88199f2b3f39f
SHA51259b9c47428280266b17743918e4bcd32f314252091f3fa5f641ec3b64acca3c89e795d6c541e3e194b150def560bde5a710c0b27a9d4ea41393df73cba6812af
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
92KB
MD5be9388b42333b3d4e163b0ace699897b
SHA14e1109772eb9cb59c557380822166fe1664403bd
SHA256d281e0a0f1e1073f2d290a7eb1f77bed4c210dbf83a0f4f4e22073f50faa843f
SHA5125f887f1060b898c9a88745cde7cf509fdf42947ab8e5948b46c2df659468dc245b24d089bdbec0b314c40b83934698bf4b6feb8954e32810ff8f522aab0af19a