Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-09-2024 01:25

General

  • Target

    93237a51bb710bd488b0e5bfa8288751445eafcc795364df7652535f3c210431.exe

  • Size

    100KB

  • MD5

    ce554fe53b2620c56f6abb264a588616

  • SHA1

    77bbdcd30e7e931ef95c913406faf92fa70d4c94

  • SHA256

    93237a51bb710bd488b0e5bfa8288751445eafcc795364df7652535f3c210431

  • SHA512

    2330b9bdcd3c4d5d3f6a65cb277dce7d59bb655cce6285154ea8153b2b7df41c9a51b0bb62fa218e7345032e83f3b7e738fc1fea5f56a8bb4690733f51442982

  • SSDEEP

    1536:YuH++VxFmavM2ajXGbrYacv0c0+7d4jE5LeBqQaQG9MfKk:Ve+QOyjXG2v0NOdvglfKk

Malware Config

Extracted

Family

phorphiex

C2

http://185.215.113.66/

http://91.202.233.141/

Wallets

0xCa90599132C4D88907Bd8E046540284aa468a035

TRuGGXNDM1cavQ1AqMQHG8yfxP4QWVSMN6

qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r

XryzFMFVpDUvU7famUGf214EXD3xNUSmQf

rsXCXBf9SagxV8JfC12d8Bybk84oPdMNN9

AULzfBuUAPfCGAXoG5Vq14aP9s6fx3AH4Z

LTK4xdKPAgFHPLan8kriAD7eY4heyy73mB

MP8GEm8QpYgQYaMo8oM5NQhRBgDGiLZW5Q

4BB7ckkaPTyADc8trtuwDoZxywaR4eNL5cDJ3KBjq9GraN4mUFztf7mLS7WgT7Bh7uPqpjvA4ypVwXKCJ1vvLWWAFvSmDoD

15TssKwtjMtwy4vDLcLsQUZUD2B9f7eDjw85sBNVC5LRPPnC

1BzmrjmKPKSR2hH5BeJySfiVA676E8DYaK

ltc1qt0n3f0t7vz9k0mvcswk477shrxwjhf9sj5ykrp

3PMiLynrGVZ8oEqvoqC4hXD67B1WoALR4pc

3BiS1jaRpWtkqtfZGp9f1rXXts5DyUkaBX

DLUzwvyxN1RrwjByUPPzVMdfxNRPGVRMMA

t1J6GCPCiHW1eRdjJgDDu6b1vSVmL5U7Twh

stars125f3mw4xd9htpsq4zj5w5ezm5gags37yxxh6mj

bnb1msyt0djx4ecspfxg5en0ye465kg3kmv9utzml2

bc1ppypcmu3684n648gyj62gjp2rw0xy7w3vwfamatlg29ajp4z52desafa0sr

bc1qc9edl4hzl9jyt8twdad3zjeh2df2znq96tdezd

Attributes
  • mutex

    g6ewdt666w

  • user_agent

    Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Phorphiex payload 1 IoCs
  • Phorphiex, Phorpiex

    Phorphiex or Phorpiex Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

  • Windows security bypass 2 TTPs 6 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Stops running service(s) 4 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\93237a51bb710bd488b0e5bfa8288751445eafcc795364df7652535f3c210431.exe
    "C:\Users\Admin\AppData\Local\Temp\93237a51bb710bd488b0e5bfa8288751445eafcc795364df7652535f3c210431.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:860
    • C:\Windows\syscapvbrd.exe
      C:\Windows\syscapvbrd.exe
      2⤵
      • Modifies security service
      • Windows security bypass
      • Checks computer location settings
      • Executes dropped EXE
      • Windows security modification
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4616
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3196
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3408
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4164
        • C:\Windows\SysWOW64\sc.exe
          sc stop UsoSvc
          4⤵
          • Launches sc.exe
          • System Location Discovery: System Language Discovery
          PID:3004
        • C:\Windows\SysWOW64\sc.exe
          sc stop WaaSMedicSvc
          4⤵
          • Launches sc.exe
          • System Location Discovery: System Language Discovery
          PID:3436
        • C:\Windows\SysWOW64\sc.exe
          sc stop wuauserv
          4⤵
          • Launches sc.exe
          • System Location Discovery: System Language Discovery
          PID:4632
        • C:\Windows\SysWOW64\sc.exe
          sc stop DoSvc
          4⤵
          • Launches sc.exe
          • System Location Discovery: System Language Discovery
          PID:920
        • C:\Windows\SysWOW64\sc.exe
          sc stop BITS
          4⤵
          • Launches sc.exe
          • System Location Discovery: System Language Discovery
          PID:3660

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_w3pn5ug2.025.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Windows\syscapvbrd.exe

    Filesize

    100KB

    MD5

    ce554fe53b2620c56f6abb264a588616

    SHA1

    77bbdcd30e7e931ef95c913406faf92fa70d4c94

    SHA256

    93237a51bb710bd488b0e5bfa8288751445eafcc795364df7652535f3c210431

    SHA512

    2330b9bdcd3c4d5d3f6a65cb277dce7d59bb655cce6285154ea8153b2b7df41c9a51b0bb62fa218e7345032e83f3b7e738fc1fea5f56a8bb4690733f51442982

  • memory/3408-22-0x00000000069C0000-0x00000000069F2000-memory.dmp

    Filesize

    200KB

  • memory/3408-34-0x00000000075E0000-0x0000000007683000-memory.dmp

    Filesize

    652KB

  • memory/3408-8-0x00000000055F0000-0x0000000005656000-memory.dmp

    Filesize

    408KB

  • memory/3408-9-0x0000000005D90000-0x0000000005DF6000-memory.dmp

    Filesize

    408KB

  • memory/3408-6-0x0000000005660000-0x0000000005C88000-memory.dmp

    Filesize

    6.2MB

  • memory/3408-19-0x0000000005E00000-0x0000000006154000-memory.dmp

    Filesize

    3.3MB

  • memory/3408-20-0x0000000006400000-0x000000000641E000-memory.dmp

    Filesize

    120KB

  • memory/3408-21-0x0000000006420000-0x000000000646C000-memory.dmp

    Filesize

    304KB

  • memory/3408-5-0x0000000002AB0000-0x0000000002AE6000-memory.dmp

    Filesize

    216KB

  • memory/3408-23-0x000000006FDB0000-0x000000006FDFC000-memory.dmp

    Filesize

    304KB

  • memory/3408-33-0x00000000075B0000-0x00000000075CE000-memory.dmp

    Filesize

    120KB

  • memory/3408-7-0x0000000005450000-0x0000000005472000-memory.dmp

    Filesize

    136KB

  • memory/3408-35-0x0000000007DC0000-0x000000000843A000-memory.dmp

    Filesize

    6.5MB

  • memory/3408-36-0x0000000007740000-0x000000000775A000-memory.dmp

    Filesize

    104KB

  • memory/3408-37-0x0000000007790000-0x000000000779A000-memory.dmp

    Filesize

    40KB

  • memory/3408-38-0x00000000079A0000-0x0000000007A36000-memory.dmp

    Filesize

    600KB

  • memory/3408-39-0x0000000007930000-0x0000000007941000-memory.dmp

    Filesize

    68KB

  • memory/3408-40-0x0000000007960000-0x000000000796E000-memory.dmp

    Filesize

    56KB

  • memory/3408-41-0x0000000007970000-0x0000000007984000-memory.dmp

    Filesize

    80KB

  • memory/3408-42-0x0000000007A60000-0x0000000007A7A000-memory.dmp

    Filesize

    104KB

  • memory/3408-43-0x0000000007A40000-0x0000000007A48000-memory.dmp

    Filesize

    32KB