Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-09-2024 01:18

General

  • Target

    794ba0b949b2144057a1b68752d8fa324f1a211afc2231328be82d17f9308979.exe

  • Size

    84KB

  • MD5

    a775d164cf76e9a9ff6afd7eb1e3ab2e

  • SHA1

    0b390cd5a44a64296b592360b6b74ac66fb26026

  • SHA256

    794ba0b949b2144057a1b68752d8fa324f1a211afc2231328be82d17f9308979

  • SHA512

    80b2d105d2fac2e56b7ea9e1b56057e94ffe594c314ea96668d387ab120b24be580c58d68d37aca07273d3ce80f0d74f072102469f35cb02e2295817e1f16808

  • SSDEEP

    1536:5Ei+lO/FmavM28kR1hDzc3zcq1ZI9PiDQIyQaQG9JXVfKo:WTlROxNs3zLjI4t3UXVfKo

Malware Config

Extracted

Family

phorphiex

C2

http://185.215.113.66/

http://91.202.233.141/

Wallets

0xCa90599132C4D88907Bd8E046540284aa468a035

TRuGGXNDM1cavQ1AqMQHG8yfxP4QWVSMN6

qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r

XryzFMFVpDUvU7famUGf214EXD3xNUSmQf

rsXCXBf9SagxV8JfC12d8Bybk84oPdMNN9

AULzfBuUAPfCGAXoG5Vq14aP9s6fx3AH4Z

LTK4xdKPAgFHPLan8kriAD7eY4heyy73mB

MP8GEm8QpYgQYaMo8oM5NQhRBgDGiLZW5Q

4BB7ckkaPTyADc8trtuwDoZxywaR4eNL5cDJ3KBjq9GraN4mUFztf7mLS7WgT7Bh7uPqpjvA4ypVwXKCJ1vvLWWAFvSmDoD

15TssKwtjMtwy4vDLcLsQUZUD2B9f7eDjw85sBNVC5LRPPnC

1BzmrjmKPKSR2hH5BeJySfiVA676E8DYaK

ltc1qt0n3f0t7vz9k0mvcswk477shrxwjhf9sj5ykrp

3PMiLynrGVZ8oEqvoqC4hXD67B1WoALR4pc

3BiS1jaRpWtkqtfZGp9f1rXXts5DyUkaBX

DLUzwvyxN1RrwjByUPPzVMdfxNRPGVRMMA

t1J6GCPCiHW1eRdjJgDDu6b1vSVmL5U7Twh

stars125f3mw4xd9htpsq4zj5w5ezm5gags37yxxh6mj

bnb1msyt0djx4ecspfxg5en0ye465kg3kmv9utzml2

bc1ppypcmu3684n648gyj62gjp2rw0xy7w3vwfamatlg29ajp4z52desafa0sr

bc1qc9edl4hzl9jyt8twdad3zjeh2df2znq96tdezd

Attributes
  • mutex

    0t6rv5xwbh

  • user_agent

    Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Phorphiex payload 1 IoCs
  • Phorphiex, Phorpiex

    Phorphiex or Phorpiex Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

  • Windows security bypass 2 TTPs 6 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Stops running service(s) 4 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 6 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\794ba0b949b2144057a1b68752d8fa324f1a211afc2231328be82d17f9308979.exe
    "C:\Users\Admin\AppData\Local\Temp\794ba0b949b2144057a1b68752d8fa324f1a211afc2231328be82d17f9308979.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2912
    • C:\Windows\sysklnorbcv.exe
      C:\Windows\sysklnorbcv.exe
      2⤵
      • Modifies security service
      • Windows security bypass
      • Checks computer location settings
      • Executes dropped EXE
      • Windows security modification
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3248
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2036
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3684
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4428
        • C:\Windows\SysWOW64\sc.exe
          sc stop UsoSvc
          4⤵
          • Launches sc.exe
          • System Location Discovery: System Language Discovery
          PID:1504
        • C:\Windows\SysWOW64\sc.exe
          sc stop WaaSMedicSvc
          4⤵
          • Launches sc.exe
          • System Location Discovery: System Language Discovery
          PID:3420
        • C:\Windows\SysWOW64\sc.exe
          sc stop wuauserv
          4⤵
          • Launches sc.exe
          • System Location Discovery: System Language Discovery
          PID:220
        • C:\Windows\SysWOW64\sc.exe
          sc stop DoSvc
          4⤵
          • Launches sc.exe
          • System Location Discovery: System Language Discovery
          PID:932
        • C:\Windows\SysWOW64\sc.exe
          sc stop BITS
          4⤵
          • Launches sc.exe
          • System Location Discovery: System Language Discovery
          PID:64
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4300,i,12198811467968044966,17227406646827438786,262144 --variations-seed-version --mojo-platform-channel-handle=4076 /prefetch:8
    1⤵
      PID:2540
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe start wuauserv
      1⤵
      • Launches sc.exe
      PID:3708

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\0KP8BKDN\1[1]

      Filesize

      100KB

      MD5

      b37046319a495742af2d1d9e5ccc0ea9

      SHA1

      d13ca92d5a17068773a58d167af40b77813be532

      SHA256

      7c60a0bab1d7581bbba576b709837ef75a5c0833acb584bca3f7c780e70f6c14

      SHA512

      5e7ad4b7d55f0d5e4c7a17cabccc54d9568cf4b98a8e0566607f253e238d090e111e5f6f44b23617e9d1a9fc2370a10fa761cbe50a9d17a182da31dcd8ad2b48

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ndpasytn.c4g.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Windows\sysklnorbcv.exe

      Filesize

      84KB

      MD5

      a775d164cf76e9a9ff6afd7eb1e3ab2e

      SHA1

      0b390cd5a44a64296b592360b6b74ac66fb26026

      SHA256

      794ba0b949b2144057a1b68752d8fa324f1a211afc2231328be82d17f9308979

      SHA512

      80b2d105d2fac2e56b7ea9e1b56057e94ffe594c314ea96668d387ab120b24be580c58d68d37aca07273d3ce80f0d74f072102469f35cb02e2295817e1f16808

    • memory/3684-33-0x0000000006BA0000-0x0000000006BBE000-memory.dmp

      Filesize

      120KB

    • memory/3684-35-0x0000000007FA0000-0x000000000861A000-memory.dmp

      Filesize

      6.5MB

    • memory/3684-9-0x0000000005F00000-0x0000000005F66000-memory.dmp

      Filesize

      408KB

    • memory/3684-7-0x00000000055A0000-0x00000000055C2000-memory.dmp

      Filesize

      136KB

    • memory/3684-19-0x0000000005F70000-0x00000000062C4000-memory.dmp

      Filesize

      3.3MB

    • memory/3684-20-0x00000000065C0000-0x00000000065DE000-memory.dmp

      Filesize

      120KB

    • memory/3684-21-0x0000000006610000-0x000000000665C000-memory.dmp

      Filesize

      304KB

    • memory/3684-22-0x0000000007580000-0x00000000075B2000-memory.dmp

      Filesize

      200KB

    • memory/3684-23-0x000000006F5D0000-0x000000006F61C000-memory.dmp

      Filesize

      304KB

    • memory/3684-6-0x00000000056B0000-0x0000000005CD8000-memory.dmp

      Filesize

      6.2MB

    • memory/3684-34-0x00000000077C0000-0x0000000007863000-memory.dmp

      Filesize

      652KB

    • memory/3684-8-0x0000000005E90000-0x0000000005EF6000-memory.dmp

      Filesize

      408KB

    • memory/3684-36-0x00000000078F0000-0x000000000790A000-memory.dmp

      Filesize

      104KB

    • memory/3684-37-0x0000000007960000-0x000000000796A000-memory.dmp

      Filesize

      40KB

    • memory/3684-38-0x0000000007B70000-0x0000000007C06000-memory.dmp

      Filesize

      600KB

    • memory/3684-39-0x0000000007B10000-0x0000000007B21000-memory.dmp

      Filesize

      68KB

    • memory/3684-40-0x0000000007B30000-0x0000000007B3E000-memory.dmp

      Filesize

      56KB

    • memory/3684-41-0x0000000007B40000-0x0000000007B54000-memory.dmp

      Filesize

      80KB

    • memory/3684-42-0x0000000007C30000-0x0000000007C4A000-memory.dmp

      Filesize

      104KB

    • memory/3684-43-0x0000000007C10000-0x0000000007C18000-memory.dmp

      Filesize

      32KB

    • memory/3684-5-0x0000000004F80000-0x0000000004FB6000-memory.dmp

      Filesize

      216KB