Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-10-2024 05:25
Static task
static1
Behavioral task
behavioral1
Sample
6b9670cd01edbc5d5f1aa015fd976155660f8a7227f2c1a8d5dc6eaa7fe9a772.exe
Resource
win7-20240708-en
General
-
Target
6b9670cd01edbc5d5f1aa015fd976155660f8a7227f2c1a8d5dc6eaa7fe9a772.exe
-
Size
1.3MB
-
MD5
cbd0e8f0c0aefe122d41029c119624cf
-
SHA1
8bfafcfb05c61d27d6bf114128a891d0799dd2bd
-
SHA256
6b9670cd01edbc5d5f1aa015fd976155660f8a7227f2c1a8d5dc6eaa7fe9a772
-
SHA512
8e9a5e54bb6d69c126508eb6a28ea9b6623e4e5a135360f5422498cdd31552e3105435a50de2b17fa4432f871021c40a6426c550e6ff51c86729c9344584ff2e
-
SSDEEP
24576:ifZIGdCrb22qa1kheV1xUDPKPiuls4keJKaDxrdIG4BBs94bVva6jL3e67:0tdCvqa7VHsjeKzG4BM4Nl/
Malware Config
Extracted
phorphiex
http://185.215.113.66/
http://91.202.233.141/
0xCa90599132C4D88907Bd8E046540284aa468a035
TRuGGXNDM1cavQ1AqMQHG8yfxP4QWVSMN6
qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r
XryzFMFVpDUvU7famUGf214EXD3xNUSmQf
rsXCXBf9SagxV8JfC12d8Bybk84oPdMNN9
AULzfBuUAPfCGAXoG5Vq14aP9s6fx3AH4Z
LTK4xdKPAgFHPLan8kriAD7eY4heyy73mB
MP8GEm8QpYgQYaMo8oM5NQhRBgDGiLZW5Q
4BB7ckkaPTyADc8trtuwDoZxywaR4eNL5cDJ3KBjq9GraN4mUFztf7mLS7WgT7Bh7uPqpjvA4ypVwXKCJ1vvLWWAFvSmDoD
15TssKwtjMtwy4vDLcLsQUZUD2B9f7eDjw85sBNVC5LRPPnC
1BzmrjmKPKSR2hH5BeJySfiVA676E8DYaK
ltc1qt0n3f0t7vz9k0mvcswk477shrxwjhf9sj5ykrp
3PMiLynrGVZ8oEqvoqC4hXD67B1WoALR4pc
3ESHude8zUHksQg1h6hHmzY79BS36L91Yn
DLUzwvyxN1RrwjByUPPzVMdfxNRPGVRMMA
t1J6GCPCiHW1eRdjJgDDu6b1vSVmL5U7Twh
stars125f3mw4xd9htpsq4zj5w5ezm5gags37yxxh6mj
bnb1msyt0djx4ecspfxg5en0ye465kg3kmv9utzml2
bc1ppypcmu3684n648gyj62gjp2rw0xy7w3vwfamatlg29ajp4z52desafa0sr
bc1qc9edl4hzl9jyt8twdad3zjeh2df2znq96tdezd
bitcoincash:qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r
GBQJMXYXPRIWFMXIFJR35ZB7LRKMB4PHCIUAUFR3TKUL6RDBZVLZEUJ3
-
mutex
mmn7nnm8na
-
user_agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
Signatures
-
Modifies security service 2 TTPs 1 IoCs
Processes:
sysppvrdnvs.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Start = "4" sysppvrdnvs.exe -
Phorphiex family
-
Phorphiex payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\101859001.exe family_phorphiex -
Processes:
sysppvrdnvs.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" sysppvrdnvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" sysppvrdnvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" sysppvrdnvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" sysppvrdnvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" sysppvrdnvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" sysppvrdnvs.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
sysppvrdnvs.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sysppvrdnvs.exe -
Executes dropped EXE 3 IoCs
Processes:
7A41.exe101859001.exesysppvrdnvs.exepid process 3612 7A41.exe 3968 101859001.exe 1356 sysppvrdnvs.exe -
Processes:
sysppvrdnvs.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" sysppvrdnvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" sysppvrdnvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" sysppvrdnvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" sysppvrdnvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" sysppvrdnvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiSpywareOverride = "1" sysppvrdnvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" sysppvrdnvs.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
101859001.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Settings = "C:\\Windows\\sysppvrdnvs.exe" 101859001.exe -
Drops file in Windows directory 2 IoCs
Processes:
101859001.exedescription ioc process File created C:\Windows\sysppvrdnvs.exe 101859001.exe File opened for modification C:\Windows\sysppvrdnvs.exe 101859001.exe -
Launches sc.exe 5 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exepid process 4440 sc.exe 3440 sc.exe 1396 sc.exe 2940 sc.exe 460 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
sc.exe7A41.exe101859001.execmd.exesc.exesc.exesc.exe6b9670cd01edbc5d5f1aa015fd976155660f8a7227f2c1a8d5dc6eaa7fe9a772.exesysppvrdnvs.execmd.exepowershell.exesc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7A41.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 101859001.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6b9670cd01edbc5d5f1aa015fd976155660f8a7227f2c1a8d5dc6eaa7fe9a772.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sysppvrdnvs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 4556 powershell.exe 4556 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 4556 powershell.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
6b9670cd01edbc5d5f1aa015fd976155660f8a7227f2c1a8d5dc6eaa7fe9a772.exe7A41.exe101859001.exesysppvrdnvs.execmd.execmd.exedescription pid process target process PID 3996 wrote to memory of 3612 3996 6b9670cd01edbc5d5f1aa015fd976155660f8a7227f2c1a8d5dc6eaa7fe9a772.exe 7A41.exe PID 3996 wrote to memory of 3612 3996 6b9670cd01edbc5d5f1aa015fd976155660f8a7227f2c1a8d5dc6eaa7fe9a772.exe 7A41.exe PID 3996 wrote to memory of 3612 3996 6b9670cd01edbc5d5f1aa015fd976155660f8a7227f2c1a8d5dc6eaa7fe9a772.exe 7A41.exe PID 3612 wrote to memory of 3968 3612 7A41.exe 101859001.exe PID 3612 wrote to memory of 3968 3612 7A41.exe 101859001.exe PID 3612 wrote to memory of 3968 3612 7A41.exe 101859001.exe PID 3968 wrote to memory of 1356 3968 101859001.exe sysppvrdnvs.exe PID 3968 wrote to memory of 1356 3968 101859001.exe sysppvrdnvs.exe PID 3968 wrote to memory of 1356 3968 101859001.exe sysppvrdnvs.exe PID 1356 wrote to memory of 1320 1356 sysppvrdnvs.exe cmd.exe PID 1356 wrote to memory of 1320 1356 sysppvrdnvs.exe cmd.exe PID 1356 wrote to memory of 1320 1356 sysppvrdnvs.exe cmd.exe PID 1356 wrote to memory of 960 1356 sysppvrdnvs.exe cmd.exe PID 1356 wrote to memory of 960 1356 sysppvrdnvs.exe cmd.exe PID 1356 wrote to memory of 960 1356 sysppvrdnvs.exe cmd.exe PID 1320 wrote to memory of 4556 1320 cmd.exe powershell.exe PID 1320 wrote to memory of 4556 1320 cmd.exe powershell.exe PID 1320 wrote to memory of 4556 1320 cmd.exe powershell.exe PID 960 wrote to memory of 4440 960 cmd.exe sc.exe PID 960 wrote to memory of 4440 960 cmd.exe sc.exe PID 960 wrote to memory of 4440 960 cmd.exe sc.exe PID 960 wrote to memory of 3440 960 cmd.exe sc.exe PID 960 wrote to memory of 3440 960 cmd.exe sc.exe PID 960 wrote to memory of 3440 960 cmd.exe sc.exe PID 960 wrote to memory of 1396 960 cmd.exe sc.exe PID 960 wrote to memory of 1396 960 cmd.exe sc.exe PID 960 wrote to memory of 1396 960 cmd.exe sc.exe PID 960 wrote to memory of 2940 960 cmd.exe sc.exe PID 960 wrote to memory of 2940 960 cmd.exe sc.exe PID 960 wrote to memory of 2940 960 cmd.exe sc.exe PID 960 wrote to memory of 460 960 cmd.exe sc.exe PID 960 wrote to memory of 460 960 cmd.exe sc.exe PID 960 wrote to memory of 460 960 cmd.exe sc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6b9670cd01edbc5d5f1aa015fd976155660f8a7227f2c1a8d5dc6eaa7fe9a772.exe"C:\Users\Admin\AppData\Local\Temp\6b9670cd01edbc5d5f1aa015fd976155660f8a7227f2c1a8d5dc6eaa7fe9a772.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3996 -
C:\Users\Admin\AppData\Local\Temp\7A41.exe"C:\Users\Admin\AppData\Local\Temp\7A41.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3612 -
C:\Users\Admin\AppData\Local\Temp\101859001.exeC:\Users\Admin\AppData\Local\Temp\101859001.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3968 -
C:\Windows\sysppvrdnvs.exeC:\Windows\sysppvrdnvs.exe4⤵
- Modifies security service
- Windows security bypass
- Checks computer location settings
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"6⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4556
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS /wait5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Windows\SysWOW64\sc.exesc stop UsoSvc6⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4440
-
-
C:\Windows\SysWOW64\sc.exesc stop WaaSMedicSvc6⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3440
-
-
C:\Windows\SysWOW64\sc.exesc stop wuauserv6⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1396
-
-
C:\Windows\SysWOW64\sc.exesc stop DoSvc6⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2940
-
-
C:\Windows\SysWOW64\sc.exesc stop BITS /wait6⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:460
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1System Services
1Service Execution
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
83KB
MD506560b5e92d704395bc6dae58bc7e794
SHA1fbd3e4ae28620197d1f02bfc24adaf4ddacd2372
SHA2569eaaadf3857e4a3e83f4f78d96ab185213b6528c8e470807f9d16035daadf33d
SHA512b55b49fc1bd526c47d88fcf8a20fcaed900bfb291f2e3e1186ec196a87127ed24df71385ae04fedcc802c362c4ebf38edfc182013febf4496ddeb66ce5195ee3
-
Filesize
9KB
MD58d8e6c7952a9dc7c0c73911c4dbc5518
SHA19098da03b33b2c822065b49d5220359c275d5e94
SHA256feb4c3ae4566f0acbb9e0f55417b61fefd89dc50a4e684df780813fb01d61278
SHA51291a573843c28dd32a9f31a60ba977f9a3d4bb19ffd1b7254333e09bcecef348c1b3220a348ebb2cb08edb57d56cb7737f026519da52199c9dc62c10aea236645
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82