Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    28-10-2024 10:12

General

  • Target

    ed9fbbbe548c41479cb70e4d694793d0.exe

  • Size

    10KB

  • MD5

    ed9fbbbe548c41479cb70e4d694793d0

  • SHA1

    a0bde162d2241ab2acb58544511a41df30a096a7

  • SHA256

    6fc8b5b8a90cf8ba7e0eb930fcdde776f8eeb3f37913318df7766a365e13fa8e

  • SHA512

    49652367fec13a1e7a188fd039bf8a9fae6be72fdc31e7597bbcfdf30375277f6a7e09b74bd5a2adf1696cf720998c751b7e1671afa3a59c4dfa7069bca543fb

  • SSDEEP

    192:Jd94uPG8E1CDSnzmgp+eMwY46BJxT43thW:394u5SCDSnJo+c83

Malware Config

Extracted

Family

phorphiex

C2

http://185.215.113.66/

http://91.202.233.141/

Wallets

0xCa90599132C4D88907Bd8E046540284aa468a035

TRuGGXNDM1cavQ1AqMQHG8yfxP4QWVSMN6

qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r

XryzFMFVpDUvU7famUGf214EXD3xNUSmQf

rsXCXBf9SagxV8JfC12d8Bybk84oPdMNN9

AULzfBuUAPfCGAXoG5Vq14aP9s6fx3AH4Z

LTK4xdKPAgFHPLan8kriAD7eY4heyy73mB

MP8GEm8QpYgQYaMo8oM5NQhRBgDGiLZW5Q

4BB7ckkaPTyADc8trtuwDoZxywaR4eNL5cDJ3KBjq9GraN4mUFztf7mLS7WgT7Bh7uPqpjvA4ypVwXKCJ1vvLWWAFvSmDoD

15TssKwtjMtwy4vDLcLsQUZUD2B9f7eDjw85sBNVC5LRPPnC

1BzmrjmKPKSR2hH5BeJySfiVA676E8DYaK

ltc1qt0n3f0t7vz9k0mvcswk477shrxwjhf9sj5ykrp

3PMiLynrGVZ8oEqvoqC4hXD67B1WoALR4pc

3ESHude8zUHksQg1h6hHmzY79BS36L91Yn

DLUzwvyxN1RrwjByUPPzVMdfxNRPGVRMMA

t1J6GCPCiHW1eRdjJgDDu6b1vSVmL5U7Twh

stars125f3mw4xd9htpsq4zj5w5ezm5gags37yxxh6mj

bnb1msyt0djx4ecspfxg5en0ye465kg3kmv9utzml2

bc1ppypcmu3684n648gyj62gjp2rw0xy7w3vwfamatlg29ajp4z52desafa0sr

bc1qc9edl4hzl9jyt8twdad3zjeh2df2znq96tdezd

Attributes
  • mutex

    mmn7nnm8na

  • user_agent

    Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36

Extracted

Family

phorphiex

C2

http://185.215.113.84

Signatures

  • Modifies security service 2 TTPs 2 IoCs
  • Phorphiex family
  • Phorphiex payload 1 IoCs
  • Phorphiex, Phorpiex

    Phorphiex or Phorpiex Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

  • Windows security bypass 2 TTPs 12 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 10 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 22 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed9fbbbe548c41479cb70e4d694793d0.exe
    "C:\Users\Admin\AppData\Local\Temp\ed9fbbbe548c41479cb70e4d694793d0.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2720
    • C:\Users\Admin\AppData\Local\Temp\24107.scr
      "C:\Users\Admin\AppData\Local\Temp\24107.scr" /S
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1900
      • C:\Windows\sysppvrdnvs.exe
        C:\Windows\sysppvrdnvs.exe
        3⤵
        • Modifies security service
        • Windows security bypass
        • Executes dropped EXE
        • Loads dropped DLL
        • Windows security modification
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1748
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2568
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3044
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS /wait
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2584
          • C:\Windows\SysWOW64\sc.exe
            sc stop UsoSvc
            5⤵
            • Launches sc.exe
            • System Location Discovery: System Language Discovery
            PID:3048
          • C:\Windows\SysWOW64\sc.exe
            sc stop WaaSMedicSvc
            5⤵
            • Launches sc.exe
            • System Location Discovery: System Language Discovery
            PID:2396
          • C:\Windows\SysWOW64\sc.exe
            sc stop wuauserv
            5⤵
            • Launches sc.exe
            • System Location Discovery: System Language Discovery
            PID:2452
          • C:\Windows\SysWOW64\sc.exe
            sc stop DoSvc
            5⤵
            • Launches sc.exe
            • System Location Discovery: System Language Discovery
            PID:1052
          • C:\Windows\SysWOW64\sc.exe
            sc stop BITS /wait
            5⤵
            • Launches sc.exe
            • System Location Discovery: System Language Discovery
            PID:1536
        • C:\Users\Admin\AppData\Local\Temp\545133005.exe
          C:\Users\Admin\AppData\Local\Temp\545133005.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2436
          • C:\Users\Admin\sysppvrdnvs.exe
            C:\Users\Admin\sysppvrdnvs.exe
            5⤵
            • Modifies security service
            • Windows security bypass
            • Executes dropped EXE
            • Loads dropped DLL
            • Windows security modification
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:2488
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"
              6⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:1684
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"
                7⤵
                • Command and Scripting Interpreter: PowerShell
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1552
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS /wait
              6⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2764
              • C:\Windows\SysWOW64\sc.exe
                sc stop UsoSvc
                7⤵
                • Launches sc.exe
                • System Location Discovery: System Language Discovery
                PID:1708
              • C:\Windows\SysWOW64\sc.exe
                sc stop WaaSMedicSvc
                7⤵
                • Launches sc.exe
                • System Location Discovery: System Language Discovery
                PID:660
              • C:\Windows\SysWOW64\sc.exe
                sc stop wuauserv
                7⤵
                • Launches sc.exe
                • System Location Discovery: System Language Discovery
                PID:1924
              • C:\Windows\SysWOW64\sc.exe
                sc stop DoSvc
                7⤵
                • Launches sc.exe
                • System Location Discovery: System Language Discovery
                PID:3020
              • C:\Windows\SysWOW64\sc.exe
                sc stop BITS /wait
                7⤵
                • Launches sc.exe
                • System Location Discovery: System Language Discovery
                PID:1508
            • C:\Users\Admin\AppData\Local\Temp\178633581.exe
              C:\Users\Admin\AppData\Local\Temp\178633581.exe
              6⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2404
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f
                7⤵
                  PID:1560
                  • C:\Windows\system32\reg.exe
                    reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f
                    8⤵
                      PID:3052
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "Windows Upgrade Manager"
                    7⤵
                      PID:2904
                      • C:\Windows\system32\schtasks.exe
                        schtasks /delete /f /tn "Windows Upgrade Manager"
                        8⤵
                          PID:2596
                    • C:\Users\Admin\AppData\Local\Temp\2365927625.exe
                      C:\Users\Admin\AppData\Local\Temp\2365927625.exe
                      6⤵
                      • Executes dropped EXE
                      PID:1744
                    • C:\Users\Admin\AppData\Local\Temp\2399719209.exe
                      C:\Users\Admin\AppData\Local\Temp\2399719209.exe
                      6⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • System Location Discovery: System Language Discovery
                      PID:2428
                      • C:\Users\Admin\AppData\Local\Temp\3981712507.exe
                        C:\Users\Admin\AppData\Local\Temp\3981712507.exe
                        7⤵
                        • Executes dropped EXE
                        PID:2548

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\2183212603.exe

            Filesize

            108KB

            MD5

            1fcb78fb6cf9720e9d9494c42142d885

            SHA1

            fef9c2e728ab9d56ce9ed28934b3182b6f1d5379

            SHA256

            84652bb8c63ca4fd7eb7a2d6ef44029801f3057aa2961867245a3a765928dd02

            SHA512

            cdf58e463af1784aea86995b3e5d6b07701c5c4095e30ec80cc901ffd448c6f4f714c521bf8796ffa8c47538bf8bf5351e157596efaa7ab88155d63dc33f7dc3

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

            Filesize

            7KB

            MD5

            ad2fdb87da3dbcd825a2ddf50ae3f84b

            SHA1

            c5ad44e07945ff58fdf99a8721421eb7f79a4620

            SHA256

            e39fe3f4ee7d7be74470428e8c27185dc73bdb29bf2bb660ce95df52f502f5b3

            SHA512

            0a254e4bc3eae90a38be917ce94e1c76e32bdecaa55c43cbc132e20c48a112009ca7316e8756681c0dc03176fdb602f51a4ad4f3974e4162c4d99f0262937be7

          • C:\Users\Admin\tbtcmds.dat

            Filesize

            286B

            MD5

            3dea10446b12b8b16638c64adee9cf7d

            SHA1

            79e5eba41ffd6d6d0c633e9851ff2bc8b6fcaea7

            SHA256

            e178e70155316bffabad28db3daf9f60a878243c5f3b8a59e37adc7664f1a669

            SHA512

            5247befa86704aeeb1ed782f025bd9b474e14f6a83e0e2b6dd4dc8800c23788fe2ca770aebf8f4c0c0b5be81311a0abf9385f182fb7d0379094fcdd565b7c56d

          • C:\Users\Admin\tbtnds.dat

            Filesize

            4KB

            MD5

            30b35efe372ac9cece9885882f9d0574

            SHA1

            fb137a72da3b0a1a18db0f6ec6081413214fa6ad

            SHA256

            b1fed1b90c83b5e58e32602406fcb158ec86d12edb7216fce39fb9b2bb54cbe8

            SHA512

            fbf6a75cb76062443aa3d2b999f48fcd1a70936f5675609b3ee6074ee0b36ff84e7c4eb2cf29a13dd2977497c371c3015d029a4e52b97cf4d9cd2516d3cfb398

          • \??\PIPE\srvsvc

            MD5

            d41d8cd98f00b204e9800998ecf8427e

            SHA1

            da39a3ee5e6b4b0d3255bfef95601890afd80709

            SHA256

            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

            SHA512

            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

          • \Users\Admin\AppData\Local\Temp\178633581.exe

            Filesize

            8KB

            MD5

            cb8420e681f68db1bad5ed24e7b22114

            SHA1

            416fc65d538d3622f5ca71c667a11df88a927c31

            SHA256

            5850892f67f85991b31fc90f62c8b7791afeb3c08ae1877d857aa2b59471a2ea

            SHA512

            baaabcc4ad5d409267a34ed7b20e4afb4d247974bfc581d39aae945e5bf8a673a1f8eacae2e6783480c8baaeb0a80d028274a202d456f13d0af956afa0110fdf

          • \Users\Admin\AppData\Local\Temp\2365927625.exe

            Filesize

            15KB

            MD5

            0c37ee292fec32dba0420e6c94224e28

            SHA1

            012cbdddaddab319a4b3ae2968b42950e929c46b

            SHA256

            981d724feebc36777e99513dc061d1f009e589f965c920797285c46d863060d1

            SHA512

            2b60b571c55d0441ba0cfc695f9db5cd12660ebec7effc7e893c3b7a1c6cb6149df487c31b8d748697e260cbc4af29331592b705ea9638f64a711c7a6164628b

          • \Users\Admin\AppData\Local\Temp\2399719209.exe

            Filesize

            10KB

            MD5

            96509ab828867d81c1693b614b22f41d

            SHA1

            c5f82005dbda43cedd86708cc5fc3635a781a67e

            SHA256

            a9de2927b0ec45cf900508fec18531c04ee9fa8a5dfe2fc82c67d9458cf4b744

            SHA512

            ff603117a06da8fb2386c1d2049a5896774e41f34d05951ecd4e7b5fc9da51a373e3fcf61af3577ff78490cf898471ce8e71eae848a12812fe98cd7e76e1a9ca

          • \Users\Admin\AppData\Local\Temp\24107.scr

            Filesize

            83KB

            MD5

            06560b5e92d704395bc6dae58bc7e794

            SHA1

            fbd3e4ae28620197d1f02bfc24adaf4ddacd2372

            SHA256

            9eaaadf3857e4a3e83f4f78d96ab185213b6528c8e470807f9d16035daadf33d

            SHA512

            b55b49fc1bd526c47d88fcf8a20fcaed900bfb291f2e3e1186ec196a87127ed24df71385ae04fedcc802c362c4ebf38edfc182013febf4496ddeb66ce5195ee3

          • \Users\Admin\AppData\Local\Temp\3981712507.exe

            Filesize

            5.6MB

            MD5

            13b26b2c7048a92d6a843c1302618fad

            SHA1

            89c2dfc01ac12ef2704c7669844ec69f1700c1ca

            SHA256

            1753ad35ece25ab9a19048c70062e9170f495e313d7355ebbba59c38f5d90256

            SHA512

            d6aff89b61c9945002a6798617ad304612460a607ef1cfbdcb32f8932ca648bcee1d5f2e0321bb4c58c1f4642b1e0ececc1eb82450fdec7dff69b5389f195455

          • memory/2404-97-0x000000013F230000-0x000000013F236000-memory.dmp

            Filesize

            24KB