Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    29-10-2024 02:29

General

  • Target

    6fc8b5b8a90cf8ba7e0eb930fcdde776f8eeb3f37913318df7766a365e13fa8e.exe

  • Size

    10KB

  • MD5

    ed9fbbbe548c41479cb70e4d694793d0

  • SHA1

    a0bde162d2241ab2acb58544511a41df30a096a7

  • SHA256

    6fc8b5b8a90cf8ba7e0eb930fcdde776f8eeb3f37913318df7766a365e13fa8e

  • SHA512

    49652367fec13a1e7a188fd039bf8a9fae6be72fdc31e7597bbcfdf30375277f6a7e09b74bd5a2adf1696cf720998c751b7e1671afa3a59c4dfa7069bca543fb

  • SSDEEP

    192:Jd94uPG8E1CDSnzmgp+eMwY46BJxT43thW:394u5SCDSnJo+c83

Malware Config

Extracted

Family

phorphiex

C2

http://185.215.113.84

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Phorphiex family
  • Phorphiex payload 1 IoCs
  • Phorphiex, Phorpiex

    Phorphiex or Phorpiex Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 8 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 13 IoCs
  • Suspicious use of SendNotifyMessage 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1224
      • C:\Users\Admin\AppData\Local\Temp\6fc8b5b8a90cf8ba7e0eb930fcdde776f8eeb3f37913318df7766a365e13fa8e.exe
        "C:\Users\Admin\AppData\Local\Temp\6fc8b5b8a90cf8ba7e0eb930fcdde776f8eeb3f37913318df7766a365e13fa8e.exe"
        2⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2628
        • C:\Users\Admin\AppData\Local\Temp\10900.scr
          "C:\Users\Admin\AppData\Local\Temp\10900.scr" /S
          3⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2752
          • C:\Windows\sysppvrdnvs.exe
            C:\Windows\sysppvrdnvs.exe
            4⤵
            • Modifies security service
            • Windows security bypass
            • Executes dropped EXE
            • Loads dropped DLL
            • Windows security modification
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:2556
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"
              5⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2536
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"
                6⤵
                • Command and Scripting Interpreter: PowerShell
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2968
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS /wait
              5⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2552
              • C:\Windows\SysWOW64\sc.exe
                sc stop UsoSvc
                6⤵
                • Launches sc.exe
                • System Location Discovery: System Language Discovery
                PID:1508
              • C:\Windows\SysWOW64\sc.exe
                sc stop WaaSMedicSvc
                6⤵
                • Launches sc.exe
                • System Location Discovery: System Language Discovery
                PID:2484
              • C:\Windows\SysWOW64\sc.exe
                sc stop wuauserv
                6⤵
                • Launches sc.exe
                • System Location Discovery: System Language Discovery
                PID:2980
              • C:\Windows\SysWOW64\sc.exe
                sc stop DoSvc
                6⤵
                • Launches sc.exe
                • System Location Discovery: System Language Discovery
                PID:2984
              • C:\Windows\SysWOW64\sc.exe
                sc stop BITS /wait
                6⤵
                • Launches sc.exe
                • System Location Discovery: System Language Discovery
                PID:1492
            • C:\Users\Admin\AppData\Local\Temp\295423603.exe
              C:\Users\Admin\AppData\Local\Temp\295423603.exe
              5⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1808
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:2424
                • C:\Windows\system32\reg.exe
                  reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f
                  7⤵
                    PID:1556
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "Windows Upgrade Manager"
                  6⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1104
                  • C:\Windows\system32\schtasks.exe
                    schtasks /delete /f /tn "Windows Upgrade Manager"
                    7⤵
                      PID:1956
                • C:\Users\Admin\AppData\Local\Temp\2691127396.exe
                  C:\Users\Admin\AppData\Local\Temp\2691127396.exe
                  5⤵
                  • Executes dropped EXE
                  PID:2624
                • C:\Users\Admin\AppData\Local\Temp\3270718672.exe
                  C:\Users\Admin\AppData\Local\Temp\3270718672.exe
                  5⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  PID:2384
                  • C:\Users\Admin\AppData\Local\Temp\1023811869.exe
                    C:\Users\Admin\AppData\Local\Temp\1023811869.exe
                    6⤵
                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1644
                • C:\Users\Admin\AppData\Local\Temp\193279694.exe
                  C:\Users\Admin\AppData\Local\Temp\193279694.exe
                  5⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:1500
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
            2⤵
            • Command and Scripting Interpreter: PowerShell
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2700
            • C:\Windows\system32\schtasks.exe
              "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /tn "Microsoft Windows Security" /tr "'C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe'"
              3⤵
              • Scheduled Task/Job: Scheduled Task
              PID:2888
          • C:\Windows\System32\schtasks.exe
            C:\Windows\System32\schtasks.exe /run /tn "Microsoft Windows Security"
            2⤵
              PID:2696
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
              2⤵
              • Command and Scripting Interpreter: PowerShell
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2592
              • C:\Windows\system32\schtasks.exe
                "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /tn "Microsoft Windows Security" /tr "'C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe'"
                3⤵
                • Scheduled Task/Job: Scheduled Task
                PID:2072
            • C:\Windows\System32\conhost.exe
              C:\Windows\System32\conhost.exe
              2⤵
                PID:2576
              • C:\Windows\System32\dwm.exe
                C:\Windows\System32\dwm.exe
                2⤵
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                PID:2088
            • C:\Windows\system32\taskeng.exe
              taskeng.exe {8E311939-D85D-4F1D-B510-8B3C9E16C9A8} S-1-5-21-3290804112-2823094203-3137964600-1000:VORHPBAB\Admin:Interactive:[1]
              1⤵
              • Loads dropped DLL
              PID:2704
              • C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe
                "C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe"
                2⤵
                • Suspicious use of NtCreateUserProcessOtherParentProcess
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious behavior: EnumeratesProcesses
                PID:2976

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZOGPI1N2\1[1]

              Filesize

              108KB

              MD5

              1fcb78fb6cf9720e9d9494c42142d885

              SHA1

              fef9c2e728ab9d56ce9ed28934b3182b6f1d5379

              SHA256

              84652bb8c63ca4fd7eb7a2d6ef44029801f3057aa2961867245a3a765928dd02

              SHA512

              cdf58e463af1784aea86995b3e5d6b07701c5c4095e30ec80cc901ffd448c6f4f714c521bf8796ffa8c47538bf8bf5351e157596efaa7ab88155d63dc33f7dc3

            • C:\Users\Admin\AppData\Local\Temp\10900.scr

              Filesize

              83KB

              MD5

              06560b5e92d704395bc6dae58bc7e794

              SHA1

              fbd3e4ae28620197d1f02bfc24adaf4ddacd2372

              SHA256

              9eaaadf3857e4a3e83f4f78d96ab185213b6528c8e470807f9d16035daadf33d

              SHA512

              b55b49fc1bd526c47d88fcf8a20fcaed900bfb291f2e3e1186ec196a87127ed24df71385ae04fedcc802c362c4ebf38edfc182013febf4496ddeb66ce5195ee3

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\VIYW2WH4QYMKHSUW7J4V.temp

              Filesize

              7KB

              MD5

              37d564d435d8cb252c4de18a367bebdf

              SHA1

              790e5dba87b69246c065c8902afd09d95a52d14f

              SHA256

              a97d8ec38b7139ca7a5700c57c43f4116e6c8cc79dc0a29002de81017984955e

              SHA512

              5fad73c62d5a472074460fe1ff1eb85dfbb0d3d5326316baba53a20a74abbb95885f0c92dccf4b1c49554cb835a23cbc7a6cf802f4dbbbb5781da1493d891cff

            • \Users\Admin\AppData\Local\Temp\1023811869.exe

              Filesize

              5.6MB

              MD5

              13b26b2c7048a92d6a843c1302618fad

              SHA1

              89c2dfc01ac12ef2704c7669844ec69f1700c1ca

              SHA256

              1753ad35ece25ab9a19048c70062e9170f495e313d7355ebbba59c38f5d90256

              SHA512

              d6aff89b61c9945002a6798617ad304612460a607ef1cfbdcb32f8932ca648bcee1d5f2e0321bb4c58c1f4642b1e0ececc1eb82450fdec7dff69b5389f195455

            • \Users\Admin\AppData\Local\Temp\193279694.exe

              Filesize

              13KB

              MD5

              5a0d146f7a911e98da8cc3c6de8acabf

              SHA1

              4ec56b14a08c897a5e9e85f5545b6c976a0be3c1

              SHA256

              bf61e77b7c49ce3346a28d8bc084c210618ea6ec5f3cfa9ae8f4aa4d64e145f1

              SHA512

              6d1526a5f467535d51b7f9b3a7af2d54512526e2523e3048082277b83b6e1a1f0d7e3c617405898f240ae84a16163bc47886d8541a016b31c51dfadf9da713e1

            • \Users\Admin\AppData\Local\Temp\2691127396.exe

              Filesize

              15KB

              MD5

              0c37ee292fec32dba0420e6c94224e28

              SHA1

              012cbdddaddab319a4b3ae2968b42950e929c46b

              SHA256

              981d724feebc36777e99513dc061d1f009e589f965c920797285c46d863060d1

              SHA512

              2b60b571c55d0441ba0cfc695f9db5cd12660ebec7effc7e893c3b7a1c6cb6149df487c31b8d748697e260cbc4af29331592b705ea9638f64a711c7a6164628b

            • \Users\Admin\AppData\Local\Temp\295423603.exe

              Filesize

              8KB

              MD5

              cb8420e681f68db1bad5ed24e7b22114

              SHA1

              416fc65d538d3622f5ca71c667a11df88a927c31

              SHA256

              5850892f67f85991b31fc90f62c8b7791afeb3c08ae1877d857aa2b59471a2ea

              SHA512

              baaabcc4ad5d409267a34ed7b20e4afb4d247974bfc581d39aae945e5bf8a673a1f8eacae2e6783480c8baaeb0a80d028274a202d456f13d0af956afa0110fdf

            • \Users\Admin\AppData\Local\Temp\3270718672.exe

              Filesize

              10KB

              MD5

              96509ab828867d81c1693b614b22f41d

              SHA1

              c5f82005dbda43cedd86708cc5fc3635a781a67e

              SHA256

              a9de2927b0ec45cf900508fec18531c04ee9fa8a5dfe2fc82c67d9458cf4b744

              SHA512

              ff603117a06da8fb2386c1d2049a5896774e41f34d05951ecd4e7b5fc9da51a373e3fcf61af3577ff78490cf898471ce8e71eae848a12812fe98cd7e76e1a9ca

            • memory/1644-81-0x000000013FC50000-0x00000001401E7000-memory.dmp

              Filesize

              5.6MB

            • memory/1808-42-0x000000013F700000-0x000000013F706000-memory.dmp

              Filesize

              24KB

            • memory/2088-97-0x0000000000330000-0x0000000000350000-memory.dmp

              Filesize

              128KB

            • memory/2088-99-0x0000000140000000-0x00000001407EF000-memory.dmp

              Filesize

              7.9MB

            • memory/2576-98-0x0000000140000000-0x0000000140029000-memory.dmp

              Filesize

              164KB

            • memory/2592-90-0x000000001B560000-0x000000001B842000-memory.dmp

              Filesize

              2.9MB

            • memory/2592-91-0x00000000020B0000-0x00000000020B8000-memory.dmp

              Filesize

              32KB

            • memory/2700-77-0x000000001B600000-0x000000001B8E2000-memory.dmp

              Filesize

              2.9MB

            • memory/2700-78-0x0000000001DD0000-0x0000000001DD8000-memory.dmp

              Filesize

              32KB

            • memory/2976-96-0x000000013FC20000-0x00000001401B7000-memory.dmp

              Filesize

              5.6MB