General

  • Target

    96c57e456b9cd614a632edd4563ac70cb08fc34db2c2398c2c9aaa4ed920445f

  • Size

    70KB

  • Sample

    220130-2whbkabfgk

  • MD5

    f60b2f25c72f60ce52d7c8abd3203e73

  • SHA1

    665be01fa9e0fce4ac93492522f086daf707885c

  • SHA256

    96c57e456b9cd614a632edd4563ac70cb08fc34db2c2398c2c9aaa4ed920445f

  • SHA512

    20487cab969831ecf585c984490971d06d8d8e066ab34358feec6133c6c81bdd418aefbc2d102bca0bc27153f2bce3431c456f2f810e52142e83a4e638019da3

Malware Config

Targets

    • Target

      96c57e456b9cd614a632edd4563ac70cb08fc34db2c2398c2c9aaa4ed920445f

    • Size

      70KB

    • MD5

      f60b2f25c72f60ce52d7c8abd3203e73

    • SHA1

      665be01fa9e0fce4ac93492522f086daf707885c

    • SHA256

      96c57e456b9cd614a632edd4563ac70cb08fc34db2c2398c2c9aaa4ed920445f

    • SHA512

      20487cab969831ecf585c984490971d06d8d8e066ab34358feec6133c6c81bdd418aefbc2d102bca0bc27153f2bce3431c456f2f810e52142e83a4e638019da3

    • Phorphiex Payload

    • Phorphiex Worm

      Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

    • Windows security bypass

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

3
T1112

Tasks