General

  • Target

    971782050c51b673582b9a67acd83ceb2ac99cdc21f118805d89c99ea325f326N

  • Size

    113KB

  • Sample

    240918-ldrvaatbkh

  • MD5

    000e19937f565c3a38ad9b65fc477220

  • SHA1

    13f66b6e809039b03e7828fbe8e01d56ccfcef76

  • SHA256

    971782050c51b673582b9a67acd83ceb2ac99cdc21f118805d89c99ea325f326

  • SHA512

    d6a70999c61a3fd49e00f547d4d645bcf7a50b4fec62219b263fa2f03ee3f9fba18e04df2eef086c1381972aa65dc1ae9f83794351c7bbe5f033874664d3a9d1

  • SSDEEP

    1536:W966Spw1RSGXwStXQR1mTqZh52bAGXHnDtCdGgYluexaNSxFfHYTo+Gl:88wDSRUT0kbAYn2GgYlBYN2fHYTo+

Malware Config

Extracted

Family

phorphiex

C2

http://185.215.113.66/

http://91.202.233.141/

Wallets

0xCa90599132C4D88907Bd8E046540284aa468a035

TRuGGXNDM1cavQ1AqMQHG8yfxP4QWVSMN6

qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r

XryzFMFVpDUvU7famUGf214EXD3xNUSmQf

rsXCXBf9SagxV8JfC12d8Bybk84oPdMNN9

AULzfBuUAPfCGAXoG5Vq14aP9s6fx3AH4Z

LTK4xdKPAgFHPLan8kriAD7eY4heyy73mB

MP8GEm8QpYgQYaMo8oM5NQhRBgDGiLZW5Q

4BB7ckkaPTyADc8trtuwDoZxywaR4eNL5cDJ3KBjq9GraN4mUFztf7mLS7WgT7Bh7uPqpjvA4ypVwXKCJ1vvLWWAFvSmDoD

15TssKwtjMtwy4vDLcLsQUZUD2B9f7eDjw85sBNVC5LRPPnC

1BzmrjmKPKSR2hH5BeJySfiVA676E8DYaK

ltc1qt0n3f0t7vz9k0mvcswk477shrxwjhf9sj5ykrp

3PMiLynrGVZ8oEqvoqC4hXD67B1WoALR4pc

3BiS1jaRpWtkqtfZGp9f1rXXts5DyUkaBX

DLUzwvyxN1RrwjByUPPzVMdfxNRPGVRMMA

t1J6GCPCiHW1eRdjJgDDu6b1vSVmL5U7Twh

stars125f3mw4xd9htpsq4zj5w5ezm5gags37yxxh6mj

bnb1msyt0djx4ecspfxg5en0ye465kg3kmv9utzml2

bc1ppypcmu3684n648gyj62gjp2rw0xy7w3vwfamatlg29ajp4z52desafa0sr

bc1qc9edl4hzl9jyt8twdad3zjeh2df2znq96tdezd

Attributes
  • mutex

    g6ewdt666w

  • user_agent

    Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36

Targets

    • Target

      971782050c51b673582b9a67acd83ceb2ac99cdc21f118805d89c99ea325f326N

    • Size

      113KB

    • MD5

      000e19937f565c3a38ad9b65fc477220

    • SHA1

      13f66b6e809039b03e7828fbe8e01d56ccfcef76

    • SHA256

      971782050c51b673582b9a67acd83ceb2ac99cdc21f118805d89c99ea325f326

    • SHA512

      d6a70999c61a3fd49e00f547d4d645bcf7a50b4fec62219b263fa2f03ee3f9fba18e04df2eef086c1381972aa65dc1ae9f83794351c7bbe5f033874664d3a9d1

    • SSDEEP

      1536:W966Spw1RSGXwStXQR1mTqZh52bAGXHnDtCdGgYluexaNSxFfHYTo+Gl:88wDSRUT0kbAYn2GgYlBYN2fHYTo+

    • Modifies security service

    • Phorphiex payload

    • Phorphiex, Phorpiex

      Phorphiex or Phorpiex Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

    • Windows security bypass

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Downloads MZ/PE file

    • Stops running service(s)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

MITRE ATT&CK Enterprise v15

Tasks