General

  • Target

    4bf40544a1ffc64b6b26b5f24d8f624b7260cc40b34566b3463cae817bf7b612.exe

  • Size

    63KB

  • Sample

    241009-qwsxhswapq

  • MD5

    caa7ab8fe75eeebcbc0ea55bb39f9a71

  • SHA1

    6e5f44af3aa46bd781a18ea24b9812050dea2080

  • SHA256

    4bf40544a1ffc64b6b26b5f24d8f624b7260cc40b34566b3463cae817bf7b612

  • SHA512

    403b110f0c1ee4c185a6d65a8c2c108ab303ef772921c1e5087dbb005efdf66b709eda53b517fe030fea664588b66510f4c56762b1ddee55ed48912372a41907

  • SSDEEP

    192:H5bolKSc+4xIBaOcShEJxTqthpmmmmmmmmmmmmmmmmmmmmm7mmmmmmmmmmmmmmmW:H5oc+4ekuhEuA

Malware Config

Targets

    • Target

      4bf40544a1ffc64b6b26b5f24d8f624b7260cc40b34566b3463cae817bf7b612.exe

    • Size

      63KB

    • MD5

      caa7ab8fe75eeebcbc0ea55bb39f9a71

    • SHA1

      6e5f44af3aa46bd781a18ea24b9812050dea2080

    • SHA256

      4bf40544a1ffc64b6b26b5f24d8f624b7260cc40b34566b3463cae817bf7b612

    • SHA512

      403b110f0c1ee4c185a6d65a8c2c108ab303ef772921c1e5087dbb005efdf66b709eda53b517fe030fea664588b66510f4c56762b1ddee55ed48912372a41907

    • SSDEEP

      192:H5bolKSc+4xIBaOcShEJxTqthpmmmmmmmmmmmmmmmmmmmmm7mmmmmmmmmmmmmmmW:H5oc+4ekuhEuA

    • Modifies security service

    • Phorphiex payload

    • Phorphiex, Phorpiex

      Phorphiex or Phorpiex Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

    • Windows security bypass

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Downloads MZ/PE file

    • Stops running service(s)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

MITRE ATT&CK Enterprise v15

Tasks