General

  • Target

    28068cedfc7c3e3516e39f91ae285ff6f5d26170be34cd69e70fe3f575e203bf.exe

  • Size

    1.2MB

  • Sample

    241017-bnz9asthkc

  • MD5

    ad83666a85d2cddceb0ee86c2d8cc621

  • SHA1

    eee45da538bec32eb1d9a9e85dd343fc7f29c185

  • SHA256

    28068cedfc7c3e3516e39f91ae285ff6f5d26170be34cd69e70fe3f575e203bf

  • SHA512

    c3f45a7a3cd605c4d1a887d717c12fa803a42689b1555eec29867d2ac20fac0a7583af5177135b28541efd31fb380c0f95efa708bde6ea10a213251e0a9cd8e9

  • SSDEEP

    24576:D/Xwpqsm3V6Hv9WVrIskLlSQ/lt4xP0DRkOhiVGa:+JmF6Hv9WjkLlSQ/ltSVGa

Malware Config

Extracted

Family

phorphiex

C2

http://185.215.113.66/

http://91.202.233.141/

Wallets

0xCa90599132C4D88907Bd8E046540284aa468a035

TRuGGXNDM1cavQ1AqMQHG8yfxP4QWVSMN6

qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r

XryzFMFVpDUvU7famUGf214EXD3xNUSmQf

rsXCXBf9SagxV8JfC12d8Bybk84oPdMNN9

AULzfBuUAPfCGAXoG5Vq14aP9s6fx3AH4Z

LTK4xdKPAgFHPLan8kriAD7eY4heyy73mB

MP8GEm8QpYgQYaMo8oM5NQhRBgDGiLZW5Q

4BB7ckkaPTyADc8trtuwDoZxywaR4eNL5cDJ3KBjq9GraN4mUFztf7mLS7WgT7Bh7uPqpjvA4ypVwXKCJ1vvLWWAFvSmDoD

15TssKwtjMtwy4vDLcLsQUZUD2B9f7eDjw85sBNVC5LRPPnC

1BzmrjmKPKSR2hH5BeJySfiVA676E8DYaK

ltc1qt0n3f0t7vz9k0mvcswk477shrxwjhf9sj5ykrp

3PMiLynrGVZ8oEqvoqC4hXD67B1WoALR4pc

3ESHude8zUHksQg1h6hHmzY79BS36L91Yn

DLUzwvyxN1RrwjByUPPzVMdfxNRPGVRMMA

t1J6GCPCiHW1eRdjJgDDu6b1vSVmL5U7Twh

stars125f3mw4xd9htpsq4zj5w5ezm5gags37yxxh6mj

bnb1msyt0djx4ecspfxg5en0ye465kg3kmv9utzml2

bc1ppypcmu3684n648gyj62gjp2rw0xy7w3vwfamatlg29ajp4z52desafa0sr

bc1qc9edl4hzl9jyt8twdad3zjeh2df2znq96tdezd

Attributes
  • mutex

    mmn7nnm8na

  • user_agent

    Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36

Targets

    • Target

      28068cedfc7c3e3516e39f91ae285ff6f5d26170be34cd69e70fe3f575e203bf.exe

    • Size

      1.2MB

    • MD5

      ad83666a85d2cddceb0ee86c2d8cc621

    • SHA1

      eee45da538bec32eb1d9a9e85dd343fc7f29c185

    • SHA256

      28068cedfc7c3e3516e39f91ae285ff6f5d26170be34cd69e70fe3f575e203bf

    • SHA512

      c3f45a7a3cd605c4d1a887d717c12fa803a42689b1555eec29867d2ac20fac0a7583af5177135b28541efd31fb380c0f95efa708bde6ea10a213251e0a9cd8e9

    • SSDEEP

      24576:D/Xwpqsm3V6Hv9WVrIskLlSQ/lt4xP0DRkOhiVGa:+JmF6Hv9WjkLlSQ/ltSVGa

    • Modifies security service

    • Phorphiex payload

    • Phorphiex, Phorpiex

      Phorphiex or Phorpiex Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

    • Windows security bypass

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Downloads MZ/PE file

    • Stops running service(s)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

MITRE ATT&CK Enterprise v15

Tasks