General

  • Target

    sysfgdrvs.exe

  • Size

    76KB

  • Sample

    241018-v3cw4ayhra

  • MD5

    5db9a00364b3c87e0bc4c52d3fbda13d

  • SHA1

    f2e1f784019db62dd2866295499650a2a7d629dd

  • SHA256

    39c853575cbe6aa8343e8616cfc22c2dfdad567f78b5aee8e65f38423ebe10e3

  • SHA512

    7b472c384b011b24c8d4b0c7b67cc08f9708fee30bcbc38c93188064d1795ba581177cfbdd2f03d5a6f07c7ea4251c934f67710ade09ab04e9cb3884db94ef70

  • SSDEEP

    1536:e3Mz8WzKcG6EBACCUDqgorWZK+DldD5Fw0F36:lwWWB0Aqg6WPpdD5Fwc6

Malware Config

Extracted

Family

phorphiex

C2

http://185.215.113.84/twizt/

Wallets

13dJT8HaqHG3SzwEHN351NKpZHjT51LUMioPeZCuYFMn6Em2

1AFyjUHBU47bKeWD3Yv9vxFvfQCNFVhEB1

3PLCWMHvHvUKmzNKvrNxRHcpBBt841bLLRm

3LVETtCrwgP6fhf1W5h1aiuUbG5yp8MG2x

qraj0r42vag30v888rxrv23us6n9mwqzxqmanzrjzz

XdpMAtREQP2GiJPnhECJE17Yo47kqwxE2g

DAd39Hg29o3hXTXkCp867rWZ82QtYemBr1

0x7acBe663481E7cAB6C7b22af594A1Fa5553ddA5f

LVSQJj6WFnMzAFDZLidL19hCtTtJu1WNHy

rsJ93nxUfY9p5a1g8ZYd1w1YsHdVP3tSn1

TXGiKCawSp4VEYnXC4Eyvz8gVugh3ibZjr

t1eAsZic54jTo4V4DRPWMN4oLgSzsSSYxcw

AHZnFT4zfKU59R811DCthwxBPKuRqG2ES1

bitcoincash:qraj0r42vag30v888rxrv23us6n9mwqzxqmanzrjzz

44HTTxP6AQ716zmPnc96XWRzCPtmJCYU8CZeU1bUUGyVNTEcHvLrGsg53AHiifFgz8W5F2ERtVCBxdC73gJFNhCDNs4ndn2

GABBG3OBFC3JLJEXMFEKJMMHANGFWVPTPKUJSVOMZZGQO522AXGL7Q3P

GMinVxCfyuHFUBiuuWuaWkUBWgN1kgowfsNzjjuad7W9

bnb16yfddrq3325xuqh3070tlqsr5gr74jun7zefgz

bc1qvdu6nyvrppjtshy7rgfpkl74hkklj7plavr8je

Attributes
  • mutex

    jf9k9ek

  • user_agent

    Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.82 Safari/537.36

Targets

    • Target

      sysfgdrvs.exe

    • Size

      76KB

    • MD5

      5db9a00364b3c87e0bc4c52d3fbda13d

    • SHA1

      f2e1f784019db62dd2866295499650a2a7d629dd

    • SHA256

      39c853575cbe6aa8343e8616cfc22c2dfdad567f78b5aee8e65f38423ebe10e3

    • SHA512

      7b472c384b011b24c8d4b0c7b67cc08f9708fee30bcbc38c93188064d1795ba581177cfbdd2f03d5a6f07c7ea4251c934f67710ade09ab04e9cb3884db94ef70

    • SSDEEP

      1536:e3Mz8WzKcG6EBACCUDqgorWZK+DldD5Fw0F36:lwWWB0Aqg6WPpdD5Fwc6

MITRE ATT&CK Enterprise v15

Tasks