General

  • Target

    2024-05-23_406a3a86c943033b2d6c31b7d35f7f43_avoslocker

  • Size

    1.2MB

  • Sample

    240523-y6cbhsfb36

  • MD5

    406a3a86c943033b2d6c31b7d35f7f43

  • SHA1

    cb033b8491f28e3dd14ab94e1a51141c3f6a7774

  • SHA256

    fa8dbfb40bb6a7875b6e2a0cf227e6ccef6ee0e2cc2a69933977a598184360b2

  • SHA512

    ff8552701a083e7c929dba4c03b12fef4dc772935c615a259833639622faf536688f788422b61531257c2a7bb7abe0e500fc7b620b446af7a7993570718b1d04

  • SSDEEP

    24576:gduISHkczHGXR4IKsxo+MbLI6GpwDuk0zex9kr5NIhixZIQnyDqUSQ0gGtIQt:gVcghXIOpwDuk0zejkMhixaYdC0gGtjt

Malware Config

Extracted

Family

phorphiex

C2

http://185.215.113.66/

http://5.42.96.117/

http://91.202.233.141/

Wallets

0xCa90599132C4D88907Bd8E046540284aa468a035

TRuGGXNDM1cavQ1AqMQHG8yfxP4QWVSMN6

qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r

XryzFMFVpDUvU7famUGf214EXD3xNUSmQf

LLeT2zkStY3cvxMBFhoWXkG5VuZPoezduv

rwc4LVd9ABpULQ1CuCpDkgX2xVB1fUijyb

48jYpFT6bT8MTeph7VsyzCQeDsGHqdQNc2kUkRFJPzfRHHjarBvBtudPUtParMkDzZbYBrd3yntWBQcsnVBNeeMbN9EXifg

15TssKwtjMtwy4vDLcLsQUZUD2B9f7eDjw85sBNVC5LRPPnC

17hgMFyLDwMjxWqw5GhijhnPdJDyFDqecY

ltc1qt0n3f0t7vz9k0mvcswk477shrxwjhf9sj5ykrp

3PMiLynrGVZ8oEqvoqC4hXD67B1WoALR4pc

3FerB8kUraAVGCVCNkgv57zTBjUGjAUkU3

DLUzwvyxN1RrwjByUPPzVMdfxNRPGVRMMA

t1J6GCPCiHW1eRdjJgDDu6b1vSVmL5U7Twh

stars125f3mw4xd9htpsq4zj5w5ezm5gags37yxxh6mj

bnb1epx67ne4vckqmaj4gwke8m322f4yjr6eh52wqw

bc1qmpkehfffkr6phuklsksnd7nhgx0369sxu772m3

bitcoincash:qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r

GBQJMXYXPRIWFMXIFJR35ZB7LRKMB4PHCIUAUFR3TKUL6RDBZVLZEUJ3

Attributes
  • mutex

    plo7udsa2s

  • user_agent

    Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Targets

    • Target

      2024-05-23_406a3a86c943033b2d6c31b7d35f7f43_avoslocker

    • Size

      1.2MB

    • MD5

      406a3a86c943033b2d6c31b7d35f7f43

    • SHA1

      cb033b8491f28e3dd14ab94e1a51141c3f6a7774

    • SHA256

      fa8dbfb40bb6a7875b6e2a0cf227e6ccef6ee0e2cc2a69933977a598184360b2

    • SHA512

      ff8552701a083e7c929dba4c03b12fef4dc772935c615a259833639622faf536688f788422b61531257c2a7bb7abe0e500fc7b620b446af7a7993570718b1d04

    • SSDEEP

      24576:gduISHkczHGXR4IKsxo+MbLI6GpwDuk0zex9kr5NIhixZIQnyDqUSQ0gGtIQt:gVcghXIOpwDuk0zejkMhixaYdC0gGtjt

    • Modifies security service

    • Phorphiex payload

    • Phorphiex, Phorpiex

      Phorphiex or Phorpiex Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Registers COM server for autorun

    • Windows security modification

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

5
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Collection

Data from Local System

1
T1005

Tasks