Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    03-07-2024 15:29

General

  • Target

    2024-07-03_be86a5ed4e7b2b123bdad497982b2038_avoslocker_cobalt-strike.exe

  • Size

    628KB

  • MD5

    be86a5ed4e7b2b123bdad497982b2038

  • SHA1

    c57bd306db49942ab89aec825971bf0b47934cc9

  • SHA256

    9e06cb0a5b4d799433e2432ab6d2492ca436d87ed458930ecab1d971d8f8323f

  • SHA512

    0e2415a837223ab34c31ee76f1b71f7259c1a01e980a1b901d94f8aefdcce81eb6a41036f5f962a466b2ee74774294730df0164316ffaf1cd4c2f378d0cabaf9

  • SSDEEP

    12288:u7NMkvTvIrlhqbfYHdled/51eqrNXF7+yHdnjLv0JvNQsHskP5U6Bo1+N00KXu:u7NLQx8bfYHbedR1eqBXUSlv0JNTMkPw

Malware Config

Extracted

Family

phorphiex

C2

http://185.215.113.66/

http://77.91.77.92/

http://91.202.233.141/

Wallets

0xCa90599132C4D88907Bd8E046540284aa468a035

TRuGGXNDM1cavQ1AqMQHG8yfxP4QWVSMN6

qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r

XryzFMFVpDUvU7famUGf214EXD3xNUSmQf

LLeT2zkStY3cvxMBFhoWXkG5VuZPoezduv

rwc4LVd9ABpULQ1CuCpDkgX2xVB1fUijyb

4AtjkCVKbtEC3UEN77SQHuH9i1XkzNiRi5VCbA2XGsJh46nJSXfGQn4GjLuupCqmC57Lo7LvKmFUyRfhtJSvKvuw3h9ReKK

15TssKwtjMtwy4vDLcLsQUZUD2B9f7eDjw85sBNVC5LRPPnC

17hgMFyLDwMjxWqw5GhijhnPdJDyFDqecY

ltc1qt0n3f0t7vz9k0mvcswk477shrxwjhf9sj5ykrp

3PMiLynrGVZ8oEqvoqC4hXD67B1WoALR4pc

3FerB8kUraAVGCVCNkgv57zTBjUGjAUkU3

DLUzwvyxN1RrwjByUPPzVMdfxNRPGVRMMA

t1J6GCPCiHW1eRdjJgDDu6b1vSVmL5U7Twh

stars125f3mw4xd9htpsq4zj5w5ezm5gags37yxxh6mj

bnb1epx67ne4vckqmaj4gwke8m322f4yjr6eh52wqw

bc1qmpkehfffkr6phuklsksnd7nhgx0369sxu772m3

bitcoincash:qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r

GBQJMXYXPRIWFMXIFJR35ZB7LRKMB4PHCIUAUFR3TKUL6RDBZVLZEUJ3

Attributes
  • mutex

    55a4er5wo

  • user_agent

    Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Phorphiex payload 1 IoCs
  • Phorphiex, Phorpiex

    Phorphiex or Phorpiex Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

  • Windows security bypass 2 TTPs 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-07-03_be86a5ed4e7b2b123bdad497982b2038_avoslocker_cobalt-strike.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-07-03_be86a5ed4e7b2b123bdad497982b2038_avoslocker_cobalt-strike.exe"
    1⤵
    • Loads dropped DLL
    • Checks for any installed AV software in registry
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Users\Admin\AppData\Local\Temp\FAA.exe
      "C:\Users\Admin\AppData\Local\Temp\FAA.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2696
      • C:\Users\Admin\AppData\Local\Temp\2874732376.exe
        C:\Users\Admin\AppData\Local\Temp\2874732376.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:2848
        • C:\Windows\sysmablsvr.exe
          C:\Windows\sysmablsvr.exe
          4⤵
          • Modifies security service
          • Windows security bypass
          • Executes dropped EXE
          • Loads dropped DLL
          • Windows security modification
          • Suspicious use of WriteProcessMemory
          PID:2556
          • C:\Users\Admin\AppData\Local\Temp\42241687.exe
            C:\Users\Admin\AppData\Local\Temp\42241687.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:2676
            • C:\Users\Admin\AppData\Local\Temp\2782437432.exe
              C:\Users\Admin\AppData\Local\Temp\2782437432.exe
              6⤵
              • Executes dropped EXE
              PID:1896
          • C:\Users\Admin\AppData\Local\Temp\1547825425.exe
            C:\Users\Admin\AppData\Local\Temp\1547825425.exe
            5⤵
            • Executes dropped EXE
            PID:2012
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1648 -s 828
      2⤵
      • Program crash
      PID:2688

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1547825425.exe
    Filesize

    7KB

    MD5

    1f0abf08afc2cd737aae9a255c8f55e1

    SHA1

    537711117ca2f3a3c9e4f5bb8d9c2513d06d2cbf

    SHA256

    ed1a5a83999330c81f957917d6ca6bc9a64aa2825ca0023a31ffc02ba422a0a5

    SHA512

    e638eabe89a447b79488903e7a6fa208827e8f2c96a3a4910e33d6b65e75bb9c6a5ae81cbe909578fd933a8e69f8ba1d750857478432e82dfac03b8f04b09291

  • C:\Users\Admin\AppData\Local\Temp\2782437432.exe
    Filesize

    20KB

    MD5

    5d1f5a6f5f6ea2e560c75673556e10c2

    SHA1

    be03b3d220349f0fc856fd9548ab36cca2fea638

    SHA256

    ff070a8f81124812406aba43a43f2ab2a0f1ca58cdfbff65705c8d1b2fe557b0

    SHA512

    6cda9a5f0fec1e9d8afebc7d126c0ef1d4a2bf01822ee8bc494d060a1ccd9874056af0b812226c7cd895164c96bc9687c028ad6a5b4a5148fb86af2fd8af3121

  • C:\Users\Admin\AppData\Local\Temp\42241687.exe
    Filesize

    10KB

    MD5

    62a359fc04086f9293ce70140e9b72cc

    SHA1

    125c91a4b5248316ed7a262acf936b8b4ab54a9f

    SHA256

    6868e06c295e6335cf8a8d6c5cd56a1e9d9ecc4202b2fed9af2477b1d3f441ad

    SHA512

    2241e3781cf099f2e36a9769602c71ccba1df0029e9b1949d0b35f529bf33b722f3db51739b6c720f7ff9e3d63e59de1815fff3753699bec7e9816eb5c3e6ac2

  • \Users\Admin\AppData\Local\Temp\2874732376.exe
    Filesize

    88KB

    MD5

    4505daf4c08fc8e8e1380911e98588aa

    SHA1

    d990eb1b2ccbb71c878944be37923b1ebd17bc72

    SHA256

    a2139600c569365149894405d411ea1401bafc8c7e8af1983d046cf087269c40

    SHA512

    bb57d11150086c3c61f9a8fdd2511e3e780a24362183a6b833f44484238451f23b74b244262009f38a8baa7254d07dfdd9d4209efcf426dfd4e651c47f2f8cec

  • \Users\Admin\AppData\Local\Temp\FAA.exe
    Filesize

    9KB

    MD5

    8d8e6c7952a9dc7c0c73911c4dbc5518

    SHA1

    9098da03b33b2c822065b49d5220359c275d5e94

    SHA256

    feb4c3ae4566f0acbb9e0f55417b61fefd89dc50a4e684df780813fb01d61278

    SHA512

    91a573843c28dd32a9f31a60ba977f9a3d4bb19ffd1b7254333e09bcecef348c1b3220a348ebb2cb08edb57d56cb7737f026519da52199c9dc62c10aea236645