MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 24ea17a2c73edd5668c90344844c696e8bfddb72bf605feeea1a0dcc054f246f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 24ea17a2c73edd5668c90344844c696e8bfddb72bf605feeea1a0dcc054f246f
SHA3-384 hash: 1901f152100e8ee94d0ae6a2260bd9832bec746031092ef5d9aed3bc2b475e7593b7a0afcf5d246a050b96212b2f1415
SHA1 hash: 2953459f50033f7fdc898dbe73090b069db1a6e6
MD5 hash: 60ab4bddc8bd67131ba677720f2c8331
humanhash: arkansas-cold-pluto-december
File name:Phoenix.exe
Download: download sample
File size:39'936 bytes
First seen:2021-07-24 10:56:22 UTC
Last seen:2021-07-24 11:49:55 UTC
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 768:w0QuhlgomUNzcuwRJD0RAWdpmtmdzBQdQbDmTmhRsAHVT:wBuhlwURcnoatybDm0mA1T
Threatray 11 similar samples on MalwareBazaar
TLSH T17403DF137BE04946F4A2023C56A5E751823AFF64A484BB5D5CE1B319BF37B06CC52EB8
dhash icon 8eb2f4f0332b70b2 (1 x BitRAT)
Reporter Anonymous
Tags:exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
113
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Phoenix.exe
Verdict:
No threats detected
Analysis date:
2021-07-24 10:57:36 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
84 / 100
Signature
Adds a directory exclusion to Windows Defender
Drops executables to the windows directory (C:\Windows) and starts them
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Script Execution From Temp Folder
Uses schtasks.exe or at.exe to add and modify task schedules
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 453623 Sample: Phoenix.exe Startdate: 24/07/2021 Architecture: WINDOWS Score: 84 79 Multi AV Scanner detection for submitted file 2->79 81 Machine Learning detection for sample 2->81 83 Sigma detected: Powershell Defender Exclusion 2->83 85 Sigma detected: Suspicious Script Execution From Temp Folder 2->85 10 Phoenix.exe 5 2->10         started        14 services32.exe 3 2->14         started        process3 file4 75 C:\Users\user\AppData\...\Phoenix.exe.log, ASCII 10->75 dropped 99 Adds a directory exclusion to Windows Defender 10->99 16 cmd.exe 1 10->16         started        18 cmd.exe 1 10->18         started        77 C:\Users\user\AppData\Local\...\svchost32.exe, PE32+ 14->77 dropped 21 cmd.exe 14->21         started        23 cmd.exe 14->23         started        signatures5 process6 signatures7 25 svchost32.exe 6 16->25         started        29 conhost.exe 16->29         started        87 Uses schtasks.exe or at.exe to add and modify task schedules 18->87 89 Adds a directory exclusion to Windows Defender 18->89 31 powershell.exe 21 18->31         started        33 conhost.exe 18->33         started        41 3 other processes 18->41 35 conhost.exe 21->35         started        37 powershell.exe 21->37         started        43 3 other processes 21->43 39 conhost.exe 23->39         started        process8 file9 71 C:\Windows\System32\services32.exe, PE32+ 25->71 dropped 73 C:\Windows\...\services32.exe:Zone.Identifier, ASCII 25->73 dropped 93 Multi AV Scanner detection for dropped file 25->93 95 Machine Learning detection for dropped file 25->95 97 Drops executables to the windows directory (C:\Windows) and starts them 25->97 45 services32.exe 3 25->45         started        48 cmd.exe 1 25->48         started        50 cmd.exe 1 25->50         started        signatures10 process11 signatures12 101 Multi AV Scanner detection for dropped file 45->101 103 Machine Learning detection for dropped file 45->103 105 Adds a directory exclusion to Windows Defender 45->105 52 cmd.exe 1 45->52         started        55 conhost.exe 48->55         started        57 choice.exe 1 48->57         started        59 conhost.exe 50->59         started        61 schtasks.exe 1 50->61         started        process13 signatures14 91 Adds a directory exclusion to Windows Defender 52->91 63 conhost.exe 52->63         started        65 powershell.exe 52->65         started        67 powershell.exe 52->67         started        69 2 other processes 52->69 process15
Threat name:
ByteCode-MSIL.Trojan.Miner
Status:
Malicious
First seen:
2021-07-24 10:57:04 UTC
AV detection:
16 of 28 (57.14%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Creates scheduled task(s)
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in System32 directory
Loads dropped DLL
Executes dropped EXE
Unpacked files
SH256 hash:
24ea17a2c73edd5668c90344844c696e8bfddb72bf605feeea1a0dcc054f246f
MD5 hash:
60ab4bddc8bd67131ba677720f2c8331
SHA1 hash:
2953459f50033f7fdc898dbe73090b069db1a6e6
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments