Phoenix Keylogger Rises & Steals Information

Keylogger first emerged in July 2019, and is packed with myriad information-stealing features.

Larry Loeb, Blogger, Informationweek

November 21, 2019

3 Min Read

Security firm Cybereason's Nocturnus team has been trackinga new keylogger, called Phoenix, that is "gaining traction" among cybercriminals. This keylogger first emerged in July 2019, and was seen by the team to be packed with myriad information-stealing features. These features extend beyond solely logging keystrokes, to the point where they are classifying it as an infostealer.

Phoenix is sold to malware actors as a service (MaaS), which makes it simple to deploy. On underground forums, it has been sold for $14.99-$25 per month by a community member with the handle Illusion. It has already targeted victims across North America, the UK, France, Germany and other parts of Europe and the Middle East.

The malware can steal personal data from almost 20 different browsers, four different mail clients, FTP clients and chat clients. While Phoenix offers common SMTP and FTP exfiltration protocols, it also supports data exfiltration over the Telegram app.

The majority of Phoenix infections that have been observed by Cybereason come from phishing attempts that leverage a weaponized rich text file (RTF) or Microsoft Office document. Most commonly, they exploit the Equation Editor vulnerability (CVE-2017-11882). Since Illusion rents the malware only as a stub, the threat actor has to deliver it by their own means.

After infection, Phoenix profiles the victim machine to gather information on the operating system, hardware, running processes, users and its external IP. To increase the stealth of the attack, Phoenix stores the information in memory and sends it back to the attackers directly without writing it to disk.

It then checks to see if it is running in a "hostile" environment such as a virtual machine, debugger, or on a machine with analysis tools or antivirus products installed. Phoenix has a set of features that will disable different Windows tools within the admin panel. It can disable CMD, the registry, task manager, system restore and others.

The anti-AV module tries to terminate the process of a vast number of security products that may be active.

\r\n\r\nOnce it feels safe, it gets down to its dirty business.

Phoenix attempts to steal information stored locally on the target machine by searching for specific files or registry keys that contain sensitive information. It searches browsers, mail clients, FTP clients and chat clients.

The browsers affected include Chrome, Firefox, Opera, Vivaldi, Brave, Blisk, Epic, Avast browser, SRware Iron, Comodo, Torch, Slimjet, UC browser, Orbitum, Coc Coc, QQ Browser, 360 Browser and Liebao. Mail clients Outlook, Thunderbird, Seamonkey and Foxmail are also scanned.

Phoenix uses a common method of hooking keyboard events for its keylogging. It uses a Windows API function SetWindowsHookExA to map the pressed keys, then matches them to the corresponding process.

Phoenix does not seem to use a standard, interactive C2 model. It doesn't expect to receive commands back from the C2 server. Phoenix's various tasks like infostealing, downloading additional malware and spreading via USB are predefined by the operators in the configuration file before compilation.

Phoenix shows that malware authors are starting to use many of the same methodologies as legitimate software-as-a-service businesses, including marketing their software, personalized customer support, as well as an easy user interface so they may profit off of other, less technical cybercriminals.

— Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek.

Read more about:

Security Now

About the Author(s)

Larry Loeb

Blogger, Informationweek

Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek. He has written a book on the Secure Electronic Transaction Internet protocol. His latest book has the commercially obligatory title of Hack Proofing XML. He's been online since uucp "bang" addressing (where the world existed relative to !decvax), serving as editor of the Macintosh Exchange on BIX and the VARBusiness Exchange. His first Mac had 128 KB of memory, which was a big step up from his first 1130, which had 4 KB, as did his first 1401. You can e-mail him at [email protected].

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights