Analysis
-
max time kernel
142s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
04-10-2023 16:01
Static task
static1
Behavioral task
behavioral1
Sample
a604eed1325b12671370e268783cfa74f8675a468492ff98416187d73768b4af.exe
Resource
win10v2004-20230915-en
General
-
Target
a604eed1325b12671370e268783cfa74f8675a468492ff98416187d73768b4af.exe
-
Size
2.5MB
-
MD5
5d4392b56aa4ebac400bbe86fe5d0767
-
SHA1
a68a6004e111ba899254aa015d93706037c447ff
-
SHA256
a604eed1325b12671370e268783cfa74f8675a468492ff98416187d73768b4af
-
SHA512
a2de9b684163bfad13aa23f76f32b4122ef8b9dd3a4ab557d1b395c13aafa62fd475a657cb4cc79183543a0ac2444dc457586ae17079764c27a5ffc94c8230f9
-
SSDEEP
49152:o3s23i7y2K9TYDnORn+JuXbOoGlQXlSHcBA5TkfZnIZirM5RxivYp:
Malware Config
Signatures
-
Phemedrone
An information and wallet stealer written in C#.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
a604eed1325b12671370e268783cfa74f8675a468492ff98416187d73768b4af.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000\Control Panel\International\Geo\Nation a604eed1325b12671370e268783cfa74f8675a468492ff98416187d73768b4af.exe -
Executes dropped EXE 2 IoCs
Processes:
VWQ50RMO.exeZF167JVU.exepid process 1876 VWQ50RMO.exe 1656 ZF167JVU.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 18 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 27 IoCs
Processes:
ZF167JVU.exepid process 1656 ZF167JVU.exe 1656 ZF167JVU.exe 1656 ZF167JVU.exe 1656 ZF167JVU.exe 1656 ZF167JVU.exe 1656 ZF167JVU.exe 1656 ZF167JVU.exe 1656 ZF167JVU.exe 1656 ZF167JVU.exe 1656 ZF167JVU.exe 1656 ZF167JVU.exe 1656 ZF167JVU.exe 1656 ZF167JVU.exe 1656 ZF167JVU.exe 1656 ZF167JVU.exe 1656 ZF167JVU.exe 1656 ZF167JVU.exe 1656 ZF167JVU.exe 1656 ZF167JVU.exe 1656 ZF167JVU.exe 1656 ZF167JVU.exe 1656 ZF167JVU.exe 1656 ZF167JVU.exe 1656 ZF167JVU.exe 1656 ZF167JVU.exe 1656 ZF167JVU.exe 1656 ZF167JVU.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
ZF167JVU.exedescription pid process Token: SeDebugPrivilege 1656 ZF167JVU.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
a604eed1325b12671370e268783cfa74f8675a468492ff98416187d73768b4af.exedescription pid process target process PID 652 wrote to memory of 1876 652 a604eed1325b12671370e268783cfa74f8675a468492ff98416187d73768b4af.exe VWQ50RMO.exe PID 652 wrote to memory of 1876 652 a604eed1325b12671370e268783cfa74f8675a468492ff98416187d73768b4af.exe VWQ50RMO.exe PID 652 wrote to memory of 1876 652 a604eed1325b12671370e268783cfa74f8675a468492ff98416187d73768b4af.exe VWQ50RMO.exe PID 652 wrote to memory of 1656 652 a604eed1325b12671370e268783cfa74f8675a468492ff98416187d73768b4af.exe ZF167JVU.exe PID 652 wrote to memory of 1656 652 a604eed1325b12671370e268783cfa74f8675a468492ff98416187d73768b4af.exe ZF167JVU.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a604eed1325b12671370e268783cfa74f8675a468492ff98416187d73768b4af.exe"C:\Users\Admin\AppData\Local\Temp\a604eed1325b12671370e268783cfa74f8675a468492ff98416187d73768b4af.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:652 -
C:\Users\Admin\AppData\Local\Temp\Low\VWQ50RMO.exe"C:\Users\Admin\AppData\Local\Temp\Low\VWQ50RMO.exe"2⤵
- Executes dropped EXE
PID:1876
-
-
C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\ZF167JVU.exe"C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\ZF167JVU.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1656
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2320
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
868KB
MD553406e9988306cbd4537677c5336aba4
SHA106becadb92a5fcca2529c0b93687c2a0c6d0d610
SHA256fa1afff978325f8818ce3a559d67a58297d9154674de7fd8eb03656d93104425
SHA5124f89da81b5a3800aa16ff33cc4a42dbb17d4c698a5e2983b88c32738decb57e3088a1da444ad0ec0d745c3c6b6b8b9b86d3f19909142f9e51f513748c0274a99
-
Filesize
868KB
MD553406e9988306cbd4537677c5336aba4
SHA106becadb92a5fcca2529c0b93687c2a0c6d0d610
SHA256fa1afff978325f8818ce3a559d67a58297d9154674de7fd8eb03656d93104425
SHA5124f89da81b5a3800aa16ff33cc4a42dbb17d4c698a5e2983b88c32738decb57e3088a1da444ad0ec0d745c3c6b6b8b9b86d3f19909142f9e51f513748c0274a99
-
Filesize
868KB
MD553406e9988306cbd4537677c5336aba4
SHA106becadb92a5fcca2529c0b93687c2a0c6d0d610
SHA256fa1afff978325f8818ce3a559d67a58297d9154674de7fd8eb03656d93104425
SHA5124f89da81b5a3800aa16ff33cc4a42dbb17d4c698a5e2983b88c32738decb57e3088a1da444ad0ec0d745c3c6b6b8b9b86d3f19909142f9e51f513748c0274a99
-
C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\ZF167JVU.exe
Filesize83KB
MD5ae881baa8c3a00a94e5994826bdac3aa
SHA13f81a9e1cb712b2f69c8ab9104469a436c797706
SHA2562c669f5390b14c63c91f4898419792aaee9c0b996dc348419e2ee84179cf3531
SHA5122e1845235d5cb2c710ab8db068cc9cf744ccd2809e8293ef4ce27d090d071a645524d23517f74bf841aca21ddeea7daa21621b537a63a7ec356db7be6dfc21fc
-
C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\ZF167JVU.exe
Filesize83KB
MD5ae881baa8c3a00a94e5994826bdac3aa
SHA13f81a9e1cb712b2f69c8ab9104469a436c797706
SHA2562c669f5390b14c63c91f4898419792aaee9c0b996dc348419e2ee84179cf3531
SHA5122e1845235d5cb2c710ab8db068cc9cf744ccd2809e8293ef4ce27d090d071a645524d23517f74bf841aca21ddeea7daa21621b537a63a7ec356db7be6dfc21fc
-
C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\ZF167JVU.exe
Filesize83KB
MD5ae881baa8c3a00a94e5994826bdac3aa
SHA13f81a9e1cb712b2f69c8ab9104469a436c797706
SHA2562c669f5390b14c63c91f4898419792aaee9c0b996dc348419e2ee84179cf3531
SHA5122e1845235d5cb2c710ab8db068cc9cf744ccd2809e8293ef4ce27d090d071a645524d23517f74bf841aca21ddeea7daa21621b537a63a7ec356db7be6dfc21fc