Analysis

  • max time kernel
    155s
  • max time network
    160s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    06-10-2023 15:52

General

  • Target

    e5e92ec5d1d5be22b05694956de0321475105789279acbc9e83d7796026ec385.exe

  • Size

    6.7MB

  • MD5

    ccec9f6516e38c852b1df13c836e5430

  • SHA1

    30e3c298370f32e92d42f586e170996229db8fab

  • SHA256

    e5e92ec5d1d5be22b05694956de0321475105789279acbc9e83d7796026ec385

  • SHA512

    e23d714a352ebda1c75ade3f782159562d34402ebff31511f5b952b247f9b49c039a4b29123762bbffcbe90f3dd6db828bc36deac344a91d75f41346435bbdd1

  • SSDEEP

    49152:Fu9q0pxgIYZdVKr2TZO/Ay+tN2ACtcXrGwuh0637dkKg4kGzlXerAEEEEEEEEE20:

Score
10/10

Malware Config

Signatures

  • Phemedrone

    An information and wallet stealer written in C#.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e5e92ec5d1d5be22b05694956de0321475105789279acbc9e83d7796026ec385.exe
    "C:\Users\Admin\AppData\Local\Temp\e5e92ec5d1d5be22b05694956de0321475105789279acbc9e83d7796026ec385.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1744
    • C:\ProgramData\Application Data\OR9PC6BM.exe
      "C:\ProgramData\Application Data\OR9PC6BM.exe"
      2⤵
      • Executes dropped EXE
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1560
    • C:\ProgramData\Package Cache\PPJWDY0D.exe
      "C:\ProgramData\Package Cache\PPJWDY0D.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2612
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 2612 -s 520
        3⤵
          PID:2676

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Application Data\OR9PC6BM.exe

      Filesize

      2.4MB

      MD5

      0df3a35807f6a4f361d03c4d66b915e2

      SHA1

      75ddf979ab97871cd8980afdf0a83251ac21066b

      SHA256

      e043cecdb27140a347daf9d655b15d68adbcee3a3a7a26a4ba0bd6f581aac62c

      SHA512

      1a2a286ecbc9a151bb47c1ecf2abefc2e54b04b70a94679835ee457205c2cc37713b558a7d33da697191e23c81c3ba7ae9dc421d46ce4d4145ec693d46a14f28

    • C:\ProgramData\OR9PC6BM.exe

      Filesize

      2.4MB

      MD5

      0df3a35807f6a4f361d03c4d66b915e2

      SHA1

      75ddf979ab97871cd8980afdf0a83251ac21066b

      SHA256

      e043cecdb27140a347daf9d655b15d68adbcee3a3a7a26a4ba0bd6f581aac62c

      SHA512

      1a2a286ecbc9a151bb47c1ecf2abefc2e54b04b70a94679835ee457205c2cc37713b558a7d33da697191e23c81c3ba7ae9dc421d46ce4d4145ec693d46a14f28

    • C:\ProgramData\Package Cache\PPJWDY0D.exe

      Filesize

      83KB

      MD5

      e025c7bfa143c476a648e9daa3cfda2f

      SHA1

      d4f90ae2727cd20c19802eeee5589fc4e7b36ec3

      SHA256

      95ddb8a73ba1d02c13735fe21f335599e0659b3da7b42e23654650b89d4ddf60

      SHA512

      f9812370e7855acaa15f70a5ee71fa2b78040be72553cc4109276429731ab3a10924fd8e08b8ff91e9c3b0dc57c4bc32168c29416e4a401208fd2574dbd9b8f3

    • C:\ProgramData\Package Cache\PPJWDY0D.exe

      Filesize

      83KB

      MD5

      e025c7bfa143c476a648e9daa3cfda2f

      SHA1

      d4f90ae2727cd20c19802eeee5589fc4e7b36ec3

      SHA256

      95ddb8a73ba1d02c13735fe21f335599e0659b3da7b42e23654650b89d4ddf60

      SHA512

      f9812370e7855acaa15f70a5ee71fa2b78040be72553cc4109276429731ab3a10924fd8e08b8ff91e9c3b0dc57c4bc32168c29416e4a401208fd2574dbd9b8f3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      6640e3f12cb39239618021248e2b57cd

      SHA1

      a685f6101b41c5bdca3535bf7b97baac2415e10e

      SHA256

      b68fd1f53bb4bd303f04a56901fcfc26cdb89bdaf0655275f0b840171279747d

      SHA512

      c61d494bb3477e8e162432ee386162ab7c48c15e121f128410f489aa328c8a424f35efdfd84330701ff182b63027c9a263bc1b6827bec0f41b5ee4bf9dfe1847

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      4631f12308fd92939da2441f14ec064f

      SHA1

      52f7208443ebbdd04d96484b82c01361f253deb3

      SHA256

      568309db198eec9bc3af1b0440286a65ac21d6b886115294c367a7474eada46d

      SHA512

      024394b7bc10b37ecbe9500491445c5962744c637a5ef0772a35a1a68b14402a35b51bdaf166953b2226e084775d806f301ac4add61f56f1098975f8f54682b1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f9f3ee19e8f1cbed48da76be5a93dda1

      SHA1

      760d7e8868e9fdcc50e23f991cb75e9f92f60774

      SHA256

      041a479e41b41fa4692f5bf701a344a32f4be3ff8e9ebc935a111a423fc73cda

      SHA512

      e7838c4a992ec7722072a5a3a88f7e9c4d37267e8a937aa3dcfac87e461b1cfa57c7bb6059336dc54d8ae28b8e4a4c4903bce0cf6916b9a2b659947b7bae49b0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      dde90a575c853caaeeaeec53a821a53f

      SHA1

      c7b72826a1aba9b315832ce9f01f268d2d3d4555

      SHA256

      7add34c5daf5f9ed82513c06fd357ff87f55145284261cb6658f09bb8c9788ef

      SHA512

      506c4b6731c723ef6ef3b7d6e706338412b974ee7866e0232bf2f701dae4b969d3d6883e7750cee932a33968737d8dbcec1b90e10591ea2f839af3b84515b51d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      d65989ca93ae444d94e877374aa5e282

      SHA1

      ad81f9210cb22245793d1ed7ebfb6c7658698ac0

      SHA256

      c56255ad3ab6e59e76f25c675aa03583c5b359554354a93bd1b5513110454d5e

      SHA512

      6b25edb5a97b300c608b656c80483be99d26c3c2a39c2e13377dc93133ebdbb1e115eeff85986b5929333b22d301f5a7abc63627bd00770bb405399e9b50d915

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      e1da6b8bbad5c94ad03421585f9c3441

      SHA1

      c05a0b93ec70cfa03b9d3e6ec7f58c57dc000d66

      SHA256

      73aa38a1ad5145251fdb42a1256c38a55069d1a522110cd4b8a717ee5ef1bd80

      SHA512

      ed6084db778c7da627c1ee59cae96d886e711f87b6e490db8262bb13a4f64615606651f6cd84c107366f63e64c2cb2bc9e1546815ef106e08f460b798c094d74

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f87187b8fa9dfc5e7abd2e1aefe85132

      SHA1

      e847c5b06116e29070ef11208f26c97221aa8c2a

      SHA256

      d11f7f2f8b2abffcca7000fb47cd73425ea9838cabfe05396860881bb87ef9b9

      SHA512

      fd95684e0e39cce55b139f88a4b0560c9ba22a83cbe4977890e53212f79ba7739f7b39190de9621f82815d4982846260166b31123c308869106dd01f44304f8d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      272cc393ab614e85c2c15dd4b7d70f14

      SHA1

      f1b8c2ed350bd7237c647dbb13b074fb900a7f5a

      SHA256

      f3aacedc2f448d86416839e6298cdd3d4086c61164e7a5aafd51343514aff218

      SHA512

      6c239101eb3c00f2dd8ff9b68d9508953ad410c81246727ef51e3e3212b9c3cb5f0d2cfcb83642bb15e7208409834950a8cde7efdbae97a483b75b008a0e53b3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      e12dbe03bcf8f81d6aced84dd7cd1030

      SHA1

      de73f4fb765d5e9bbd7570b7bf105b3af82efab8

      SHA256

      e5be7f11843498bf1c49671aac075fc4ef3a3eefa65031a6752f114aa8184b25

      SHA512

      4d1177418bb76096f53f8759e3161cf2c8997128aa6faa22abf0322eae711ba6908c8bc2c8147dfbe4f8047378de476f1a671ecdb6a2155493fd28c067526759

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      a3a1c3d8326b152e373ee51d2fcfd245

      SHA1

      faf60d65c833c89fbba942b4866737045d232415

      SHA256

      4e699e2a12beabae41781efea037d3ad976f7bc68cb3c0d9e06c8adf98d887b6

      SHA512

      442fd078ad8fe54e589e2a7fc9abdabb9f7fc3f00ceeef9629b7685ce7aadb3d0fff644c7366cce86e152bd6c4a303130d84255af0a9703816fd67961bff4e17

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      0eaf3693a4d82deb0a2e9b3b2a04e568

      SHA1

      c994480180c407eb401d63157c1d21e1dbda5267

      SHA256

      83b17dd0c9719eaa4c6172b5fa05534c8c7f864c4bee4345288c888117df64ec

      SHA512

      c44b862bd55812c1b1318836183e781511e3914af82e6330ad8d6350166cffcb1be1cbebc18267a513bd9136ee1c0fe84138465473af7038d556436775ac9c48

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      d80b6ee969de61409726770773ab28d5

      SHA1

      c8ecc64f3d92f40fe8b156ae3c95f0a349caf998

      SHA256

      4e80db0184274e75b23ce3241a9b7f2022093e2d61174b2d0335c785622869a3

      SHA512

      4fb669aee503ca4728d042f6fee5867d2b7f91c44b86340caa788eecf0f6cda44abd5626d29fbf0b4c00a5be1994e0c7bd49f1025c38780734c54e7ce1c70965

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      ec1483180e539c9de03e003b4d824b87

      SHA1

      81c579ae04d5b9e63c083afaa717e1f64df27731

      SHA256

      0a3a61dee308a76ab9e29b3dc7993c0f3155178f74d0ea8fafd0bb0d47fd5d93

      SHA512

      b392013e05601574f7247973ff5872f1cfff60989ff4c7af58e6a76be676d9182c62c5fe72a377009c28edaae2dbb3b0075d81ef0d49ec68dee50c749e18c6a4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      7dcda1555bb8db4c7c84971e2b3b6334

      SHA1

      8b6bfd59489db52f8d6665c61195959b9a863823

      SHA256

      61de405fcff29395e44ed7af668584d21086d014bbcee76e15ca791bac2a00eb

      SHA512

      b6cc89df99a8b63490aa6f06f68b833279ac8c696bdcee26a97a654be696ddfe662016116101ef990c324c19a0e24adeba3951de8a1fdf1445d3ef607cf9f306

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      82cccaf45c8dd2303eae4dd86f86b33e

      SHA1

      f3215ecfc7dcc3d25e0153a4676a9634073a9b27

      SHA256

      367e79b92377b90661a380d66ec344d5a6faae137b6fecb54840a7706cf5912e

      SHA512

      23103644328decd2ca98b129ddccb223807888b6c0190754bb73b7fa24b855c881044820a4c75ffed01f42ccd4106aa7c7682d9834f1a740ca7cfce786a6e8a6

    • C:\Users\Admin\AppData\Local\Temp\CabCD04.tmp

      Filesize

      61KB

      MD5

      f3441b8572aae8801c04f3060b550443

      SHA1

      4ef0a35436125d6821831ef36c28ffaf196cda15

      SHA256

      6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

      SHA512

      5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

    • C:\Users\Admin\AppData\Local\Temp\TarCD95.tmp

      Filesize

      163KB

      MD5

      9441737383d21192400eca82fda910ec

      SHA1

      725e0d606a4fc9ba44aa8ffde65bed15e65367e4

      SHA256

      bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

      SHA512

      7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

    • C:\Users\Admin\AppData\Local\Temp\{FEC1868E-32C1-4CDC-BBFB-D065660DDCEB}\CCDInstaller.js

      Filesize

      1.2MB

      MD5

      fbc34da120e8a3ad11b3ad1404b6c51a

      SHA1

      fe3e36de12e0bdd0a7731e572e862c50ee89207c

      SHA256

      9701b3ba335b5a11be32dd63ea3a466a14e048c1e5881cac81352b459be0f202

      SHA512

      f3f0452d16a7cd0600a8ffced5167783d3f31e51dce512872ade5031c97b14366af0343bfe2c822c8ac4a281f27f5eeb00fe7d0e8cbe90434f79bacf3ecb42d2

    • C:\Users\Admin\AppData\Local\Temp\{FEC1868E-32C1-4CDC-BBFB-D065660DDCEB}\index.html

      Filesize

      426B

      MD5

      a28ab17b18ff254173dfeef03245efd0

      SHA1

      c6ce20924565644601d4e0dd0fba9dde8dea5c77

      SHA256

      886c0ab69e6e9d9d5b5909451640ea587accfcdf11b8369cad8542d1626ac375

      SHA512

      9371a699921b028bd93c35f9f2896d9997b906c8aba90dd4279abba0ae1909a8808a43bf829584e552ccfe534b2c991a5a7e3e3de7618343f50b1c47cff269d6

    • memory/1560-616-0x0000000000220000-0x00000000009AA000-memory.dmp

      Filesize

      7.5MB

    • memory/1560-617-0x0000000000A40000-0x0000000000A41000-memory.dmp

      Filesize

      4KB

    • memory/1560-31-0x0000000000A40000-0x0000000000A41000-memory.dmp

      Filesize

      4KB

    • memory/1560-625-0x0000000000220000-0x00000000009AA000-memory.dmp

      Filesize

      7.5MB

    • memory/1560-49-0x0000000004AC0000-0x0000000004AE0000-memory.dmp

      Filesize

      128KB

    • memory/1560-9-0x0000000000220000-0x00000000009AA000-memory.dmp

      Filesize

      7.5MB

    • memory/1560-619-0x0000000000220000-0x00000000009AA000-memory.dmp

      Filesize

      7.5MB

    • memory/1560-50-0x0000000004AC0000-0x0000000004AE0000-memory.dmp

      Filesize

      128KB

    • memory/1560-618-0x0000000004AC0000-0x0000000004AE0000-memory.dmp

      Filesize

      128KB

    • memory/1560-23-0x0000000000220000-0x00000000009AA000-memory.dmp

      Filesize

      7.5MB

    • memory/1560-48-0x0000000004AC0000-0x0000000004AE0000-memory.dmp

      Filesize

      128KB

    • memory/1744-0-0x0000000000250000-0x0000000000904000-memory.dmp

      Filesize

      6.7MB

    • memory/1744-22-0x000007FEF5620000-0x000007FEF600C000-memory.dmp

      Filesize

      9.9MB

    • memory/1744-1-0x000007FEF5620000-0x000007FEF600C000-memory.dmp

      Filesize

      9.9MB

    • memory/2612-25-0x000007FEF5620000-0x000007FEF600C000-memory.dmp

      Filesize

      9.9MB

    • memory/2612-12-0x0000000001280000-0x000000000129C000-memory.dmp

      Filesize

      112KB

    • memory/2612-13-0x000007FEF5620000-0x000007FEF600C000-memory.dmp

      Filesize

      9.9MB