Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
06-04-2024 12:05
Behavioral task
behavioral1
Sample
c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe
Resource
win10v2004-20240226-en
General
-
Target
c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe
-
Size
125KB
-
MD5
1a070e009e5ac552cb105b613195692b
-
SHA1
99681a92500191dd4de7b8887262a07ef6a9bbfa
-
SHA256
c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e
-
SHA512
28ccb1ec1e120e598eb941a344d50ead8ad2322bed4fdc493224f152baee692d296b731823a63bf798e18cbf950383cf64da83c56de5357e4d76d57e50f4fb7e
-
SSDEEP
3072:erYcMLG/6NH4+ZCgZUbH5x6vfkwEK1ARXD+kK:MCHZCgZUbLQREKSS9
Malware Config
Extracted
phemedrone
94.156.71.237
Signatures
-
Phemedrone
An information and wallet stealer written in C#.
-
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e = "C:\\Users\\Admin\\AppData\\Local\\Temp\\c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe" c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 5 IoCs
Processes:
c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000_CLASSES\ms-settings\shell\open c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000_CLASSES\ms-settings\shell\open\command\ c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000_CLASSES\ms-settings\shell\open\command c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000_CLASSES\ms-settings c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000_CLASSES\ms-settings\shell c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
powershell.exepowershell.exec1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exepid process 2532 powershell.exe 2528 powershell.exe 1460 c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe 1460 c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe 1460 c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe 1460 c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe 1460 c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe 1460 c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe 1460 c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe 1460 c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe 1460 c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe 1460 c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1460 c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe Token: SeDebugPrivilege 2532 powershell.exe Token: SeDebugPrivilege 2528 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.execmd.execmd.exedescription pid process target process PID 1460 wrote to memory of 2036 1460 c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe cmd.exe PID 1460 wrote to memory of 2036 1460 c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe cmd.exe PID 1460 wrote to memory of 2036 1460 c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe cmd.exe PID 1460 wrote to memory of 2980 1460 c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe cmd.exe PID 1460 wrote to memory of 2980 1460 c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe cmd.exe PID 1460 wrote to memory of 2980 1460 c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe cmd.exe PID 2036 wrote to memory of 2532 2036 cmd.exe powershell.exe PID 2036 wrote to memory of 2532 2036 cmd.exe powershell.exe PID 2036 wrote to memory of 2532 2036 cmd.exe powershell.exe PID 2980 wrote to memory of 2528 2980 cmd.exe powershell.exe PID 2980 wrote to memory of 2528 2980 cmd.exe powershell.exe PID 2980 wrote to memory of 2528 2980 cmd.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe"C:\Users\Admin\AppData\Local\Temp\c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe"1⤵
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1460 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2532
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2528
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1348
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5892cfa8ddb54497efba2a8178a806e48
SHA19e1fcd0ee2d6b4d058293eafe72a051c347169f3
SHA2568d48759461cb8ffa0d4031d60713d455fa43419c8d737995b49b36dd4124f09e
SHA5123bdda2f35d96a77b1c5ceeea9d7d25a262d58219014b96d7a8bd7fe3fbc5958dffeedc4ddfd10c3333c37c88a8bdcc5c69b82b91b4647f6153eb31e097dcd8ed