Analysis
-
max time kernel
93s -
max time network
115s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
06-04-2024 12:05
Behavioral task
behavioral1
Sample
c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe
Resource
win10v2004-20240226-en
General
-
Target
c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe
-
Size
125KB
-
MD5
1a070e009e5ac552cb105b613195692b
-
SHA1
99681a92500191dd4de7b8887262a07ef6a9bbfa
-
SHA256
c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e
-
SHA512
28ccb1ec1e120e598eb941a344d50ead8ad2322bed4fdc493224f152baee692d296b731823a63bf798e18cbf950383cf64da83c56de5357e4d76d57e50f4fb7e
-
SSDEEP
3072:erYcMLG/6NH4+ZCgZUbH5x6vfkwEK1ARXD+kK:MCHZCgZUbLQREKSS9
Malware Config
Extracted
phemedrone
94.156.71.237
Signatures
-
Phemedrone
An information and wallet stealer written in C#.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e = "C:\\Users\\Admin\\AppData\\Local\\Temp\\c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe" c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000_Classes\ms-settings\shell c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe Key created \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000_Classes\ms-settings\shell\open c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe Set value (str) \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000_Classes\ms-settings\shell\open\command\ c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe Key created \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000_Classes\ms-settings\shell\open\command c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe Key created \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000_Classes\ms-settings c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 2136 powershell.exe 2136 powershell.exe 4596 powershell.exe 4596 powershell.exe 2396 c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe 2396 c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe 2396 c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe 2396 c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe 2396 c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe 2396 c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe 2396 c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe 2396 c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe 2396 c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe 2396 c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe 2396 c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe 2396 c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe 2396 c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe 2396 c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe 2396 c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe 2396 c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe 2396 c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe 2396 c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe 2396 c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe 2396 c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe 2396 c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe 2396 c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe 2396 c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe 2396 c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe 2396 c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe 2396 c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe 2396 c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2396 c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe Token: SeDebugPrivilege 2136 powershell.exe Token: SeDebugPrivilege 4596 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2396 wrote to memory of 2488 2396 c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe 85 PID 2396 wrote to memory of 2488 2396 c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe 85 PID 2396 wrote to memory of 1012 2396 c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe 87 PID 2396 wrote to memory of 1012 2396 c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe 87 PID 2488 wrote to memory of 4596 2488 cmd.exe 89 PID 2488 wrote to memory of 4596 2488 cmd.exe 89 PID 1012 wrote to memory of 2136 1012 cmd.exe 90 PID 1012 wrote to memory of 2136 1012 cmd.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe"C:\Users\Admin\AppData\Local\Temp\c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\c1574420313dd65222a683b43ebaee401c309ffab12ed72cdbf74e281e46b73e.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4596
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1012 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2136
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:996
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5440cb38dbee06645cc8b74d51f6e5f71
SHA1d7e61da91dc4502e9ae83281b88c1e48584edb7c
SHA2568ef7a682dfd99ff5b7e9de0e1be43f0016d68695a43c33c028af2635cc15ecfe
SHA5123aab19578535e6ba0f6beb5690c87d970292100704209d2dcebddcdd46c6bead27588ef5d98729bfd50606a54cc1edf608b3d15bef42c13b9982aaaf15de7fd6
-
Filesize
64B
MD550a8221b93fbd2628ac460dd408a9fc1
SHA17e99fe16a9b14079b6f0316c37cc473e1f83a7e6
SHA25646e488628e5348c9c4dfcdeed5a91747eae3b3aa49ae1b94d37173b6609efa0e
SHA51227dda53e7edcc1a12c61234e850fe73bf3923f5c3c19826b67f2faf9e0a14ba6658001a9d6a56a7036409feb9238dd452406e88e318919127b4a06c64dba86f0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82