Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-04-2024 01:09

General

  • Target

    2536fc6f1a41811f182aa3cd922e880835468ef10ef8bd50cc6a1c180c080696.exe

  • Size

    4.1MB

  • MD5

    66d470662b00625bdd142c6dbc43888a

  • SHA1

    b26f70d765d664c9daf307bc89767e6ab8aa41d4

  • SHA256

    2536fc6f1a41811f182aa3cd922e880835468ef10ef8bd50cc6a1c180c080696

  • SHA512

    1c59784050f00b84693bbd9985761c605b20e38753da394eaf20b12a296e8a13a416b0949cd4d1de3f80859277b5bf15c260297ce93e42fd188764c9db966013

  • SSDEEP

    49152:TmLt5d3214AmqYoh8yBUtYTL0VhgFhFO47t+l06ungLU:QfTFNgLsA7

Score
10/10

Malware Config

Extracted

Family

phemedrone

C2

10.5.0.2

Signatures

  • Phemedrone

    An information and wallet stealer written in C#.

  • Detect binaries embedding considerable number of MFA browser extension IDs. 2 IoCs
  • Detect binaries embedding considerable number of cryptocurrency wallet browser extension IDs. 2 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2536fc6f1a41811f182aa3cd922e880835468ef10ef8bd50cc6a1c180c080696.exe
    "C:\Users\Admin\AppData\Local\Temp\2536fc6f1a41811f182aa3cd922e880835468ef10ef8bd50cc6a1c180c080696.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3308
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2280
  • C:\Windows\system32\wbem\WmiApSrv.exe
    C:\Windows\system32\wbem\WmiApSrv.exe
    1⤵
      PID:4652

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2280-0-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/2280-1-0x00000000744A0000-0x0000000074C50000-memory.dmp
      Filesize

      7.7MB

    • memory/2280-2-0x0000000005D00000-0x00000000062A4000-memory.dmp
      Filesize

      5.6MB

    • memory/2280-3-0x0000000005840000-0x0000000005850000-memory.dmp
      Filesize

      64KB

    • memory/2280-5-0x00000000068B0000-0x0000000006942000-memory.dmp
      Filesize

      584KB

    • memory/2280-4-0x00000000065A0000-0x0000000006606000-memory.dmp
      Filesize

      408KB

    • memory/2280-6-0x00000000744A0000-0x0000000074C50000-memory.dmp
      Filesize

      7.7MB

    • memory/2280-7-0x0000000005840000-0x0000000005850000-memory.dmp
      Filesize

      64KB