Analysis

  • max time kernel
    23s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    14-05-2024 07:37

General

  • Target

    system.exe

  • Size

    101KB

  • MD5

    2b81bc43a5f1578cb4b5e1db7f1cb700

  • SHA1

    6e538da119fa2a0e1f594eca3e83cee428e6ea45

  • SHA256

    63bafd0c8173000d3d5a1b05e4167f1254f36491758424dc7575fd3bed0ef28d

  • SHA512

    0ebe233706dff5778a4ac3a03106df8d5a9ffbfd880b4dfbf02a847a18e112418d46bb04dc1a28a209477d51616b23ab4f2a68bcfa9584d1c001d4a335618483

  • SSDEEP

    1536:A8cKWUH40SsmjFAQ4+Mrw1CPof4a30ahkyYyoe5vda/WrQFVwEKwNuyyU3:A8crUHnm6BjAQazY05FaOrQ3wEK2uA

Malware Config

Signatures

  • Phemedrone

    An information and wallet stealer written in C#.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\system.exe
    "C:\Users\Admin\AppData\Local\Temp\system.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2140
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 2140 -s 540
      2⤵
        PID:1668
    • C:\Windows\system32\wbem\WmiApSrv.exe
      C:\Windows\system32\wbem\WmiApSrv.exe
      1⤵
        PID:1648

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
        Filesize

        68KB

        MD5

        29f65ba8e88c063813cc50a4ea544e93

        SHA1

        05a7040d5c127e68c25d81cc51271ffb8bef3568

        SHA256

        1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

        SHA512

        e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
        Filesize

        1KB

        MD5

        a266bb7dcc38a562631361bbf61dd11b

        SHA1

        3b1efd3a66ea28b16697394703a72ca340a05bd5

        SHA256

        df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

        SHA512

        0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        0affa63e0dbdf87b3554d03189516602

        SHA1

        36ad482accd5b36eadbf485ae3b9e976e5bab047

        SHA256

        3e5c0c275c752664316b92c1bf2ced042397840b6486d513c04af2e30823a47f

        SHA512

        7f58010395541e4e7d7fb596a8c71d4484ba978d83b0ca540bb4bfaca2c0cc0889ca35bd2e27db0751de20ca689ebbc9e6c20e6b2a2d305da0303c7088df1e0b

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
        Filesize

        242B

        MD5

        db3aebb511df7a336080dd2ab87d5e17

        SHA1

        2ddde88f78b86b7821eeb2f547a109ee141b50b7

        SHA256

        37552ab821ee0cb98441b780f453a8f2b29ab3ede8e7d89970b4fab9aa720f7b

        SHA512

        8cbaa5272f71b62559fdc2f22282bcd66a9c6e0fe87cd03785bf95418d6032a7e471266c6301f6a0e984cd87f9247390b2d8b75d992be6cc2e0103e20faaf777

      • C:\Users\Admin\AppData\Local\Temp\Tar2937.tmp
        Filesize

        177KB

        MD5

        435a9ac180383f9fa094131b173a2f7b

        SHA1

        76944ea657a9db94f9a4bef38f88c46ed4166983

        SHA256

        67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

        SHA512

        1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

      • memory/2140-0-0x000007FEF5E93000-0x000007FEF5E94000-memory.dmp
        Filesize

        4KB

      • memory/2140-1-0x0000000000BE0000-0x0000000000C00000-memory.dmp
        Filesize

        128KB

      • memory/2140-2-0x000007FEF5E90000-0x000007FEF687C000-memory.dmp
        Filesize

        9.9MB

      • memory/2140-102-0x000007FEF5E93000-0x000007FEF5E94000-memory.dmp
        Filesize

        4KB

      • memory/2140-103-0x000007FEF5E90000-0x000007FEF687C000-memory.dmp
        Filesize

        9.9MB