Analysis

  • max time kernel
    30s
  • max time network
    35s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-05-2024 07:37

General

  • Target

    system.exe

  • Size

    101KB

  • MD5

    2b81bc43a5f1578cb4b5e1db7f1cb700

  • SHA1

    6e538da119fa2a0e1f594eca3e83cee428e6ea45

  • SHA256

    63bafd0c8173000d3d5a1b05e4167f1254f36491758424dc7575fd3bed0ef28d

  • SHA512

    0ebe233706dff5778a4ac3a03106df8d5a9ffbfd880b4dfbf02a847a18e112418d46bb04dc1a28a209477d51616b23ab4f2a68bcfa9584d1c001d4a335618483

  • SSDEEP

    1536:A8cKWUH40SsmjFAQ4+Mrw1CPof4a30ahkyYyoe5vda/WrQFVwEKwNuyyU3:A8crUHnm6BjAQazY05FaOrQ3wEK2uA

Malware Config

Signatures

  • Phemedrone

    An information and wallet stealer written in C#.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 45 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 31 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\system.exe
    "C:\Users\Admin\AppData\Local\Temp\system.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1844
  • C:\Windows\system32\wbem\WmiApSrv.exe
    C:\Windows\system32\wbem\WmiApSrv.exe
    1⤵
      PID:1568
    • C:\Windows\system32\taskmgr.exe
      "C:\Windows\system32\taskmgr.exe" /4
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2052

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1844-0-0x00007FFE98213000-0x00007FFE98215000-memory.dmp
      Filesize

      8KB

    • memory/1844-1-0x0000000000830000-0x0000000000850000-memory.dmp
      Filesize

      128KB

    • memory/1844-2-0x00007FFE98210000-0x00007FFE98CD1000-memory.dmp
      Filesize

      10.8MB

    • memory/1844-3-0x00007FFE98210000-0x00007FFE98CD1000-memory.dmp
      Filesize

      10.8MB

    • memory/2052-4-0x000002332AC50000-0x000002332AC51000-memory.dmp
      Filesize

      4KB

    • memory/2052-5-0x000002332AC50000-0x000002332AC51000-memory.dmp
      Filesize

      4KB

    • memory/2052-6-0x000002332AC50000-0x000002332AC51000-memory.dmp
      Filesize

      4KB

    • memory/2052-11-0x000002332AC50000-0x000002332AC51000-memory.dmp
      Filesize

      4KB

    • memory/2052-16-0x000002332AC50000-0x000002332AC51000-memory.dmp
      Filesize

      4KB

    • memory/2052-15-0x000002332AC50000-0x000002332AC51000-memory.dmp
      Filesize

      4KB

    • memory/2052-14-0x000002332AC50000-0x000002332AC51000-memory.dmp
      Filesize

      4KB

    • memory/2052-13-0x000002332AC50000-0x000002332AC51000-memory.dmp
      Filesize

      4KB

    • memory/2052-12-0x000002332AC50000-0x000002332AC51000-memory.dmp
      Filesize

      4KB

    • memory/2052-10-0x000002332AC50000-0x000002332AC51000-memory.dmp
      Filesize

      4KB