Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    18-06-2024 20:45

General

  • Target

    201453afc1cceb1da21a6a87a6921cb99d843ae93be6fd8c2c84d4e6cf025c97.exe

  • Size

    194KB

  • MD5

    571878c5dbb5200509fddc36d7c01643

  • SHA1

    85812f73a4857c3dbf52f7f33bde08fae9ac730c

  • SHA256

    201453afc1cceb1da21a6a87a6921cb99d843ae93be6fd8c2c84d4e6cf025c97

  • SHA512

    df6af844fe158ee31988a0f49fc20b2a15a9812fb9cb4fec569900a486e5af4ebff84d6db8229f96175ebee7a114c1285e625320342bb61c8aaee9200e6b8e89

  • SSDEEP

    6144:UsbxzQ/mrGZw/uWJbGF7REKQ1TLRSSXBHDUfp90k:fQ+yZw/CM1/RxXB4fp90k

Score
10/10

Malware Config

Signatures

  • Phemedrone

    An information and wallet stealer written in C#.

  • Modifies registry class 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201453afc1cceb1da21a6a87a6921cb99d843ae93be6fd8c2c84d4e6cf025c97.exe
    "C:\Users\Admin\AppData\Local\Temp\201453afc1cceb1da21a6a87a6921cb99d843ae93be6fd8c2c84d4e6cf025c97.exe"
    1⤵
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1176
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 1176 -s 656
      2⤵
        PID:2844

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1176-0-0x000007FEF55D3000-0x000007FEF55D4000-memory.dmp
      Filesize

      4KB

    • memory/1176-1-0x0000000001290000-0x00000000012BA000-memory.dmp
      Filesize

      168KB

    • memory/1176-2-0x000007FEF55D0000-0x000007FEF5FBC000-memory.dmp
      Filesize

      9.9MB

    • memory/1176-3-0x000007FEF55D3000-0x000007FEF55D4000-memory.dmp
      Filesize

      4KB

    • memory/1176-4-0x000007FEF55D0000-0x000007FEF5FBC000-memory.dmp
      Filesize

      9.9MB