Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    19-06-2024 01:47

General

  • Target

    de9738bd66cf075e2de53f21c2bcc5b79709c68e7899e9ce3c045ff485e8d499.exe

  • Size

    144KB

  • MD5

    1137bbb4cba39878cec6719df21630df

  • SHA1

    151411f4003522600b279ce9c0cc58bce72201cb

  • SHA256

    de9738bd66cf075e2de53f21c2bcc5b79709c68e7899e9ce3c045ff485e8d499

  • SHA512

    d917be1070d9d85cd6448c24fcdb816cf374236e60494e18e118dc5b94499d2c91073f7716bfc153c1e7dba0c516f5fc339ec9081e244562715d403e7a282713

  • SSDEEP

    3072:EvsbYzhuhNC38S7gzQ/cGD4UFA72iGgWLt/w/HOWJbG5vcX+7kwEKEAm31Dt:ysbxzQ/mrGZw/uWJbGF7REKQ1

Score
10/10

Malware Config

Signatures

  • Phemedrone

    An information and wallet stealer written in C#.

  • Modifies registry class 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\de9738bd66cf075e2de53f21c2bcc5b79709c68e7899e9ce3c045ff485e8d499.exe
    "C:\Users\Admin\AppData\Local\Temp\de9738bd66cf075e2de53f21c2bcc5b79709c68e7899e9ce3c045ff485e8d499.exe"
    1⤵
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3060
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 3060 -s 640
      2⤵
        PID:3056

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3060-0-0x000007FEF5AD3000-0x000007FEF5AD4000-memory.dmp
      Filesize

      4KB

    • memory/3060-1-0x0000000000D30000-0x0000000000D5A000-memory.dmp
      Filesize

      168KB

    • memory/3060-2-0x000007FEF5AD0000-0x000007FEF64BC000-memory.dmp
      Filesize

      9.9MB

    • memory/3060-3-0x000007FEF5AD3000-0x000007FEF5AD4000-memory.dmp
      Filesize

      4KB

    • memory/3060-4-0x000007FEF5AD0000-0x000007FEF64BC000-memory.dmp
      Filesize

      9.9MB