Analysis

  • max time kernel
    119s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    20-06-2024 02:33

General

  • Target

    201453afc1cceb1da21a6a87a6921cb99d843ae93be6fd8c2c84d4e6cf025c97.exe

  • Size

    194KB

  • MD5

    571878c5dbb5200509fddc36d7c01643

  • SHA1

    85812f73a4857c3dbf52f7f33bde08fae9ac730c

  • SHA256

    201453afc1cceb1da21a6a87a6921cb99d843ae93be6fd8c2c84d4e6cf025c97

  • SHA512

    df6af844fe158ee31988a0f49fc20b2a15a9812fb9cb4fec569900a486e5af4ebff84d6db8229f96175ebee7a114c1285e625320342bb61c8aaee9200e6b8e89

  • SSDEEP

    6144:UsbxzQ/mrGZw/uWJbGF7REKQ1TLRSSXBHDUfp90k:fQ+yZw/CM1/RxXB4fp90k

Score
10/10

Malware Config

Signatures

  • Phemedrone

    An information and wallet stealer written in C#.

  • Modifies registry class 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201453afc1cceb1da21a6a87a6921cb99d843ae93be6fd8c2c84d4e6cf025c97.exe
    "C:\Users\Admin\AppData\Local\Temp\201453afc1cceb1da21a6a87a6921cb99d843ae93be6fd8c2c84d4e6cf025c97.exe"
    1⤵
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3032
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 3032 -s 648
      2⤵
        PID:2996

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3032-0-0x000007FEF58E3000-0x000007FEF58E4000-memory.dmp
      Filesize

      4KB

    • memory/3032-1-0x0000000000810000-0x000000000083A000-memory.dmp
      Filesize

      168KB

    • memory/3032-2-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
      Filesize

      9.9MB

    • memory/3032-3-0x000007FEF58E3000-0x000007FEF58E4000-memory.dmp
      Filesize

      4KB

    • memory/3032-4-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
      Filesize

      9.9MB