Analysis

  • max time kernel
    131s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-06-2024 03:41

General

  • Target

    0a03e2a72c3dd45f44f88f7686d7d341e76d176baae2480079fa0dc9d5f844ee.exe

  • Size

    115KB

  • MD5

    9b452c0c703f20d6092be28a257ac391

  • SHA1

    b7a96b5b939f14395139a753d1fd427c0a31a876

  • SHA256

    0a03e2a72c3dd45f44f88f7686d7d341e76d176baae2480079fa0dc9d5f844ee

  • SHA512

    f2a3780cfccb1b7006ebbe00282bacf580ee0e5884711e1eda5c5a571bb7564caa168e891e8fd5b1bad7c2fda596c6adca3b32052752b4d8d6583847f6f6e967

  • SSDEEP

    1536:lr9TeZRDy8hZy3RRCGy9B1FKny6dgbe656cxLNfWdng2lKht4:596ZR+jiB1EnHds56CW6e

Malware Config

Extracted

Family

phemedrone

C2

https://api.telegram.org/bot7034708090:AAFZQLDfGh63yhaFB1-Ey_Z8NfTyqDfE8ew/sendDocument

Signatures

  • Phemedrone

    An information and wallet stealer written in C#.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0a03e2a72c3dd45f44f88f7686d7d341e76d176baae2480079fa0dc9d5f844ee.exe
    "C:\Users\Admin\AppData\Local\Temp\0a03e2a72c3dd45f44f88f7686d7d341e76d176baae2480079fa0dc9d5f844ee.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3080
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=1036,i,6576818814118437872,11004518367271063231,262144 --variations-seed-version --mojo-platform-channel-handle=3948 /prefetch:8
    1⤵
      PID:2700

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    2
    T1552

    Credentials In Files

    2
    T1552.001

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3080-1-0x00007FFE9C853000-0x00007FFE9C855000-memory.dmp
      Filesize

      8KB

    • memory/3080-0-0x00000000001D0000-0x00000000001F4000-memory.dmp
      Filesize

      144KB

    • memory/3080-2-0x00007FFE9C850000-0x00007FFE9D311000-memory.dmp
      Filesize

      10.8MB

    • memory/3080-3-0x00007FFE9C850000-0x00007FFE9D311000-memory.dmp
      Filesize

      10.8MB