Analysis

  • max time kernel
    117s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    06-07-2024 17:25

General

  • Target

    8de76539d6d64228ae987107ab718b82bb93c163e42235402f96a48f26c49ce4.exe

  • Size

    111KB

  • MD5

    44fa4c011697e2dc2d149219a9949740

  • SHA1

    7925497efd9ef5ac7e859d50e5861e690f4d7c4f

  • SHA256

    8de76539d6d64228ae987107ab718b82bb93c163e42235402f96a48f26c49ce4

  • SHA512

    165f88076246bb671c8556f2cf5e74570d0c4728ac65305cd936e7480c0739fab9e77f7a152f5a639ef6c18af50c982fce4dd132c72f78f0d1e6b6052367296f

  • SSDEEP

    1536:l6JUfYrWajy6Ps/NLgxgkRb5rZn65lYC1IBKOkBs1OnsUgSOpWEfMF:OUTajyUCtKgq5c5l11IBKOSsQ9

Malware Config

Extracted

Family

phemedrone

C2

https://api.telegram.org/bot6861530662:AAFueJRxaIZGz_oVT2-CVuuL9N0MRsh-5_Y/sendDocument

Signatures

  • Phemedrone

    An information and wallet stealer written in C#.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8de76539d6d64228ae987107ab718b82bb93c163e42235402f96a48f26c49ce4.exe
    "C:\Users\Admin\AppData\Local\Temp\8de76539d6d64228ae987107ab718b82bb93c163e42235402f96a48f26c49ce4.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2156
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 2156 -s 1756
      2⤵
        PID:1996
    • C:\Windows\system32\wbem\WmiApSrv.exe
      C:\Windows\system32\wbem\WmiApSrv.exe
      1⤵
        PID:1760

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        342B

        MD5

        6ce9ebb5d1ae14c65c26403817cd62d0

        SHA1

        4957a8510ba45bb3972e3e92837ee8bc22d72f93

        SHA256

        664e865c1155717e2c44445c2ffae785dab851305c7b395ea6f02f8b3a19fba3

        SHA512

        05308d0706231afbf754ad8d39911f8b4b436bce0744980fa498a232cd2d5b2086628c9b0ccba891faf2d4d6768ca3ba2db51d8ba28997f2ba56af42381ae43f

      • C:\Users\Admin\AppData\Local\Temp\Cab2E91.tmp
        Filesize

        70KB

        MD5

        49aebf8cbd62d92ac215b2923fb1b9f5

        SHA1

        1723be06719828dda65ad804298d0431f6aff976

        SHA256

        b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

        SHA512

        bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

      • C:\Users\Admin\AppData\Local\Temp\Tar2EF2.tmp
        Filesize

        181KB

        MD5

        4ea6026cf93ec6338144661bf1202cd1

        SHA1

        a1dec9044f750ad887935a01430bf49322fbdcb7

        SHA256

        8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

        SHA512

        6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

      • memory/2156-2-0x000007FEF56D0000-0x000007FEF60BC000-memory.dmp
        Filesize

        9.9MB

      • memory/2156-1-0x0000000000D50000-0x0000000000D72000-memory.dmp
        Filesize

        136KB

      • memory/2156-0-0x000007FEF56D3000-0x000007FEF56D4000-memory.dmp
        Filesize

        4KB

      • memory/2156-64-0x000007FEF56D3000-0x000007FEF56D4000-memory.dmp
        Filesize

        4KB

      • memory/2156-65-0x000007FEF56D0000-0x000007FEF60BC000-memory.dmp
        Filesize

        9.9MB