Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-07-2024 12:28

General

  • Target

    drivers.exe

  • Size

    307KB

  • MD5

    4028f53201134a9ce886357e569f5fab

  • SHA1

    bc97afdebdd005ccf07e017f48afaf2c8d6cad92

  • SHA256

    87f5963e12c463e17b55f438065192ebca205f3dab10a6d5f99af1af4bae777f

  • SHA512

    2190b22c2ad6ad879d76c8e50f035f2aa6c18f1a23521e92700e6208fe26c39dc0aff618640f55623332cc631ce9c3eea782dcf66f35b0cb815c943632d057f9

  • SSDEEP

    6144:dbnC5SDnkBYmgrG6Ci+cm466MnBdnVawCZkb:lCgDnkB7o4566BdktZq

Malware Config

Extracted

Family

phemedrone

C2

https://api.telegram.org/bot7112551293:AAGZhRTgYJ4a8RYnU6UgUDOchJ72jMEo2t0/sendDocument

Signatures

  • Phemedrone

    An information and wallet stealer written in C#.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\drivers.exe
    "C:\Users\Admin\AppData\Local\Temp\drivers.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1504
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2292
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2292 -s 1084
        3⤵
        • Program crash
        PID:2440
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2292 -ip 2292
    1⤵
      PID:4768

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1504-0-0x0000000000650000-0x0000000000651000-memory.dmp
      Filesize

      4KB

    • memory/2292-1-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2292-2-0x0000000074FCE000-0x0000000074FCF000-memory.dmp
      Filesize

      4KB

    • memory/2292-3-0x0000000005580000-0x00000000055E6000-memory.dmp
      Filesize

      408KB