Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
12-09-2024 19:24
Static task
static1
Behavioral task
behavioral1
Sample
daun.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
daun.exe
Resource
win10v2004-20240802-en
General
-
Target
daun.exe
-
Size
557KB
-
MD5
b748b605cf8d9e3103701202143aa092
-
SHA1
e49095644bb43f9c5ac524b5519e00526794b102
-
SHA256
d663c78c257545297181ac761995c3b86ef3df23a267ae43a69c5b7788e927d5
-
SHA512
6b7b28619c91913b7c9cc184678d1e208867a0a0acd20bcc5a99194f6bafbb9fdeedeaac39563cecd938f930214774b426a6603c35d459de4b354e0f201b866c
-
SSDEEP
12288:qQBI/5nXN+xaet5bgH3bC6eXLTidCeE9MGyldojOO/YP973qSarS2yWvdXglczGH:qQBI/5nXiaGbgXbC68
Malware Config
Extracted
phemedrone
https://api.telegram.org/bot7324318844:AAG9Yvtou9WcrzMj25CcTjoC8Eu_d5OZKZ0/sendDocument
Signatures
-
Phemedrone
An information and wallet stealer written in C#.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Loads dropped DLL 1 IoCs
Processes:
daun.exepid process 4556 daun.exe -
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
daun.exedescription pid process target process PID 4556 set thread context of 3500 4556 daun.exe MSBuild.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
daun.exeMSBuild.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language daun.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
MSBuild.exedescription pid process Token: SeDebugPrivilege 3500 MSBuild.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
daun.exedescription pid process target process PID 4556 wrote to memory of 3500 4556 daun.exe MSBuild.exe PID 4556 wrote to memory of 3500 4556 daun.exe MSBuild.exe PID 4556 wrote to memory of 3500 4556 daun.exe MSBuild.exe PID 4556 wrote to memory of 3500 4556 daun.exe MSBuild.exe PID 4556 wrote to memory of 3500 4556 daun.exe MSBuild.exe PID 4556 wrote to memory of 3500 4556 daun.exe MSBuild.exe PID 4556 wrote to memory of 3500 4556 daun.exe MSBuild.exe PID 4556 wrote to memory of 3500 4556 daun.exe MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\daun.exe"C:\Users\Admin\AppData\Local\Temp\daun.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4556 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3500
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
341KB
MD5f03c2129881b6f0fe435c79c7983e6d5
SHA19bf5bf459dba849c5e4e15e30c629c2dcd740326
SHA256745158205e624aeb48b42f72d7e561302cdf632bf1f7c178f6280e43b8876da5
SHA5126512d149066749c86978bc0feb8e3a9b689e852c18282ed074760c367614cdbe3be4f89bb3c2bbdcdb35eb0bff17b8a69157d8b61b356e3b3d50628f9875448d