Analysis
-
max time kernel
91s -
max time network
93s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-12-2024 13:15
Behavioral task
behavioral1
Sample
Resource.zip
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
ReadMe.txt
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Resource.zip
Resource
win10v2004-20241007-en
Behavioral task
behavioral4
Sample
Resource.exe
Resource
win10v2004-20241007-en
General
-
Target
Resource.zip
-
Size
138KB
-
MD5
6174ba506514ec4b51459759c8d0f0cb
-
SHA1
4c6340680c3ddaeae06d1a8cd34dfbba2de748c5
-
SHA256
f22347457dcc1547a18a9aa2526dc2d355b4af14ebc468c0ac56ba1f1084041f
-
SHA512
799ed2e2ed3837604edd51119424dbc749938a207cd414fa5a709f6b2eef7d9c2195e3b1ffb69a59242190dcf123113b21e895fbee0543e7d74f41abc5729df1
-
SSDEEP
3072:LLykyx2xrZAoxRwUMlhFoi95j3pyI69Nr3tg+x5:RyKrZAwRwtHFB9Z3pyr3th7
Malware Config
Extracted
phemedrone
https://mined.to/gate.php
Signatures
-
Phemedrone
An information and wallet stealer written in C#.
-
Phemedrone family
-
Executes dropped EXE 1 IoCs
pid Process 2424 Resource.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2424 Resource.exe 1352 7zFM.exe 1352 7zFM.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1352 7zFM.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeRestorePrivilege 1352 7zFM.exe Token: 35 1352 7zFM.exe Token: SeSecurityPrivilege 1352 7zFM.exe Token: SeSecurityPrivilege 1352 7zFM.exe Token: SeDebugPrivilege 2424 Resource.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 1352 7zFM.exe 1352 7zFM.exe 1352 7zFM.exe 1352 7zFM.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 1352 wrote to memory of 2424 1352 7zFM.exe 91 PID 1352 wrote to memory of 2424 1352 7zFM.exe 91
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Resource.zip"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Users\Admin\AppData\Local\Temp\7zO845304B7\Resource.exe"C:\Users\Admin\AppData\Local\Temp\7zO845304B7\Resource.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
137KB
MD54f38c635b15d7f9087a758baca7c6662
SHA10cbfe507872829dc19e63436fb8e9759dfb42271
SHA2560404b9addf506f9b143521aed1b3a1003c2c8f16828221946a4d06dac6e85bfd
SHA512dde8048dc7add02f03196438f171c52e6bd04fe099be061c6f2adcb8ed893d4e9279a823d8bd1c6d506d6f1e1857bb1ff5f5a41292e643db8aa6f025f4a8fddb