Analysis

  • max time kernel
    36s
  • max time network
    92s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    05-04-2024 21:58

General

  • Target

    loader666.exe

  • Size

    4.9MB

  • MD5

    7f49f7a154d31e309f1ca0e83e8c6315

  • SHA1

    9b91a45407fcfd6bf645baab7dd5b38e8f999c12

  • SHA256

    f9bba25adc0c0506f5833a4ccb3c429e3e460bf194dbc5ab14c78054d7640f9e

  • SHA512

    3a11bfe10c4462dc5144f1627c7f6ee42671c0264c70b327bf6b8418f7cd95a9a41095ec787b9ab0b7dfc7460652836479e531ec0c1c66c17a6e0cf29f176852

  • SSDEEP

    12288:Ufbh2x/HsPrx2766qvB0azE5eDBIDLLPuIn:iTXvduDz

Malware Config

Extracted

Family

phemedrone

C2

https://kenesrakishev.net/wp-admin/admin-ajax.php

Signatures

  • Phemedrone

    An information and wallet stealer written in C#.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\loader666.exe
    "C:\Users\Admin\AppData\Local\Temp\loader666.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1772
    • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\UKU5ANNAD.exe
      "C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\UKU5ANNAD.exe"
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2512
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 2512 -s 2276
        3⤵
          PID:788
    • C:\Windows\system32\wbem\WmiApSrv.exe
      C:\Windows\system32\wbem\WmiApSrv.exe
      1⤵
        PID:2952

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • \Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\UKU5ANNAD.exe
        Filesize

        83KB

        MD5

        8d51e3c700ad933f066e40114dc6715f

        SHA1

        b37059419cdbd3f34fb297480e14e4484e4c60a7

        SHA256

        a4872844199c61e4e2090777825b26d876cb8876db6272f4b420e0c56e238fb1

        SHA512

        2e3d3856bd87e91290fa8d1087e117308c259d46e63558724a935d8cf73adab959e95605c15b368f0fae508c1dec4990eea06fd58a7ab9d8b49cb8e077601551

      • memory/1772-0-0x00000000000B0000-0x000000000011C000-memory.dmp
        Filesize

        432KB

      • memory/1772-1-0x0000000074080000-0x000000007476E000-memory.dmp
        Filesize

        6.9MB

      • memory/1772-2-0x0000000004AA0000-0x0000000004AE0000-memory.dmp
        Filesize

        256KB

      • memory/1772-9-0x0000000074080000-0x000000007476E000-memory.dmp
        Filesize

        6.9MB

      • memory/2512-10-0x0000000000FE0000-0x0000000000FFC000-memory.dmp
        Filesize

        112KB

      • memory/2512-11-0x000007FEF5190000-0x000007FEF5B7C000-memory.dmp
        Filesize

        9.9MB

      • memory/2512-12-0x000000001B2A0000-0x000000001B320000-memory.dmp
        Filesize

        512KB

      • memory/2512-13-0x000007FEF5190000-0x000007FEF5B7C000-memory.dmp
        Filesize

        9.9MB

      • memory/2512-14-0x000000001B2A0000-0x000000001B320000-memory.dmp
        Filesize

        512KB