Analysis

  • max time kernel
    92s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-04-2024 01:49

General

  • Target

    f9bba25adc0c0506f5833a4ccb3c429e3e460bf194dbc5ab14c78054d7640f9e.exe

  • Size

    4.9MB

  • MD5

    7f49f7a154d31e309f1ca0e83e8c6315

  • SHA1

    9b91a45407fcfd6bf645baab7dd5b38e8f999c12

  • SHA256

    f9bba25adc0c0506f5833a4ccb3c429e3e460bf194dbc5ab14c78054d7640f9e

  • SHA512

    3a11bfe10c4462dc5144f1627c7f6ee42671c0264c70b327bf6b8418f7cd95a9a41095ec787b9ab0b7dfc7460652836479e531ec0c1c66c17a6e0cf29f176852

  • SSDEEP

    12288:Ufbh2x/HsPrx2766qvB0azE5eDBIDLLPuIn:iTXvduDz

Malware Config

Extracted

Family

phemedrone

C2

https://kenesrakishev.net/wp-admin/admin-ajax.php

Signatures

  • Phemedrone

    An information and wallet stealer written in C#.

  • Detect binaries embedding considerable number of MFA browser extension IDs. 2 IoCs
  • Detect binaries embedding considerable number of cryptocurrency wallet browser extension IDs. 2 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9bba25adc0c0506f5833a4ccb3c429e3e460bf194dbc5ab14c78054d7640f9e.exe
    "C:\Users\Admin\AppData\Local\Temp\f9bba25adc0c0506f5833a4ccb3c429e3e460bf194dbc5ab14c78054d7640f9e.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:5080
    • C:\ProgramData\WindowsHolographicDevices\MTDBO5HOMMDQG6.exe
      "C:\ProgramData\WindowsHolographicDevices\MTDBO5HOMMDQG6.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4056
  • C:\Windows\system32\wbem\WmiApSrv.exe
    C:\Windows\system32\wbem\WmiApSrv.exe
    1⤵
      PID:4140

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\WindowsHolographicDevices\MTDBO5HOMMDQG6.exe
      Filesize

      83KB

      MD5

      8d51e3c700ad933f066e40114dc6715f

      SHA1

      b37059419cdbd3f34fb297480e14e4484e4c60a7

      SHA256

      a4872844199c61e4e2090777825b26d876cb8876db6272f4b420e0c56e238fb1

      SHA512

      2e3d3856bd87e91290fa8d1087e117308c259d46e63558724a935d8cf73adab959e95605c15b368f0fae508c1dec4990eea06fd58a7ab9d8b49cb8e077601551

    • memory/4056-15-0x0000000000AE0000-0x0000000000AFC000-memory.dmp
      Filesize

      112KB

    • memory/4056-17-0x00007FF962BE0000-0x00007FF9636A1000-memory.dmp
      Filesize

      10.8MB

    • memory/4056-18-0x000000001B980000-0x000000001B990000-memory.dmp
      Filesize

      64KB

    • memory/4056-19-0x00007FF962BE0000-0x00007FF9636A1000-memory.dmp
      Filesize

      10.8MB

    • memory/5080-0-0x0000000000620000-0x000000000068C000-memory.dmp
      Filesize

      432KB

    • memory/5080-1-0x0000000074F70000-0x0000000075720000-memory.dmp
      Filesize

      7.7MB

    • memory/5080-2-0x0000000002B50000-0x0000000002B60000-memory.dmp
      Filesize

      64KB

    • memory/5080-16-0x0000000074F70000-0x0000000075720000-memory.dmp
      Filesize

      7.7MB