Analysis

  • max time kernel
    120s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    07-04-2024 23:18

General

  • Target

    AIDA64-5.97.4605.exe

  • Size

    5.9MB

  • MD5

    5a9a7eb3ae570ba2827f9b43f0ca8d8d

  • SHA1

    ff206f36fb8117bc112b915e6c523047e3ef0c8a

  • SHA256

    d5adb611966a10b056fc53bec138ad1dfd319c9d631eeebfcbdb13f101afc8ff

  • SHA512

    d66347fb462e01093c4758982b1cddd46f6d3eca8738cca56bb11ac38bf0208073f266376d906b8e071f2d9a12671814bbeb633d9373ea3c82b364ec5d414a26

  • SSDEEP

    12288:s6umEODqMBbbtP7MjII99YeeF5NM6r0N:E6pdXeem4

Malware Config

Extracted

Family

phemedrone

C2

https://rakishevkenes.com/wp-load.php

Signatures

  • Phemedrone

    An information and wallet stealer written in C#.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AIDA64-5.97.4605.exe
    "C:\Users\Admin\AppData\Local\Temp\AIDA64-5.97.4605.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2896
    • C:\Users\Admin\AppData\Roaming\Identities\VZT.exe
      "C:\Users\Admin\AppData\Roaming\Identities\VZT.exe"
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2456
  • C:\Windows\system32\wbem\WmiApSrv.exe
    C:\Windows\system32\wbem\WmiApSrv.exe
    1⤵
      PID:2384

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Roaming\Identities\VZT.exe
      Filesize

      83KB

      MD5

      ad38e2925566592aef91e61fc93e9e57

      SHA1

      ea58b082fd52f43eba22dd2df2b3b9a4b7e2469d

      SHA256

      3e7f77de98b866575482e332a52c9a6e165a07303c7013f238b0ae8619d9a4ff

      SHA512

      c8ae34afba8c734b8b3577a94ec3c5405aeba65f2accc21040b21454a27b7e356fc5ea12f1f7019841398e779cb876a284c18e4e602437398b11a62b9d3f5e52

    • memory/2456-10-0x0000000000EF0000-0x0000000000F0C000-memory.dmp
      Filesize

      112KB

    • memory/2456-11-0x000007FEF5570000-0x000007FEF5F5C000-memory.dmp
      Filesize

      9.9MB

    • memory/2456-12-0x000000001A6A0000-0x000000001A720000-memory.dmp
      Filesize

      512KB

    • memory/2456-13-0x000000001A6A0000-0x000000001A720000-memory.dmp
      Filesize

      512KB

    • memory/2456-14-0x000007FEF5570000-0x000007FEF5F5C000-memory.dmp
      Filesize

      9.9MB

    • memory/2896-0-0x0000000000CC0000-0x0000000000D32000-memory.dmp
      Filesize

      456KB

    • memory/2896-1-0x0000000074340000-0x0000000074A2E000-memory.dmp
      Filesize

      6.9MB

    • memory/2896-2-0x0000000004F60000-0x0000000004FA0000-memory.dmp
      Filesize

      256KB

    • memory/2896-9-0x0000000074340000-0x0000000074A2E000-memory.dmp
      Filesize

      6.9MB