Analysis
-
max time kernel
90s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
07-04-2024 22:58
Static task
static1
Behavioral task
behavioral1
Sample
opendriversetup.exe
Resource
win10v2004-20231215-en
General
-
Target
opendriversetup.exe
-
Size
3.1MB
-
MD5
0de0995c98d8a1a3f7602704863321ad
-
SHA1
35d5f356ffd9701b91a7542497b877f30bdcf9fe
-
SHA256
d72578ccb2cd7c5ae739c9cc4baf43fcf6635724bbf4cd181dc9e16a694aae42
-
SHA512
3cdfa564adc14ed14b8bab4beacecd78aac6dc24ca4c4c10b2f3c49be808547ef3ebc01e253e983669e02d0cee3fcf3a0ad91e795e47e60ee250dc592fa3ce23
-
SSDEEP
6144:y3Gv0T1wpv5GIzhZSaaXVtxzS1yaUAbncSBpUYYQBHSJIUJuR:Sh1wpv5GSPS7txzS1yaUWPdVBHSI
Malware Config
Extracted
phemedrone
https://rakishevkenes.com/wp-load.php
Signatures
-
Phemedrone
An information and wallet stealer written in C#.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation opendriversetup.exe -
Executes dropped EXE 1 IoCs
pid Process 2200 LDYZPLN0BSGAW.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 2200 LDYZPLN0BSGAW.exe 2200 LDYZPLN0BSGAW.exe 2200 LDYZPLN0BSGAW.exe 2200 LDYZPLN0BSGAW.exe 2200 LDYZPLN0BSGAW.exe 2200 LDYZPLN0BSGAW.exe 2200 LDYZPLN0BSGAW.exe 2200 LDYZPLN0BSGAW.exe 2200 LDYZPLN0BSGAW.exe 2200 LDYZPLN0BSGAW.exe 2200 LDYZPLN0BSGAW.exe 2200 LDYZPLN0BSGAW.exe 2200 LDYZPLN0BSGAW.exe 2200 LDYZPLN0BSGAW.exe 2200 LDYZPLN0BSGAW.exe 2200 LDYZPLN0BSGAW.exe 2200 LDYZPLN0BSGAW.exe 2200 LDYZPLN0BSGAW.exe 2200 LDYZPLN0BSGAW.exe 2200 LDYZPLN0BSGAW.exe 2200 LDYZPLN0BSGAW.exe 2200 LDYZPLN0BSGAW.exe 2200 LDYZPLN0BSGAW.exe 2200 LDYZPLN0BSGAW.exe 2200 LDYZPLN0BSGAW.exe 2200 LDYZPLN0BSGAW.exe 2200 LDYZPLN0BSGAW.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2200 LDYZPLN0BSGAW.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 3160 wrote to memory of 2200 3160 opendriversetup.exe 85 PID 3160 wrote to memory of 2200 3160 opendriversetup.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\opendriversetup.exe"C:\Users\Admin\AppData\Local\Temp\opendriversetup.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3160 -
C:\ProgramData\USOShared\LDYZPLN0BSGAW.exe"C:\ProgramData\USOShared\LDYZPLN0BSGAW.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2200
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:4888
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
83KB
MD58e599ca55f93962d2c84fc31f08d51e0
SHA1b5a3ccb19c29763389d23a0e88c1006d4a7cb9ea
SHA256f28445cbcbc182e67d4418726490fbc89ce5ce4ab5e2aeb73becb9f0f17e1afe
SHA51280ac70bd065dfd5c331200b189495414fbb0fcc8f69dff7b3e056d252657e1e6e8f4a8fed043d44186120e02cc1534a6635ef3266bffb281d9e625a8d1c9b3d4