General

  • Target

    d5adb611966a10b056fc53bec138ad1dfd319c9d631eeebfcbdb13f101afc8ff.exe

  • Size

    5.9MB

  • Sample

    240408-cexmgsdf32

  • MD5

    5a9a7eb3ae570ba2827f9b43f0ca8d8d

  • SHA1

    ff206f36fb8117bc112b915e6c523047e3ef0c8a

  • SHA256

    d5adb611966a10b056fc53bec138ad1dfd319c9d631eeebfcbdb13f101afc8ff

  • SHA512

    d66347fb462e01093c4758982b1cddd46f6d3eca8738cca56bb11ac38bf0208073f266376d906b8e071f2d9a12671814bbeb633d9373ea3c82b364ec5d414a26

  • SSDEEP

    12288:s6umEODqMBbbtP7MjII99YeeF5NM6r0N:E6pdXeem4

Malware Config

Extracted

Family

phemedrone

C2

https://rakishevkenes.com/wp-load.php

Targets

    • Target

      d5adb611966a10b056fc53bec138ad1dfd319c9d631eeebfcbdb13f101afc8ff.exe

    • Size

      5.9MB

    • MD5

      5a9a7eb3ae570ba2827f9b43f0ca8d8d

    • SHA1

      ff206f36fb8117bc112b915e6c523047e3ef0c8a

    • SHA256

      d5adb611966a10b056fc53bec138ad1dfd319c9d631eeebfcbdb13f101afc8ff

    • SHA512

      d66347fb462e01093c4758982b1cddd46f6d3eca8738cca56bb11ac38bf0208073f266376d906b8e071f2d9a12671814bbeb633d9373ea3c82b364ec5d414a26

    • SSDEEP

      12288:s6umEODqMBbbtP7MjII99YeeF5NM6r0N:E6pdXeem4

    • Phemedrone

      An information and wallet stealer written in C#.

    • Detect binaries embedding considerable number of MFA browser extension IDs.

    • Detect binaries embedding considerable number of cryptocurrency wallet browser extension IDs.

    • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks