Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    08-04-2024 01:59

General

  • Target

    d5adb611966a10b056fc53bec138ad1dfd319c9d631eeebfcbdb13f101afc8ff.exe

  • Size

    5.9MB

  • MD5

    5a9a7eb3ae570ba2827f9b43f0ca8d8d

  • SHA1

    ff206f36fb8117bc112b915e6c523047e3ef0c8a

  • SHA256

    d5adb611966a10b056fc53bec138ad1dfd319c9d631eeebfcbdb13f101afc8ff

  • SHA512

    d66347fb462e01093c4758982b1cddd46f6d3eca8738cca56bb11ac38bf0208073f266376d906b8e071f2d9a12671814bbeb633d9373ea3c82b364ec5d414a26

  • SSDEEP

    12288:s6umEODqMBbbtP7MjII99YeeF5NM6r0N:E6pdXeem4

Malware Config

Extracted

Family

phemedrone

C2

https://rakishevkenes.com/wp-load.php

Signatures

  • Phemedrone

    An information and wallet stealer written in C#.

  • Detect binaries embedding considerable number of MFA browser extension IDs. 2 IoCs
  • Detect binaries embedding considerable number of cryptocurrency wallet browser extension IDs. 2 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d5adb611966a10b056fc53bec138ad1dfd319c9d631eeebfcbdb13f101afc8ff.exe
    "C:\Users\Admin\AppData\Local\Temp\d5adb611966a10b056fc53bec138ad1dfd319c9d631eeebfcbdb13f101afc8ff.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2780
    • C:\Users\Admin\AppData\Roaming\Adobe\3.exe
      "C:\Users\Admin\AppData\Roaming\Adobe\3.exe"
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2708
  • C:\Windows\system32\wbem\WmiApSrv.exe
    C:\Windows\system32\wbem\WmiApSrv.exe
    1⤵
      PID:2416

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Roaming\Adobe\3.exe
      Filesize

      83KB

      MD5

      ad38e2925566592aef91e61fc93e9e57

      SHA1

      ea58b082fd52f43eba22dd2df2b3b9a4b7e2469d

      SHA256

      3e7f77de98b866575482e332a52c9a6e165a07303c7013f238b0ae8619d9a4ff

      SHA512

      c8ae34afba8c734b8b3577a94ec3c5405aeba65f2accc21040b21454a27b7e356fc5ea12f1f7019841398e779cb876a284c18e4e602437398b11a62b9d3f5e52

    • memory/2708-10-0x0000000000360000-0x000000000037C000-memory.dmp
      Filesize

      112KB

    • memory/2708-11-0x000007FEF52F0000-0x000007FEF5CDC000-memory.dmp
      Filesize

      9.9MB

    • memory/2708-12-0x000000001B270000-0x000000001B2F0000-memory.dmp
      Filesize

      512KB

    • memory/2708-13-0x000000001B270000-0x000000001B2F0000-memory.dmp
      Filesize

      512KB

    • memory/2708-14-0x000007FEF52F0000-0x000007FEF5CDC000-memory.dmp
      Filesize

      9.9MB

    • memory/2780-0-0x00000000001C0000-0x0000000000232000-memory.dmp
      Filesize

      456KB

    • memory/2780-1-0x00000000741A0000-0x000000007488E000-memory.dmp
      Filesize

      6.9MB

    • memory/2780-2-0x0000000004F30000-0x0000000004F70000-memory.dmp
      Filesize

      256KB

    • memory/2780-9-0x00000000741A0000-0x000000007488E000-memory.dmp
      Filesize

      6.9MB