Analysis

  • max time kernel
    121s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    16-04-2024 21:23

General

  • Target

    a4872844199c61e4e2090777825b26d876cb8876db6272f4b420e0c56e238fb1.exe

  • Size

    83KB

  • MD5

    8d51e3c700ad933f066e40114dc6715f

  • SHA1

    b37059419cdbd3f34fb297480e14e4484e4c60a7

  • SHA256

    a4872844199c61e4e2090777825b26d876cb8876db6272f4b420e0c56e238fb1

  • SHA512

    2e3d3856bd87e91290fa8d1087e117308c259d46e63558724a935d8cf73adab959e95605c15b368f0fae508c1dec4990eea06fd58a7ab9d8b49cb8e077601551

  • SSDEEP

    1536:5mF7zCFd20+PGT7hy92QWKSO5T3rZgSwEKSKO9jzpmt:5mF7Md2NPehO2hS5TbZJwEKSKO9jVY

Malware Config

Extracted

Family

phemedrone

C2

https://kenesrakishev.net/wp-admin/admin-ajax.php

Signatures

  • Phemedrone

    An information and wallet stealer written in C#.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4872844199c61e4e2090777825b26d876cb8876db6272f4b420e0c56e238fb1.exe
    "C:\Users\Admin\AppData\Local\Temp\a4872844199c61e4e2090777825b26d876cb8876db6272f4b420e0c56e238fb1.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 2032 -s 700
      2⤵
        PID:2936
    • C:\Windows\system32\wbem\WmiApSrv.exe
      C:\Windows\system32\wbem\WmiApSrv.exe
      1⤵
        PID:2464

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2032-0-0x0000000000A80000-0x0000000000A9C000-memory.dmp
        Filesize

        112KB

      • memory/2032-1-0x000007FEF5A10000-0x000007FEF63FC000-memory.dmp
        Filesize

        9.9MB

      • memory/2032-2-0x000000001B4D0000-0x000000001B550000-memory.dmp
        Filesize

        512KB

      • memory/2032-3-0x000007FEF5A10000-0x000007FEF63FC000-memory.dmp
        Filesize

        9.9MB

      • memory/2032-4-0x000000001B4D0000-0x000000001B550000-memory.dmp
        Filesize

        512KB