Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-12-2024 17:48
Behavioral task
behavioral1
Sample
actualka-main/43134134.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
actualka-main/43134134.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
actualka-main/Dyfolyj.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
actualka-main/Dyfolyj.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
actualka-main/jajajdva.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
actualka-main/jajajdva.exe
Resource
win10v2004-20241007-en
General
-
Target
actualka-main/jajajdva.exe
-
Size
320KB
-
MD5
4f0990ea72c03f3911be671cbceb7fda
-
SHA1
d07332f930099c4af178e4c4adcdf166decdce91
-
SHA256
b9e894c975b74265c0c359706931d61227c1ab7074cdf981d2d4a5ceacda9290
-
SHA512
903b441d433b39fb8b2d3cfd658261ad2c62d51e5171b0d1cfc37d058a27c946209b2fc1d9ca4ab3ef369753339a6c6d3845e95249d3b77a08caa2099c40e63a
-
SSDEEP
6144:lKTuj7ot3QBAlFV7evwYkBS7asV24JU71esarL:lJjs3QBqFV7YlV674H
Malware Config
Extracted
phemedrone
https://api.telegram.org/bot7668501460:AAH2A5oRhWUqF_EWSrJaaRppA9RgQdU2iUc/sendDocument
Signatures
-
Phemedrone
An information and wallet stealer written in C#.
-
Phemedrone family
-
Loads dropped DLL 1 IoCs
pid Process 1236 jajajdva.exe -
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1236 set thread context of 2556 1236 jajajdva.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jajajdva.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2556 vbc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2556 vbc.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1236 wrote to memory of 2556 1236 jajajdva.exe 84 PID 1236 wrote to memory of 2556 1236 jajajdva.exe 84 PID 1236 wrote to memory of 2556 1236 jajajdva.exe 84 PID 1236 wrote to memory of 2556 1236 jajajdva.exe 84 PID 1236 wrote to memory of 2556 1236 jajajdva.exe 84 PID 1236 wrote to memory of 2556 1236 jajajdva.exe 84 PID 1236 wrote to memory of 2556 1236 jajajdva.exe 84 PID 1236 wrote to memory of 2556 1236 jajajdva.exe 84 PID 1236 wrote to memory of 2556 1236 jajajdva.exe 84 PID 1236 wrote to memory of 2556 1236 jajajdva.exe 84 PID 1236 wrote to memory of 2556 1236 jajajdva.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\actualka-main\jajajdva.exe"C:\Users\Admin\AppData\Local\Temp\actualka-main\jajajdva.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
308KB
MD50120de6a2b5003af22160995d1abafd4
SHA118e60d75526bc9edce26479d1f46fdf8c2e2a353
SHA256f2ccaa6bcffb8c63d0455c9511225b6c5e8c55c1d8076e42f115b553bdf2479d
SHA512967b3a6d884c1839e6ed7ac4e31b0842b89026bf53b315f4233277996e5de97d5813e7deb409eb19bf19fb99df7695c3573eb89301aed7314f8acd43b5dcd27a