Analysis
-
max time kernel
65s -
max time network
32s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
20-01-2025 16:28
Static task
static1
Behavioral task
behavioral1
Sample
VanishRaider-main.rar
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
VanishRaider-main.rar
Resource
win10v2004-20241007-en
General
-
Target
VanishRaider-main.rar
-
Size
61KB
-
MD5
3d15d9b5d05223d0b812f1f51eb05ecb
-
SHA1
7f0f19e7128f546193685be6efe39a2ec61d8175
-
SHA256
c39552926a046eca64dab7cafbc9002ae22d592cba749fa03b6416b4a299431d
-
SHA512
7c65b4fddf10687c119718d136e45c570c4a5f9bb2ddbb23731813b5975d79a91ec062d7722909ede8ced4ac5a6fdb654ca9f1780546f50400f5de095f088ef1
-
SSDEEP
1536:Dr1IdvkMfDOHKq7eATVeBN/zsGellftYnXHRsPgmVzfLmB:Dr1bcwDe7MHVYnXHRpiz0
Malware Config
Extracted
phemedrone
https://api.telegram.org/bot7213845603:AAFFyxsyId9av6CCDVB1BCAM5hKLby41Dr8/sendDocument
Signatures
-
Phemedrone
An information and wallet stealer written in C#.
-
Phemedrone family
-
Executes dropped EXE 3 IoCs
pid Process 1836 vanish.exe 2428 vanish.exe 2868 vanish.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 1836 vanish.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 1628 7zFM.exe 1252 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeRestorePrivilege 1628 7zFM.exe Token: 35 1628 7zFM.exe Token: SeSecurityPrivilege 1628 7zFM.exe Token: SeDebugPrivilege 1836 vanish.exe Token: SeDebugPrivilege 1252 taskmgr.exe -
Suspicious use of FindShellTrayWindow 37 IoCs
pid Process 1628 7zFM.exe 1628 7zFM.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe -
Suspicious use of SendNotifyMessage 35 IoCs
pid Process 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe 1252 taskmgr.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1836 wrote to memory of 3068 1836 vanish.exe 35 PID 1836 wrote to memory of 3068 1836 vanish.exe 35 PID 1836 wrote to memory of 3068 1836 vanish.exe 35
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\VanishRaider-main.rar"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1628
-
C:\Users\Admin\Desktop\VanishRaider-main\vanish.exe"C:\Users\Admin\Desktop\VanishRaider-main\vanish.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1836 -s 6002⤵PID:3068
-
-
C:\Users\Admin\Desktop\VanishRaider-main\vanish.exe"C:\Users\Admin\Desktop\VanishRaider-main\vanish.exe"1⤵
- Executes dropped EXE
PID:2428
-
C:\Users\Admin\Desktop\VanishRaider-main\vanish.exe"C:\Users\Admin\Desktop\VanishRaider-main\vanish.exe"1⤵
- Executes dropped EXE
PID:2868
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1252
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
137KB
MD5ac59764dee7fcebe61b0a9d70f87c1e1
SHA14faba8946b946a6eeb121561417ae13e4ec8c606
SHA256c6487e1da77c82d40628312680ad43343cff5b92462ffeeffed30f46b23625ab
SHA512b71f1dbc069ee6612b0d6a136d77080f919958e7a6bcdf65260e04ac5efc484042aca0716dda8199970bf7f2d0f4864a4888e3b0dcfd1ef858c615f839c3ac65