Analysis

  • max time kernel
    195s
  • max time network
    396s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    26-07-2024 10:41

General

  • Target

    SoundCloud.exe

  • Size

    182KB

  • MD5

    75c4a5f827b71f386c836a00155b349c

  • SHA1

    20a2552cd785f96049d4b524dd35c9897c3d9b1d

  • SHA256

    964883bdeb50388f7fe56cdadb3b81009ea8c0ad78bb2f832b267b163981acf9

  • SHA512

    add872232df95c4191be4c89b7ea25b64e395521c4d627759905bc34378353f0dffff2440156d58989e53bc0c331e97edb1415ddaba37c1cda92c82b61dd7584

  • SSDEEP

    3072:lbNz9GySF0OhwX5qnJTvT8mgA/8Pc2r+k7hqHrT4AIatAuJ1hLgsp5:JlEyC0KY5gqk8b+ghUEAIabKsp5

Malware Config

Extracted

Family

phemedrone

C2

https://api.telegram.org/bot6719312271:AAE1QFaFTcG0HSHiQXVv7gdDUMwSNOPMadg/sendMessage?chat_id=-4194654645

Signatures

  • Phemedrone

    An information and wallet stealer written in C#.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SoundCloud.exe
    "C:\Users\Admin\AppData\Local\Temp\SoundCloud.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2768
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:3920
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
          PID:2820
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          2⤵
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3804
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3804 -s 2124
            3⤵
            • Program crash
            PID:4184
      • C:\Windows\system32\wbem\WmiApSrv.exe
        C:\Windows\system32\wbem\WmiApSrv.exe
        1⤵
          PID:168

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/2768-0-0x00000000010D0000-0x00000000010D1000-memory.dmp
          Filesize

          4KB

        • memory/2768-3-0x00000000010D0000-0x00000000010D1000-memory.dmp
          Filesize

          4KB

        • memory/2768-1-0x00000000010D0000-0x00000000010D1000-memory.dmp
          Filesize

          4KB

        • memory/3804-2-0x0000000000400000-0x000000000041C000-memory.dmp
          Filesize

          112KB

        • memory/3804-4-0x000000007365E000-0x000000007365F000-memory.dmp
          Filesize

          4KB

        • memory/3804-5-0x0000000004BB0000-0x0000000004C42000-memory.dmp
          Filesize

          584KB

        • memory/3804-6-0x0000000005100000-0x0000000005166000-memory.dmp
          Filesize

          408KB

        • memory/3804-11-0x000000007365E000-0x000000007365F000-memory.dmp
          Filesize

          4KB