Analysis

  • max time kernel
    92s
  • max time network
    94s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    19-04-2024 19:07

General

  • Target

    05bfbb0886bf381e6a4b2875e928aedf6abe197884d9a64ad7137f6016ed5c9f.exe

  • Size

    276KB

  • MD5

    86956574d8364f5e6062a23189458eb2

  • SHA1

    9d0cd1bb0b618ffe9076e7ad5e607ea88abe85b0

  • SHA256

    05bfbb0886bf381e6a4b2875e928aedf6abe197884d9a64ad7137f6016ed5c9f

  • SHA512

    d206d519fe82cd025f0ace27759c6e99559187f7bd84dd61eadf06b0acf6f3ed6b289f650c163debe9afc38ec62cad51479c4b2e3ab3a0ab71132c5557064305

  • SSDEEP

    6144:9g4e6XnYIZxmt5DmvpVYNB/nOCFDfuOTJ6I2vCoCe:a4XnYeuNN5J2OTLoCe

Score
10/10

Malware Config

Extracted

Family

xehook

C2

https://unotree.ru/

https://aiwhcpoaw.ru/

Signatures

  • Detect Xehook Payload 2 IoCs
  • Xehook stealer

    Xehook is an infostealer written in C#.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\05bfbb0886bf381e6a4b2875e928aedf6abe197884d9a64ad7137f6016ed5c9f.exe
    "C:\Users\Admin\AppData\Local\Temp\05bfbb0886bf381e6a4b2875e928aedf6abe197884d9a64ad7137f6016ed5c9f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3580
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4888

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3580-1-0x0000000000890000-0x00000000008D9000-memory.dmp
    Filesize

    292KB

  • memory/3580-12-0x0000000000890000-0x00000000008D9000-memory.dmp
    Filesize

    292KB

  • memory/4888-0-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/4888-2-0x0000000074EA0000-0x0000000075651000-memory.dmp
    Filesize

    7.7MB

  • memory/4888-3-0x00000000058D0000-0x0000000005E76000-memory.dmp
    Filesize

    5.6MB

  • memory/4888-4-0x0000000005480000-0x0000000005490000-memory.dmp
    Filesize

    64KB

  • memory/4888-5-0x0000000006720000-0x00000000067B2000-memory.dmp
    Filesize

    584KB

  • memory/4888-6-0x0000000007440000-0x00000000074A6000-memory.dmp
    Filesize

    408KB

  • memory/4888-11-0x0000000074EA0000-0x0000000075651000-memory.dmp
    Filesize

    7.7MB