Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 19:44

General

  • Target

    17f929c1d40a7fd6f897c0b15ca9c44b2059cbccb3037c31619d87954659478e.exe

  • Size

    273KB

  • MD5

    e795115169cc800de0392d6a675d58fd

  • SHA1

    8dd75837e360ba1cb8acf5a3d348dd020a5da482

  • SHA256

    17f929c1d40a7fd6f897c0b15ca9c44b2059cbccb3037c31619d87954659478e

  • SHA512

    5fb6543e91de175bd365462a1cc87d6772e43b0effd3757b3e408b08a4de5a004de9a85e7f1d09578fa3bc6b6486c5f5016c1b879496582dbb39b2e62e168f38

  • SSDEEP

    6144:s/wl9dobdtMJNPX459l2/FpnovRWf1RdSxWbkHg6O0:HdoRtMJRkQp2MY0QO0

Score
10/10

Malware Config

Extracted

Family

xehook

C2

https://unotree.ru/

https://aiwhcpoaw.ru/

Signatures

  • Detect Xehook Payload 3 IoCs
  • Xehook stealer

    Xehook is an infostealer written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\17f929c1d40a7fd6f897c0b15ca9c44b2059cbccb3037c31619d87954659478e.exe
    "C:\Users\Admin\AppData\Local\Temp\17f929c1d40a7fd6f897c0b15ca9c44b2059cbccb3037c31619d87954659478e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2860
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4848
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "Start-Process 'C:\Users\Admin\AppData\Roaming\O9B6N5KQ71.exe'"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4464

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_cckpwlch.ofm.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Roaming\O9B6N5KQ71.exe
    Filesize

    70KB

    MD5

    69b9ea4ef0db42df0a16b9b0c8ef29ed

    SHA1

    2b84283d16baa1078048b87a1e7cb89ebe8ebbfb

    SHA256

    656f7493f67eb7fa182ec603a245d5d1ad14618744165959c2d6de0c15e92e72

    SHA512

    8678823f10320fb99a19e59145d518d8afeff5dcd3af82c8d32ab559792b49490df84cdd01e56a27259c6ae9f0088203d404b98a14b1f81b62d43e6c8b6a233f

  • memory/2860-0-0x0000000000720000-0x0000000000768000-memory.dmp
    Filesize

    288KB

  • memory/2860-2-0x0000000000720000-0x0000000000768000-memory.dmp
    Filesize

    288KB

  • memory/4464-33-0x0000000005CF0000-0x0000000005D56000-memory.dmp
    Filesize

    408KB

  • memory/4464-35-0x0000000005E80000-0x0000000005E9E000-memory.dmp
    Filesize

    120KB

  • memory/4464-43-0x0000000074D10000-0x00000000754C0000-memory.dmp
    Filesize

    7.7MB

  • memory/4464-39-0x0000000007410000-0x0000000007432000-memory.dmp
    Filesize

    136KB

  • memory/4464-38-0x0000000006730000-0x000000000674A000-memory.dmp
    Filesize

    104KB

  • memory/4464-37-0x00000000067A0000-0x0000000006836000-memory.dmp
    Filesize

    600KB

  • memory/4464-36-0x0000000006290000-0x00000000062DC000-memory.dmp
    Filesize

    304KB

  • memory/4464-18-0x0000000002DA0000-0x0000000002DD6000-memory.dmp
    Filesize

    216KB

  • memory/4464-20-0x0000000005650000-0x0000000005C78000-memory.dmp
    Filesize

    6.2MB

  • memory/4464-21-0x0000000005010000-0x0000000005020000-memory.dmp
    Filesize

    64KB

  • memory/4464-19-0x0000000074D10000-0x00000000754C0000-memory.dmp
    Filesize

    7.7MB

  • memory/4464-22-0x0000000005010000-0x0000000005020000-memory.dmp
    Filesize

    64KB

  • memory/4464-34-0x0000000005F30000-0x0000000006284000-memory.dmp
    Filesize

    3.3MB

  • memory/4464-25-0x00000000054B0000-0x00000000054D2000-memory.dmp
    Filesize

    136KB

  • memory/4848-1-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/4848-4-0x0000000005840000-0x0000000005DE4000-memory.dmp
    Filesize

    5.6MB

  • memory/4848-5-0x0000000005380000-0x0000000005390000-memory.dmp
    Filesize

    64KB

  • memory/4848-15-0x0000000074D00000-0x00000000754B0000-memory.dmp
    Filesize

    7.7MB

  • memory/4848-11-0x0000000005380000-0x0000000005390000-memory.dmp
    Filesize

    64KB

  • memory/4848-10-0x0000000074D00000-0x00000000754B0000-memory.dmp
    Filesize

    7.7MB

  • memory/4848-7-0x00000000068A0000-0x0000000006932000-memory.dmp
    Filesize

    584KB

  • memory/4848-3-0x0000000074D00000-0x00000000754B0000-memory.dmp
    Filesize

    7.7MB

  • memory/4848-6-0x00000000062E0000-0x0000000006346000-memory.dmp
    Filesize

    408KB