Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
20-04-2024 19:44
Static task
static1
Behavioral task
behavioral1
Sample
17f929c1d40a7fd6f897c0b15ca9c44b2059cbccb3037c31619d87954659478e.exe
Resource
win10v2004-20240412-en
General
-
Target
17f929c1d40a7fd6f897c0b15ca9c44b2059cbccb3037c31619d87954659478e.exe
-
Size
273KB
-
MD5
e795115169cc800de0392d6a675d58fd
-
SHA1
8dd75837e360ba1cb8acf5a3d348dd020a5da482
-
SHA256
17f929c1d40a7fd6f897c0b15ca9c44b2059cbccb3037c31619d87954659478e
-
SHA512
5fb6543e91de175bd365462a1cc87d6772e43b0effd3757b3e408b08a4de5a004de9a85e7f1d09578fa3bc6b6486c5f5016c1b879496582dbb39b2e62e168f38
-
SSDEEP
6144:s/wl9dobdtMJNPX459l2/FpnovRWf1RdSxWbkHg6O0:HdoRtMJRkQp2MY0QO0
Malware Config
Extracted
xehook
https://unotree.ru/
https://aiwhcpoaw.ru/
Signatures
-
Detect Xehook Payload 3 IoCs
resource yara_rule behavioral1/memory/4848-1-0x0000000000400000-0x000000000041C000-memory.dmp family_xehook behavioral1/memory/2860-0-0x0000000000720000-0x0000000000768000-memory.dmp family_xehook behavioral1/memory/2860-2-0x0000000000720000-0x0000000000768000-memory.dmp family_xehook -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1132431369-515282257-1998160155-1000\Control Panel\International\Geo\Nation RegAsm.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 15 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2860 set thread context of 4848 2860 17f929c1d40a7fd6f897c0b15ca9c44b2059cbccb3037c31619d87954659478e.exe 88 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4848 RegAsm.exe 4464 powershell.exe 4464 powershell.exe 4464 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4848 RegAsm.exe Token: SeDebugPrivilege 4464 powershell.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2860 wrote to memory of 4848 2860 17f929c1d40a7fd6f897c0b15ca9c44b2059cbccb3037c31619d87954659478e.exe 88 PID 2860 wrote to memory of 4848 2860 17f929c1d40a7fd6f897c0b15ca9c44b2059cbccb3037c31619d87954659478e.exe 88 PID 2860 wrote to memory of 4848 2860 17f929c1d40a7fd6f897c0b15ca9c44b2059cbccb3037c31619d87954659478e.exe 88 PID 2860 wrote to memory of 4848 2860 17f929c1d40a7fd6f897c0b15ca9c44b2059cbccb3037c31619d87954659478e.exe 88 PID 2860 wrote to memory of 4848 2860 17f929c1d40a7fd6f897c0b15ca9c44b2059cbccb3037c31619d87954659478e.exe 88 PID 2860 wrote to memory of 4848 2860 17f929c1d40a7fd6f897c0b15ca9c44b2059cbccb3037c31619d87954659478e.exe 88 PID 2860 wrote to memory of 4848 2860 17f929c1d40a7fd6f897c0b15ca9c44b2059cbccb3037c31619d87954659478e.exe 88 PID 2860 wrote to memory of 4848 2860 17f929c1d40a7fd6f897c0b15ca9c44b2059cbccb3037c31619d87954659478e.exe 88 PID 4848 wrote to memory of 4464 4848 RegAsm.exe 100 PID 4848 wrote to memory of 4464 4848 RegAsm.exe 100 PID 4848 wrote to memory of 4464 4848 RegAsm.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\17f929c1d40a7fd6f897c0b15ca9c44b2059cbccb3037c31619d87954659478e.exe"C:\Users\Admin\AppData\Local\Temp\17f929c1d40a7fd6f897c0b15ca9c44b2059cbccb3037c31619d87954659478e.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "Start-Process 'C:\Users\Admin\AppData\Roaming\O9B6N5KQ71.exe'"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4464
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
70KB
MD569b9ea4ef0db42df0a16b9b0c8ef29ed
SHA12b84283d16baa1078048b87a1e7cb89ebe8ebbfb
SHA256656f7493f67eb7fa182ec603a245d5d1ad14618744165959c2d6de0c15e92e72
SHA5128678823f10320fb99a19e59145d518d8afeff5dcd3af82c8d32ab559792b49490df84cdd01e56a27259c6ae9f0088203d404b98a14b1f81b62d43e6c8b6a233f