Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    20-04-2024 19:44

General

  • Target

    17f929c1d40a7fd6f897c0b15ca9c44b2059cbccb3037c31619d87954659478e.exe

  • Size

    273KB

  • MD5

    e795115169cc800de0392d6a675d58fd

  • SHA1

    8dd75837e360ba1cb8acf5a3d348dd020a5da482

  • SHA256

    17f929c1d40a7fd6f897c0b15ca9c44b2059cbccb3037c31619d87954659478e

  • SHA512

    5fb6543e91de175bd365462a1cc87d6772e43b0effd3757b3e408b08a4de5a004de9a85e7f1d09578fa3bc6b6486c5f5016c1b879496582dbb39b2e62e168f38

  • SSDEEP

    6144:s/wl9dobdtMJNPX459l2/FpnovRWf1RdSxWbkHg6O0:HdoRtMJRkQp2MY0QO0

Score
10/10

Malware Config

Extracted

Family

xehook

C2

https://unotree.ru/

https://aiwhcpoaw.ru/

Signatures

  • Detect Xehook Payload 3 IoCs
  • Xehook stealer

    Xehook is an infostealer written in C#.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\17f929c1d40a7fd6f897c0b15ca9c44b2059cbccb3037c31619d87954659478e.exe
    "C:\Users\Admin\AppData\Local\Temp\17f929c1d40a7fd6f897c0b15ca9c44b2059cbccb3037c31619d87954659478e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3028
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:4500
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4280
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "Start-Process 'C:\Users\Admin\AppData\Roaming\QB8DVD3IWH.exe'"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2612

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    2
    T1552

    Credentials In Files

    2
    T1552.001

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4rxjcj5g.eem.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\QB8DVD3IWH.exe
      Filesize

      70KB

      MD5

      e57ad1d92bfada30fccf1b6f161d8d5a

      SHA1

      01efc96aa4afb65c9cf1c9b5d413ced2954217b1

      SHA256

      76c2b874d47081a3b69a4a35309fc514ebabf7af843b67b5d0a2bd24e9dbac64

      SHA512

      466f7fecaebac6e3e7999c2ea5c4f0426dc71395520f2e15e2747c0fc08e1f291d5e400eb13f9852fcd0c5c5a7933e90609e7aa58783a64262b3211154b62fa2

    • memory/2612-18-0x00000000032F0000-0x0000000003326000-memory.dmp
      Filesize

      216KB

    • memory/2612-35-0x0000000006740000-0x000000000678C000-memory.dmp
      Filesize

      304KB

    • memory/2612-21-0x00000000032E0000-0x00000000032F0000-memory.dmp
      Filesize

      64KB

    • memory/2612-42-0x0000000073A50000-0x0000000074201000-memory.dmp
      Filesize

      7.7MB

    • memory/2612-22-0x00000000059B0000-0x0000000005FDA000-memory.dmp
      Filesize

      6.2MB

    • memory/2612-38-0x0000000006BF0000-0x0000000006C12000-memory.dmp
      Filesize

      136KB

    • memory/2612-37-0x0000000006BA0000-0x0000000006BBA000-memory.dmp
      Filesize

      104KB

    • memory/2612-23-0x0000000006050000-0x0000000006072000-memory.dmp
      Filesize

      136KB

    • memory/2612-36-0x0000000006C20000-0x0000000006CB6000-memory.dmp
      Filesize

      600KB

    • memory/2612-19-0x0000000073A50000-0x0000000074201000-memory.dmp
      Filesize

      7.7MB

    • memory/2612-34-0x0000000006690000-0x00000000066AE000-memory.dmp
      Filesize

      120KB

    • memory/2612-20-0x00000000032E0000-0x00000000032F0000-memory.dmp
      Filesize

      64KB

    • memory/2612-33-0x00000000062C0000-0x0000000006617000-memory.dmp
      Filesize

      3.3MB

    • memory/2612-24-0x00000000060F0000-0x0000000006156000-memory.dmp
      Filesize

      408KB

    • memory/3028-2-0x00000000009E0000-0x0000000000A28000-memory.dmp
      Filesize

      288KB

    • memory/3028-0-0x00000000009E0000-0x0000000000A28000-memory.dmp
      Filesize

      288KB

    • memory/4280-10-0x0000000004F20000-0x0000000004F30000-memory.dmp
      Filesize

      64KB

    • memory/4280-6-0x0000000005D60000-0x0000000005DC6000-memory.dmp
      Filesize

      408KB

    • memory/4280-4-0x0000000005340000-0x00000000058E6000-memory.dmp
      Filesize

      5.6MB

    • memory/4280-1-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/4280-3-0x00000000742F0000-0x0000000074AA1000-memory.dmp
      Filesize

      7.7MB

    • memory/4280-15-0x00000000742F0000-0x0000000074AA1000-memory.dmp
      Filesize

      7.7MB

    • memory/4280-9-0x00000000742F0000-0x0000000074AA1000-memory.dmp
      Filesize

      7.7MB

    • memory/4280-7-0x0000000006370000-0x0000000006402000-memory.dmp
      Filesize

      584KB

    • memory/4280-5-0x0000000004F20000-0x0000000004F30000-memory.dmp
      Filesize

      64KB