Analysis
-
max time kernel
135s -
max time network
174s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
26-04-2024 08:06
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20240221-en
General
-
Target
tmp.exe
-
Size
273KB
-
MD5
e795115169cc800de0392d6a675d58fd
-
SHA1
8dd75837e360ba1cb8acf5a3d348dd020a5da482
-
SHA256
17f929c1d40a7fd6f897c0b15ca9c44b2059cbccb3037c31619d87954659478e
-
SHA512
5fb6543e91de175bd365462a1cc87d6772e43b0effd3757b3e408b08a4de5a004de9a85e7f1d09578fa3bc6b6486c5f5016c1b879496582dbb39b2e62e168f38
-
SSDEEP
6144:s/wl9dobdtMJNPX459l2/FpnovRWf1RdSxWbkHg6O0:HdoRtMJRkQp2MY0QO0
Malware Config
Extracted
xehook
https://unotree.ru/
https://aiwhcpoaw.ru/
Signatures
-
Detect Xehook Payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/3544-0-0x0000000000CB0000-0x0000000000CF8000-memory.dmp family_xehook behavioral2/memory/2760-1-0x0000000000400000-0x000000000041C000-memory.dmp family_xehook behavioral2/memory/3544-2-0x0000000000CB0000-0x0000000000CF8000-memory.dmp family_xehook -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
RegAsm.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation RegAsm.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 34 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
tmp.exedescription pid process target process PID 3544 set thread context of 2760 3544 tmp.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 19 IoCs
Processes:
RegAsm.exepowershell.exepid process 2760 RegAsm.exe 2760 RegAsm.exe 2760 RegAsm.exe 2760 RegAsm.exe 2760 RegAsm.exe 2760 RegAsm.exe 2760 RegAsm.exe 2760 RegAsm.exe 2760 RegAsm.exe 2760 RegAsm.exe 2760 RegAsm.exe 2760 RegAsm.exe 2760 RegAsm.exe 2760 RegAsm.exe 2760 RegAsm.exe 2760 RegAsm.exe 2760 RegAsm.exe 1168 powershell.exe 1168 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
RegAsm.exepowershell.exedescription pid process Token: SeDebugPrivilege 2760 RegAsm.exe Token: SeDebugPrivilege 1168 powershell.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
tmp.exeRegAsm.exedescription pid process target process PID 3544 wrote to memory of 4348 3544 tmp.exe RegAsm.exe PID 3544 wrote to memory of 4348 3544 tmp.exe RegAsm.exe PID 3544 wrote to memory of 4348 3544 tmp.exe RegAsm.exe PID 3544 wrote to memory of 640 3544 tmp.exe RegAsm.exe PID 3544 wrote to memory of 640 3544 tmp.exe RegAsm.exe PID 3544 wrote to memory of 640 3544 tmp.exe RegAsm.exe PID 3544 wrote to memory of 2760 3544 tmp.exe RegAsm.exe PID 3544 wrote to memory of 2760 3544 tmp.exe RegAsm.exe PID 3544 wrote to memory of 2760 3544 tmp.exe RegAsm.exe PID 3544 wrote to memory of 2760 3544 tmp.exe RegAsm.exe PID 3544 wrote to memory of 2760 3544 tmp.exe RegAsm.exe PID 3544 wrote to memory of 2760 3544 tmp.exe RegAsm.exe PID 3544 wrote to memory of 2760 3544 tmp.exe RegAsm.exe PID 3544 wrote to memory of 2760 3544 tmp.exe RegAsm.exe PID 2760 wrote to memory of 1168 2760 RegAsm.exe powershell.exe PID 2760 wrote to memory of 1168 2760 RegAsm.exe powershell.exe PID 2760 wrote to memory of 1168 2760 RegAsm.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3544 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:4348
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:640
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "Start-Process 'C:\Users\Admin\AppData\Roaming\5LKPVA0FCY.exe'"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1168
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3704 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:81⤵PID:3968
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
65KB
MD50257020bb01ed327be24c16765b961d2
SHA190a43c7e8dbfb75acd8ec3b60a73a422c222cd99
SHA25678bef1cbf490744e853daa37b035cf556efb831a35fb0dcce046fee3e7852417
SHA512c4bdd4619454a2eb8febb089516f56004619e48b39d021005f9d5bbb107b2ee6d8d165a823b8b17b35608bd1db7bff19db723d653649842a29f1969c5d4eb55e