Analysis

  • max time kernel
    195s
  • max time network
    257s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    30-05-2024 22:53

General

  • Target

    496219a22d96d4eb4c699045521b7fa73bba242d4e84e62f565e8d8046fa00c5.exe

  • Size

    1.0MB

  • MD5

    585d16749fda38cb7f8a987137890167

  • SHA1

    0b3f1064b2f0ddf397552e442e99e1c233c67df1

  • SHA256

    496219a22d96d4eb4c699045521b7fa73bba242d4e84e62f565e8d8046fa00c5

  • SHA512

    784c3a2e3fa3e90f57ed059a5bc204441da3ebc173a93b67e752f84cc2e2cf0f4ddc49aabeaa3233053e49d51633f6bb93a90c0735292084305b00bf79b2c632

  • SSDEEP

    24576:23xZfO09c1MhIix2MZimC8GRPrvbyK5glhZ:23xhc1AIix2MUhRjvbyUe

Score
10/10

Malware Config

Extracted

Family

xehook

Version

2.1.5 Stable

C2

https://ussrconnect.ru/

https://c0nnect1ng.ru/

https://vodkaenjoy.ru/

Attributes
  • id

    105

  • token

    xehook105401801

Signatures

  • Detect Xehook Payload 1 IoCs
  • Xehook stealer

    Xehook is an infostealer written in C#.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\496219a22d96d4eb4c699045521b7fa73bba242d4e84e62f565e8d8046fa00c5.exe
    "C:\Users\Admin\AppData\Local\Temp\496219a22d96d4eb4c699045521b7fa73bba242d4e84e62f565e8d8046fa00c5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3604
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4100
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3604 -s 268
      2⤵
      • Program crash
      PID:4556

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3604-0-0x00000000009F0000-0x00000000009F1000-memory.dmp
    Filesize

    4KB

  • memory/3604-2-0x00000000009F0000-0x00000000009F1000-memory.dmp
    Filesize

    4KB

  • memory/4100-1-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/4100-3-0x0000000072FBE000-0x0000000072FBF000-memory.dmp
    Filesize

    4KB

  • memory/4100-4-0x0000000005750000-0x0000000005C4E000-memory.dmp
    Filesize

    5.0MB

  • memory/4100-5-0x0000000006250000-0x00000000062E2000-memory.dmp
    Filesize

    584KB

  • memory/4100-6-0x0000000006F50000-0x0000000006FB6000-memory.dmp
    Filesize

    408KB