General

  • Target

    f3811d1e3adf12256e3d60d5f83b8e4066d42de822cdd6da4c522c19737dcaa9

  • Size

    351KB

  • Sample

    240429-etbpnsab5w

  • MD5

    8f81cbad65802a563f4c6828ad59e382

  • SHA1

    732d20205b2c7879a138bf89bae0d272166d8961

  • SHA256

    f3811d1e3adf12256e3d60d5f83b8e4066d42de822cdd6da4c522c19737dcaa9

  • SHA512

    072f837658ec1387cd44f9b4119b0fc52a67f8e5a8334c56fbae88de6564b9f65b313dfb473900e41a6989b33d3f02373aaf40f280b826f3f8bfe9251ecb1166

  • SSDEEP

    3072:yk6yIlOwVEC7i+lv5e4nAFOkrDJmnKNJT3EfqBDTSIJ47faaV0OJrVZO+zuiGFZ4:KM2ECm+lvc+C5VQyWdGAiQmN8R

Score
10/10

Malware Config

Targets

    • Target

      f3811d1e3adf12256e3d60d5f83b8e4066d42de822cdd6da4c522c19737dcaa9

    • Size

      351KB

    • MD5

      8f81cbad65802a563f4c6828ad59e382

    • SHA1

      732d20205b2c7879a138bf89bae0d272166d8961

    • SHA256

      f3811d1e3adf12256e3d60d5f83b8e4066d42de822cdd6da4c522c19737dcaa9

    • SHA512

      072f837658ec1387cd44f9b4119b0fc52a67f8e5a8334c56fbae88de6564b9f65b313dfb473900e41a6989b33d3f02373aaf40f280b826f3f8bfe9251ecb1166

    • SSDEEP

      3072:yk6yIlOwVEC7i+lv5e4nAFOkrDJmnKNJT3EfqBDTSIJ47faaV0OJrVZO+zuiGFZ4:KM2ECm+lvc+C5VQyWdGAiQmN8R

    Score
    10/10
    • Detect Xehook Payload

    • Xehook stealer

      Xehook is an infostealer written in C#.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Collection

Data from Local System

2
T1005

Tasks