General

  • Target

    51b0ed6b4908a21e5cc1d9ec7c046040.bin

  • Size

    160KB

  • Sample

    240420-blh71add31

  • MD5

    5b87f2a38a3b515eafd4edd017474def

  • SHA1

    3dce50d76de10fd12a4cdea7deb2361ff9d7a8dc

  • SHA256

    a88dee703baa477bbcc709563c9f6f260f4210387dde7d83ea263035b364c378

  • SHA512

    99e63e7e2783b849ecd0fd3f7730934c3b78b557c5796cfeeb1d8c8f612d74e80d801120642cb0288263afd2d0405293f398c396ae96e3c8c932907af86a556d

  • SSDEEP

    3072:kTfPJpLexKWk5BG8xktGY/U4HZi+B7DFJX7WekZkBV/uenbsxP0MfROo:+2k+8utf5i4nn7WPOT/uenKfR1

Score
10/10

Malware Config

Extracted

Family

xehook

C2

https://unotree.ru/

https://aiwhcpoaw.ru/

Targets

    • Target

      4e68c5a537320cbe88842a53e5691b7f1a590b9c0b491a12baaeeda111dcaa4d.exe

    • Size

      210KB

    • MD5

      51b0ed6b4908a21e5cc1d9ec7c046040

    • SHA1

      d874f6da7327b2f1b3ace5e66bc763c557ac382e

    • SHA256

      4e68c5a537320cbe88842a53e5691b7f1a590b9c0b491a12baaeeda111dcaa4d

    • SHA512

      48ec96b209d7061a1276496feb250cf183891b950465d3a916c999aa1efc1c8831b068ce0fce4ce21d09677f945b3d816ed4040146462a0ce0845318041586a2

    • SSDEEP

      6144:gQtdqzqv7rArb/LoEyavuW6uqQqNW14pv:gQtdqWk/LDmQqQqK4pv

    Score
    10/10
    • Detect Xehook Payload

    • Xehook stealer

      Xehook is an infostealer written in C#.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Collection

Data from Local System

2
T1005

Tasks