General

  • Target

    ac2cfb961139a24edca708958b6f6a72666f3f711696065435fcf169bee64a56

  • Size

    392KB

  • Sample

    221001-2jed5sadb6

  • MD5

    d4bb706e3e461f1ccf390fc2fc786faf

  • SHA1

    94b8dee04b501862d4b66f376a806ccaaebb4122

  • SHA256

    ac2cfb961139a24edca708958b6f6a72666f3f711696065435fcf169bee64a56

  • SHA512

    384a5639ed3e9074600430183634ba7bd52b26190041241012970e164dc6f08e6b4eef5f8d4ba9ab4ff79ad01cd08ed93e7f7e0b62662a5cce80fb2b80dee3cb

  • SSDEEP

    12288:xZNq9Q5uxGnhiqti9tb/eT3BK/AMKEOL+:xua2GnUqtYyT8/xOL+

Malware Config

Targets

    • Target

      ac2cfb961139a24edca708958b6f6a72666f3f711696065435fcf169bee64a56

    • Size

      392KB

    • MD5

      d4bb706e3e461f1ccf390fc2fc786faf

    • SHA1

      94b8dee04b501862d4b66f376a806ccaaebb4122

    • SHA256

      ac2cfb961139a24edca708958b6f6a72666f3f711696065435fcf169bee64a56

    • SHA512

      384a5639ed3e9074600430183634ba7bd52b26190041241012970e164dc6f08e6b4eef5f8d4ba9ab4ff79ad01cd08ed93e7f7e0b62662a5cce80fb2b80dee3cb

    • SSDEEP

      12288:xZNq9Q5uxGnhiqti9tb/eT3BK/AMKEOL+:xua2GnUqtYyT8/xOL+

    • ISR Stealer

      ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

    • ISR Stealer payload

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • Nirsoft

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Accesses Microsoft Outlook accounts

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Tasks