General

  • Target

    c36bc0ca3a90e6cd29de463ff9b54525c18930d1e5a38cfd0f3e366e574eb401

  • Size

    2.2MB

  • Sample

    221001-3h8f9sdccm

  • MD5

    681dd889c608acd34aec3d5c25ca2cc8

  • SHA1

    e5068c5e5959175c027002f6f2b0208d2de82687

  • SHA256

    c36bc0ca3a90e6cd29de463ff9b54525c18930d1e5a38cfd0f3e366e574eb401

  • SHA512

    fd1fc54e24d64b467d34244275529fd391e1fd28393c1863d3945aec7ac30aed410dae9d7121b1bbe78e207bd312780953f15127db3c17424c15ff38873cab1b

  • SSDEEP

    49152:6wdt1lFQn2Y3xTFgTH3WMycqfS7wL/M+n/M+S:jd3lFQn2Y3xTFgz3xycs/V/I

Malware Config

Targets

    • Target

      c36bc0ca3a90e6cd29de463ff9b54525c18930d1e5a38cfd0f3e366e574eb401

    • Size

      2.2MB

    • MD5

      681dd889c608acd34aec3d5c25ca2cc8

    • SHA1

      e5068c5e5959175c027002f6f2b0208d2de82687

    • SHA256

      c36bc0ca3a90e6cd29de463ff9b54525c18930d1e5a38cfd0f3e366e574eb401

    • SHA512

      fd1fc54e24d64b467d34244275529fd391e1fd28393c1863d3945aec7ac30aed410dae9d7121b1bbe78e207bd312780953f15127db3c17424c15ff38873cab1b

    • SSDEEP

      49152:6wdt1lFQn2Y3xTFgTH3WMycqfS7wL/M+n/M+S:jd3lFQn2Y3xTFgz3xycs/V/I

    • ISR Stealer

      ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

    • ISR Stealer payload

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • Nirsoft

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks