General

  • Target

    83f633fbbb66362656e54dad47a58be41c1787e3d57498f9c96dda3443654141

  • Size

    474KB

  • Sample

    221001-3xq6jadhbq

  • MD5

    0f924442c0f679d0fa7b02ab99c57609

  • SHA1

    12cb9aa06abbb0e31b6ec2ff986d922aa39ff54e

  • SHA256

    83f633fbbb66362656e54dad47a58be41c1787e3d57498f9c96dda3443654141

  • SHA512

    b808aca677295ffe871260ea8343db434658d5ee4300ad1e5dab01c223bddf16eed436475117bb60b6538d5c45eb6837ec576a479d2b46745044368a3ff6112a

  • SSDEEP

    6144:loNvGGWMSLVVp66Peubo6QP3Bn+bWtV7wtCbnK1EF70GElz+haRd5bZ3les8b:EgMSnp66Peubo7/x+bWHiCjXEC0xE

Malware Config

Targets

    • Target

      83f633fbbb66362656e54dad47a58be41c1787e3d57498f9c96dda3443654141

    • Size

      474KB

    • MD5

      0f924442c0f679d0fa7b02ab99c57609

    • SHA1

      12cb9aa06abbb0e31b6ec2ff986d922aa39ff54e

    • SHA256

      83f633fbbb66362656e54dad47a58be41c1787e3d57498f9c96dda3443654141

    • SHA512

      b808aca677295ffe871260ea8343db434658d5ee4300ad1e5dab01c223bddf16eed436475117bb60b6538d5c45eb6837ec576a479d2b46745044368a3ff6112a

    • SSDEEP

      6144:loNvGGWMSLVVp66Peubo6QP3Bn+bWtV7wtCbnK1EF70GElz+haRd5bZ3les8b:EgMSnp66Peubo7/x+bWHiCjXEC0xE

    • ISR Stealer

      ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

    • ISR Stealer payload

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • Nirsoft

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks