General

  • Target

    f842d68c4fc549af6ee798769fc0e2eaf3f50f2207d7aadd86b11c1826ef31d6

  • Size

    740KB

  • Sample

    221002-2zrdmsfgfn

  • MD5

    3a965754e28255e17381331c733a5062

  • SHA1

    e33bf2c153528e3ee8a5e5b868062b1b8b455987

  • SHA256

    f842d68c4fc549af6ee798769fc0e2eaf3f50f2207d7aadd86b11c1826ef31d6

  • SHA512

    ec8e7a3670ed21fc6892ca50268f2e343c7eaa6cc33852753c4924e40b1d1bb69a2657732da12f30ac859535b6696b5c3925636fbc6389257eb478179fd3f98f

  • SSDEEP

    6144:K7DUbXf3vrcaqKahsEmtkjIjc2x7bxFVApzL2HcihJ+zzaSfAI0Th5mB/WXPD5Qm:K7gbXf3vriQ7lbypPA9h4XaSfhVo6fv

Malware Config

Targets

    • Target

      f842d68c4fc549af6ee798769fc0e2eaf3f50f2207d7aadd86b11c1826ef31d6

    • Size

      740KB

    • MD5

      3a965754e28255e17381331c733a5062

    • SHA1

      e33bf2c153528e3ee8a5e5b868062b1b8b455987

    • SHA256

      f842d68c4fc549af6ee798769fc0e2eaf3f50f2207d7aadd86b11c1826ef31d6

    • SHA512

      ec8e7a3670ed21fc6892ca50268f2e343c7eaa6cc33852753c4924e40b1d1bb69a2657732da12f30ac859535b6696b5c3925636fbc6389257eb478179fd3f98f

    • SSDEEP

      6144:K7DUbXf3vrcaqKahsEmtkjIjc2x7bxFVApzL2HcihJ+zzaSfAI0Th5mB/WXPD5Qm:K7gbXf3vriQ7lbypPA9h4XaSfhVo6fv

    • ISR Stealer

      ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

    • ISR Stealer payload

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • Nirsoft

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks