General

  • Target

    a59fc076ac2252e6c8c07c7c4b9a14fc7811f1535c565a2c520a417ee698a938

  • Size

    556KB

  • Sample

    221003-c1w8vacde9

  • MD5

    1eb201b7a77fc287dfc8565c9bfc2eaa

  • SHA1

    44612a48ccad0cd8f4f6b905e623c2998dd1bb3a

  • SHA256

    a59fc076ac2252e6c8c07c7c4b9a14fc7811f1535c565a2c520a417ee698a938

  • SHA512

    6ea4d8dada06da75281e5a56c888d00c6cdf1bd52bb7d00dcbe2913848bb7a661c78910ff6589561b98b6deb413f44d4779142fbdc48bfdf0e163d63da53d689

  • SSDEEP

    6144:zl7UfeVZuXxIV+5oe42vqXq42LnHib7PLJSoyV6cXoCqbmBdLo6mvb4kuLM5kGSw:ife/u2+5LXD7HiPVHyMcXMb47LM5J

Malware Config

Targets

    • Target

      a59fc076ac2252e6c8c07c7c4b9a14fc7811f1535c565a2c520a417ee698a938

    • Size

      556KB

    • MD5

      1eb201b7a77fc287dfc8565c9bfc2eaa

    • SHA1

      44612a48ccad0cd8f4f6b905e623c2998dd1bb3a

    • SHA256

      a59fc076ac2252e6c8c07c7c4b9a14fc7811f1535c565a2c520a417ee698a938

    • SHA512

      6ea4d8dada06da75281e5a56c888d00c6cdf1bd52bb7d00dcbe2913848bb7a661c78910ff6589561b98b6deb413f44d4779142fbdc48bfdf0e163d63da53d689

    • SSDEEP

      6144:zl7UfeVZuXxIV+5oe42vqXq42LnHib7PLJSoyV6cXoCqbmBdLo6mvb4kuLM5kGSw:ife/u2+5LXD7HiPVHyMcXMb47LM5J

    • ISR Stealer

      ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

    • ISR Stealer payload

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • Nirsoft

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks