General

  • Target

    4eb5ebeab6568c03038f634aab8eed323c8a20af0e1d42d0c3fefed749d8b179

  • Size

    515KB

  • Sample

    221123-lqdhesca23

  • MD5

    d13fd13e55b7b1d5707dd505eb2cb535

  • SHA1

    7f6263b93bbb00ecc673a19278f7ff70f5610314

  • SHA256

    4eb5ebeab6568c03038f634aab8eed323c8a20af0e1d42d0c3fefed749d8b179

  • SHA512

    fd11af81b6ae23f204f32340752d18b800a55ed99d8453a84d5a072134c6141a12a3afff45670a7a00887b4f8be1a80289849851d9494d5f0ce6386370ece00a

  • SSDEEP

    12288:KZpt2dmNJ3ipl5Ma8nssH40lGEZCXZb+3n0guvW:Kpkdm7+70sg8pby0Le

Malware Config

Targets

    • Target

      4eb5ebeab6568c03038f634aab8eed323c8a20af0e1d42d0c3fefed749d8b179

    • Size

      515KB

    • MD5

      d13fd13e55b7b1d5707dd505eb2cb535

    • SHA1

      7f6263b93bbb00ecc673a19278f7ff70f5610314

    • SHA256

      4eb5ebeab6568c03038f634aab8eed323c8a20af0e1d42d0c3fefed749d8b179

    • SHA512

      fd11af81b6ae23f204f32340752d18b800a55ed99d8453a84d5a072134c6141a12a3afff45670a7a00887b4f8be1a80289849851d9494d5f0ce6386370ece00a

    • SSDEEP

      12288:KZpt2dmNJ3ipl5Ma8nssH40lGEZCXZb+3n0guvW:Kpkdm7+70sg8pby0Le

    • ISR Stealer

      ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

    • ISR Stealer payload

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • Nirsoft

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks