General

  • Target

    9d0c76a6ec42599741717df347688ea82aa266ac4ba7ab510187dcc7c1b6af4b

  • Size

    530KB

  • Sample

    221123-qthnrseg86

  • MD5

    01471f3a8516c00d3bd1baf0c4a48cbd

  • SHA1

    eb2a94e47fca72ef27f4ae5a58515dcdd6d14ca1

  • SHA256

    9d0c76a6ec42599741717df347688ea82aa266ac4ba7ab510187dcc7c1b6af4b

  • SHA512

    ade4181e278e3d7c4902d676c33386c7d780030533be7b5cbfcf8b08c4b16d46230991da2c9f04b0f76b9c1fb7b7771baa44891d8ac3cddb2e9b2d56bb32e055

  • SSDEEP

    12288:dyVmzA08a9fL0iOk9y8GcgNLQBtA5hRPYKPZHiLjiJ:dy2A08UjXZ9y8GDQBgPYKRHAjO

Malware Config

Targets

    • Target

      9d0c76a6ec42599741717df347688ea82aa266ac4ba7ab510187dcc7c1b6af4b

    • Size

      530KB

    • MD5

      01471f3a8516c00d3bd1baf0c4a48cbd

    • SHA1

      eb2a94e47fca72ef27f4ae5a58515dcdd6d14ca1

    • SHA256

      9d0c76a6ec42599741717df347688ea82aa266ac4ba7ab510187dcc7c1b6af4b

    • SHA512

      ade4181e278e3d7c4902d676c33386c7d780030533be7b5cbfcf8b08c4b16d46230991da2c9f04b0f76b9c1fb7b7771baa44891d8ac3cddb2e9b2d56bb32e055

    • SSDEEP

      12288:dyVmzA08a9fL0iOk9y8GcgNLQBtA5hRPYKPZHiLjiJ:dy2A08UjXZ9y8GDQBgPYKRHAjO

    • ISR Stealer

      ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

    • ISR Stealer payload

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • Nirsoft

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses Microsoft Outlook accounts

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Collection

Email Collection

1
T1114

Tasks