General

  • Target

    af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825

  • Size

    434KB

  • Sample

    221127-sngkmabf7s

  • MD5

    668e3638176dbd775ec76a0008e089f7

  • SHA1

    cf7a31ce45d69ec3a3592cea4b78b40d325758d6

  • SHA256

    af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825

  • SHA512

    c40322fe21e3b6044eb866d4f3cf9e68fe183b816504c78f4700ee885706847d255ecda18325f2a234b9d935d3b87fd1d7581aba5ae8b0c4e9dd1f5a4449d9bb

  • SSDEEP

    6144:otLUWAEMjr7UzJXnLxQ5fyZkWKEZbxOf9FT+taocZoRHsdaFkPAUayp1wF1L15fL:oc3rmdQ56/KEZbEjK+xaFV15hGUJ

Malware Config

Targets

    • Target

      af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825

    • Size

      434KB

    • MD5

      668e3638176dbd775ec76a0008e089f7

    • SHA1

      cf7a31ce45d69ec3a3592cea4b78b40d325758d6

    • SHA256

      af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825

    • SHA512

      c40322fe21e3b6044eb866d4f3cf9e68fe183b816504c78f4700ee885706847d255ecda18325f2a234b9d935d3b87fd1d7581aba5ae8b0c4e9dd1f5a4449d9bb

    • SSDEEP

      6144:otLUWAEMjr7UzJXnLxQ5fyZkWKEZbxOf9FT+taocZoRHsdaFkPAUayp1wF1L15fL:oc3rmdQ56/KEZbEjK+xaFV15hGUJ

    • ISR Stealer

      ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

    • ISR Stealer payload

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • Nirsoft

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks