General

  • Target

    16afbfa442d5e729727c81949be86287e95c46cedf0d1c7a86459ec2136f352f

  • Size

    745KB

  • Sample

    221128-pvlldahe3v

  • MD5

    8175a45a52cc73b7b70b6273002b42ac

  • SHA1

    5fcec6b0370fec12f7b1e010953ac8cfa221c2d2

  • SHA256

    16afbfa442d5e729727c81949be86287e95c46cedf0d1c7a86459ec2136f352f

  • SHA512

    87f88d50b0b7ed7f7cb42cf8de552ebdb98e2eef13c9afa8ed9a3354695659dfc4f0c43755698e999753746ae69d304eb9086275feac29fbcf66e8cd4eb0c94c

  • SSDEEP

    12288:MLeFnCkSSTOejcBTKDHkcyYFfKzm+XGkLT5+bDUUZMbV0mLdQ:MaRdOfhS2YFjD6mD7MbVn

Malware Config

Targets

    • Target

      16afbfa442d5e729727c81949be86287e95c46cedf0d1c7a86459ec2136f352f

    • Size

      745KB

    • MD5

      8175a45a52cc73b7b70b6273002b42ac

    • SHA1

      5fcec6b0370fec12f7b1e010953ac8cfa221c2d2

    • SHA256

      16afbfa442d5e729727c81949be86287e95c46cedf0d1c7a86459ec2136f352f

    • SHA512

      87f88d50b0b7ed7f7cb42cf8de552ebdb98e2eef13c9afa8ed9a3354695659dfc4f0c43755698e999753746ae69d304eb9086275feac29fbcf66e8cd4eb0c94c

    • SSDEEP

      12288:MLeFnCkSSTOejcBTKDHkcyYFfKzm+XGkLT5+bDUUZMbV0mLdQ:MaRdOfhS2YFjD6mD7MbVn

    • ISR Stealer

      ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

    • ISR Stealer payload

    • Modifies WinLogon for persistence

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • Nirsoft

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks