General

  • Target

    09d716d57edc76d03136a0c475126554

  • Size

    312KB

  • Sample

    231230-bn6q3sbfd8

  • MD5

    09d716d57edc76d03136a0c475126554

  • SHA1

    cb92a0c2a030ab46da68688dc257f3635b8f8783

  • SHA256

    622f6d37e73da72ea2d39f77099ee466e5979e47e1c55c0062855abae923f121

  • SHA512

    7ea2e93a807f417307f29a5b552bfd53426206cc8712513c7e4e96d3d2501a75a4c42496d09560b10f6abfdace0e5fae3a106df828a2e691bc43fed86e58ae46

  • SSDEEP

    6144:RLa94GN7fiIEAeLHJx01zfs/RjX2cDEuNRxBxCH8e+nHZJlH9V/Eh5zsDjX25hGq:RW94GN7fiIEAeLHJx0VoVsu9CceOJlDe

Malware Config

Targets

    • Target

      09d716d57edc76d03136a0c475126554

    • Size

      312KB

    • MD5

      09d716d57edc76d03136a0c475126554

    • SHA1

      cb92a0c2a030ab46da68688dc257f3635b8f8783

    • SHA256

      622f6d37e73da72ea2d39f77099ee466e5979e47e1c55c0062855abae923f121

    • SHA512

      7ea2e93a807f417307f29a5b552bfd53426206cc8712513c7e4e96d3d2501a75a4c42496d09560b10f6abfdace0e5fae3a106df828a2e691bc43fed86e58ae46

    • SSDEEP

      6144:RLa94GN7fiIEAeLHJx01zfs/RjX2cDEuNRxBxCH8e+nHZJlH9V/Eh5zsDjX25hGq:RW94GN7fiIEAeLHJx0VoVsu9CceOJlDe

    • ISR Stealer

      ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

    • ISR Stealer payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Tasks