General

  • Target

    649d5d670230a26cbf5182f6da9f94c3

  • Size

    372KB

  • Sample

    240118-gdj28aecf6

  • MD5

    649d5d670230a26cbf5182f6da9f94c3

  • SHA1

    7323a75ecd52b053c8aec76aa1098d1825a0572b

  • SHA256

    43d9889edc690d01f44f1f3cf5357311d4e0336c12f486f0aeb993e8aa49f032

  • SHA512

    b2ff31006c7cb48e42efff97da5e46e9cf6573b3232ba51555659f396a71f94364b636d31f3d1344e22491814517d93c9454c8abc98a4a17cb5220b41a875047

  • SSDEEP

    6144:hxEGgCLi6Ji0wV8w+LOGemcCMicZ6Oyk6yoJrqjitc0B9uSW01CK47CCxI22U63B:D5Wgj9LW01CDCuI2PTh0gg

Malware Config

Targets

    • Target

      649d5d670230a26cbf5182f6da9f94c3

    • Size

      372KB

    • MD5

      649d5d670230a26cbf5182f6da9f94c3

    • SHA1

      7323a75ecd52b053c8aec76aa1098d1825a0572b

    • SHA256

      43d9889edc690d01f44f1f3cf5357311d4e0336c12f486f0aeb993e8aa49f032

    • SHA512

      b2ff31006c7cb48e42efff97da5e46e9cf6573b3232ba51555659f396a71f94364b636d31f3d1344e22491814517d93c9454c8abc98a4a17cb5220b41a875047

    • SSDEEP

      6144:hxEGgCLi6Ji0wV8w+LOGemcCMicZ6Oyk6yoJrqjitc0B9uSW01CK47CCxI22U63B:D5Wgj9LW01CDCuI2PTh0gg

    • ISR Stealer

      ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

    • ISR Stealer payload

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Tasks