General

  • Target

    c1cfb778cbfe135b6fb0d2b6b9116b38

  • Size

    156KB

  • Sample

    240311-2tvtwaah25

  • MD5

    c1cfb778cbfe135b6fb0d2b6b9116b38

  • SHA1

    f90af1a915f603a6acc40c18a5d9e8e6eef8d015

  • SHA256

    b5d32c93e9a815f775489aa2b0ab1f86d45821df344916237746557062d7e8fb

  • SHA512

    8ca72c995233c5c14eb9d1b6d6b1b70f72f03acbfb578743b0da8bce03b36d0d2d7e005feefb2fffd55f803e41f9e17b5be8ccc5a333a34d426545fbb6443b0a

  • SSDEEP

    3072:+rHi7npAaojNu3LTEj+XaUC3lgosmm8O3J7We5FaOVdD4uhepQ:38jCLT0Rr3+onm/39PRHMuhep

Malware Config

Targets

    • Target

      c1cfb778cbfe135b6fb0d2b6b9116b38

    • Size

      156KB

    • MD5

      c1cfb778cbfe135b6fb0d2b6b9116b38

    • SHA1

      f90af1a915f603a6acc40c18a5d9e8e6eef8d015

    • SHA256

      b5d32c93e9a815f775489aa2b0ab1f86d45821df344916237746557062d7e8fb

    • SHA512

      8ca72c995233c5c14eb9d1b6d6b1b70f72f03acbfb578743b0da8bce03b36d0d2d7e005feefb2fffd55f803e41f9e17b5be8ccc5a333a34d426545fbb6443b0a

    • SSDEEP

      3072:+rHi7npAaojNu3LTEj+XaUC3lgosmm8O3J7We5FaOVdD4uhepQ:38jCLT0Rr3+onm/39PRHMuhep

    • ISR Stealer

      ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

    • ISR Stealer payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Tasks