General

  • Target

    ce1e7349486456b3c57a5266260f3393

  • Size

    1001KB

  • Sample

    240316-p7xjeade57

  • MD5

    ce1e7349486456b3c57a5266260f3393

  • SHA1

    0f48649519bf91e15b57650ba84a5a4a7da5c0ca

  • SHA256

    723653126eb7214b142d0e0c6689158f3acebc548a38f704e979347e2290a5cc

  • SHA512

    6c37b2cb3f1db56dc3f9139fd70456aee25ea5a50973e86b3585b4f0cba0661433ee0ae260b7d25886c5fd3fba3b6323458b16683638607e417b54b3dd5b408d

  • SSDEEP

    24576:s6unKM3YweVE6GWmLPSaGa4pFPxHCjt2:OJ3YweDGWcSxa4pF5Hs

Malware Config

Targets

    • Target

      ce1e7349486456b3c57a5266260f3393

    • Size

      1001KB

    • MD5

      ce1e7349486456b3c57a5266260f3393

    • SHA1

      0f48649519bf91e15b57650ba84a5a4a7da5c0ca

    • SHA256

      723653126eb7214b142d0e0c6689158f3acebc548a38f704e979347e2290a5cc

    • SHA512

      6c37b2cb3f1db56dc3f9139fd70456aee25ea5a50973e86b3585b4f0cba0661433ee0ae260b7d25886c5fd3fba3b6323458b16683638607e417b54b3dd5b408d

    • SSDEEP

      24576:s6unKM3YweVE6GWmLPSaGa4pFPxHCjt2:OJ3YweDGWcSxa4pF5Hs

    • ISR Stealer

      ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

    • ISR Stealer payload

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • Nirsoft

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses Microsoft Outlook accounts

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks