Analysis

  • max time kernel
    78s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-09-2022 09:20

General

  • Target

    27f122cbad61ec92dce9451d3b62b97d648d7f7d4ee5d3c763652602f2215678.exe

  • Size

    486KB

  • MD5

    30142a9e73f7c52cb7bdb4a492347a0f

  • SHA1

    7714e9951f951d8d4ae03a2aa1a8f08dda35a676

  • SHA256

    27f122cbad61ec92dce9451d3b62b97d648d7f7d4ee5d3c763652602f2215678

  • SHA512

    527066b47df7e63554c473d70dd95fdbce229b8d188606419a5db4a8b84c2fedca91b35759ea34903824f2208cc602ac0846a1a69e6a30e81397c7ae24454394

  • SSDEEP

    12288:3PkDRWG6toBTP3SS26QOmezhdbczR2QTAciryrEFb7TX4:7G6to13SH6Qczhdg9f+0EFbXI

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 3 IoCs
  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 9 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\27f122cbad61ec92dce9451d3b62b97d648d7f7d4ee5d3c763652602f2215678.exe
    "C:\Users\Admin\AppData\Local\Temp\27f122cbad61ec92dce9451d3b62b97d648d7f7d4ee5d3c763652602f2215678.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4932
    • C:\Users\Admin\AppData\Local\Temp\27f122cbad61ec92dce9451d3b62b97d648d7f7d4ee5d3c763652602f2215678.exe
      "C:\Users\Admin\AppData\Local\Temp\27f122cbad61ec92dce9451d3b62b97d648d7f7d4ee5d3c763652602f2215678.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4964
      • C:\Users\Admin\AppData\Local\Temp\27f122cbad61ec92dce9451d3b62b97d648d7f7d4ee5d3c763652602f2215678.exe
        "C:\Users\Admin\AppData\Local\Temp\27f122cbad61ec92dce9451d3b62b97d648d7f7d4ee5d3c763652602f2215678.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4696
        • C:\Users\Admin\AppData\Local\Temp\27f122cbad61ec92dce9451d3b62b97d648d7f7d4ee5d3c763652602f2215678.exe
          "C:\Users\Admin\AppData\Local\Temp\27f122cbad61ec92dce9451d3b62b97d648d7f7d4ee5d3c763652602f2215678.exe" /scomma C:\Users\Admin\AppData\Local\Temp\data.dmp
          4⤵
            PID:2628
          • C:\Users\Admin\AppData\Local\Temp\27f122cbad61ec92dce9451d3b62b97d648d7f7d4ee5d3c763652602f2215678.exe
            "C:\Users\Admin\AppData\Local\Temp\27f122cbad61ec92dce9451d3b62b97d648d7f7d4ee5d3c763652602f2215678.exe" /scomma C:\Users\Admin\AppData\Local\Temp\data1.dmp
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1380
          • C:\Users\Admin\AppData\Local\Temp\27f122cbad61ec92dce9451d3b62b97d648d7f7d4ee5d3c763652602f2215678.exe
            "C:\Users\Admin\AppData\Local\Temp\27f122cbad61ec92dce9451d3b62b97d648d7f7d4ee5d3c763652602f2215678.exe" /scomma C:\Users\Admin\AppData\Local\Temp\data2.dmp
            4⤵
            • Accesses Microsoft Outlook accounts
            PID:4608

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\data.dmp

      Filesize

      54B

      MD5

      c10dbeca73f8835240e08e4511284b83

      SHA1

      0032f8f941cc07768189ca6ba32b1beede6b6917

      SHA256

      0b6b62094048f0a069b4582f837afcb941db51340d0b16d578e8cbe8603a071e

      SHA512

      34f7ab8b4ab7b4996b82ffc49198103ef245ee7dd5ccfec793a9ee391b9e9bb30bd3916b4ebeaa9c66a4b5ca42f8572418f16dc83d41073bc94389c19916b967

    • memory/1380-150-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/1380-161-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/1380-158-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/1380-157-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/1380-145-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/1380-153-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2628-160-0x0000000000400000-0x0000000000454000-memory.dmp

      Filesize

      336KB

    • memory/2628-142-0x0000000000400000-0x0000000000454000-memory.dmp

      Filesize

      336KB

    • memory/2628-146-0x0000000000400000-0x0000000000454000-memory.dmp

      Filesize

      336KB

    • memory/4608-149-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/4608-152-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/4608-159-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/4608-155-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/4696-140-0x0000000000400000-0x000000000045F000-memory.dmp

      Filesize

      380KB

    • memory/4696-139-0x0000000000400000-0x000000000045F000-memory.dmp

      Filesize

      380KB

    • memory/4696-154-0x0000000000400000-0x000000000045F000-memory.dmp

      Filesize

      380KB

    • memory/4696-138-0x0000000000400000-0x000000000045F000-memory.dmp

      Filesize

      380KB

    • memory/4964-156-0x0000000000400000-0x0000000000470000-memory.dmp

      Filesize

      448KB

    • memory/4964-133-0x0000000000400000-0x0000000000470000-memory.dmp

      Filesize

      448KB

    • memory/4964-163-0x0000000000400000-0x0000000000470000-memory.dmp

      Filesize

      448KB