Analysis

  • max time kernel
    148s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2022 23:01

General

  • Target

    36c7dc9449d04743848bc5c43f3418d6d035a17ac382e80299826291d454b083.exe

  • Size

    260KB

  • MD5

    63ed45e84f001fda39530acee1f1d3ab

  • SHA1

    4e567048c90188840aa6caf76c0cd08f2e347df9

  • SHA256

    36c7dc9449d04743848bc5c43f3418d6d035a17ac382e80299826291d454b083

  • SHA512

    dbc51a704410f93192fb48712e1df1b2ab6d97ea1419fd9377d0f3a8fa92cefd2a0ebf83570a0c3f7e1ece6ba06d1741e4dad13281025e1c58ef2c9986ebfdd3

  • SSDEEP

    6144:4Yb//1PxwvdIKCC0ef//uXltKc+LVsz9b8R4jvLXou:YvdFeCXuLKcCVsz6SDLXo

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • Nirsoft 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\36c7dc9449d04743848bc5c43f3418d6d035a17ac382e80299826291d454b083.exe
    "C:\Users\Admin\AppData\Local\Temp\36c7dc9449d04743848bc5c43f3418d6d035a17ac382e80299826291d454b083.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4952
    • C:\Users\Admin\AppData\Local\Temp\36c7dc9449d04743848bc5c43f3418d6d035a17ac382e80299826291d454b083.exe
      /scomma "C:\Users\Admin\AppData\Local\Temp\JhaHq8RU9j.ini"
      2⤵
        PID:4280
      • C:\Users\Admin\AppData\Local\Temp\36c7dc9449d04743848bc5c43f3418d6d035a17ac382e80299826291d454b083.exe
        /scomma "C:\Users\Admin\AppData\Local\Temp\G4RrFgHeGk.ini"
        2⤵
        • Accesses Microsoft Outlook accounts
        PID:4228

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\JhaHq8RU9j.ini
      Filesize

      5B

      MD5

      d1ea279fb5559c020a1b4137dc4de237

      SHA1

      db6f8988af46b56216a6f0daf95ab8c9bdb57400

      SHA256

      fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

      SHA512

      720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

    • memory/4228-142-0x0000000000000000-mapping.dmp
    • memory/4228-143-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/4228-145-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/4228-146-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/4228-147-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/4280-134-0x0000000000000000-mapping.dmp
    • memory/4280-135-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/4280-137-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/4280-138-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/4280-139-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/4280-140-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB