Analysis

  • max time kernel
    83s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-10-2022 16:32

General

  • Target

    8e4706364a18071abeaabb5a40a08b43205e77ff7955c6a933efe1f93a3507d5.exe

  • Size

    247KB

  • MD5

    81ab97fdd0660d08d6f6334116431309

  • SHA1

    0e99bc5fab08cc8b1d379d3addef0f96c3196f3a

  • SHA256

    8e4706364a18071abeaabb5a40a08b43205e77ff7955c6a933efe1f93a3507d5

  • SHA512

    0d94e66a01f5a4228460bca3d5ed040c585aa4d9ef1f9777e6471b3909cd09ebaedfe3d619005af16bff5e7da8e43dff4ac8b0e4d0c5f39214fde76bf319119e

  • SSDEEP

    6144:f4Ma4fmYPR06+8pB+3Qsu0wtSZvTEiqjmxCm3rF:zN06+84Qs+t6z

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8e4706364a18071abeaabb5a40a08b43205e77ff7955c6a933efe1f93a3507d5.exe
    "C:\Users\Admin\AppData\Local\Temp\8e4706364a18071abeaabb5a40a08b43205e77ff7955c6a933efe1f93a3507d5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4964
    • C:\Users\Admin\AppData\Local\Temp\8e4706364a18071abeaabb5a40a08b43205e77ff7955c6a933efe1f93a3507d5.exe
      C:\Users\Admin\AppData\Local\Temp\8e4706364a18071abeaabb5a40a08b43205e77ff7955c6a933efe1f93a3507d5.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:4180

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4180-134-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/4180-135-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/4180-136-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/4180-139-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/4180-140-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/4180-144-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/4964-132-0x0000000000400000-0x000000000048F000-memory.dmp

    Filesize

    572KB

  • memory/4964-141-0x0000000000400000-0x000000000048F000-memory.dmp

    Filesize

    572KB