Analysis

  • max time kernel
    163s
  • max time network
    193s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:53

General

  • Target

    4fa0120232fbaed41bc4039a63818e0cd05cbf386e3198da8551c7ea390ce3dc.exe

  • Size

    1.1MB

  • MD5

    0978c0afb277d9b7d385877d337ce00d

  • SHA1

    4bc4c1cb8ca4c7be485f86cc9f5de65bf92a3af2

  • SHA256

    4fa0120232fbaed41bc4039a63818e0cd05cbf386e3198da8551c7ea390ce3dc

  • SHA512

    e0ce1d5e8ed831bb8ec767b3db7865afa90bf2f7b3c1c13a09ccf95b8d7d969a9a53a26fe65ce0a37cf55cb11dc90acfe01962d9ef423fcb2b13f8da925998b7

  • SSDEEP

    24576:8RmJkqoQrilOIQ+yMxGaCyM0SQOb/yIwhCtS:tJXoQryTiMxGaCLOOb/yhQS

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 4 IoCs
  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • Nirsoft 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4fa0120232fbaed41bc4039a63818e0cd05cbf386e3198da8551c7ea390ce3dc.exe
    "C:\Users\Admin\AppData\Local\Temp\4fa0120232fbaed41bc4039a63818e0cd05cbf386e3198da8551c7ea390ce3dc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:5084
    • C:\Users\Admin\AppData\Local\Temp\4fa0120232fbaed41bc4039a63818e0cd05cbf386e3198da8551c7ea390ce3dc.exe
      "C:\Users\Admin\AppData\Local\Temp\4fa0120232fbaed41bc4039a63818e0cd05cbf386e3198da8551c7ea390ce3dc.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4180
      • C:\Users\Admin\AppData\Local\Temp\4fa0120232fbaed41bc4039a63818e0cd05cbf386e3198da8551c7ea390ce3dc.exe
        /scomma "C:\Users\Admin\AppData\Local\Temp\TANLKd8pog.ini"
        3⤵
          PID:4888
        • C:\Users\Admin\AppData\Local\Temp\4fa0120232fbaed41bc4039a63818e0cd05cbf386e3198da8551c7ea390ce3dc.exe
          /scomma "C:\Users\Admin\AppData\Local\Temp\ZUDUUW3YwX.ini"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:4248

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\TANLKd8pog.ini
      Filesize

      5B

      MD5

      d1ea279fb5559c020a1b4137dc4de237

      SHA1

      db6f8988af46b56216a6f0daf95ab8c9bdb57400

      SHA256

      fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

      SHA512

      720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

    • memory/4180-133-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/4180-152-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/4180-151-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/4180-132-0x0000000000000000-mapping.dmp
    • memory/4180-140-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/4248-149-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/4248-145-0x0000000000000000-mapping.dmp
    • memory/4248-146-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/4248-148-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/4248-150-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/4888-143-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/4888-142-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/4888-141-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/4888-138-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/4888-137-0x0000000000000000-mapping.dmp