Analysis

  • max time kernel
    156s
  • max time network
    196s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 16:56

General

  • Target

    6d5b241043003790a1396d98beeec8f692fc92f5dd7ff3a01602947bb58c4cd7.exe

  • Size

    996KB

  • MD5

    e13e4b2ed746d1034641b76680c99e86

  • SHA1

    c106206e42295af01dc6cf03e9989c61cd4953ec

  • SHA256

    6d5b241043003790a1396d98beeec8f692fc92f5dd7ff3a01602947bb58c4cd7

  • SHA512

    35cffda263c72992859acd5f92890b5cada28ac241963de3146b16de640c93379503d48baaad88fceb1e098208626f7685486da289a506ffad008ececf5257f9

  • SSDEEP

    12288:uaWzgMg7v3qnCiMErQohh0F4CCJ8lny/Qg3rjtOnrZsWz3OWvOnbxR9rvsOrm:ZaHMv6Corjqny/Qgbj0SQOb/psOrm

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 4 IoCs
  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • Nirsoft 3 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d5b241043003790a1396d98beeec8f692fc92f5dd7ff3a01602947bb58c4cd7.exe
    "C:\Users\Admin\AppData\Local\Temp\6d5b241043003790a1396d98beeec8f692fc92f5dd7ff3a01602947bb58c4cd7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4552
    • C:\Users\Admin\AppData\Local\Temp\6d5b241043003790a1396d98beeec8f692fc92f5dd7ff3a01602947bb58c4cd7.exe
      "C:\Users\Admin\AppData\Local\Temp\6d5b241043003790a1396d98beeec8f692fc92f5dd7ff3a01602947bb58c4cd7.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:684
      • C:\Users\Admin\AppData\Local\Temp\6d5b241043003790a1396d98beeec8f692fc92f5dd7ff3a01602947bb58c4cd7.exe
        /scomma "C:\Users\Admin\AppData\Local\Temp\lpuE9fWAIj.ini"
        3⤵
          PID:4296
        • C:\Users\Admin\AppData\Local\Temp\6d5b241043003790a1396d98beeec8f692fc92f5dd7ff3a01602947bb58c4cd7.exe
          /scomma "C:\Users\Admin\AppData\Local\Temp\LnV947BOiK.ini"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:3492

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\lpuE9fWAIj.ini
      Filesize

      5B

      MD5

      d1ea279fb5559c020a1b4137dc4de237

      SHA1

      db6f8988af46b56216a6f0daf95ab8c9bdb57400

      SHA256

      fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

      SHA512

      720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

    • memory/684-133-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/684-135-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/684-153-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/684-132-0x0000000000000000-mapping.dmp
    • memory/684-145-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/3492-149-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/3492-146-0x0000000000000000-mapping.dmp
    • memory/3492-147-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/3492-150-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/3492-151-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/3492-152-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/4296-143-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/4296-142-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/4296-141-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/4296-139-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/4296-138-0x0000000000000000-mapping.dmp