Analysis

  • max time kernel
    111s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 16:58

General

  • Target

    334a7e54bc6b7c3e988aaf09b20187544b2348d18e69f08bca8d57632d812a70.exe

  • Size

    1.1MB

  • MD5

    fe69e2c669e484d822beef87581390e0

  • SHA1

    2cc7e3298c66a74555290aa36f79fa9b0d7104b6

  • SHA256

    334a7e54bc6b7c3e988aaf09b20187544b2348d18e69f08bca8d57632d812a70

  • SHA512

    b82ee68e44e04d99bf2ab3dee4e907b829bc31d2ef33fa3043ecec876143e91fc53a9311bf0bb88e8790b510988184f02c187f1aed4ae602461649efa0d2fa79

  • SSDEEP

    12288:/aWzgMg7v3qnCiMErQohh0F4CCJ8lny/Qo6oImr69oGE15jSsFZyoopgrvsOrm:iaHMv6Corjqny/Qo6DcsoRNFZyoPsOrm

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 4 IoCs
  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • Nirsoft 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\334a7e54bc6b7c3e988aaf09b20187544b2348d18e69f08bca8d57632d812a70.exe
    "C:\Users\Admin\AppData\Local\Temp\334a7e54bc6b7c3e988aaf09b20187544b2348d18e69f08bca8d57632d812a70.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2952
    • C:\Users\Admin\AppData\Local\Temp\334a7e54bc6b7c3e988aaf09b20187544b2348d18e69f08bca8d57632d812a70.exe
      "C:\Users\Admin\AppData\Local\Temp\334a7e54bc6b7c3e988aaf09b20187544b2348d18e69f08bca8d57632d812a70.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2332
      • C:\Users\Admin\AppData\Local\Temp\334a7e54bc6b7c3e988aaf09b20187544b2348d18e69f08bca8d57632d812a70.exe
        /scomma "C:\Users\Admin\AppData\Local\Temp\s0e5PRVIh2.ini"
        3⤵
          PID:1944
        • C:\Users\Admin\AppData\Local\Temp\334a7e54bc6b7c3e988aaf09b20187544b2348d18e69f08bca8d57632d812a70.exe
          /scomma "C:\Users\Admin\AppData\Local\Temp\IXSbgN7Q4p.ini"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:5100

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\s0e5PRVIh2.ini
      Filesize

      5B

      MD5

      d1ea279fb5559c020a1b4137dc4de237

      SHA1

      db6f8988af46b56216a6f0daf95ab8c9bdb57400

      SHA256

      fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

      SHA512

      720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

    • memory/1944-140-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1944-142-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1944-138-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1944-137-0x0000000000000000-mapping.dmp
    • memory/1944-141-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/2332-145-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2332-132-0x0000000000000000-mapping.dmp
    • memory/2332-133-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2332-143-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2332-152-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/5100-146-0x0000000000000000-mapping.dmp
    • memory/5100-147-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/5100-149-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/5100-150-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/5100-151-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB