Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 17:04

General

  • Target

    f2a5982ba901ace217b1592d80dbde04b029d14f47404525c7b8696a23b0e227.exe

  • Size

    402KB

  • MD5

    21838131e312ccc1629fbb4581f211fa

  • SHA1

    7f32c6f2900f5427c84cc00377ed6e04183b156c

  • SHA256

    f2a5982ba901ace217b1592d80dbde04b029d14f47404525c7b8696a23b0e227

  • SHA512

    20eb5ee491241d8b6d15d2c0b971a5938c7e5f4b37a87ae980a3f26c77fd4061f335f9c88fc824cb398a18ddccd7a2225468effc3f4b496c0addbe32f90a9a88

  • SSDEEP

    6144:VNzK2WpGt4j/5MeXF4RaQWiZULy75ad99XHgFswLtiJV35XU36OvelMjqZ:VRKrueMe+RrW9hWiJVFUKOGlMjqZ

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 4 IoCs
  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • Nirsoft 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f2a5982ba901ace217b1592d80dbde04b029d14f47404525c7b8696a23b0e227.exe
    "C:\Users\Admin\AppData\Local\Temp\f2a5982ba901ace217b1592d80dbde04b029d14f47404525c7b8696a23b0e227.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4756
    • C:\Users\Admin\AppData\Local\Temp\f2a5982ba901ace217b1592d80dbde04b029d14f47404525c7b8696a23b0e227.exe
      "C:\Users\Admin\AppData\Local\Temp\f2a5982ba901ace217b1592d80dbde04b029d14f47404525c7b8696a23b0e227.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1384
      • C:\Users\Admin\AppData\Local\Temp\f2a5982ba901ace217b1592d80dbde04b029d14f47404525c7b8696a23b0e227.exe
        /scomma "C:\Users\Admin\AppData\Local\Temp\5LnDIzHofc.ini"
        3⤵
          PID:1172
        • C:\Users\Admin\AppData\Local\Temp\f2a5982ba901ace217b1592d80dbde04b029d14f47404525c7b8696a23b0e227.exe
          /scomma "C:\Users\Admin\AppData\Local\Temp\tURHmZ5tZZ.ini"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:2520

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\5LnDIzHofc.ini
      Filesize

      5B

      MD5

      d1ea279fb5559c020a1b4137dc4de237

      SHA1

      db6f8988af46b56216a6f0daf95ab8c9bdb57400

      SHA256

      fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

      SHA512

      720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

    • memory/1172-141-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1172-145-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1172-144-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1172-143-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1172-140-0x0000000000000000-mapping.dmp
    • memory/1384-136-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1384-134-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1384-133-0x0000000000000000-mapping.dmp
    • memory/1384-147-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1384-154-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2520-148-0x0000000000000000-mapping.dmp
    • memory/2520-149-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/2520-151-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/2520-152-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/2520-153-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/4756-132-0x0000000074B90000-0x0000000075141000-memory.dmp
      Filesize

      5.7MB

    • memory/4756-137-0x0000000074B90000-0x0000000075141000-memory.dmp
      Filesize

      5.7MB