Analysis

  • max time kernel
    90s
  • max time network
    107s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 17:25

General

  • Target

    dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe

  • Size

    354KB

  • MD5

    011d9b9101cd3cc5357460fdf4d3e404

  • SHA1

    ffb3291b364779fcf585bcacaf62acb7fa321c0c

  • SHA256

    dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177

  • SHA512

    8fb1d74aeaf3d5f3ef88f8a61793f97c59f92e11f21c5ac99377d19b36c2f76b5d885729f433f2b0c46543ec41472ae1c8a8631c746e00172397dfc980e4962c

  • SSDEEP

    6144:8+m+ZiVc25sxGCqnYj59rY8HgSXEcrZEYhNTayngAPE4KvgBohXzSlwMG0Ta:A7YxGgdOkNXEcXEh2WgBZdG0T

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 5 IoCs
  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • Nirsoft 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe
    "C:\Users\Admin\AppData\Local\Temp\dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4872
    • C:\Users\Admin\AppData\Local\Temp\dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe
      "C:\Users\Admin\AppData\Local\Temp\dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4520
      • C:\Users\Admin\AppData\Local\Temp\dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe
        /scomma "C:\Users\Admin\AppData\Local\Temp\053wcX7nGL.ini"
        3⤵
          PID:1740
        • C:\Users\Admin\AppData\Local\Temp\dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe
          /scomma "C:\Users\Admin\AppData\Local\Temp\Tq0Zzpkd9T.ini"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:1660

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\053wcX7nGL.ini
      Filesize

      5B

      MD5

      d1ea279fb5559c020a1b4137dc4de237

      SHA1

      db6f8988af46b56216a6f0daf95ab8c9bdb57400

      SHA256

      fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

      SHA512

      720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

    • memory/1660-154-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/1660-153-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/1660-152-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/1660-150-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/1660-149-0x0000000000000000-mapping.dmp
    • memory/1740-146-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1740-144-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1740-145-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1740-142-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1740-141-0x0000000000000000-mapping.dmp
    • memory/4520-155-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/4520-147-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/4520-156-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/4520-137-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/4520-135-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/4520-134-0x0000000000000000-mapping.dmp
    • memory/4872-132-0x00000000753A0000-0x0000000075951000-memory.dmp
      Filesize

      5.7MB

    • memory/4872-133-0x00000000753A0000-0x0000000075951000-memory.dmp
      Filesize

      5.7MB

    • memory/4872-140-0x00000000753A0000-0x0000000075951000-memory.dmp
      Filesize

      5.7MB