Analysis

  • max time kernel
    170s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 04:51

General

  • Target

    235efca1f28c21f911178e4d3be5b71c00e36f47d73ae14798e51e49c655c78b.exe

  • Size

    860KB

  • MD5

    e9f367536f527ba50a2785fcf4796778

  • SHA1

    f8fca7db167b7a46031f526c2a1f640aeae70779

  • SHA256

    235efca1f28c21f911178e4d3be5b71c00e36f47d73ae14798e51e49c655c78b

  • SHA512

    78b86a546d1bb01666b22bd4c764ce097970b8e248b1a048940ed663fe6711011e16c7cde7fe40653678b65e7c44a01c329579559c91aebe977d32dce40668e6

  • SSDEEP

    12288:uCg5DGXqkf2mhYqysM72114ANiVGjozyNY1xNei7pzgE5wKwHmMle:sANiVGjfYTNhJxwHmr

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 4 IoCs
  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • Nirsoft 3 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\235efca1f28c21f911178e4d3be5b71c00e36f47d73ae14798e51e49c655c78b.exe
    "C:\Users\Admin\AppData\Local\Temp\235efca1f28c21f911178e4d3be5b71c00e36f47d73ae14798e51e49c655c78b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4576
    • C:\Users\Admin\AppData\Local\Temp\235efca1f28c21f911178e4d3be5b71c00e36f47d73ae14798e51e49c655c78b.exe
      "C:\Users\Admin\AppData\Local\Temp\235efca1f28c21f911178e4d3be5b71c00e36f47d73ae14798e51e49c655c78b.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4212
      • C:\Users\Admin\AppData\Local\Temp\235efca1f28c21f911178e4d3be5b71c00e36f47d73ae14798e51e49c655c78b.exe
        /scomma "C:\Users\Admin\AppData\Local\Temp\zxydCsrFn4.ini"
        3⤵
          PID:1852
        • C:\Users\Admin\AppData\Local\Temp\235efca1f28c21f911178e4d3be5b71c00e36f47d73ae14798e51e49c655c78b.exe
          /scomma "C:\Users\Admin\AppData\Local\Temp\mVJrU8KMe2.ini"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:1232

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1232-144-0x0000000000000000-mapping.dmp
    • memory/1232-153-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/1232-150-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/1232-148-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/1232-147-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/1232-145-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/1852-151-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1852-143-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1852-140-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1852-149-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1852-139-0x0000000000000000-mapping.dmp
    • memory/1852-154-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/4212-142-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/4212-134-0x0000000000000000-mapping.dmp
    • memory/4212-152-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/4212-135-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB