Analysis

  • max time kernel
    154s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 21:14

General

  • Target

    5bca2ed68dac168a96e6a1ca77268baa89403add09bcf138826c018c771bc0b5.exe

  • Size

    437KB

  • MD5

    b8b4652071ae43b10e9007099b74c4c6

  • SHA1

    3bc764cfc503f09338ffdccfeb511a17ab358aaa

  • SHA256

    5bca2ed68dac168a96e6a1ca77268baa89403add09bcf138826c018c771bc0b5

  • SHA512

    52c467f58cab90bbb21cde35fa3532e5214e09418918a266e399632d9b89c11d60c429b2a7175ce775c2174bb252a857a51642c07734bb8978ef42da548a67b5

  • SSDEEP

    12288:U2hrIrduT4OTh8b+saZm2znH6NkFbz33/yWZLflDw:lUrdukmh8LZ2Ztz3PVLfJw

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 5 IoCs
  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • Nirsoft 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5bca2ed68dac168a96e6a1ca77268baa89403add09bcf138826c018c771bc0b5.exe
    "C:\Users\Admin\AppData\Local\Temp\5bca2ed68dac168a96e6a1ca77268baa89403add09bcf138826c018c771bc0b5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1700
    • C:\Users\Admin\AppData\Local\Temp\5bca2ed68dac168a96e6a1ca77268baa89403add09bcf138826c018c771bc0b5.exe
      "C:\Users\Admin\AppData\Local\Temp\5bca2ed68dac168a96e6a1ca77268baa89403add09bcf138826c018c771bc0b5.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3328
      • C:\Users\Admin\AppData\Local\Temp\5bca2ed68dac168a96e6a1ca77268baa89403add09bcf138826c018c771bc0b5.exe
        /scomma "C:\Users\Admin\AppData\Local\Temp\RMUqKFXzIJ.ini"
        3⤵
          PID:4712
        • C:\Users\Admin\AppData\Local\Temp\5bca2ed68dac168a96e6a1ca77268baa89403add09bcf138826c018c771bc0b5.exe
          /scomma "C:\Users\Admin\AppData\Local\Temp\sD7Y0qPT78.ini"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:1412

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\RMUqKFXzIJ.ini
      Filesize

      5B

      MD5

      d1ea279fb5559c020a1b4137dc4de237

      SHA1

      db6f8988af46b56216a6f0daf95ab8c9bdb57400

      SHA256

      fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

      SHA512

      720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

    • memory/1412-154-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/1412-153-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/1412-152-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/1412-150-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/1412-149-0x0000000000000000-mapping.dmp
    • memory/1700-137-0x0000000075100000-0x00000000756B1000-memory.dmp
      Filesize

      5.7MB

    • memory/1700-132-0x0000000075100000-0x00000000756B1000-memory.dmp
      Filesize

      5.7MB

    • memory/3328-148-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/3328-143-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/3328-136-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/3328-134-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/3328-133-0x0000000000000000-mapping.dmp
    • memory/3328-155-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/4712-145-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/4712-146-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/4712-144-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/4712-141-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/4712-140-0x0000000000000000-mapping.dmp