Analysis

  • max time kernel
    223s
  • max time network
    236s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 09:37

General

  • Target

    e6be87120070bad0c3b395a2523483bc003c2d2aebcadce0d84880ced2d8cea8.exe

  • Size

    1.8MB

  • MD5

    fd01f244df65f97d3366888a2c0c7b9e

  • SHA1

    f1d418d7f95e08846d31bfbe37e118bf2c992352

  • SHA256

    e6be87120070bad0c3b395a2523483bc003c2d2aebcadce0d84880ced2d8cea8

  • SHA512

    70fddc5cd135cc83a39e9873f26f3a28016f3957114668cff4ac6b17f2b24b450ff2039517d1aa04049aa39ef7508144c7a2aa65e3ee39e679ba122d7c41ac23

  • SSDEEP

    12288:2VnKTD0IOdQv8UxHxv3r84bPWI0PB8M2W7KzTVi5T+RssRlPZew0Rj4V/cDA1ORZ:2EOdQ0UDbuMEGIYewW4tcm7M8a

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 2 IoCs
  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • Nirsoft 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e6be87120070bad0c3b395a2523483bc003c2d2aebcadce0d84880ced2d8cea8.exe
    "C:\Users\Admin\AppData\Local\Temp\e6be87120070bad0c3b395a2523483bc003c2d2aebcadce0d84880ced2d8cea8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2580
    • C:\Users\Admin\AppData\Local\Temp\e6be87120070bad0c3b395a2523483bc003c2d2aebcadce0d84880ced2d8cea8.exe
      C:\Users\Admin\AppData\Local\Temp\e6be87120070bad0c3b395a2523483bc003c2d2aebcadce0d84880ced2d8cea8.exe
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1440
      • C:\Users\Admin\AppData\Local\Temp\e6be87120070bad0c3b395a2523483bc003c2d2aebcadce0d84880ced2d8cea8.exe
        /scomma "C:\Users\Admin\AppData\Local\Temp\7LTBRQPAPz.ini"
        3⤵
          PID:3764
        • C:\Users\Admin\AppData\Local\Temp\e6be87120070bad0c3b395a2523483bc003c2d2aebcadce0d84880ced2d8cea8.exe
          /scomma "C:\Users\Admin\AppData\Local\Temp\Bb4NWNeBk4.ini"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:444

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\7LTBRQPAPz.ini
      Filesize

      5B

      MD5

      d1ea279fb5559c020a1b4137dc4de237

      SHA1

      db6f8988af46b56216a6f0daf95ab8c9bdb57400

      SHA256

      fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

      SHA512

      720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

    • memory/444-148-0x0000000000000000-mapping.dmp
    • memory/444-153-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/444-152-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/444-151-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/444-149-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/1440-134-0x0000000000400000-0x000000000045E000-memory.dmp
      Filesize

      376KB

    • memory/1440-133-0x0000000000000000-mapping.dmp
    • memory/1440-136-0x0000000000400000-0x000000000045E000-memory.dmp
      Filesize

      376KB

    • memory/2580-132-0x0000000074650000-0x0000000074C01000-memory.dmp
      Filesize

      5.7MB

    • memory/2580-145-0x0000000074650000-0x0000000074C01000-memory.dmp
      Filesize

      5.7MB

    • memory/2580-147-0x0000000074650000-0x0000000074C01000-memory.dmp
      Filesize

      5.7MB

    • memory/3764-139-0x0000000000000000-mapping.dmp
    • memory/3764-144-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/3764-143-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/3764-142-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/3764-140-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB