Analysis

  • max time kernel
    190s
  • max time network
    194s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 15:03

General

  • Target

    8f558ab354bd916a256772c1a33d983fd0cc90241d6374634d3b32ad6dd01e2b.exe

  • Size

    746KB

  • MD5

    b1d63ea494b854963eefc6e0402160d4

  • SHA1

    c2f3eff9fc4e1b315071857095430ef423ae50b9

  • SHA256

    8f558ab354bd916a256772c1a33d983fd0cc90241d6374634d3b32ad6dd01e2b

  • SHA512

    33a801ae1ead10565cc26389057046f7a77ecdec0635764fa745ebca0a67a5dd4bdb2bdbebc9ff13ec574c78337616d5923c709e02dad2549560c27133fefc47

  • SSDEEP

    12288:qUF0w0d/26SSYTiOp94stU254YcGBciJd:7F0w0VzK4p2NBcin

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 3 IoCs
  • NirSoft MailPassView 4 IoCs

    Password recovery tool for various email clients

  • Nirsoft 4 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8f558ab354bd916a256772c1a33d983fd0cc90241d6374634d3b32ad6dd01e2b.exe
    "C:\Users\Admin\AppData\Local\Temp\8f558ab354bd916a256772c1a33d983fd0cc90241d6374634d3b32ad6dd01e2b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3164
    • C:\Users\Admin\AppData\Local\Temp\8f558ab354bd916a256772c1a33d983fd0cc90241d6374634d3b32ad6dd01e2b.exe
      "C:\Users\Admin\AppData\Local\Temp\8f558ab354bd916a256772c1a33d983fd0cc90241d6374634d3b32ad6dd01e2b.exe"
      2⤵
        PID:344
      • C:\Users\Admin\AppData\Local\Temp\8f558ab354bd916a256772c1a33d983fd0cc90241d6374634d3b32ad6dd01e2b.exe
        "C:\Users\Admin\AppData\Local\Temp\8f558ab354bd916a256772c1a33d983fd0cc90241d6374634d3b32ad6dd01e2b.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:216
        • C:\Users\Admin\AppData\Local\Temp\8f558ab354bd916a256772c1a33d983fd0cc90241d6374634d3b32ad6dd01e2b.exe
          /scomma "C:\Users\Admin\AppData\Local\Temp\F7fzpvtbOB.ini"
          3⤵
            PID:1920
          • C:\Users\Admin\AppData\Local\Temp\8f558ab354bd916a256772c1a33d983fd0cc90241d6374634d3b32ad6dd01e2b.exe
            /scomma "C:\Users\Admin\AppData\Local\Temp\OTtX5PGFqm.ini"
            3⤵
            • Accesses Microsoft Outlook accounts
            PID:4884

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\F7fzpvtbOB.ini
        Filesize

        5B

        MD5

        d1ea279fb5559c020a1b4137dc4de237

        SHA1

        db6f8988af46b56216a6f0daf95ab8c9bdb57400

        SHA256

        fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

        SHA512

        720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

      • memory/216-134-0x0000000000000000-mapping.dmp
      • memory/216-135-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/216-156-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/216-138-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/344-133-0x0000000000000000-mapping.dmp
      • memory/1920-146-0x0000000000400000-0x0000000000453000-memory.dmp
        Filesize

        332KB

      • memory/1920-142-0x0000000000400000-0x0000000000453000-memory.dmp
        Filesize

        332KB

      • memory/1920-144-0x0000000000400000-0x0000000000453000-memory.dmp
        Filesize

        332KB

      • memory/1920-145-0x0000000000400000-0x0000000000453000-memory.dmp
        Filesize

        332KB

      • memory/1920-141-0x0000000000000000-mapping.dmp
      • memory/3164-132-0x00000000753A0000-0x0000000075951000-memory.dmp
        Filesize

        5.7MB

      • memory/3164-137-0x00000000753A0000-0x0000000075951000-memory.dmp
        Filesize

        5.7MB

      • memory/4884-149-0x0000000000400000-0x000000000041F000-memory.dmp
        Filesize

        124KB

      • memory/4884-151-0x0000000000400000-0x000000000041F000-memory.dmp
        Filesize

        124KB

      • memory/4884-152-0x0000000000400000-0x000000000041F000-memory.dmp
        Filesize

        124KB

      • memory/4884-153-0x0000000000400000-0x000000000041F000-memory.dmp
        Filesize

        124KB

      • memory/4884-154-0x0000000000400000-0x000000000041F000-memory.dmp
        Filesize

        124KB

      • memory/4884-155-0x0000000000400000-0x000000000041F000-memory.dmp
        Filesize

        124KB

      • memory/4884-148-0x0000000000000000-mapping.dmp