Analysis

  • max time kernel
    71s
  • max time network
    135s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 01:32

General

  • Target

    a3dc490ec02ee2f59cac822c556b67206f05856e0e50479cbd3e496d705a47ae.exe

  • Size

    538KB

  • MD5

    580aaadbd22f17364744c521d1e80010

  • SHA1

    6e7ac3387d91a4b80ee4ef0d2ebb67d510e4f871

  • SHA256

    a3dc490ec02ee2f59cac822c556b67206f05856e0e50479cbd3e496d705a47ae

  • SHA512

    10a3d31b2dd7ac4d1df388fb60726becbeba970b1fd03e04bf5dea012c14b451e60f2b864fe6213f1f6ae1520f03e4c847f8ccc7ae717ce37ab700d19573ab97

  • SSDEEP

    12288:jbEW3uPGfUkzQsaSZ4hOWHcyvz2Z/ohGFN:j4PBs7KsWHcms/kGF

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 3 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a3dc490ec02ee2f59cac822c556b67206f05856e0e50479cbd3e496d705a47ae.exe
    "C:\Users\Admin\AppData\Local\Temp\a3dc490ec02ee2f59cac822c556b67206f05856e0e50479cbd3e496d705a47ae.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3404
    • C:\Users\Admin\AppData\Local\Temp\a3dc490ec02ee2f59cac822c556b67206f05856e0e50479cbd3e496d705a47ae.exe
      "C:\Users\Admin\AppData\Local\Temp\a3dc490ec02ee2f59cac822c556b67206f05856e0e50479cbd3e496d705a47ae.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:308
      • C:\Users\Admin\AppData\Local\Temp\a3dc490ec02ee2f59cac822c556b67206f05856e0e50479cbd3e496d705a47ae.exe
        /scomma "C:\Users\Admin\AppData\Local\Temp\XUtIxFmOdi.ini"
        3⤵
          PID:1180

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\XUtIxFmOdi.ini

      Filesize

      5B

      MD5

      d1ea279fb5559c020a1b4137dc4de237

      SHA1

      db6f8988af46b56216a6f0daf95ab8c9bdb57400

      SHA256

      fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

      SHA512

      720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

    • memory/308-146-0x0000000000400000-0x0000000000435000-memory.dmp

      Filesize

      212KB

    • memory/308-136-0x0000000000400000-0x0000000000435000-memory.dmp

      Filesize

      212KB

    • memory/308-135-0x0000000000400000-0x0000000000435000-memory.dmp

      Filesize

      212KB

    • memory/308-148-0x0000000000400000-0x0000000000435000-memory.dmp

      Filesize

      212KB

    • memory/1180-141-0x0000000000400000-0x0000000000453000-memory.dmp

      Filesize

      332KB

    • memory/1180-143-0x0000000000400000-0x0000000000453000-memory.dmp

      Filesize

      332KB

    • memory/1180-144-0x0000000000400000-0x0000000000453000-memory.dmp

      Filesize

      332KB

    • memory/1180-145-0x0000000000400000-0x0000000000453000-memory.dmp

      Filesize

      332KB

    • memory/3404-137-0x0000000000400000-0x00000000005AC000-memory.dmp

      Filesize

      1.7MB

    • memory/3404-132-0x0000000000400000-0x00000000005AC000-memory.dmp

      Filesize

      1.7MB