Analysis

  • max time kernel
    11s
  • max time network
    13s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-12-2023 01:18

General

  • Target

    09d716d57edc76d03136a0c475126554.exe

  • Size

    312KB

  • MD5

    09d716d57edc76d03136a0c475126554

  • SHA1

    cb92a0c2a030ab46da68688dc257f3635b8f8783

  • SHA256

    622f6d37e73da72ea2d39f77099ee466e5979e47e1c55c0062855abae923f121

  • SHA512

    7ea2e93a807f417307f29a5b552bfd53426206cc8712513c7e4e96d3d2501a75a4c42496d09560b10f6abfdace0e5fae3a106df828a2e691bc43fed86e58ae46

  • SSDEEP

    6144:RLa94GN7fiIEAeLHJx01zfs/RjX2cDEuNRxBxCH8e+nHZJlH9V/Eh5zsDjX25hGq:RW94GN7fiIEAeLHJx0VoVsu9CceOJlDe

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\09d716d57edc76d03136a0c475126554.exe
    "C:\Users\Admin\AppData\Local\Temp\09d716d57edc76d03136a0c475126554.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2628
    • C:\Users\Admin\AppData\Local\Temp\09d716d57edc76d03136a0c475126554.exe
      "C:\Users\Admin\AppData\Local\Temp\09d716d57edc76d03136a0c475126554.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4432
      • C:\Users\Admin\AppData\Local\Temp\09d716d57edc76d03136a0c475126554.exe
        "C:\Users\Admin\AppData\Local\Temp\09d716d57edc76d03136a0c475126554.exe"
        3⤵
        • Writes to the Master Boot Record (MBR)
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:784
  • C:\Users\Admin\AppData\Local\Temp\09d716d57edc76d03136a0c475126554.exe
    "C:\Users\Admin\AppData\Local\Temp\09d716d57edc76d03136a0c475126554.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:4796

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/784-18-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/784-10-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/784-8-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/4432-7-0x0000000000400000-0x0000000000443000-memory.dmp
    Filesize

    268KB

  • memory/4432-4-0x0000000000400000-0x0000000000443000-memory.dmp
    Filesize

    268KB

  • memory/4432-2-0x0000000000400000-0x0000000000443000-memory.dmp
    Filesize

    268KB

  • memory/4432-11-0x0000000000400000-0x0000000000443000-memory.dmp
    Filesize

    268KB

  • memory/4796-17-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4796-15-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4796-22-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4796-24-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB