Analysis

  • max time kernel
    148s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-12-2023 07:28

General

  • Target

    2d6103930ec97190c4afb291471267b0.exe

  • Size

    328KB

  • MD5

    2d6103930ec97190c4afb291471267b0

  • SHA1

    07ba29465901f13747af81d4e0818148b9299ac3

  • SHA256

    35fa115c88bb5ef8b052a9c4b2591ef64d9675c32b1930d3880284e01606a2da

  • SHA512

    110a7fe0272dd2d39082fc8b313eb348b605b44c618361bd20a372ebc478e4512ee330ad44650a298e585bcf01645c67a6abfc2918bd5ec4aec86cb600a44ebc

  • SSDEEP

    3072:OpmptfrOLUS2DBb+QeA9uXPD2zbY9iCZrZ4XGD4fIE/nZMLwnh:OpmptjOLUS2DBCxKzbYMtWD8IgnZMLw

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2d6103930ec97190c4afb291471267b0.exe
    "C:\Users\Admin\AppData\Local\Temp\2d6103930ec97190c4afb291471267b0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2772
    • C:\Users\Admin\AppData\Local\Temp\2d6103930ec97190c4afb291471267b0.exe
      "C:\Users\Admin\AppData\Local\Temp\2d6103930ec97190c4afb291471267b0.exe"
      2⤵
      • Writes to the Master Boot Record (MBR)
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1508
      • C:\Users\Admin\AppData\Local\Temp\2d6103930ec97190c4afb291471267b0.exe
        "C:\Users\Admin\AppData\Local\Temp\2d6103930ec97190c4afb291471267b0.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        PID:2632

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1508-10-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/1508-4-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/1508-2-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/2632-7-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2632-9-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2632-14-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB