Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    18-01-2024 05:41

General

  • Target

    649d5d670230a26cbf5182f6da9f94c3.exe

  • Size

    372KB

  • MD5

    649d5d670230a26cbf5182f6da9f94c3

  • SHA1

    7323a75ecd52b053c8aec76aa1098d1825a0572b

  • SHA256

    43d9889edc690d01f44f1f3cf5357311d4e0336c12f486f0aeb993e8aa49f032

  • SHA512

    b2ff31006c7cb48e42efff97da5e46e9cf6573b3232ba51555659f396a71f94364b636d31f3d1344e22491814517d93c9454c8abc98a4a17cb5220b41a875047

  • SSDEEP

    6144:hxEGgCLi6Ji0wV8w+LOGemcCMicZ6Oyk6yoJrqjitc0B9uSW01CK47CCxI22U63B:D5Wgj9LW01CDCuI2PTh0gg

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\649d5d670230a26cbf5182f6da9f94c3.exe
    "C:\Users\Admin\AppData\Local\Temp\649d5d670230a26cbf5182f6da9f94c3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2500
    • C:\Users\Admin\AppData\Local\Temp\649d5d670230a26cbf5182f6da9f94c3.exe
      "C:\Users\Admin\AppData\Local\Temp\649d5d670230a26cbf5182f6da9f94c3.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2516
      • C:\Users\Admin\AppData\Local\Temp\649d5d670230a26cbf5182f6da9f94c3.exe
        /scomma "C:\Users\Admin\AppData\Local\Temp\gniZsEbgWn.ini"
        3⤵
          PID:1256

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\gniZsEbgWn.ini
      Filesize

      5B

      MD5

      d1ea279fb5559c020a1b4137dc4de237

      SHA1

      db6f8988af46b56216a6f0daf95ab8c9bdb57400

      SHA256

      fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

      SHA512

      720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

    • memory/1256-18-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1256-22-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1256-19-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1256-20-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1256-15-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/2516-8-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2516-16-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2516-10-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2516-2-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2516-6-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2516-4-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2516-25-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB