Analysis

  • max time kernel
    110s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    01-10-2022 22:36

General

  • Target

    ac2cfb961139a24edca708958b6f6a72666f3f711696065435fcf169bee64a56.exe

  • Size

    392KB

  • MD5

    d4bb706e3e461f1ccf390fc2fc786faf

  • SHA1

    94b8dee04b501862d4b66f376a806ccaaebb4122

  • SHA256

    ac2cfb961139a24edca708958b6f6a72666f3f711696065435fcf169bee64a56

  • SHA512

    384a5639ed3e9074600430183634ba7bd52b26190041241012970e164dc6f08e6b4eef5f8d4ba9ab4ff79ad01cd08ed93e7f7e0b62662a5cce80fb2b80dee3cb

  • SSDEEP

    12288:xZNq9Q5uxGnhiqti9tb/eT3BK/AMKEOL+:xua2GnUqtYyT8/xOL+

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 5 IoCs
  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • Nirsoft 3 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ac2cfb961139a24edca708958b6f6a72666f3f711696065435fcf169bee64a56.exe
    "C:\Users\Admin\AppData\Local\Temp\ac2cfb961139a24edca708958b6f6a72666f3f711696065435fcf169bee64a56.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "XGdES9N8RW" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\dGNIWZiH\seb2plM.exe.lnk"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1500
      • C:\Windows\SysWOW64\reg.exe
        reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "XGdES9N8RW" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\dGNIWZiH\seb2plM.exe.lnk"
        3⤵
        • Adds Run key to start application
        PID:280
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:908
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
        /scomma "C:\Users\Admin\AppData\Local\Temp\1dZsNcm1sb.ini"
        3⤵
          PID:1164
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
          /scomma "C:\Users\Admin\AppData\Local\Temp\yTbI9GdHKa.ini"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:872

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\1dZsNcm1sb.ini
      Filesize

      5B

      MD5

      d1ea279fb5559c020a1b4137dc4de237

      SHA1

      db6f8988af46b56216a6f0daf95ab8c9bdb57400

      SHA256

      fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

      SHA512

      720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

    • \Users\Admin\AppData\Roaming\dGNIWZiH\seb2plM.exe
      Filesize

      392KB

      MD5

      d4bb706e3e461f1ccf390fc2fc786faf

      SHA1

      94b8dee04b501862d4b66f376a806ccaaebb4122

      SHA256

      ac2cfb961139a24edca708958b6f6a72666f3f711696065435fcf169bee64a56

      SHA512

      384a5639ed3e9074600430183634ba7bd52b26190041241012970e164dc6f08e6b4eef5f8d4ba9ab4ff79ad01cd08ed93e7f7e0b62662a5cce80fb2b80dee3cb

    • memory/280-61-0x0000000000000000-mapping.dmp
    • memory/872-84-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/872-91-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/872-90-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/872-89-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/872-88-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/872-85-0x000000000041C410-mapping.dmp
    • memory/908-62-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/908-65-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/908-68-0x0000000000401180-mapping.dmp
    • memory/908-67-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/908-63-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/908-80-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/908-92-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1164-82-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1164-78-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1164-79-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1164-75-0x00000000004512E0-mapping.dmp
    • memory/1164-81-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1164-74-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1500-60-0x0000000000000000-mapping.dmp
    • memory/1948-70-0x00000000743D0000-0x000000007497B000-memory.dmp
      Filesize

      5.7MB

    • memory/1948-71-0x0000000000AF6000-0x0000000000B07000-memory.dmp
      Filesize

      68KB

    • memory/1948-54-0x0000000074F01000-0x0000000074F03000-memory.dmp
      Filesize

      8KB

    • memory/1948-58-0x0000000000AF6000-0x0000000000B07000-memory.dmp
      Filesize

      68KB

    • memory/1948-57-0x00000000743D0000-0x000000007497B000-memory.dmp
      Filesize

      5.7MB

    • memory/1948-56-0x0000000000AF6000-0x0000000000B07000-memory.dmp
      Filesize

      68KB

    • memory/1948-55-0x00000000743D0000-0x000000007497B000-memory.dmp
      Filesize

      5.7MB