Analysis

  • max time kernel
    45s
  • max time network
    51s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    01-10-2022 23:31

General

  • Target

    c36bc0ca3a90e6cd29de463ff9b54525c18930d1e5a38cfd0f3e366e574eb401.exe

  • Size

    2.2MB

  • MD5

    681dd889c608acd34aec3d5c25ca2cc8

  • SHA1

    e5068c5e5959175c027002f6f2b0208d2de82687

  • SHA256

    c36bc0ca3a90e6cd29de463ff9b54525c18930d1e5a38cfd0f3e366e574eb401

  • SHA512

    fd1fc54e24d64b467d34244275529fd391e1fd28393c1863d3945aec7ac30aed410dae9d7121b1bbe78e207bd312780953f15127db3c17424c15ff38873cab1b

  • SSDEEP

    49152:6wdt1lFQn2Y3xTFgTH3WMycqfS7wL/M+n/M+S:jd3lFQn2Y3xTFgz3xycs/V/I

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 4 IoCs
  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • Nirsoft 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c36bc0ca3a90e6cd29de463ff9b54525c18930d1e5a38cfd0f3e366e574eb401.exe
    "C:\Users\Admin\AppData\Local\Temp\c36bc0ca3a90e6cd29de463ff9b54525c18930d1e5a38cfd0f3e366e574eb401.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Users\Admin\AppData\Local\Temp\c36bc0ca3a90e6cd29de463ff9b54525c18930d1e5a38cfd0f3e366e574eb401.exe
      2⤵
      • Suspicious use of SetThreadContext
      • Modifies system certificate store
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1420
      • C:\Users\Admin\AppData\Local\Temp\c36bc0ca3a90e6cd29de463ff9b54525c18930d1e5a38cfd0f3e366e574eb401.exe
        /scomma "C:\Users\Admin\AppData\Local\Temp\WzwWEfoOGm.ini"
        3⤵
          PID:1472
        • C:\Users\Admin\AppData\Local\Temp\c36bc0ca3a90e6cd29de463ff9b54525c18930d1e5a38cfd0f3e366e574eb401.exe
          /scomma "C:\Users\Admin\AppData\Local\Temp\7LB683vQpO.ini"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:436

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Install Root Certificate

    1
    T1130

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\WzwWEfoOGm.ini
      Filesize

      5B

      MD5

      d1ea279fb5559c020a1b4137dc4de237

      SHA1

      db6f8988af46b56216a6f0daf95ab8c9bdb57400

      SHA256

      fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

      SHA512

      720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

    • memory/436-342-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/436-337-0x000000000041C410-mapping.dmp
    • memory/1420-315-0x0000000000401180-mapping.dmp
    • memory/1420-321-0x0000000002760000-0x000000000291C000-memory.dmp
      Filesize

      1.7MB

    • memory/1420-326-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1420-343-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1420-335-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1420-334-0x0000000002760000-0x000000000291C000-memory.dmp
      Filesize

      1.7MB

    • memory/1472-322-0x00000000004512E0-mapping.dmp
    • memory/1472-330-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1472-331-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1640-91-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-99-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-67-0x0000000000400000-0x00000000005BC000-memory.dmp
      Filesize

      1.7MB

    • memory/1640-68-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-69-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-70-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-71-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-72-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-73-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-74-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-75-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-76-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-78-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-79-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-77-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-80-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-81-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-82-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-83-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-85-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-84-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-86-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-87-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-88-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-89-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-90-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-64-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-92-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-93-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-94-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-95-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-96-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-97-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-66-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-100-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-98-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-101-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-102-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-103-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-104-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-105-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-106-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-107-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-108-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-109-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-110-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-111-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-112-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-114-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-115-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-116-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-113-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-117-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-118-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-158-0x0000000001E70000-0x0000000001F1E000-memory.dmp
      Filesize

      696KB

    • memory/1640-320-0x0000000000400000-0x00000000005BC000-memory.dmp
      Filesize

      1.7MB

    • memory/1640-65-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-63-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-62-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-60-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-61-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-59-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-54-0x0000000000630000-0x00000000006ED000-memory.dmp
      Filesize

      756KB

    • memory/1640-323-0x0000000001E70000-0x0000000001F1E000-memory.dmp
      Filesize

      696KB

    • memory/1640-324-0x0000000007460000-0x000000000761C000-memory.dmp
      Filesize

      1.7MB