Analysis

  • max time kernel
    152s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2022 11:55

General

  • Target

    ea00bfb017bd00a331d033863bc4f81c626ba96668beaea703172aa4edefa618.exe

  • Size

    350KB

  • MD5

    6cd01c6c456e2831ecdafb575d783c4d

  • SHA1

    4164244dcda6811f4ad239ab139f00b11381a031

  • SHA256

    ea00bfb017bd00a331d033863bc4f81c626ba96668beaea703172aa4edefa618

  • SHA512

    4c9e50090121f60d1fd4e19c2910a0d3c6c59364b642345e76f53fd2250316e1c6fedc3898715c97123e02c46f64689556665c775385c2cdc10f9ab6c0a82039

  • SSDEEP

    6144:jwUSAb47OeNfJxOUwGjDkTk5y0H/1xqjlkKQb1UYcDtZsbR7f1PiIfPd:jpbx2zjDkAYM/1olkZKYchCbN8Wd

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 5 IoCs
  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • Nirsoft 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ea00bfb017bd00a331d033863bc4f81c626ba96668beaea703172aa4edefa618.exe
    "C:\Users\Admin\AppData\Local\Temp\ea00bfb017bd00a331d033863bc4f81c626ba96668beaea703172aa4edefa618.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1184
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
      C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:948
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
        /scomma "C:\Users\Admin\AppData\Local\Temp\hs6hk20z2t.ini"
        3⤵
          PID:1204
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
          /scomma "C:\Users\Admin\AppData\Local\Temp\lLK6rqjRTO.ini"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:568

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\hs6hk20z2t.ini
      Filesize

      5B

      MD5

      d1ea279fb5559c020a1b4137dc4de237

      SHA1

      db6f8988af46b56216a6f0daf95ab8c9bdb57400

      SHA256

      fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

      SHA512

      720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

    • memory/568-84-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/568-83-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/568-82-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/568-78-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/568-79-0x000000000041C410-mapping.dmp
    • memory/948-61-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/948-58-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/948-64-0x0000000000401180-mapping.dmp
    • memory/948-68-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/948-63-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/948-85-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/948-59-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1184-86-0x0000000001F16000-0x0000000001F27000-memory.dmp
      Filesize

      68KB

    • memory/1184-55-0x0000000074300000-0x00000000748AB000-memory.dmp
      Filesize

      5.7MB

    • memory/1184-56-0x0000000074300000-0x00000000748AB000-memory.dmp
      Filesize

      5.7MB

    • memory/1184-57-0x0000000001F16000-0x0000000001F27000-memory.dmp
      Filesize

      68KB

    • memory/1184-54-0x0000000074BB1000-0x0000000074BB3000-memory.dmp
      Filesize

      8KB

    • memory/1204-70-0x00000000004512E0-mapping.dmp
    • memory/1204-76-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1204-75-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1204-74-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1204-73-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1204-69-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB