Analysis

  • max time kernel
    150s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    14-10-2022 08:16

General

  • Target

    51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe

  • Size

    372KB

  • MD5

    61037538e0174df60ad78e045896dd80

  • SHA1

    4901fdcdfd0d41aa0721c2d6f687c62c671cd687

  • SHA256

    51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82

  • SHA512

    252ac724fdb4a6238d93ade5114788c8db1e7430f20d9c643a7c06ee657f3d87ba31bdb77f80fddc179affb066c5f64ef4d796e6db0c77c4ca245d1fb6d47931

  • SSDEEP

    6144:xYPaSjKP2wYla5OgXZ01kAkpHOrvn8MVyFmQ0dvMW8DX76xrXI2:GPlNLuLckpurvnjVGWD8776tI2

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 9 IoCs
  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • Nirsoft 3 IoCs
  • Executes dropped EXE 6 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Obfuscated with Agile.Net obfuscator 6 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe
    "C:\Users\Admin\AppData\Local\Temp\51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Users\Admin\AppData\Local\Temp\51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe
      "C:\Users\Admin\AppData\Local\Temp\51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Modifies system certificate store
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:520
      • C:\Users\Admin\AppData\Local\Temp\51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe
        /scomma "C:\Users\Admin\AppData\Local\Temp\iPj0CUAyjr.ini"
        3⤵
          PID:1744
        • C:\Users\Admin\AppData\Local\Temp\51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe
          /scomma "C:\Users\Admin\AppData\Local\Temp\bhgmbDofJD.ini"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:776
      • C:\Users\Admin\AppData\Roaming\Microsoft FxCop\wmiApSrv.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft FxCop\wmiApSrv.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1100
        • C:\Users\Admin\AppData\Roaming\Microsoft FxCop\SamSs.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft FxCop\SamSs.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1056
          • C:\Users\Admin\AppData\Roaming\Microsoft FxCop\SamSs.exe
            "C:\Users\Admin\AppData\Roaming\Microsoft FxCop\SamSs.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Modifies system certificate store
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1700
            • C:\Users\Admin\AppData\Roaming\Microsoft FxCop\SamSs.exe
              /scomma "C:\Users\Admin\AppData\Local\Temp\HNvBNsLSCa.ini"
              5⤵
              • Executes dropped EXE
              PID:1704
            • C:\Users\Admin\AppData\Roaming\Microsoft FxCop\SamSs.exe
              /scomma "C:\Users\Admin\AppData\Local\Temp\zuvZhZqLz5.ini"
              5⤵
              • Executes dropped EXE
              • Accesses Microsoft Outlook accounts
              PID:828
      • C:\Users\Admin\AppData\Roaming\Microsoft FxCop\wmiApSrv.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft FxCop\wmiApSrv.exe"
        2⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        PID:1952

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D

      Filesize

      2KB

      MD5

      b90f7774c9a454dcb4e765a13fd24eb0

      SHA1

      f08a1453647c33dfd7d5757619f8b786106c1810

      SHA256

      cef9e0d09bcefec36de16ecca1a53665018bae69aac8c5350e5e74594574b877

      SHA512

      648f95283286096734187c0c130db8ee294046fde96bcaf7409761bc5b4207073b2006f4dddd8c8e3f44423934ce92ac112bd18fafc329e0b839404552b54249

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      60KB

      MD5

      d15aaa7c9be910a9898260767e2490e1

      SHA1

      2090c53f8d9fc3fbdbafd3a1e4dc25520eb74388

      SHA256

      f8ebaaf487cba0c81a17c8cd680bdd2dd8e90d2114ecc54844cffc0cc647848e

      SHA512

      7e1c1a683914b961b5cc2fe5e4ae288b60bab43bfaa21ce4972772aa0589615c19f57e672e1d93e50a7ed7b76fbd2f1b421089dcaed277120b93f8e91b18af94

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E

      Filesize

      1KB

      MD5

      6ad22bb37c06a8542959021fc49948fa

      SHA1

      753e47099793b24efedc8208611e9fabb74990b2

      SHA256

      e88f513b287a2aaa2118d51d71a20ff6cd04dacb2bbafba25676fc0ade7874b7

      SHA512

      838d033789ae6028b8fac4c5a6f7415d1515a2ea3a4a022c890e0879abddcf05794165799ae890ae3c54601fed034efb3f2fed35d3fa980c13941799d87dd440

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D

      Filesize

      488B

      MD5

      7ef51cfb7ea84ce01f688681dd1df0e7

      SHA1

      00fcb419de9a6125f73294184a5d85c9b117af6f

      SHA256

      4b7cedaf6c2ae8869b585fc951e52afe8b7651cb79b7cc3a34974da3f552945d

      SHA512

      9911957956279cdce8ee5de033204db82a10727d47e49212e0918fd42fbf09956cf8fd3b6bb7cba5e430bb51657ba45e189049985ffadcd8f3aa734b3cefb7e7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      18ad2582caec3396803d1d7b1324a8b4

      SHA1

      8afad26970050cfce0b585071dcd577c4bd5f7e5

      SHA256

      a61bbc6c80ef804e1350cf222920b1b18cf9466181a17f6d96afa794e2e9e72a

      SHA512

      6efd689a92690f6a2570c5e9ec620db8beee2a9db6fed313d04cb3d50023b3e53dc393b67714c8f3f7a9d41681c097189d9fe2a38e652e77f0b6ba451416512d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E

      Filesize

      482B

      MD5

      e54f38f17238d1388b2dd1e3c32d38ea

      SHA1

      eb895a6308d59299433d8d66c6ffc1ed838654b3

      SHA256

      1b2b3ea34a596cd22a9a054718b50ab57e49b1bcdff7850fc05b5660abef8279

      SHA512

      158dd90ae62e768aafb931bc32ffddbf8f04797cbfe810186fea29ffa28fbf1556488c89ece67b950967d0b38d0020e6dcc1141a649e2c085ddb6173f7df4be9

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\TAR9OKL9\index[1].htm

      Filesize

      162B

      MD5

      4f8e702cc244ec5d4de32740c0ecbd97

      SHA1

      3adb1f02d5b6054de0046e367c1d687b6cdf7aff

      SHA256

      9e17cb15dd75bbbd5dbb984eda674863c3b10ab72613cf8a39a00c3e11a8492a

      SHA512

      21047fea5269fee75a2a187aa09316519e35068cb2f2f76cfaf371e5224445e9d5c98497bd76fb9608d2b73e9dac1a3f5bfadfdc4623c479d53ecf93d81d3c9f

    • C:\Users\Admin\AppData\Local\Temp\HNvBNsLSCa.ini

      Filesize

      5B

      MD5

      d1ea279fb5559c020a1b4137dc4de237

      SHA1

      db6f8988af46b56216a6f0daf95ab8c9bdb57400

      SHA256

      fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

      SHA512

      720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

    • C:\Users\Admin\AppData\Local\Temp\iPj0CUAyjr.ini

      Filesize

      5B

      MD5

      d1ea279fb5559c020a1b4137dc4de237

      SHA1

      db6f8988af46b56216a6f0daf95ab8c9bdb57400

      SHA256

      fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

      SHA512

      720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

    • C:\Users\Admin\AppData\Roaming\Microsoft FxCop\SamSs.exe

      Filesize

      372KB

      MD5

      61037538e0174df60ad78e045896dd80

      SHA1

      4901fdcdfd0d41aa0721c2d6f687c62c671cd687

      SHA256

      51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82

      SHA512

      252ac724fdb4a6238d93ade5114788c8db1e7430f20d9c643a7c06ee657f3d87ba31bdb77f80fddc179affb066c5f64ef4d796e6db0c77c4ca245d1fb6d47931

    • C:\Users\Admin\AppData\Roaming\Microsoft FxCop\SamSs.exe

      Filesize

      372KB

      MD5

      61037538e0174df60ad78e045896dd80

      SHA1

      4901fdcdfd0d41aa0721c2d6f687c62c671cd687

      SHA256

      51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82

      SHA512

      252ac724fdb4a6238d93ade5114788c8db1e7430f20d9c643a7c06ee657f3d87ba31bdb77f80fddc179affb066c5f64ef4d796e6db0c77c4ca245d1fb6d47931

    • C:\Users\Admin\AppData\Roaming\Microsoft FxCop\SamSs.exe

      Filesize

      372KB

      MD5

      61037538e0174df60ad78e045896dd80

      SHA1

      4901fdcdfd0d41aa0721c2d6f687c62c671cd687

      SHA256

      51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82

      SHA512

      252ac724fdb4a6238d93ade5114788c8db1e7430f20d9c643a7c06ee657f3d87ba31bdb77f80fddc179affb066c5f64ef4d796e6db0c77c4ca245d1fb6d47931

    • C:\Users\Admin\AppData\Roaming\Microsoft FxCop\SamSs.exe

      Filesize

      372KB

      MD5

      61037538e0174df60ad78e045896dd80

      SHA1

      4901fdcdfd0d41aa0721c2d6f687c62c671cd687

      SHA256

      51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82

      SHA512

      252ac724fdb4a6238d93ade5114788c8db1e7430f20d9c643a7c06ee657f3d87ba31bdb77f80fddc179affb066c5f64ef4d796e6db0c77c4ca245d1fb6d47931

    • C:\Users\Admin\AppData\Roaming\Microsoft FxCop\SamSs.exe

      Filesize

      372KB

      MD5

      61037538e0174df60ad78e045896dd80

      SHA1

      4901fdcdfd0d41aa0721c2d6f687c62c671cd687

      SHA256

      51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82

      SHA512

      252ac724fdb4a6238d93ade5114788c8db1e7430f20d9c643a7c06ee657f3d87ba31bdb77f80fddc179affb066c5f64ef4d796e6db0c77c4ca245d1fb6d47931

    • C:\Users\Admin\AppData\Roaming\Microsoft FxCop\wmiApSrv.exe

      Filesize

      21KB

      MD5

      de87856e1fa24bc7ae8ed904a93dac3b

      SHA1

      77c3ef94946497c2b5002c8d41216b7d0a86b28d

      SHA256

      f8daf35872bb9903e5cc3fb19887eea6f9986de08ce954bdf867819230ca1bcd

      SHA512

      c86cbe9cfa3fffc6a059e822379968e670e09be72519b58fb3e7223a89bddb98c3f9f4a2b49f138ab18affa52f88b52f8cfe265ed8edff17ea1e8c36ade307b2

    • C:\Users\Admin\AppData\Roaming\Microsoft FxCop\wmiApSrv.exe

      Filesize

      21KB

      MD5

      de87856e1fa24bc7ae8ed904a93dac3b

      SHA1

      77c3ef94946497c2b5002c8d41216b7d0a86b28d

      SHA256

      f8daf35872bb9903e5cc3fb19887eea6f9986de08ce954bdf867819230ca1bcd

      SHA512

      c86cbe9cfa3fffc6a059e822379968e670e09be72519b58fb3e7223a89bddb98c3f9f4a2b49f138ab18affa52f88b52f8cfe265ed8edff17ea1e8c36ade307b2

    • C:\Users\Admin\AppData\Roaming\Microsoft FxCop\wmiApSrv.exe

      Filesize

      21KB

      MD5

      de87856e1fa24bc7ae8ed904a93dac3b

      SHA1

      77c3ef94946497c2b5002c8d41216b7d0a86b28d

      SHA256

      f8daf35872bb9903e5cc3fb19887eea6f9986de08ce954bdf867819230ca1bcd

      SHA512

      c86cbe9cfa3fffc6a059e822379968e670e09be72519b58fb3e7223a89bddb98c3f9f4a2b49f138ab18affa52f88b52f8cfe265ed8edff17ea1e8c36ade307b2

    • \Users\Admin\AppData\Roaming\Microsoft FxCop\SamSs.exe

      Filesize

      372KB

      MD5

      61037538e0174df60ad78e045896dd80

      SHA1

      4901fdcdfd0d41aa0721c2d6f687c62c671cd687

      SHA256

      51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82

      SHA512

      252ac724fdb4a6238d93ade5114788c8db1e7430f20d9c643a7c06ee657f3d87ba31bdb77f80fddc179affb066c5f64ef4d796e6db0c77c4ca245d1fb6d47931

    • \Users\Admin\AppData\Roaming\Microsoft FxCop\wmiApSrv.exe

      Filesize

      21KB

      MD5

      de87856e1fa24bc7ae8ed904a93dac3b

      SHA1

      77c3ef94946497c2b5002c8d41216b7d0a86b28d

      SHA256

      f8daf35872bb9903e5cc3fb19887eea6f9986de08ce954bdf867819230ca1bcd

      SHA512

      c86cbe9cfa3fffc6a059e822379968e670e09be72519b58fb3e7223a89bddb98c3f9f4a2b49f138ab18affa52f88b52f8cfe265ed8edff17ea1e8c36ade307b2

    • memory/520-62-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/520-60-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/520-58-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/520-57-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/520-99-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/520-79-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/520-92-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/776-85-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/776-91-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/776-89-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/776-90-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/828-144-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/1056-100-0x0000000074170000-0x000000007471B000-memory.dmp

      Filesize

      5.7MB

    • memory/1056-101-0x0000000074170000-0x000000007471B000-memory.dmp

      Filesize

      5.7MB

    • memory/1100-102-0x0000000074170000-0x000000007471B000-memory.dmp

      Filesize

      5.7MB

    • memory/1100-80-0x0000000074170000-0x000000007471B000-memory.dmp

      Filesize

      5.7MB

    • memory/1100-93-0x0000000074170000-0x000000007471B000-memory.dmp

      Filesize

      5.7MB

    • memory/1672-54-0x0000000075111000-0x0000000075113000-memory.dmp

      Filesize

      8KB

    • memory/1672-56-0x0000000074170000-0x000000007471B000-memory.dmp

      Filesize

      5.7MB

    • memory/1672-55-0x0000000074170000-0x000000007471B000-memory.dmp

      Filesize

      5.7MB

    • memory/1700-145-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/1700-127-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/1704-126-0x0000000000400000-0x0000000000453000-memory.dmp

      Filesize

      332KB

    • memory/1744-82-0x0000000000400000-0x0000000000453000-memory.dmp

      Filesize

      332KB

    • memory/1744-81-0x0000000000400000-0x0000000000453000-memory.dmp

      Filesize

      332KB

    • memory/1744-78-0x0000000000400000-0x0000000000453000-memory.dmp

      Filesize

      332KB

    • memory/1744-77-0x0000000000400000-0x0000000000453000-memory.dmp

      Filesize

      332KB

    • memory/1744-73-0x0000000000400000-0x0000000000453000-memory.dmp

      Filesize

      332KB

    • memory/1952-106-0x0000000074170000-0x000000007471B000-memory.dmp

      Filesize

      5.7MB

    • memory/1952-146-0x0000000074170000-0x000000007471B000-memory.dmp

      Filesize

      5.7MB