Analysis

  • max time kernel
    153s
  • max time network
    89s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    21-10-2022 19:04

General

  • Target

    1c568e553bca8db87be421b3f41c84421266cc7f75c7efdd25c0102f35b68a84.exe

  • Size

    388KB

  • MD5

    7319389085a33d1019201aec235a5550

  • SHA1

    f554251589c25e095186b7280c235833fa108111

  • SHA256

    1c568e553bca8db87be421b3f41c84421266cc7f75c7efdd25c0102f35b68a84

  • SHA512

    862fc1776660114f67ff31db6f86653e68deed2b47cda22048a48493d122cbf7865a42288b80f607796453613cce8ddda410173afbefac694f79ae83a7091e97

  • SSDEEP

    6144:2QuZspwEc5DzHYMPL3QtaTV5WxtXBD7KEynTM/ZZnIr:2QO4uQtiV54jfKEynQ/Z

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 9 IoCs
  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • Nirsoft 3 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1c568e553bca8db87be421b3f41c84421266cc7f75c7efdd25c0102f35b68a84.exe
    "C:\Users\Admin\AppData\Local\Temp\1c568e553bca8db87be421b3f41c84421266cc7f75c7efdd25c0102f35b68a84.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:836
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1840
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        /scomma "C:\Users\Admin\AppData\Local\Temp\3oHAIM0z2s.ini"
        3⤵
          PID:2032
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          /scomma "C:\Users\Admin\AppData\Local\Temp\wlHgl4FKSM.ini"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:1608
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\NcbService.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\NcbService.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1340
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\CertPropSvc.exe
          C:\Users\Admin\AppData\Roaming\Microsoft\Windows\CertPropSvc.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:628
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
            4⤵
            • Suspicious use of SetThreadContext
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1600
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              /scomma "C:\Users\Admin\AppData\Local\Temp\B5X87px9Th.ini"
              5⤵
                PID:1032
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                /scomma "C:\Users\Admin\AppData\Local\Temp\CGuKFNyBoZ.ini"
                5⤵
                • Accesses Microsoft Outlook accounts
                PID:1172

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D

        Filesize

        2KB

        MD5

        bc68c4ccb08d2c94eb10c1918865ccae

        SHA1

        8256faeec3f3ec799819d5370195a60f0ec2bdb0

        SHA256

        79313c35e9f5655225ab6d4564a396cf9d473d04909c04db10935c27959f677d

        SHA512

        f6baa632cd93126c31a495e340e8f42e3f9b171b0975877e7a6725677fe57c8b51784be5366cedba022fea273cfe9ecfc5fce8546f2a76e1e6516e5865666933

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

        Filesize

        60KB

        MD5

        d15aaa7c9be910a9898260767e2490e1

        SHA1

        2090c53f8d9fc3fbdbafd3a1e4dc25520eb74388

        SHA256

        f8ebaaf487cba0c81a17c8cd680bdd2dd8e90d2114ecc54844cffc0cc647848e

        SHA512

        7e1c1a683914b961b5cc2fe5e4ae288b60bab43bfaa21ce4972772aa0589615c19f57e672e1d93e50a7ed7b76fbd2f1b421089dcaed277120b93f8e91b18af94

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E

        Filesize

        1KB

        MD5

        ee895cd37d1bbafdf7a736b85dd47348

        SHA1

        5c182ae0d6ffc54c386763ad882256cedd8d0e7c

        SHA256

        939346daba2e0757e14e822fd55350189708ac8d2d782b148e1744ee85c49aa5

        SHA512

        b2f86fa2f14864ab155693804f0d5da4f13e0c9257743eb7376d49a6ce77d950f6e98bbda24030386578c0edb58f4ad3e50eaec2dcc10803a7dd314d703cf740

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C6872375A2E1BC120603F5605C3CEC71

        Filesize

        472B

        MD5

        c6dd7d4887a4cfb649b972bffe1dc679

        SHA1

        44ac641d8f349b5192198c129cb9e0aa2228940d

        SHA256

        a3082474fbfa74b1f2be015ffa59e5c632470c0a8472a1bde6c50e3cc56211aa

        SHA512

        728ed5a18b119c285b2670da821e6167b04feea28f61b2fcd203ac8a51661e3b62c6ac2506f00896380cfe504f7d2c06715e7bf8cdb9a78835e1960bc5bbe69c

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D

        Filesize

        488B

        MD5

        a27cb21a3bc7912f9de2408863cfb2d9

        SHA1

        cd142b113ac57fc1d23ddaf16465485e80c1f65b

        SHA256

        5f6d2ab7a0603c385ded93a4351f08a6a0861c7aa36ba9c8e3f30b969e2f9e37

        SHA512

        389566e98da8e0a65058f01e8d61bc5a3ce2a03db870a24f01d05c9d54be6063e399b9ef3c26ca6f8c843ea3cc589422e311d4712189be0e97005649737a4bf1

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        047af900869105b7d1964f0fabc0da4e

        SHA1

        d5190fd1d76dd6ebcdbf40e669e176a562068a87

        SHA256

        c3aee1602f45c8918c8c3f2530f4e7eec951d1886ff3d55df3c1a21dbba08e94

        SHA512

        0a88c218ba533d0ecdfbbd12b874e0c8dd9be891c6c00240c6e6492b8ba4eefaa43fa1bb53af4f993184fa02b51aaf5729e081011d64f2b76fe3a3f9d9f2a975

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E

        Filesize

        482B

        MD5

        4f927d93ded38ba4669269d3b1a38924

        SHA1

        4a8ec99b15b490626ecd8b108222fe8a0180de76

        SHA256

        c2fafa7119b8ec08f69282cc12f44b34ee8dfece3b9a0bda12d79293e9c6bee0

        SHA512

        9377e8e2564398294154963a455c5c65e3e85ab86ceecc33063f45fba1797f1e21bb022fd3ef898c15d2c779f610467352a550f2be3b2cf80ca80db788a82d36

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C6872375A2E1BC120603F5605C3CEC71

        Filesize

        484B

        MD5

        22561bc2bdef76d398e4e988358715a8

        SHA1

        a772613f8ba6c14a86e0b43edabf77d1092dd2a3

        SHA256

        32b95f9d5d69d118c4836ff5ad27ecc4609129c81f6bd7698445dbb82401a9c0

        SHA512

        cfe1c1285bf46a8fcaeb79c8eb98edc1930bb30408f6114ff83196582107f96306d0969fed69f466851dc8226bba80983daa06577d4c207aefd0fc0bc9e1ccce

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XB6YKGN8\index[1].htm

        Filesize

        162B

        MD5

        4f8e702cc244ec5d4de32740c0ecbd97

        SHA1

        3adb1f02d5b6054de0046e367c1d687b6cdf7aff

        SHA256

        9e17cb15dd75bbbd5dbb984eda674863c3b10ab72613cf8a39a00c3e11a8492a

        SHA512

        21047fea5269fee75a2a187aa09316519e35068cb2f2f76cfaf371e5224445e9d5c98497bd76fb9608d2b73e9dac1a3f5bfadfdc4623c479d53ecf93d81d3c9f

      • C:\Users\Admin\AppData\Local\Temp\3oHAIM0z2s.ini

        Filesize

        5B

        MD5

        d1ea279fb5559c020a1b4137dc4de237

        SHA1

        db6f8988af46b56216a6f0daf95ab8c9bdb57400

        SHA256

        fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

        SHA512

        720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

      • C:\Users\Admin\AppData\Local\Temp\B5X87px9Th.ini

        Filesize

        5B

        MD5

        d1ea279fb5559c020a1b4137dc4de237

        SHA1

        db6f8988af46b56216a6f0daf95ab8c9bdb57400

        SHA256

        fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

        SHA512

        720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\CertPropSvc.exe

        Filesize

        388KB

        MD5

        7319389085a33d1019201aec235a5550

        SHA1

        f554251589c25e095186b7280c235833fa108111

        SHA256

        1c568e553bca8db87be421b3f41c84421266cc7f75c7efdd25c0102f35b68a84

        SHA512

        862fc1776660114f67ff31db6f86653e68deed2b47cda22048a48493d122cbf7865a42288b80f607796453613cce8ddda410173afbefac694f79ae83a7091e97

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\CertPropSvc.exe

        Filesize

        388KB

        MD5

        7319389085a33d1019201aec235a5550

        SHA1

        f554251589c25e095186b7280c235833fa108111

        SHA256

        1c568e553bca8db87be421b3f41c84421266cc7f75c7efdd25c0102f35b68a84

        SHA512

        862fc1776660114f67ff31db6f86653e68deed2b47cda22048a48493d122cbf7865a42288b80f607796453613cce8ddda410173afbefac694f79ae83a7091e97

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\NcbService.exe

        Filesize

        9KB

        MD5

        6a52b1cbd6a9da69b28b0bd3ddf7b315

        SHA1

        586b0645577b0a6a5b34a69dc8b024c40cc656b7

        SHA256

        1d9bb51617c01fed2c9374ecb48292bc70c2829d67724621a32280850b090175

        SHA512

        90b56bc30080acae049bb972e71634c906d96f19944f22284af5646fbc2b78ecdd74fb40469d110967fdb8cc5959e77851078e7ef72d2daacfe8c3d89739883e

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\NcbService.exe

        Filesize

        9KB

        MD5

        6a52b1cbd6a9da69b28b0bd3ddf7b315

        SHA1

        586b0645577b0a6a5b34a69dc8b024c40cc656b7

        SHA256

        1d9bb51617c01fed2c9374ecb48292bc70c2829d67724621a32280850b090175

        SHA512

        90b56bc30080acae049bb972e71634c906d96f19944f22284af5646fbc2b78ecdd74fb40469d110967fdb8cc5959e77851078e7ef72d2daacfe8c3d89739883e

      • \Users\Admin\AppData\Roaming\Microsoft\Windows\CertPropSvc.exe

        Filesize

        388KB

        MD5

        7319389085a33d1019201aec235a5550

        SHA1

        f554251589c25e095186b7280c235833fa108111

        SHA256

        1c568e553bca8db87be421b3f41c84421266cc7f75c7efdd25c0102f35b68a84

        SHA512

        862fc1776660114f67ff31db6f86653e68deed2b47cda22048a48493d122cbf7865a42288b80f607796453613cce8ddda410173afbefac694f79ae83a7091e97

      • \Users\Admin\AppData\Roaming\Microsoft\Windows\NcbService.exe

        Filesize

        9KB

        MD5

        6a52b1cbd6a9da69b28b0bd3ddf7b315

        SHA1

        586b0645577b0a6a5b34a69dc8b024c40cc656b7

        SHA256

        1d9bb51617c01fed2c9374ecb48292bc70c2829d67724621a32280850b090175

        SHA512

        90b56bc30080acae049bb972e71634c906d96f19944f22284af5646fbc2b78ecdd74fb40469d110967fdb8cc5959e77851078e7ef72d2daacfe8c3d89739883e

      • memory/628-88-0x0000000001DC6000-0x0000000001DD7000-memory.dmp

        Filesize

        68KB

      • memory/628-101-0x0000000073F70000-0x000000007451B000-memory.dmp

        Filesize

        5.7MB

      • memory/628-87-0x0000000073F70000-0x000000007451B000-memory.dmp

        Filesize

        5.7MB

      • memory/836-57-0x0000000073F70000-0x000000007451B000-memory.dmp

        Filesize

        5.7MB

      • memory/836-54-0x0000000075071000-0x0000000075073000-memory.dmp

        Filesize

        8KB

      • memory/836-55-0x0000000073F70000-0x000000007451B000-memory.dmp

        Filesize

        5.7MB

      • memory/836-56-0x0000000000B36000-0x0000000000B47000-memory.dmp

        Filesize

        68KB

      • memory/1032-119-0x0000000000400000-0x0000000000453000-memory.dmp

        Filesize

        332KB

      • memory/1172-138-0x0000000000400000-0x000000000041F000-memory.dmp

        Filesize

        124KB

      • memory/1340-100-0x0000000073F70000-0x000000007451B000-memory.dmp

        Filesize

        5.7MB

      • memory/1340-81-0x0000000073F70000-0x000000007451B000-memory.dmp

        Filesize

        5.7MB

      • memory/1600-120-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/1600-139-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/1608-96-0x0000000000400000-0x000000000041F000-memory.dmp

        Filesize

        124KB

      • memory/1608-97-0x0000000000400000-0x000000000041F000-memory.dmp

        Filesize

        124KB

      • memory/1608-98-0x0000000000400000-0x000000000041F000-memory.dmp

        Filesize

        124KB

      • memory/1608-92-0x0000000000400000-0x000000000041F000-memory.dmp

        Filesize

        124KB

      • memory/1840-61-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/1840-58-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/1840-79-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/1840-63-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/1840-99-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/1840-59-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/1840-102-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/2032-80-0x0000000000400000-0x0000000000453000-memory.dmp

        Filesize

        332KB

      • memory/2032-89-0x0000000000400000-0x0000000000453000-memory.dmp

        Filesize

        332KB

      • memory/2032-77-0x0000000000400000-0x0000000000453000-memory.dmp

        Filesize

        332KB

      • memory/2032-78-0x0000000000400000-0x0000000000453000-memory.dmp

        Filesize

        332KB

      • memory/2032-68-0x0000000000400000-0x0000000000453000-memory.dmp

        Filesize

        332KB