Analysis

  • max time kernel
    150s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    06-11-2022 08:58

General

  • Target

    4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe

  • Size

    358KB

  • MD5

    5709c6a4da3cea082e45480ce2f97a60

  • SHA1

    6d8eed5918879e75ff3e3e80dd4f5dc87ac14355

  • SHA256

    4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07

  • SHA512

    5ab1ae6b66ca7e5fb6cf11037e27d8b1b7f00bbd0f96ca6827116714429314c7435a64a65efb6f85cf6198198d52559c621485c284249fb8cf082639c5f252b5

  • SSDEEP

    6144:XABPDbnTXGxIBtPr+wKVa10gJDfIiFIULcnw5KrTsioFaj0uCDHphVmMjX58:XABPDbTXGxIBZSwb1ZfZsrToF00uCDN5

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 9 IoCs
  • NirSoft MailPassView 4 IoCs

    Password recovery tool for various email clients

  • Nirsoft 4 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe
    "C:\Users\Admin\AppData\Local\Temp\4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1064
    • C:\Users\Admin\AppData\Local\Temp\4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe
      "C:\Users\Admin\AppData\Local\Temp\4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Modifies system certificate store
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1176
      • C:\Users\Admin\AppData\Local\Temp\4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe
        /scomma "C:\Users\Admin\AppData\Local\Temp\fxxhzVywhK.ini"
        3⤵
          PID:628
        • C:\Users\Admin\AppData\Local\Temp\4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe
          /scomma "C:\Users\Admin\AppData\Local\Temp\VUo2t6rPOy.ini"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:2000
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\CryptSvc.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\CryptSvc.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1204
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\EFS.exe
          C:\Users\Admin\AppData\Roaming\Microsoft\Windows\EFS.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:300
          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\EFS.exe
            "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\EFS.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1744
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\EFS.exe
              /scomma "C:\Users\Admin\AppData\Local\Temp\y3a5y6bpfS.ini"
              5⤵
              • Executes dropped EXE
              PID:1960
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\EFS.exe
              /scomma "C:\Users\Admin\AppData\Local\Temp\EOx1gX8lr9.ini"
              5⤵
              • Executes dropped EXE
              • Accesses Microsoft Outlook accounts
              PID:1648

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\fxxhzVywhK.ini

      Filesize

      5B

      MD5

      d1ea279fb5559c020a1b4137dc4de237

      SHA1

      db6f8988af46b56216a6f0daf95ab8c9bdb57400

      SHA256

      fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

      SHA512

      720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\CryptSvc.exe

      Filesize

      9KB

      MD5

      cd53082af28f46603b899c69fb8e449f

      SHA1

      d0034c9b7427cc0e045a5a5696870d988f96fbd1

      SHA256

      30ef28dbc8c9e308ae559d1bce7c4338c1c4d94ee3700bfe09dfc5b816bb5704

      SHA512

      cf62c72a417d2fb473fdc721b0c88d9cad8527d18658021af2ad825c8de1c1cb1544593aa4b1519f9a1d1401959efa21954cdb9065753a91922b520f96f5478e

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\CryptSvc.exe

      Filesize

      9KB

      MD5

      cd53082af28f46603b899c69fb8e449f

      SHA1

      d0034c9b7427cc0e045a5a5696870d988f96fbd1

      SHA256

      30ef28dbc8c9e308ae559d1bce7c4338c1c4d94ee3700bfe09dfc5b816bb5704

      SHA512

      cf62c72a417d2fb473fdc721b0c88d9cad8527d18658021af2ad825c8de1c1cb1544593aa4b1519f9a1d1401959efa21954cdb9065753a91922b520f96f5478e

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\EFS.exe

      Filesize

      358KB

      MD5

      5709c6a4da3cea082e45480ce2f97a60

      SHA1

      6d8eed5918879e75ff3e3e80dd4f5dc87ac14355

      SHA256

      4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07

      SHA512

      5ab1ae6b66ca7e5fb6cf11037e27d8b1b7f00bbd0f96ca6827116714429314c7435a64a65efb6f85cf6198198d52559c621485c284249fb8cf082639c5f252b5

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\EFS.exe

      Filesize

      358KB

      MD5

      5709c6a4da3cea082e45480ce2f97a60

      SHA1

      6d8eed5918879e75ff3e3e80dd4f5dc87ac14355

      SHA256

      4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07

      SHA512

      5ab1ae6b66ca7e5fb6cf11037e27d8b1b7f00bbd0f96ca6827116714429314c7435a64a65efb6f85cf6198198d52559c621485c284249fb8cf082639c5f252b5

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\EFS.exe

      Filesize

      358KB

      MD5

      5709c6a4da3cea082e45480ce2f97a60

      SHA1

      6d8eed5918879e75ff3e3e80dd4f5dc87ac14355

      SHA256

      4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07

      SHA512

      5ab1ae6b66ca7e5fb6cf11037e27d8b1b7f00bbd0f96ca6827116714429314c7435a64a65efb6f85cf6198198d52559c621485c284249fb8cf082639c5f252b5

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\EFS.exe

      Filesize

      358KB

      MD5

      5709c6a4da3cea082e45480ce2f97a60

      SHA1

      6d8eed5918879e75ff3e3e80dd4f5dc87ac14355

      SHA256

      4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07

      SHA512

      5ab1ae6b66ca7e5fb6cf11037e27d8b1b7f00bbd0f96ca6827116714429314c7435a64a65efb6f85cf6198198d52559c621485c284249fb8cf082639c5f252b5

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\EFS.exe

      Filesize

      358KB

      MD5

      5709c6a4da3cea082e45480ce2f97a60

      SHA1

      6d8eed5918879e75ff3e3e80dd4f5dc87ac14355

      SHA256

      4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07

      SHA512

      5ab1ae6b66ca7e5fb6cf11037e27d8b1b7f00bbd0f96ca6827116714429314c7435a64a65efb6f85cf6198198d52559c621485c284249fb8cf082639c5f252b5

    • \Users\Admin\AppData\Roaming\Microsoft\Windows\CryptSvc.exe

      Filesize

      9KB

      MD5

      cd53082af28f46603b899c69fb8e449f

      SHA1

      d0034c9b7427cc0e045a5a5696870d988f96fbd1

      SHA256

      30ef28dbc8c9e308ae559d1bce7c4338c1c4d94ee3700bfe09dfc5b816bb5704

      SHA512

      cf62c72a417d2fb473fdc721b0c88d9cad8527d18658021af2ad825c8de1c1cb1544593aa4b1519f9a1d1401959efa21954cdb9065753a91922b520f96f5478e

    • \Users\Admin\AppData\Roaming\Microsoft\Windows\EFS.exe

      Filesize

      358KB

      MD5

      5709c6a4da3cea082e45480ce2f97a60

      SHA1

      6d8eed5918879e75ff3e3e80dd4f5dc87ac14355

      SHA256

      4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07

      SHA512

      5ab1ae6b66ca7e5fb6cf11037e27d8b1b7f00bbd0f96ca6827116714429314c7435a64a65efb6f85cf6198198d52559c621485c284249fb8cf082639c5f252b5

    • memory/300-101-0x0000000074760000-0x0000000074D0B000-memory.dmp

      Filesize

      5.7MB

    • memory/300-87-0x0000000074760000-0x0000000074D0B000-memory.dmp

      Filesize

      5.7MB

    • memory/628-78-0x0000000000400000-0x0000000000453000-memory.dmp

      Filesize

      332KB

    • memory/628-75-0x0000000000400000-0x0000000000453000-memory.dmp

      Filesize

      332KB

    • memory/628-68-0x0000000000400000-0x0000000000453000-memory.dmp

      Filesize

      332KB

    • memory/628-88-0x0000000000400000-0x0000000000453000-memory.dmp

      Filesize

      332KB

    • memory/628-81-0x0000000000400000-0x0000000000453000-memory.dmp

      Filesize

      332KB

    • memory/1064-102-0x0000000074760000-0x0000000074D0B000-memory.dmp

      Filesize

      5.7MB

    • memory/1064-56-0x0000000074760000-0x0000000074D0B000-memory.dmp

      Filesize

      5.7MB

    • memory/1064-54-0x0000000075BB1000-0x0000000075BB3000-memory.dmp

      Filesize

      8KB

    • memory/1064-55-0x0000000074760000-0x0000000074D0B000-memory.dmp

      Filesize

      5.7MB

    • memory/1176-100-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/1176-58-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/1176-79-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/1176-57-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/1176-60-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/1176-62-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/1176-98-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/1204-80-0x0000000074760000-0x0000000074D0B000-memory.dmp

      Filesize

      5.7MB

    • memory/1204-99-0x0000000074760000-0x0000000074D0B000-memory.dmp

      Filesize

      5.7MB

    • memory/1648-124-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/1648-125-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/1648-126-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/1744-118-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/1744-127-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2000-95-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2000-91-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2000-96-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2000-97-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB