Analysis

  • max time kernel
    159s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-11-2022 18:10

General

  • Target

    b52baa7b106317424db10866c73042bf47ddeb81cc389c3b8ea294d5175cd1c7.exe

  • Size

    355KB

  • MD5

    93994ce2cdb48ea1970c2107c1e68af8

  • SHA1

    ebf583e090f8eab34cfd7e56d2852e0083e59040

  • SHA256

    b52baa7b106317424db10866c73042bf47ddeb81cc389c3b8ea294d5175cd1c7

  • SHA512

    8e29a4ad24b9c999835dd8ba906ce6ffb60a4422a33d1ab2535ae4edc3eb1101ab8767e48ee728f68e63a2b34c82a1c455bf58cc247bcdf2e611939ecdc9411b

  • SSDEEP

    6144:vYGsqnJ+2i9XvCMOd3HpEURdQqY+Bk+Ye+Y6HtQLmRA3o01phAGBtHO0vWhV:JFnJbihvCMOdJEUvQqpRGtGmRA3o01hi

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 8 IoCs
  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • Nirsoft 3 IoCs
  • Executes dropped EXE 6 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b52baa7b106317424db10866c73042bf47ddeb81cc389c3b8ea294d5175cd1c7.exe
    "C:\Users\Admin\AppData\Local\Temp\b52baa7b106317424db10866c73042bf47ddeb81cc389c3b8ea294d5175cd1c7.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4916
    • C:\Users\Admin\AppData\Local\Temp\b52baa7b106317424db10866c73042bf47ddeb81cc389c3b8ea294d5175cd1c7.exe
      "C:\Users\Admin\AppData\Local\Temp\b52baa7b106317424db10866c73042bf47ddeb81cc389c3b8ea294d5175cd1c7.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Modifies system certificate store
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2600
      • C:\Users\Admin\AppData\Local\Temp\b52baa7b106317424db10866c73042bf47ddeb81cc389c3b8ea294d5175cd1c7.exe
        /scomma "C:\Users\Admin\AppData\Local\Temp\xue5U6ydWD.ini"
        3⤵
          PID:3980
        • C:\Users\Admin\AppData\Local\Temp\b52baa7b106317424db10866c73042bf47ddeb81cc389c3b8ea294d5175cd1c7.exe
          /scomma "C:\Users\Admin\AppData\Local\Temp\pAuN0Q0bwz.ini"
          3⤵
            PID:3808
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3808 -s 80
              4⤵
              • Program crash
              PID:3388
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"
          2⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1984
          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
            C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
            3⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4736
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
              "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:456
              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
                /scomma "C:\Users\Admin\AppData\Local\Temp\or9UUNFVt8.ini"
                5⤵
                • Executes dropped EXE
                PID:2452
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2452 -s 80
                  6⤵
                  • Program crash
                  PID:4400
              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
                /scomma "C:\Users\Admin\AppData\Local\Temp\2EWznGq3gT.ini"
                5⤵
                • Executes dropped EXE
                • Accesses Microsoft Outlook accounts
                PID:3584
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe
              "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"
              4⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of AdjustPrivilegeToken
              PID:2340
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 2452 -ip 2452
        1⤵
          PID:220
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3808 -ip 3808
          1⤵
            PID:4640

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\WUDHost.exe.log

            Filesize

            319B

            MD5

            824ba7b7eed8b900a98dd25129c4cd83

            SHA1

            54478770b2158000ef365591d42977cb854453a1

            SHA256

            d182dd648c92e41cd62dccc65f130c07f0a96c03b32f907c3d1218e9aa5bda03

            SHA512

            ae4f3a9673711ecb6cc5d06874c587341d5094803923b53b6e982278fa64549d7acf866de165e23750facd55da556b6794c0d32f129f4087529c73acd4ffb11e

          • C:\Users\Admin\AppData\Local\Temp\xue5U6ydWD.ini

            Filesize

            5B

            MD5

            d1ea279fb5559c020a1b4137dc4de237

            SHA1

            db6f8988af46b56216a6f0daf95ab8c9bdb57400

            SHA256

            fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

            SHA512

            720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe

            Filesize

            355KB

            MD5

            93994ce2cdb48ea1970c2107c1e68af8

            SHA1

            ebf583e090f8eab34cfd7e56d2852e0083e59040

            SHA256

            b52baa7b106317424db10866c73042bf47ddeb81cc389c3b8ea294d5175cd1c7

            SHA512

            8e29a4ad24b9c999835dd8ba906ce6ffb60a4422a33d1ab2535ae4edc3eb1101ab8767e48ee728f68e63a2b34c82a1c455bf58cc247bcdf2e611939ecdc9411b

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe

            Filesize

            355KB

            MD5

            93994ce2cdb48ea1970c2107c1e68af8

            SHA1

            ebf583e090f8eab34cfd7e56d2852e0083e59040

            SHA256

            b52baa7b106317424db10866c73042bf47ddeb81cc389c3b8ea294d5175cd1c7

            SHA512

            8e29a4ad24b9c999835dd8ba906ce6ffb60a4422a33d1ab2535ae4edc3eb1101ab8767e48ee728f68e63a2b34c82a1c455bf58cc247bcdf2e611939ecdc9411b

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe

            Filesize

            355KB

            MD5

            93994ce2cdb48ea1970c2107c1e68af8

            SHA1

            ebf583e090f8eab34cfd7e56d2852e0083e59040

            SHA256

            b52baa7b106317424db10866c73042bf47ddeb81cc389c3b8ea294d5175cd1c7

            SHA512

            8e29a4ad24b9c999835dd8ba906ce6ffb60a4422a33d1ab2535ae4edc3eb1101ab8767e48ee728f68e63a2b34c82a1c455bf58cc247bcdf2e611939ecdc9411b

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe

            Filesize

            355KB

            MD5

            93994ce2cdb48ea1970c2107c1e68af8

            SHA1

            ebf583e090f8eab34cfd7e56d2852e0083e59040

            SHA256

            b52baa7b106317424db10866c73042bf47ddeb81cc389c3b8ea294d5175cd1c7

            SHA512

            8e29a4ad24b9c999835dd8ba906ce6ffb60a4422a33d1ab2535ae4edc3eb1101ab8767e48ee728f68e63a2b34c82a1c455bf58cc247bcdf2e611939ecdc9411b

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe

            Filesize

            355KB

            MD5

            93994ce2cdb48ea1970c2107c1e68af8

            SHA1

            ebf583e090f8eab34cfd7e56d2852e0083e59040

            SHA256

            b52baa7b106317424db10866c73042bf47ddeb81cc389c3b8ea294d5175cd1c7

            SHA512

            8e29a4ad24b9c999835dd8ba906ce6ffb60a4422a33d1ab2535ae4edc3eb1101ab8767e48ee728f68e63a2b34c82a1c455bf58cc247bcdf2e611939ecdc9411b

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe

            Filesize

            13KB

            MD5

            83fc91c3ad682312604cd0523b50b293

            SHA1

            3b17a838d2a7d75fbddbe0b82c6f319413fd2c90

            SHA256

            d664c40ee7910bb799c083fbd9c51cca102f13e8d7683feac9a362d2bbbfa294

            SHA512

            bd7dec870c1766830319f8dfd969cd2c008eb5e9de5ef266cb15cda8773018c165e3244bda791cd473b3cd0eeb732972ccd1b95c9a53a1d7ba17d9dd7c9d8627

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe

            Filesize

            13KB

            MD5

            83fc91c3ad682312604cd0523b50b293

            SHA1

            3b17a838d2a7d75fbddbe0b82c6f319413fd2c90

            SHA256

            d664c40ee7910bb799c083fbd9c51cca102f13e8d7683feac9a362d2bbbfa294

            SHA512

            bd7dec870c1766830319f8dfd969cd2c008eb5e9de5ef266cb15cda8773018c165e3244bda791cd473b3cd0eeb732972ccd1b95c9a53a1d7ba17d9dd7c9d8627

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe

            Filesize

            13KB

            MD5

            83fc91c3ad682312604cd0523b50b293

            SHA1

            3b17a838d2a7d75fbddbe0b82c6f319413fd2c90

            SHA256

            d664c40ee7910bb799c083fbd9c51cca102f13e8d7683feac9a362d2bbbfa294

            SHA512

            bd7dec870c1766830319f8dfd969cd2c008eb5e9de5ef266cb15cda8773018c165e3244bda791cd473b3cd0eeb732972ccd1b95c9a53a1d7ba17d9dd7c9d8627

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe

            Filesize

            13KB

            MD5

            83fc91c3ad682312604cd0523b50b293

            SHA1

            3b17a838d2a7d75fbddbe0b82c6f319413fd2c90

            SHA256

            d664c40ee7910bb799c083fbd9c51cca102f13e8d7683feac9a362d2bbbfa294

            SHA512

            bd7dec870c1766830319f8dfd969cd2c008eb5e9de5ef266cb15cda8773018c165e3244bda791cd473b3cd0eeb732972ccd1b95c9a53a1d7ba17d9dd7c9d8627

          • memory/456-175-0x0000000000400000-0x0000000000442000-memory.dmp

            Filesize

            264KB

          • memory/456-187-0x0000000000400000-0x0000000000442000-memory.dmp

            Filesize

            264KB

          • memory/456-185-0x0000000000400000-0x0000000000442000-memory.dmp

            Filesize

            264KB

          • memory/1984-160-0x0000000074A60000-0x0000000075011000-memory.dmp

            Filesize

            5.7MB

          • memory/1984-150-0x0000000074A60000-0x0000000075011000-memory.dmp

            Filesize

            5.7MB

          • memory/1984-153-0x0000000074A60000-0x0000000075011000-memory.dmp

            Filesize

            5.7MB

          • memory/2340-186-0x0000000074A60000-0x0000000075011000-memory.dmp

            Filesize

            5.7MB

          • memory/2340-176-0x0000000074A60000-0x0000000075011000-memory.dmp

            Filesize

            5.7MB

          • memory/2600-143-0x0000000000400000-0x0000000000442000-memory.dmp

            Filesize

            264KB

          • memory/2600-190-0x0000000000400000-0x0000000000442000-memory.dmp

            Filesize

            264KB

          • memory/2600-152-0x0000000000400000-0x0000000000442000-memory.dmp

            Filesize

            264KB

          • memory/2600-137-0x0000000000400000-0x0000000000442000-memory.dmp

            Filesize

            264KB

          • memory/2600-135-0x0000000000400000-0x0000000000442000-memory.dmp

            Filesize

            264KB

          • memory/3584-178-0x0000000000400000-0x000000000041F000-memory.dmp

            Filesize

            124KB

          • memory/3584-184-0x0000000000400000-0x000000000041F000-memory.dmp

            Filesize

            124KB

          • memory/3584-183-0x0000000000400000-0x000000000041F000-memory.dmp

            Filesize

            124KB

          • memory/3584-182-0x0000000000400000-0x000000000041F000-memory.dmp

            Filesize

            124KB

          • memory/3584-181-0x0000000000400000-0x000000000041F000-memory.dmp

            Filesize

            124KB

          • memory/3980-144-0x0000000000400000-0x0000000000453000-memory.dmp

            Filesize

            332KB

          • memory/3980-145-0x0000000000400000-0x0000000000453000-memory.dmp

            Filesize

            332KB

          • memory/3980-146-0x0000000000400000-0x0000000000453000-memory.dmp

            Filesize

            332KB

          • memory/3980-141-0x0000000000400000-0x0000000000453000-memory.dmp

            Filesize

            332KB

          • memory/4736-157-0x0000000074A60000-0x0000000075011000-memory.dmp

            Filesize

            5.7MB

          • memory/4736-158-0x0000000074A60000-0x0000000075011000-memory.dmp

            Filesize

            5.7MB

          • memory/4916-133-0x0000000074A60000-0x0000000075011000-memory.dmp

            Filesize

            5.7MB

          • memory/4916-132-0x0000000074A60000-0x0000000075011000-memory.dmp

            Filesize

            5.7MB

          • memory/4916-159-0x0000000074A60000-0x0000000075011000-memory.dmp

            Filesize

            5.7MB