Analysis

  • max time kernel
    151s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    22-11-2022 18:53

General

  • Target

    4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe

  • Size

    364KB

  • MD5

    186c419d81f8bb05b0f6f4f4bbae0ad3

  • SHA1

    c2f8d35881fb9b11737cc3a9e4006036e9ff2cfc

  • SHA256

    4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6

  • SHA512

    547b55621e40bb75407ee6fc5eb6d42c2cd6fdfc2b9da6ecce6e781691bd8abb93f4bab3e0904a0b63c8fae347f0020876f8a1919f62ec48405899b450b3fb8d

  • SSDEEP

    6144:92WzNfBNBaxoxzLUq+pa5MzObYrO4sMubFL6vOZ4:9HBaxox1+pIMzOcrdYFL6v

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 10 IoCs
  • NirSoft MailPassView 4 IoCs

    Password recovery tool for various email clients

  • Nirsoft 4 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe
    "C:\Users\Admin\AppData\Local\Temp\4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1260
    • C:\Users\Admin\AppData\Local\Temp\4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe
      "C:\Users\Admin\AppData\Local\Temp\4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:472
      • C:\Users\Admin\AppData\Local\Temp\4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe
        /scomma "C:\Users\Admin\AppData\Local\Temp\ir7czK9aFE.ini"
        3⤵
          PID:596
        • C:\Users\Admin\AppData\Local\Temp\4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe
          /scomma "C:\Users\Admin\AppData\Local\Temp\qnp6RIjOgU.ini"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:1052
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1696
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
          C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:364
          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
            "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Modifies system certificate store
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:844
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
              /scomma "C:\Users\Admin\AppData\Local\Temp\EInk953F5E.ini"
              5⤵
              • Executes dropped EXE
              PID:640
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
              /scomma "C:\Users\Admin\AppData\Local\Temp\lXBCSD47Mv.ini"
              5⤵
              • Executes dropped EXE
              • Accesses Microsoft Outlook accounts
              PID:1020

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\EInk953F5E.ini

      Filesize

      5B

      MD5

      d1ea279fb5559c020a1b4137dc4de237

      SHA1

      db6f8988af46b56216a6f0daf95ab8c9bdb57400

      SHA256

      fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

      SHA512

      720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

    • C:\Users\Admin\AppData\Local\Temp\ir7czK9aFE.ini

      Filesize

      5B

      MD5

      d1ea279fb5559c020a1b4137dc4de237

      SHA1

      db6f8988af46b56216a6f0daf95ab8c9bdb57400

      SHA256

      fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

      SHA512

      720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe

      Filesize

      364KB

      MD5

      186c419d81f8bb05b0f6f4f4bbae0ad3

      SHA1

      c2f8d35881fb9b11737cc3a9e4006036e9ff2cfc

      SHA256

      4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6

      SHA512

      547b55621e40bb75407ee6fc5eb6d42c2cd6fdfc2b9da6ecce6e781691bd8abb93f4bab3e0904a0b63c8fae347f0020876f8a1919f62ec48405899b450b3fb8d

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe

      Filesize

      364KB

      MD5

      186c419d81f8bb05b0f6f4f4bbae0ad3

      SHA1

      c2f8d35881fb9b11737cc3a9e4006036e9ff2cfc

      SHA256

      4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6

      SHA512

      547b55621e40bb75407ee6fc5eb6d42c2cd6fdfc2b9da6ecce6e781691bd8abb93f4bab3e0904a0b63c8fae347f0020876f8a1919f62ec48405899b450b3fb8d

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe

      Filesize

      364KB

      MD5

      186c419d81f8bb05b0f6f4f4bbae0ad3

      SHA1

      c2f8d35881fb9b11737cc3a9e4006036e9ff2cfc

      SHA256

      4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6

      SHA512

      547b55621e40bb75407ee6fc5eb6d42c2cd6fdfc2b9da6ecce6e781691bd8abb93f4bab3e0904a0b63c8fae347f0020876f8a1919f62ec48405899b450b3fb8d

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe

      Filesize

      364KB

      MD5

      186c419d81f8bb05b0f6f4f4bbae0ad3

      SHA1

      c2f8d35881fb9b11737cc3a9e4006036e9ff2cfc

      SHA256

      4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6

      SHA512

      547b55621e40bb75407ee6fc5eb6d42c2cd6fdfc2b9da6ecce6e781691bd8abb93f4bab3e0904a0b63c8fae347f0020876f8a1919f62ec48405899b450b3fb8d

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe

      Filesize

      364KB

      MD5

      186c419d81f8bb05b0f6f4f4bbae0ad3

      SHA1

      c2f8d35881fb9b11737cc3a9e4006036e9ff2cfc

      SHA256

      4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6

      SHA512

      547b55621e40bb75407ee6fc5eb6d42c2cd6fdfc2b9da6ecce6e781691bd8abb93f4bab3e0904a0b63c8fae347f0020876f8a1919f62ec48405899b450b3fb8d

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe

      Filesize

      16KB

      MD5

      2083b5b0377290a14c78769e3758851a

      SHA1

      96587d1bf9e7ea81f8b05b5ed02e97268019f292

      SHA256

      e958dc7fea8fd21cb8dce4e8d8855e7f83a8c26d0af041ea6d46e1e00b802b1e

      SHA512

      e59d683cf6532385caac98ea03d9526f81e0022f345bf22d44df124a88ca5edab5338589b4b44bdd633599e5b6e59880d5db504e22d611e44e0fb53dd1c2eefd

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe

      Filesize

      16KB

      MD5

      2083b5b0377290a14c78769e3758851a

      SHA1

      96587d1bf9e7ea81f8b05b5ed02e97268019f292

      SHA256

      e958dc7fea8fd21cb8dce4e8d8855e7f83a8c26d0af041ea6d46e1e00b802b1e

      SHA512

      e59d683cf6532385caac98ea03d9526f81e0022f345bf22d44df124a88ca5edab5338589b4b44bdd633599e5b6e59880d5db504e22d611e44e0fb53dd1c2eefd

    • \Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe

      Filesize

      364KB

      MD5

      186c419d81f8bb05b0f6f4f4bbae0ad3

      SHA1

      c2f8d35881fb9b11737cc3a9e4006036e9ff2cfc

      SHA256

      4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6

      SHA512

      547b55621e40bb75407ee6fc5eb6d42c2cd6fdfc2b9da6ecce6e781691bd8abb93f4bab3e0904a0b63c8fae347f0020876f8a1919f62ec48405899b450b3fb8d

    • \Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe

      Filesize

      16KB

      MD5

      2083b5b0377290a14c78769e3758851a

      SHA1

      96587d1bf9e7ea81f8b05b5ed02e97268019f292

      SHA256

      e958dc7fea8fd21cb8dce4e8d8855e7f83a8c26d0af041ea6d46e1e00b802b1e

      SHA512

      e59d683cf6532385caac98ea03d9526f81e0022f345bf22d44df124a88ca5edab5338589b4b44bdd633599e5b6e59880d5db504e22d611e44e0fb53dd1c2eefd

    • memory/364-100-0x00000000747D0000-0x0000000074D7B000-memory.dmp

      Filesize

      5.7MB

    • memory/364-99-0x00000000747D0000-0x0000000074D7B000-memory.dmp

      Filesize

      5.7MB

    • memory/472-93-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/472-79-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/472-57-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/472-91-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/472-58-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/472-60-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/472-62-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/596-81-0x0000000000400000-0x0000000000453000-memory.dmp

      Filesize

      332KB

    • memory/596-68-0x0000000000400000-0x0000000000453000-memory.dmp

      Filesize

      332KB

    • memory/596-82-0x0000000000400000-0x0000000000453000-memory.dmp

      Filesize

      332KB

    • memory/596-78-0x0000000000400000-0x0000000000453000-memory.dmp

      Filesize

      332KB

    • memory/596-77-0x0000000000400000-0x0000000000453000-memory.dmp

      Filesize

      332KB

    • memory/640-118-0x0000000000400000-0x0000000000453000-memory.dmp

      Filesize

      332KB

    • memory/640-120-0x0000000000400000-0x0000000000453000-memory.dmp

      Filesize

      332KB

    • memory/640-119-0x0000000000400000-0x0000000000453000-memory.dmp

      Filesize

      332KB

    • memory/844-124-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/844-121-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/844-133-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/1020-132-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/1020-131-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/1020-130-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/1052-90-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/1052-89-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/1052-88-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/1052-84-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/1260-56-0x00000000747D0000-0x0000000074D7B000-memory.dmp

      Filesize

      5.7MB

    • memory/1260-55-0x00000000747D0000-0x0000000074D7B000-memory.dmp

      Filesize

      5.7MB

    • memory/1260-54-0x0000000076381000-0x0000000076383000-memory.dmp

      Filesize

      8KB

    • memory/1696-92-0x00000000747D0000-0x0000000074D7B000-memory.dmp

      Filesize

      5.7MB

    • memory/1696-80-0x00000000747D0000-0x0000000074D7B000-memory.dmp

      Filesize

      5.7MB