Analysis

  • max time kernel
    71s
  • max time network
    72s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:53

General

  • Target

    2b71895667e9dc9fe1d91431e6e4b9f1477d323cc4fe07576aa4529c0e86a6bf.exe

  • Size

    1.1MB

  • MD5

    df840378b0b0bb4beb391ab2d45aa352

  • SHA1

    b867297fda19144949a9e4333f6a8d8cf7aa81de

  • SHA256

    2b71895667e9dc9fe1d91431e6e4b9f1477d323cc4fe07576aa4529c0e86a6bf

  • SHA512

    dce14357f0d2a6b5661f5a2b1f5a5d2184c9585ba650576906864e9725625377cdc64acd077ec22e559c26dae042cfdacb0ee296e4a0c36cd432d97db9fdf443

  • SSDEEP

    24576:8RmJkqoQrilOIQ+yMxGaCVi0SQOb/yIwhCtS:tJXoQryTiMxGaCoOOb/yhQS

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 6 IoCs
  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • Nirsoft 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2b71895667e9dc9fe1d91431e6e4b9f1477d323cc4fe07576aa4529c0e86a6bf.exe
    "C:\Users\Admin\AppData\Local\Temp\2b71895667e9dc9fe1d91431e6e4b9f1477d323cc4fe07576aa4529c0e86a6bf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Users\Admin\AppData\Local\Temp\2b71895667e9dc9fe1d91431e6e4b9f1477d323cc4fe07576aa4529c0e86a6bf.exe
      "C:\Users\Admin\AppData\Local\Temp\2b71895667e9dc9fe1d91431e6e4b9f1477d323cc4fe07576aa4529c0e86a6bf.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:952
      • C:\Users\Admin\AppData\Local\Temp\2b71895667e9dc9fe1d91431e6e4b9f1477d323cc4fe07576aa4529c0e86a6bf.exe
        /scomma "C:\Users\Admin\AppData\Local\Temp\kfso3374SY.ini"
        3⤵
          PID:1500
        • C:\Users\Admin\AppData\Local\Temp\2b71895667e9dc9fe1d91431e6e4b9f1477d323cc4fe07576aa4529c0e86a6bf.exe
          /scomma "C:\Users\Admin\AppData\Local\Temp\dgXv578gPW.ini"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:1020

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\kfso3374SY.ini
      Filesize

      5B

      MD5

      d1ea279fb5559c020a1b4137dc4de237

      SHA1

      db6f8988af46b56216a6f0daf95ab8c9bdb57400

      SHA256

      fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

      SHA512

      720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

    • memory/952-71-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/952-55-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/952-56-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/952-58-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/952-61-0x0000000000401180-mapping.dmp
    • memory/952-60-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/952-84-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/952-76-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1020-77-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/1020-78-0x000000000041C410-mapping.dmp
    • memory/1020-81-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/1020-82-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/1020-83-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/1500-72-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1500-70-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1500-73-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1500-69-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1500-66-0x00000000004512E0-mapping.dmp
    • memory/1500-65-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1708-54-0x0000000075651000-0x0000000075653000-memory.dmp
      Filesize

      8KB