Analysis

  • max time kernel
    151s
  • max time network
    175s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:26

General

  • Target

    aaa93cede01943c9f0e8d438c5a0d68bbc6f74d272430ff6e4db66bd45395463.exe

  • Size

    501KB

  • MD5

    196d2f630152226123ee188acb62710e

  • SHA1

    dce60babf7d706df07026ed986bbd1131447ecde

  • SHA256

    aaa93cede01943c9f0e8d438c5a0d68bbc6f74d272430ff6e4db66bd45395463

  • SHA512

    fe3faa07d7f0d5717cf58a304b0190dda5d2ece7aee6ba32d49b594355851c3462614ab29d3ad7fbb59daacc1f89e134d73ed9bb7c9fb33dea2da7b7618007e4

  • SSDEEP

    12288:Z98a9fL0iOk9y8GcgNLQBtA5hRPYKPZnp1:T8UjXZ9y8GDQBgPYKR

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 5 IoCs
  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • Nirsoft 2 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aaa93cede01943c9f0e8d438c5a0d68bbc6f74d272430ff6e4db66bd45395463.exe
    "C:\Users\Admin\AppData\Local\Temp\aaa93cede01943c9f0e8d438c5a0d68bbc6f74d272430ff6e4db66bd45395463.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1000
    • C:\Windows\SysWOW64\CMD.exe
      "CMD"
      2⤵
        PID:1436
      • C:\Windows\SysWOW64\CMD.exe
        "CMD"
        2⤵
          PID:2040
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\\AppLaunch.exe"
          2⤵
          • Suspicious use of SetThreadContext
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1020
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
            /scomma "C:\Users\Admin\AppData\Local\Temp\WrrCo0ZqnV.ini"
            3⤵
              PID:1984
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
              /scomma "C:\Users\Admin\AppData\Local\Temp\TgvXthGZtc.ini"
              3⤵
              • Accesses Microsoft Outlook accounts
              PID:604
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
            "C:\Windows\Microsoft.NET\Framework\v2.0.50727\\AppLaunch.exe"
            2⤵
            • Suspicious use of SetThreadContext
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1644
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
              /scomma "C:\Users\Admin\AppData\Local\Temp\udk071htNh.ini"
              3⤵
                PID:928
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
                /scomma "C:\Users\Admin\AppData\Local\Temp\EVAd2r1edS.ini"
                3⤵
                • Accesses Microsoft Outlook accounts
                PID:1496

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\WrrCo0ZqnV.ini

            Filesize

            5B

            MD5

            d1ea279fb5559c020a1b4137dc4de237

            SHA1

            db6f8988af46b56216a6f0daf95ab8c9bdb57400

            SHA256

            fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

            SHA512

            720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

          • C:\Users\Admin\AppData\Local\Temp\udk071htNh.ini

            Filesize

            5B

            MD5

            d1ea279fb5559c020a1b4137dc4de237

            SHA1

            db6f8988af46b56216a6f0daf95ab8c9bdb57400

            SHA256

            fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

            SHA512

            720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

          • memory/604-187-0x0000000000400000-0x000000000041F000-memory.dmp

            Filesize

            124KB

          • memory/604-180-0x000000000041C410-mapping.dmp

          • memory/604-179-0x0000000000400000-0x000000000041F000-memory.dmp

            Filesize

            124KB

          • memory/928-212-0x0000000000400000-0x0000000000453000-memory.dmp

            Filesize

            332KB

          • memory/928-205-0x00000000004512E0-mapping.dmp

          • memory/1000-117-0x0000000000678000-0x000000000067A000-memory.dmp

            Filesize

            8KB

          • memory/1000-110-0x0000000000675000-0x0000000000679000-memory.dmp

            Filesize

            16KB

          • memory/1000-62-0x000000000064B000-0x000000000064F000-memory.dmp

            Filesize

            16KB

          • memory/1000-63-0x0000000000650000-0x0000000000652000-memory.dmp

            Filesize

            8KB

          • memory/1000-64-0x0000000000657000-0x000000000065B000-memory.dmp

            Filesize

            16KB

          • memory/1000-65-0x0000000000657000-0x000000000065B000-memory.dmp

            Filesize

            16KB

          • memory/1000-66-0x0000000000657000-0x000000000065B000-memory.dmp

            Filesize

            16KB

          • memory/1000-67-0x000000000065B000-0x000000000065F000-memory.dmp

            Filesize

            16KB

          • memory/1000-68-0x000000000065B000-0x000000000065F000-memory.dmp

            Filesize

            16KB

          • memory/1000-69-0x000000000065B000-0x000000000065F000-memory.dmp

            Filesize

            16KB

          • memory/1000-70-0x0000000074740000-0x0000000074CEB000-memory.dmp

            Filesize

            5.7MB

          • memory/1000-122-0x0000000000676000-0x0000000000678000-memory.dmp

            Filesize

            8KB

          • memory/1000-72-0x000000000065B000-0x000000000065F000-memory.dmp

            Filesize

            16KB

          • memory/1000-73-0x000000000065B000-0x000000000065F000-memory.dmp

            Filesize

            16KB

          • memory/1000-74-0x000000000065B000-0x000000000065F000-memory.dmp

            Filesize

            16KB

          • memory/1000-75-0x000000000065E000-0x0000000000660000-memory.dmp

            Filesize

            8KB

          • memory/1000-76-0x000000000065F000-0x0000000000663000-memory.dmp

            Filesize

            16KB

          • memory/1000-77-0x000000000065F000-0x0000000000663000-memory.dmp

            Filesize

            16KB

          • memory/1000-78-0x000000000065F000-0x0000000000663000-memory.dmp

            Filesize

            16KB

          • memory/1000-79-0x000000000065F000-0x0000000000663000-memory.dmp

            Filesize

            16KB

          • memory/1000-80-0x000000000065F000-0x0000000000663000-memory.dmp

            Filesize

            16KB

          • memory/1000-81-0x000000000064B000-0x000000000064D000-memory.dmp

            Filesize

            8KB

          • memory/1000-82-0x000000000065F000-0x0000000000661000-memory.dmp

            Filesize

            8KB

          • memory/1000-83-0x000000000065F000-0x0000000000663000-memory.dmp

            Filesize

            16KB

          • memory/1000-84-0x000000000065F000-0x0000000000663000-memory.dmp

            Filesize

            16KB

          • memory/1000-85-0x000000000065F000-0x0000000000663000-memory.dmp

            Filesize

            16KB

          • memory/1000-86-0x000000000065F000-0x0000000000663000-memory.dmp

            Filesize

            16KB

          • memory/1000-87-0x0000000000660000-0x0000000000662000-memory.dmp

            Filesize

            8KB

          • memory/1000-88-0x000000000065F000-0x0000000000663000-memory.dmp

            Filesize

            16KB

          • memory/1000-89-0x000000000065F000-0x0000000000663000-memory.dmp

            Filesize

            16KB

          • memory/1000-90-0x0000000000650000-0x0000000000652000-memory.dmp

            Filesize

            8KB

          • memory/1000-91-0x0000000000666000-0x0000000000668000-memory.dmp

            Filesize

            8KB

          • memory/1000-121-0x0000000000679000-0x000000000067B000-memory.dmp

            Filesize

            8KB

          • memory/1000-93-0x000000000065E000-0x0000000000660000-memory.dmp

            Filesize

            8KB

          • memory/1000-94-0x0000000000667000-0x0000000000669000-memory.dmp

            Filesize

            8KB

          • memory/1000-95-0x0000000000669000-0x000000000066D000-memory.dmp

            Filesize

            16KB

          • memory/1000-96-0x000000000065F000-0x0000000000661000-memory.dmp

            Filesize

            8KB

          • memory/1000-97-0x0000000000668000-0x000000000066A000-memory.dmp

            Filesize

            8KB

          • memory/1000-98-0x0000000000669000-0x000000000066D000-memory.dmp

            Filesize

            16KB

          • memory/1000-99-0x0000000000669000-0x000000000066D000-memory.dmp

            Filesize

            16KB

          • memory/1000-100-0x0000000000669000-0x000000000066D000-memory.dmp

            Filesize

            16KB

          • memory/1000-101-0x0000000000669000-0x000000000066D000-memory.dmp

            Filesize

            16KB

          • memory/1000-102-0x0000000000660000-0x0000000000662000-memory.dmp

            Filesize

            8KB

          • memory/1000-103-0x0000000000669000-0x000000000066B000-memory.dmp

            Filesize

            8KB

          • memory/1000-104-0x0000000000675000-0x0000000000679000-memory.dmp

            Filesize

            16KB

          • memory/1000-105-0x0000000000675000-0x0000000000679000-memory.dmp

            Filesize

            16KB

          • memory/1000-106-0x0000000000676000-0x0000000000678000-memory.dmp

            Filesize

            8KB

          • memory/1000-107-0x0000000000675000-0x0000000000679000-memory.dmp

            Filesize

            16KB

          • memory/1000-108-0x0000000000675000-0x0000000000679000-memory.dmp

            Filesize

            16KB

          • memory/1000-109-0x0000000000675000-0x0000000000679000-memory.dmp

            Filesize

            16KB

          • memory/1000-120-0x0000000000668000-0x000000000066A000-memory.dmp

            Filesize

            8KB

          • memory/1000-111-0x0000000000666000-0x0000000000668000-memory.dmp

            Filesize

            8KB

          • memory/1000-112-0x0000000000677000-0x0000000000679000-memory.dmp

            Filesize

            8KB

          • memory/1000-113-0x0000000000675000-0x0000000000679000-memory.dmp

            Filesize

            16KB

          • memory/1000-114-0x0000000000675000-0x0000000000679000-memory.dmp

            Filesize

            16KB

          • memory/1000-115-0x0000000000675000-0x0000000000679000-memory.dmp

            Filesize

            16KB

          • memory/1000-116-0x0000000000675000-0x0000000000679000-memory.dmp

            Filesize

            16KB

          • memory/1000-60-0x000000000064B000-0x000000000064F000-memory.dmp

            Filesize

            16KB

          • memory/1000-118-0x0000000000667000-0x0000000000669000-memory.dmp

            Filesize

            8KB

          • memory/1000-119-0x0000000000678000-0x000000000067A000-memory.dmp

            Filesize

            8KB

          • memory/1000-92-0x000000000065D000-0x000000000065F000-memory.dmp

            Filesize

            8KB

          • memory/1000-61-0x000000000064B000-0x000000000064F000-memory.dmp

            Filesize

            16KB

          • memory/1000-71-0x000000000065D000-0x000000000065F000-memory.dmp

            Filesize

            8KB

          • memory/1000-123-0x0000000000689000-0x000000000068B000-memory.dmp

            Filesize

            8KB

          • memory/1000-124-0x0000000000677000-0x0000000000679000-memory.dmp

            Filesize

            8KB

          • memory/1000-125-0x000000000068A000-0x000000000068C000-memory.dmp

            Filesize

            8KB

          • memory/1000-126-0x0000000000678000-0x000000000067A000-memory.dmp

            Filesize

            8KB

          • memory/1000-127-0x000000000068B000-0x000000000068D000-memory.dmp

            Filesize

            8KB

          • memory/1000-128-0x0000000000679000-0x000000000067B000-memory.dmp

            Filesize

            8KB

          • memory/1000-129-0x000000000068C000-0x000000000068E000-memory.dmp

            Filesize

            8KB

          • memory/1000-130-0x000000000069A000-0x000000000069C000-memory.dmp

            Filesize

            8KB

          • memory/1000-131-0x0000000000689000-0x000000000068B000-memory.dmp

            Filesize

            8KB

          • memory/1000-132-0x000000000069B000-0x000000000069D000-memory.dmp

            Filesize

            8KB

          • memory/1000-133-0x000000000068A000-0x000000000068C000-memory.dmp

            Filesize

            8KB

          • memory/1000-134-0x000000000069C000-0x000000000069E000-memory.dmp

            Filesize

            8KB

          • memory/1000-135-0x000000000068B000-0x000000000068D000-memory.dmp

            Filesize

            8KB

          • memory/1000-136-0x000000000069D000-0x000000000069F000-memory.dmp

            Filesize

            8KB

          • memory/1000-137-0x00000000006A8000-0x00000000006AA000-memory.dmp

            Filesize

            8KB

          • memory/1000-138-0x000000000069A000-0x000000000069C000-memory.dmp

            Filesize

            8KB

          • memory/1000-139-0x00000000006A9000-0x00000000006AB000-memory.dmp

            Filesize

            8KB

          • memory/1000-140-0x000000000069B000-0x000000000069D000-memory.dmp

            Filesize

            8KB

          • memory/1000-141-0x00000000006AA000-0x00000000006AC000-memory.dmp

            Filesize

            8KB

          • memory/1000-142-0x000000000069C000-0x000000000069E000-memory.dmp

            Filesize

            8KB

          • memory/1000-143-0x00000000006AB000-0x00000000006AD000-memory.dmp

            Filesize

            8KB

          • memory/1000-144-0x000000000069D000-0x000000000069F000-memory.dmp

            Filesize

            8KB

          • memory/1000-145-0x00000000006B6000-0x00000000006B8000-memory.dmp

            Filesize

            8KB

          • memory/1000-146-0x00000000006A8000-0x00000000006AA000-memory.dmp

            Filesize

            8KB

          • memory/1000-173-0x00000000006A9000-0x00000000006AB000-memory.dmp

            Filesize

            8KB

          • memory/1000-54-0x0000000075201000-0x0000000075203000-memory.dmp

            Filesize

            8KB

          • memory/1000-55-0x0000000074740000-0x0000000074CEB000-memory.dmp

            Filesize

            5.7MB

          • memory/1000-56-0x000000000064B000-0x000000000064F000-memory.dmp

            Filesize

            16KB

          • memory/1000-57-0x000000000064B000-0x000000000064F000-memory.dmp

            Filesize

            16KB

          • memory/1000-58-0x000000000064B000-0x000000000064F000-memory.dmp

            Filesize

            16KB

          • memory/1000-59-0x000000000064B000-0x000000000064D000-memory.dmp

            Filesize

            8KB

          • memory/1000-178-0x00000000006B6000-0x00000000006B8000-memory.dmp

            Filesize

            8KB

          • memory/1000-177-0x00000000006AB000-0x00000000006AD000-memory.dmp

            Filesize

            8KB

          • memory/1000-176-0x00000000006AA000-0x00000000006AC000-memory.dmp

            Filesize

            8KB

          • memory/1020-188-0x0000000000400000-0x0000000000448000-memory.dmp

            Filesize

            288KB

          • memory/1020-160-0x0000000000400000-0x0000000000448000-memory.dmp

            Filesize

            288KB

          • memory/1020-152-0x0000000000400000-0x0000000000448000-memory.dmp

            Filesize

            288KB

          • memory/1020-154-0x0000000000446880-mapping.dmp

          • memory/1020-150-0x0000000000400000-0x0000000000448000-memory.dmp

            Filesize

            288KB

          • memory/1020-149-0x0000000000400000-0x0000000000448000-memory.dmp

            Filesize

            288KB

          • memory/1020-153-0x0000000000400000-0x0000000000448000-memory.dmp

            Filesize

            288KB

          • memory/1020-189-0x0000000000400000-0x0000000000448000-memory.dmp

            Filesize

            288KB

          • memory/1020-156-0x0000000000400000-0x0000000000448000-memory.dmp

            Filesize

            288KB

          • memory/1020-159-0x0000000000400000-0x0000000000448000-memory.dmp

            Filesize

            288KB

          • memory/1020-171-0x0000000000400000-0x0000000000448000-memory.dmp

            Filesize

            288KB

          • memory/1436-147-0x0000000000000000-mapping.dmp

          • memory/1496-216-0x000000000041C410-mapping.dmp

          • memory/1496-223-0x0000000000400000-0x000000000041F000-memory.dmp

            Filesize

            124KB

          • memory/1644-213-0x0000000000400000-0x0000000000448000-memory.dmp

            Filesize

            288KB

          • memory/1644-195-0x0000000000446880-mapping.dmp

          • memory/1984-172-0x0000000000400000-0x0000000000453000-memory.dmp

            Filesize

            332KB

          • memory/1984-167-0x0000000000400000-0x0000000000453000-memory.dmp

            Filesize

            332KB

          • memory/1984-164-0x00000000004512E0-mapping.dmp

          • memory/1984-170-0x0000000000400000-0x0000000000453000-memory.dmp

            Filesize

            332KB

          • memory/1984-169-0x0000000000400000-0x0000000000453000-memory.dmp

            Filesize

            332KB

          • memory/1984-163-0x0000000000400000-0x0000000000453000-memory.dmp

            Filesize

            332KB

          • memory/1984-174-0x0000000000400000-0x0000000000453000-memory.dmp

            Filesize

            332KB

          • memory/2040-148-0x0000000000000000-mapping.dmp