Analysis

  • max time kernel
    35s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 16:56

General

  • Target

    6d5b241043003790a1396d98beeec8f692fc92f5dd7ff3a01602947bb58c4cd7.exe

  • Size

    996KB

  • MD5

    e13e4b2ed746d1034641b76680c99e86

  • SHA1

    c106206e42295af01dc6cf03e9989c61cd4953ec

  • SHA256

    6d5b241043003790a1396d98beeec8f692fc92f5dd7ff3a01602947bb58c4cd7

  • SHA512

    35cffda263c72992859acd5f92890b5cada28ac241963de3146b16de640c93379503d48baaad88fceb1e098208626f7685486da289a506ffad008ececf5257f9

  • SSDEEP

    12288:uaWzgMg7v3qnCiMErQohh0F4CCJ8lny/Qg3rjtOnrZsWz3OWvOnbxR9rvsOrm:ZaHMv6Corjqny/Qgbj0SQOb/psOrm

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 6 IoCs
  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • Nirsoft 3 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d5b241043003790a1396d98beeec8f692fc92f5dd7ff3a01602947bb58c4cd7.exe
    "C:\Users\Admin\AppData\Local\Temp\6d5b241043003790a1396d98beeec8f692fc92f5dd7ff3a01602947bb58c4cd7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Users\Admin\AppData\Local\Temp\6d5b241043003790a1396d98beeec8f692fc92f5dd7ff3a01602947bb58c4cd7.exe
      "C:\Users\Admin\AppData\Local\Temp\6d5b241043003790a1396d98beeec8f692fc92f5dd7ff3a01602947bb58c4cd7.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:952
      • C:\Users\Admin\AppData\Local\Temp\6d5b241043003790a1396d98beeec8f692fc92f5dd7ff3a01602947bb58c4cd7.exe
        /scomma "C:\Users\Admin\AppData\Local\Temp\Rm5aWJP8YO.ini"
        3⤵
          PID:556
        • C:\Users\Admin\AppData\Local\Temp\6d5b241043003790a1396d98beeec8f692fc92f5dd7ff3a01602947bb58c4cd7.exe
          /scomma "C:\Users\Admin\AppData\Local\Temp\Fp2ZgZxaWg.ini"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:1336

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Rm5aWJP8YO.ini

      Filesize

      5B

      MD5

      d1ea279fb5559c020a1b4137dc4de237

      SHA1

      db6f8988af46b56216a6f0daf95ab8c9bdb57400

      SHA256

      fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

      SHA512

      720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

    • memory/556-71-0x0000000000400000-0x0000000000453000-memory.dmp

      Filesize

      332KB

    • memory/556-74-0x0000000000400000-0x0000000000453000-memory.dmp

      Filesize

      332KB

    • memory/556-72-0x0000000000400000-0x0000000000453000-memory.dmp

      Filesize

      332KB

    • memory/556-75-0x0000000000400000-0x0000000000453000-memory.dmp

      Filesize

      332KB

    • memory/556-70-0x0000000000400000-0x0000000000453000-memory.dmp

      Filesize

      332KB

    • memory/556-66-0x00000000004512E0-mapping.dmp

    • memory/556-65-0x0000000000400000-0x0000000000453000-memory.dmp

      Filesize

      332KB

    • memory/952-58-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/952-55-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/952-73-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/952-85-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/952-56-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/952-61-0x0000000000401180-mapping.dmp

    • memory/952-60-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/952-67-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/1336-77-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/1336-78-0x000000000041C410-mapping.dmp

    • memory/1336-81-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/1336-82-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/1336-83-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/1336-84-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/1964-54-0x0000000074D81000-0x0000000074D83000-memory.dmp

      Filesize

      8KB