Analysis

  • max time kernel
    242s
  • max time network
    332s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 16:58

General

  • Target

    334a7e54bc6b7c3e988aaf09b20187544b2348d18e69f08bca8d57632d812a70.exe

  • Size

    1.1MB

  • MD5

    fe69e2c669e484d822beef87581390e0

  • SHA1

    2cc7e3298c66a74555290aa36f79fa9b0d7104b6

  • SHA256

    334a7e54bc6b7c3e988aaf09b20187544b2348d18e69f08bca8d57632d812a70

  • SHA512

    b82ee68e44e04d99bf2ab3dee4e907b829bc31d2ef33fa3043ecec876143e91fc53a9311bf0bb88e8790b510988184f02c187f1aed4ae602461649efa0d2fa79

  • SSDEEP

    12288:/aWzgMg7v3qnCiMErQohh0F4CCJ8lny/Qo6oImr69oGE15jSsFZyoopgrvsOrm:iaHMv6Corjqny/Qo6DcsoRNFZyoPsOrm

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 6 IoCs
  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • Nirsoft 3 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\334a7e54bc6b7c3e988aaf09b20187544b2348d18e69f08bca8d57632d812a70.exe
    "C:\Users\Admin\AppData\Local\Temp\334a7e54bc6b7c3e988aaf09b20187544b2348d18e69f08bca8d57632d812a70.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1340
    • C:\Users\Admin\AppData\Local\Temp\334a7e54bc6b7c3e988aaf09b20187544b2348d18e69f08bca8d57632d812a70.exe
      "C:\Users\Admin\AppData\Local\Temp\334a7e54bc6b7c3e988aaf09b20187544b2348d18e69f08bca8d57632d812a70.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1860
      • C:\Users\Admin\AppData\Local\Temp\334a7e54bc6b7c3e988aaf09b20187544b2348d18e69f08bca8d57632d812a70.exe
        /scomma "C:\Users\Admin\AppData\Local\Temp\0MQDc40mMp.ini"
        3⤵
          PID:1840
        • C:\Users\Admin\AppData\Local\Temp\334a7e54bc6b7c3e988aaf09b20187544b2348d18e69f08bca8d57632d812a70.exe
          /scomma "C:\Users\Admin\AppData\Local\Temp\gL6XHMyU4L.ini"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:620

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\0MQDc40mMp.ini
      Filesize

      5B

      MD5

      d1ea279fb5559c020a1b4137dc4de237

      SHA1

      db6f8988af46b56216a6f0daf95ab8c9bdb57400

      SHA256

      fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

      SHA512

      720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

    • memory/620-84-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/620-83-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/620-82-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/620-81-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/620-78-0x000000000041C410-mapping.dmp
    • memory/620-77-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/1340-54-0x00000000753F1000-0x00000000753F3000-memory.dmp
      Filesize

      8KB

    • memory/1840-72-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1840-65-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1840-69-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1840-70-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1840-73-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1840-66-0x00000000004512E0-mapping.dmp
    • memory/1860-76-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1860-71-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1860-60-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1860-61-0x0000000000401180-mapping.dmp
    • memory/1860-58-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1860-56-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1860-55-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1860-85-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB