Analysis

  • max time kernel
    48s
  • max time network
    52s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 17:02

General

  • Target

    966c8b6ae047e13474bf29b3cd01584730c94f54b942b50b6346639c798ea585.exe

  • Size

    420KB

  • MD5

    e774bca504985440420fe73b75dc00cc

  • SHA1

    368fa03327594d06b8e421b74b1de49bf0780de9

  • SHA256

    966c8b6ae047e13474bf29b3cd01584730c94f54b942b50b6346639c798ea585

  • SHA512

    245416bdff73f6d133ecd33d514a77ce1e9ab88226dcb731581bae923d1c1feab66a5364e3670b91d4840e5b80771cd551d632c6c200b002153bce3164381761

  • SSDEEP

    6144:D/VmalBrqaKxs+j26ld4h6LpNkVTqgL4/YitLJuTtnQoniQGZpvIszTuoFZL:RmOHK9KVTqgLaYitLUTyNQo1Tuo

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 6 IoCs
  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • Nirsoft 2 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\966c8b6ae047e13474bf29b3cd01584730c94f54b942b50b6346639c798ea585.exe
    "C:\Users\Admin\AppData\Local\Temp\966c8b6ae047e13474bf29b3cd01584730c94f54b942b50b6346639c798ea585.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe
      "C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1516
      • C:\Users\Admin\AppData\Roaming\Microsoft\winlogon.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\winlogon.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Modifies system certificate store
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1136
        • C:\Users\Admin\AppData\Roaming\Microsoft\winlogon.exe
          /scomma "C:\Users\Admin\AppData\Local\Temp\dDeHA9U4Gq.ini"
          4⤵
          • Executes dropped EXE
          PID:876
        • C:\Users\Admin\AppData\Roaming\Microsoft\winlogon.exe
          /scomma "C:\Users\Admin\AppData\Local\Temp\LV56vJKgbR.ini"
          4⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook accounts
          PID:588

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\dDeHA9U4Gq.ini
    Filesize

    5B

    MD5

    d1ea279fb5559c020a1b4137dc4de237

    SHA1

    db6f8988af46b56216a6f0daf95ab8c9bdb57400

    SHA256

    fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

    SHA512

    720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

  • C:\Users\Admin\AppData\Roaming\Microsoft\winlogon.exe
    Filesize

    4KB

    MD5

    e1190859ab4f21e58d1873afc1b3cff2

    SHA1

    50d4f9f444dba70b9918c4b812b5d9a098e0f867

    SHA256

    9b6f8344738cd1b954066a8099333dfa46c360700d8113312e8f1f6f22afcb73

    SHA512

    f3924e6b6002e9122c9465d23ff5a574268800078e9fe6011e0d62dca6113ffaf786fa46338a02288d8059e09ef0e79ac96d004dacabcb708291cf4376294a38

  • C:\Users\Admin\AppData\Roaming\Microsoft\winlogon.exe
    Filesize

    4KB

    MD5

    e1190859ab4f21e58d1873afc1b3cff2

    SHA1

    50d4f9f444dba70b9918c4b812b5d9a098e0f867

    SHA256

    9b6f8344738cd1b954066a8099333dfa46c360700d8113312e8f1f6f22afcb73

    SHA512

    f3924e6b6002e9122c9465d23ff5a574268800078e9fe6011e0d62dca6113ffaf786fa46338a02288d8059e09ef0e79ac96d004dacabcb708291cf4376294a38

  • C:\Users\Admin\AppData\Roaming\Microsoft\winlogon.exe
    Filesize

    4KB

    MD5

    e1190859ab4f21e58d1873afc1b3cff2

    SHA1

    50d4f9f444dba70b9918c4b812b5d9a098e0f867

    SHA256

    9b6f8344738cd1b954066a8099333dfa46c360700d8113312e8f1f6f22afcb73

    SHA512

    f3924e6b6002e9122c9465d23ff5a574268800078e9fe6011e0d62dca6113ffaf786fa46338a02288d8059e09ef0e79ac96d004dacabcb708291cf4376294a38

  • C:\Users\Admin\AppData\Roaming\Microsoft\winlogon.exe
    Filesize

    4KB

    MD5

    e1190859ab4f21e58d1873afc1b3cff2

    SHA1

    50d4f9f444dba70b9918c4b812b5d9a098e0f867

    SHA256

    9b6f8344738cd1b954066a8099333dfa46c360700d8113312e8f1f6f22afcb73

    SHA512

    f3924e6b6002e9122c9465d23ff5a574268800078e9fe6011e0d62dca6113ffaf786fa46338a02288d8059e09ef0e79ac96d004dacabcb708291cf4376294a38

  • C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe
    Filesize

    420KB

    MD5

    e774bca504985440420fe73b75dc00cc

    SHA1

    368fa03327594d06b8e421b74b1de49bf0780de9

    SHA256

    966c8b6ae047e13474bf29b3cd01584730c94f54b942b50b6346639c798ea585

    SHA512

    245416bdff73f6d133ecd33d514a77ce1e9ab88226dcb731581bae923d1c1feab66a5364e3670b91d4840e5b80771cd551d632c6c200b002153bce3164381761

  • C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe
    Filesize

    420KB

    MD5

    e774bca504985440420fe73b75dc00cc

    SHA1

    368fa03327594d06b8e421b74b1de49bf0780de9

    SHA256

    966c8b6ae047e13474bf29b3cd01584730c94f54b942b50b6346639c798ea585

    SHA512

    245416bdff73f6d133ecd33d514a77ce1e9ab88226dcb731581bae923d1c1feab66a5364e3670b91d4840e5b80771cd551d632c6c200b002153bce3164381761

  • memory/588-98-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/588-97-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/588-96-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/588-92-0x000000000041C410-mapping.dmp
  • memory/588-91-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/876-79-0x00000000004512E0-mapping.dmp
  • memory/876-87-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/876-86-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/876-78-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/876-84-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/876-83-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/876-82-0x0000000075DA1000-0x0000000075DA3000-memory.dmp
    Filesize

    8KB

  • memory/1136-90-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/1136-65-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/1136-85-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/1136-69-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/1136-71-0x0000000000401180-mapping.dmp
  • memory/1136-63-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/1136-99-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/1136-62-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/1516-57-0x0000000000000000-mapping.dmp
  • memory/1516-60-0x000007FEF33F0000-0x000007FEF3E13000-memory.dmp
    Filesize

    10.1MB

  • memory/1516-61-0x000007FEF2350000-0x000007FEF33E6000-memory.dmp
    Filesize

    16.6MB

  • memory/1728-56-0x000007FEFB741000-0x000007FEFB743000-memory.dmp
    Filesize

    8KB

  • memory/1728-55-0x000007FEF2350000-0x000007FEF33E6000-memory.dmp
    Filesize

    16.6MB

  • memory/1728-54-0x000007FEF33F0000-0x000007FEF3E13000-memory.dmp
    Filesize

    10.1MB