Analysis

  • max time kernel
    40s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 17:04

General

  • Target

    f2a5982ba901ace217b1592d80dbde04b029d14f47404525c7b8696a23b0e227.exe

  • Size

    402KB

  • MD5

    21838131e312ccc1629fbb4581f211fa

  • SHA1

    7f32c6f2900f5427c84cc00377ed6e04183b156c

  • SHA256

    f2a5982ba901ace217b1592d80dbde04b029d14f47404525c7b8696a23b0e227

  • SHA512

    20eb5ee491241d8b6d15d2c0b971a5938c7e5f4b37a87ae980a3f26c77fd4061f335f9c88fc824cb398a18ddccd7a2225468effc3f4b496c0addbe32f90a9a88

  • SSDEEP

    6144:VNzK2WpGt4j/5MeXF4RaQWiZULy75ad99XHgFswLtiJV35XU36OvelMjqZ:VRKrueMe+RrW9hWiJVFUKOGlMjqZ

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 5 IoCs
  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • Nirsoft 3 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f2a5982ba901ace217b1592d80dbde04b029d14f47404525c7b8696a23b0e227.exe
    "C:\Users\Admin\AppData\Local\Temp\f2a5982ba901ace217b1592d80dbde04b029d14f47404525c7b8696a23b0e227.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:340
    • C:\Users\Admin\AppData\Local\Temp\f2a5982ba901ace217b1592d80dbde04b029d14f47404525c7b8696a23b0e227.exe
      "C:\Users\Admin\AppData\Local\Temp\f2a5982ba901ace217b1592d80dbde04b029d14f47404525c7b8696a23b0e227.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1368
      • C:\Users\Admin\AppData\Local\Temp\f2a5982ba901ace217b1592d80dbde04b029d14f47404525c7b8696a23b0e227.exe
        /scomma "C:\Users\Admin\AppData\Local\Temp\GqGybNK1sW.ini"
        3⤵
          PID:1244
        • C:\Users\Admin\AppData\Local\Temp\f2a5982ba901ace217b1592d80dbde04b029d14f47404525c7b8696a23b0e227.exe
          /scomma "C:\Users\Admin\AppData\Local\Temp\XaxH7dhcjB.ini"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:2016

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/340-64-0x00000000741C0000-0x000000007476B000-memory.dmp
      Filesize

      5.7MB

    • memory/340-55-0x00000000741C0000-0x000000007476B000-memory.dmp
      Filesize

      5.7MB

    • memory/340-65-0x0000000002106000-0x0000000002117000-memory.dmp
      Filesize

      68KB

    • memory/340-54-0x0000000075771000-0x0000000075773000-memory.dmp
      Filesize

      8KB

    • memory/1244-70-0x00000000004512E0-mapping.dmp
    • memory/1368-59-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1368-62-0x0000000000401180-mapping.dmp
    • memory/1368-61-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1368-57-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1368-56-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1368-71-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1368-79-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2016-72-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/2016-73-0x000000000041C410-mapping.dmp
    • memory/2016-76-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/2016-77-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/2016-78-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/2016-80-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB