Analysis

  • max time kernel
    73s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 00:02

General

  • Target

    571aac6c9270108cccb93e5326ac378aca0e33b8cd3dd235f0776aaa3c7572c7.exe

  • Size

    377KB

  • MD5

    388ceb608b170c58c29f10ddeeb3c9f3

  • SHA1

    24edfd36e667f0ba3fc56a7b3113691bd62ddf68

  • SHA256

    571aac6c9270108cccb93e5326ac378aca0e33b8cd3dd235f0776aaa3c7572c7

  • SHA512

    72f89e463ef5fb0d73729095f0bf9206b693b82245973ae98491d73a8a5d01c91463504cc27ea1acdddac9b17177da3da4f9e8b1d5acf02e6f20e47948ed40d8

  • SSDEEP

    6144:ulGAxVnthTDjyTiv+4PCbm2D8LB+//wp4kfU0VW3jEDW+KQveg177cfwW+:NYVnTXeTZb/4g/KdXcADpeg177cfe

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 5 IoCs
  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • Nirsoft 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\571aac6c9270108cccb93e5326ac378aca0e33b8cd3dd235f0776aaa3c7572c7.exe
    "C:\Users\Admin\AppData\Local\Temp\571aac6c9270108cccb93e5326ac378aca0e33b8cd3dd235f0776aaa3c7572c7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1216
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:464
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        /scomma "C:\Users\Admin\AppData\Local\Temp\oncEmvOiGv.ini"
        3⤵
          PID:1684
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          /scomma "C:\Users\Admin\AppData\Local\Temp\hHIw5tLMRF.ini"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:1288

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\oncEmvOiGv.ini
      Filesize

      5B

      MD5

      d1ea279fb5559c020a1b4137dc4de237

      SHA1

      db6f8988af46b56216a6f0daf95ab8c9bdb57400

      SHA256

      fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

      SHA512

      720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

    • memory/464-85-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/464-74-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/464-57-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/464-58-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/464-60-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/464-63-0x0000000000401180-mapping.dmp
    • memory/464-62-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1216-66-0x0000000074040000-0x00000000745EB000-memory.dmp
      Filesize

      5.7MB

    • memory/1216-54-0x0000000074F01000-0x0000000074F03000-memory.dmp
      Filesize

      8KB

    • memory/1216-56-0x0000000074040000-0x00000000745EB000-memory.dmp
      Filesize

      5.7MB

    • memory/1216-55-0x0000000074040000-0x00000000745EB000-memory.dmp
      Filesize

      5.7MB

    • memory/1288-79-0x000000000041C410-mapping.dmp
    • memory/1288-84-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/1288-83-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/1288-82-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/1288-78-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/1684-68-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1684-76-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1684-75-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1684-73-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1684-72-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1684-69-0x00000000004512E0-mapping.dmp