Analysis

  • max time kernel
    68s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 03:59

General

  • Target

    79a10526b6ec5da00800657516c9d6f5c562168bc71a3b00a998134326e97a78.exe

  • Size

    962KB

  • MD5

    3cf6b656e35d104433107102910ac4e8

  • SHA1

    56ed850ada396ecc42a2c6f25ff98d542f0bc24f

  • SHA256

    79a10526b6ec5da00800657516c9d6f5c562168bc71a3b00a998134326e97a78

  • SHA512

    d1c2e67a92e719c2af2546844c6133768ecc4ffcd8e8e32d375eeb918b85a1ba1c65b7f9ce4ffa2e02dcb4d4b47b593e7c22370a7077a7caaf0434a2f2b3998d

  • SSDEEP

    12288:uaWzgMg7v3qnCiMErQohh0F4CCJ8lny/QgurY9oGE15jSsFZyoopXPRpSD0y:ZaHMv6Corjqny/QgU2oRNFZyoG5pSDl

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 5 IoCs
  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • Nirsoft 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\79a10526b6ec5da00800657516c9d6f5c562168bc71a3b00a998134326e97a78.exe
    "C:\Users\Admin\AppData\Local\Temp\79a10526b6ec5da00800657516c9d6f5c562168bc71a3b00a998134326e97a78.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:292
    • C:\Users\Admin\AppData\Local\Temp\79a10526b6ec5da00800657516c9d6f5c562168bc71a3b00a998134326e97a78.exe
      "C:\Users\Admin\AppData\Local\Temp\79a10526b6ec5da00800657516c9d6f5c562168bc71a3b00a998134326e97a78.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1048
      • C:\Users\Admin\AppData\Local\Temp\79a10526b6ec5da00800657516c9d6f5c562168bc71a3b00a998134326e97a78.exe
        /scomma "C:\Users\Admin\AppData\Local\Temp\FJX5QIEHHi.ini"
        3⤵
          PID:1860
        • C:\Users\Admin\AppData\Local\Temp\79a10526b6ec5da00800657516c9d6f5c562168bc71a3b00a998134326e97a78.exe
          /scomma "C:\Users\Admin\AppData\Local\Temp\2QKP045RJG.ini"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:1992

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\FJX5QIEHHi.ini
      Filesize

      5B

      MD5

      d1ea279fb5559c020a1b4137dc4de237

      SHA1

      db6f8988af46b56216a6f0daf95ab8c9bdb57400

      SHA256

      fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

      SHA512

      720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

    • memory/292-54-0x00000000753F1000-0x00000000753F3000-memory.dmp
      Filesize

      8KB

    • memory/1048-55-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1048-56-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1048-58-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1048-60-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1048-61-0x0000000000401180-mapping.dmp
    • memory/1048-82-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1048-71-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1860-72-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1860-70-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1860-69-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1860-73-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1860-66-0x00000000004512E0-mapping.dmp
    • memory/1860-65-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1992-75-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/1992-76-0x000000000041C410-mapping.dmp
    • memory/1992-79-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/1992-80-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/1992-81-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB