Analysis

  • max time kernel
    97s
  • max time network
    35s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 03:58

General

  • Target

    f88e9104df99cf75c54e9ae5d0d05cb63a107c17b57ba2f04fb3c64ce3101f01.exe

  • Size

    1.0MB

  • MD5

    24a555c616a2e1e144591f690e3f6a0c

  • SHA1

    f994653839fa49c8aef18cee6d5129b0887d3059

  • SHA256

    f88e9104df99cf75c54e9ae5d0d05cb63a107c17b57ba2f04fb3c64ce3101f01

  • SHA512

    2e85d1225f7f8935c880f427e99fd2fc77b0205ccc1c61585e7debb39d772c3484f6d373e2008bb97058c98a5d39b5df07a29036d8581ce3ad2b2a08d845cc69

  • SSDEEP

    12288:TaWzgMg7v3qnCiMErQohh0F4CCJ8lny/QPO4re39oGE15jSsFZyoopSqM14C:WaHMv6Corjqny/QPOGetoRNFZyomW4C

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 5 IoCs
  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • Nirsoft 2 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f88e9104df99cf75c54e9ae5d0d05cb63a107c17b57ba2f04fb3c64ce3101f01.exe
    "C:\Users\Admin\AppData\Local\Temp\f88e9104df99cf75c54e9ae5d0d05cb63a107c17b57ba2f04fb3c64ce3101f01.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Users\Admin\AppData\Local\Temp\f88e9104df99cf75c54e9ae5d0d05cb63a107c17b57ba2f04fb3c64ce3101f01.exe
      "C:\Users\Admin\AppData\Local\Temp\f88e9104df99cf75c54e9ae5d0d05cb63a107c17b57ba2f04fb3c64ce3101f01.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:588
      • C:\Users\Admin\AppData\Local\Temp\f88e9104df99cf75c54e9ae5d0d05cb63a107c17b57ba2f04fb3c64ce3101f01.exe
        /scomma "C:\Users\Admin\AppData\Local\Temp\h9UmjJQyLE.ini"
        3⤵
          PID:1644
        • C:\Users\Admin\AppData\Local\Temp\f88e9104df99cf75c54e9ae5d0d05cb63a107c17b57ba2f04fb3c64ce3101f01.exe
          /scomma "C:\Users\Admin\AppData\Local\Temp\fBEBGg9SZd.ini"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:1272

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/588-71-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/588-80-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/588-56-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/588-58-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/588-60-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/588-61-0x0000000000401180-mapping.dmp
    • memory/588-55-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1272-77-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/1272-74-0x000000000041C410-mapping.dmp
    • memory/1272-79-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/1272-78-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/1272-73-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/1644-82-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1644-66-0x00000000004512E0-mapping.dmp
    • memory/1644-65-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1644-72-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1644-70-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1644-81-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1644-69-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1756-54-0x00000000763A1000-0x00000000763A3000-memory.dmp
      Filesize

      8KB