Analysis

  • max time kernel
    41s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 04:51

General

  • Target

    235efca1f28c21f911178e4d3be5b71c00e36f47d73ae14798e51e49c655c78b.exe

  • Size

    860KB

  • MD5

    e9f367536f527ba50a2785fcf4796778

  • SHA1

    f8fca7db167b7a46031f526c2a1f640aeae70779

  • SHA256

    235efca1f28c21f911178e4d3be5b71c00e36f47d73ae14798e51e49c655c78b

  • SHA512

    78b86a546d1bb01666b22bd4c764ce097970b8e248b1a048940ed663fe6711011e16c7cde7fe40653678b65e7c44a01c329579559c91aebe977d32dce40668e6

  • SSDEEP

    12288:uCg5DGXqkf2mhYqysM72114ANiVGjozyNY1xNei7pzgE5wKwHmMle:sANiVGjfYTNhJxwHmr

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 5 IoCs
  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • Nirsoft 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\235efca1f28c21f911178e4d3be5b71c00e36f47d73ae14798e51e49c655c78b.exe
    "C:\Users\Admin\AppData\Local\Temp\235efca1f28c21f911178e4d3be5b71c00e36f47d73ae14798e51e49c655c78b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1844
    • C:\Users\Admin\AppData\Local\Temp\235efca1f28c21f911178e4d3be5b71c00e36f47d73ae14798e51e49c655c78b.exe
      "C:\Users\Admin\AppData\Local\Temp\235efca1f28c21f911178e4d3be5b71c00e36f47d73ae14798e51e49c655c78b.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:808
      • C:\Users\Admin\AppData\Local\Temp\235efca1f28c21f911178e4d3be5b71c00e36f47d73ae14798e51e49c655c78b.exe
        /scomma "C:\Users\Admin\AppData\Local\Temp\1deUviJ3wt.ini"
        3⤵
          PID:996
        • C:\Users\Admin\AppData\Local\Temp\235efca1f28c21f911178e4d3be5b71c00e36f47d73ae14798e51e49c655c78b.exe
          /scomma "C:\Users\Admin\AppData\Local\Temp\3uK48Sbki5.ini"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:1648

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\1deUviJ3wt.ini
      Filesize

      5B

      MD5

      d1ea279fb5559c020a1b4137dc4de237

      SHA1

      db6f8988af46b56216a6f0daf95ab8c9bdb57400

      SHA256

      fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

      SHA512

      720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

    • memory/808-67-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/808-56-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/808-80-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/808-72-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/808-57-0x0000000000401180-mapping.dmp
    • memory/996-68-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/996-66-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/996-65-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/996-69-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/996-64-0x0000000075B41000-0x0000000075B43000-memory.dmp
      Filesize

      8KB

    • memory/996-61-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/996-62-0x00000000004512E0-mapping.dmp
    • memory/1648-73-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/1648-74-0x000000000041C410-mapping.dmp
    • memory/1648-77-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/1648-78-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/1648-79-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB