Analysis

  • max time kernel
    153s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 09:42

General

  • Target

    754715c6f455e7a25598cec24d8c38f09f0685d2e9628138f272d7bdeaec5d01.exe

  • Size

    489KB

  • MD5

    bb3ea4653a2b06e8f465458d29c9d061

  • SHA1

    fa24fc3cd1b31c6c79464c1792b14f26a538caf4

  • SHA256

    754715c6f455e7a25598cec24d8c38f09f0685d2e9628138f272d7bdeaec5d01

  • SHA512

    a971fa40f88213a94b1fe76e9801eb1260b0ea8c851278fd17ac0da826458fd0c5831f2c1c57cd130c05ea0066fe3f280c68ae86b2e73397f2fe81014500a85d

  • SSDEEP

    12288:4g5oRaLmsv9msfQmBMBZRsNdxVsNy6FpE00PLzId:hPL9v9msfQtRsNONy6PB0

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 7 IoCs
  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • Nirsoft 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\754715c6f455e7a25598cec24d8c38f09f0685d2e9628138f272d7bdeaec5d01.exe
    "C:\Users\Admin\AppData\Local\Temp\754715c6f455e7a25598cec24d8c38f09f0685d2e9628138f272d7bdeaec5d01.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Users\Admin\AppData\Local\Temp\754715c6f455e7a25598cec24d8c38f09f0685d2e9628138f272d7bdeaec5d01.exe
      "C:\Users\Admin\AppData\Local\Temp\754715c6f455e7a25598cec24d8c38f09f0685d2e9628138f272d7bdeaec5d01.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1544
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\takshost.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\takshost.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:584
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\takshost.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\takshost.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:912
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\takshost.exe
          /scomma "C:\Users\Admin\AppData\Local\Temp\tG5ByJNLey.ini"
          4⤵
            PID:1628
          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\takshost.exe
            /scomma "C:\Users\Admin\AppData\Local\Temp\rIqVjyEQ6i.ini"
            4⤵
              PID:1944

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/0-68-0x0000000000400000-0x0000000000453000-memory.dmp
        Filesize

        332KB

      • memory/584-88-0x0000000074D80000-0x000000007532B000-memory.dmp
        Filesize

        5.7MB

      • memory/584-72-0x0000000074D80000-0x000000007532B000-memory.dmp
        Filesize

        5.7MB

      • memory/584-70-0x0000000000000000-mapping.dmp
      • memory/912-80-0x0000000000401180-mapping.dmp
      • memory/912-89-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/1544-63-0x0000000000401180-mapping.dmp
      • memory/1544-62-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/1544-60-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/1544-69-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/1544-58-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/1544-57-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/1544-101-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/1628-91-0x0000000000400000-0x0000000000453000-memory.dmp
        Filesize

        332KB

      • memory/1628-85-0x0000000000400000-0x0000000000453000-memory.dmp
        Filesize

        332KB

      • memory/1628-86-0x00000000004512E0-mapping.dmp
      • memory/1628-92-0x0000000000400000-0x0000000000453000-memory.dmp
        Filesize

        332KB

      • memory/1628-93-0x0000000000400000-0x0000000000453000-memory.dmp
        Filesize

        332KB

      • memory/1944-95-0x0000000000400000-0x000000000041F000-memory.dmp
        Filesize

        124KB

      • memory/1944-96-0x000000000041C410-mapping.dmp
      • memory/1944-99-0x0000000000400000-0x000000000041F000-memory.dmp
        Filesize

        124KB

      • memory/1944-100-0x0000000000400000-0x000000000041F000-memory.dmp
        Filesize

        124KB

      • memory/2024-73-0x0000000074D80000-0x000000007532B000-memory.dmp
        Filesize

        5.7MB

      • memory/2024-56-0x0000000074D80000-0x000000007532B000-memory.dmp
        Filesize

        5.7MB

      • memory/2024-54-0x0000000075F81000-0x0000000075F83000-memory.dmp
        Filesize

        8KB

      • memory/2024-55-0x0000000074D80000-0x000000007532B000-memory.dmp
        Filesize

        5.7MB