Analysis

  • max time kernel
    44s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 15:03

General

  • Target

    8f558ab354bd916a256772c1a33d983fd0cc90241d6374634d3b32ad6dd01e2b.exe

  • Size

    746KB

  • MD5

    b1d63ea494b854963eefc6e0402160d4

  • SHA1

    c2f3eff9fc4e1b315071857095430ef423ae50b9

  • SHA256

    8f558ab354bd916a256772c1a33d983fd0cc90241d6374634d3b32ad6dd01e2b

  • SHA512

    33a801ae1ead10565cc26389057046f7a77ecdec0635764fa745ebca0a67a5dd4bdb2bdbebc9ff13ec574c78337616d5923c709e02dad2549560c27133fefc47

  • SSDEEP

    12288:qUF0w0d/26SSYTiOp94stU254YcGBciJd:7F0w0VzK4p2NBcin

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 5 IoCs
  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • Nirsoft 3 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8f558ab354bd916a256772c1a33d983fd0cc90241d6374634d3b32ad6dd01e2b.exe
    "C:\Users\Admin\AppData\Local\Temp\8f558ab354bd916a256772c1a33d983fd0cc90241d6374634d3b32ad6dd01e2b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1104
    • C:\Users\Admin\AppData\Local\Temp\8f558ab354bd916a256772c1a33d983fd0cc90241d6374634d3b32ad6dd01e2b.exe
      "C:\Users\Admin\AppData\Local\Temp\8f558ab354bd916a256772c1a33d983fd0cc90241d6374634d3b32ad6dd01e2b.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:716
      • C:\Users\Admin\AppData\Local\Temp\8f558ab354bd916a256772c1a33d983fd0cc90241d6374634d3b32ad6dd01e2b.exe
        /scomma "C:\Users\Admin\AppData\Local\Temp\Vr413D7dAM.ini"
        3⤵
          PID:1488
        • C:\Users\Admin\AppData\Local\Temp\8f558ab354bd916a256772c1a33d983fd0cc90241d6374634d3b32ad6dd01e2b.exe
          /scomma "C:\Users\Admin\AppData\Local\Temp\JfTOnTRXUI.ini"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:612

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/612-71-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/612-79-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/612-77-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/612-76-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/612-75-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/612-72-0x000000000041C410-mapping.dmp
    • memory/716-57-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/716-70-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/716-62-0x0000000000401180-mapping.dmp
    • memory/716-61-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/716-59-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/716-55-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/716-78-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1104-64-0x0000000074760000-0x0000000074D0B000-memory.dmp
      Filesize

      5.7MB

    • memory/1104-54-0x0000000075BB1000-0x0000000075BB3000-memory.dmp
      Filesize

      8KB

    • memory/1104-56-0x0000000074760000-0x0000000074D0B000-memory.dmp
      Filesize

      5.7MB

    • memory/1488-69-0x00000000004512E0-mapping.dmp