Analysis

  • max time kernel
    84s
  • max time network
    108s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 18:24

General

  • Target

    ce1bbfd0bc2533735a974613ac9a724426a46911cd254c42a99b0c9efce5b9b8.exe

  • Size

    404KB

  • MD5

    ead7a0983267d4463c0b086a37dede9a

  • SHA1

    633ce2e4b6232f426c78f0a2420d1433a5368c2a

  • SHA256

    ce1bbfd0bc2533735a974613ac9a724426a46911cd254c42a99b0c9efce5b9b8

  • SHA512

    2c326a5e9c53c5741904a471b8ef840bc3fb5bd2b334a875c8d491ad9472979254679e4eb8504cd74d1d94182e303c0024bcbda8f2a33f17f08a2526a6208b51

  • SSDEEP

    6144:soiOGZ+YQh+zVZXbkBR23KtQZlq0f5srHyjwhz573pMV9UibW+c4:+e+zLqRr2ZMNowb73pMV97

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 5 IoCs
  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • Nirsoft 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ce1bbfd0bc2533735a974613ac9a724426a46911cd254c42a99b0c9efce5b9b8.exe
    "C:\Users\Admin\AppData\Local\Temp\ce1bbfd0bc2533735a974613ac9a724426a46911cd254c42a99b0c9efce5b9b8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1152
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
        /scomma "C:\Users\Admin\AppData\Local\Temp\ifA4p7ks5Y.ini"
        3⤵
          PID:1740
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
          /scomma "C:\Users\Admin\AppData\Local\Temp\4UkQBvKDSU.ini"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:780
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe" /BSILlzCwX /C:\Users\Admin\AppData\Roaming\BSILlzCwX\BSILlzCwX.exe
        2⤵
          PID:1040

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\ifA4p7ks5Y.ini

        Filesize

        5B

        MD5

        d1ea279fb5559c020a1b4137dc4de237

        SHA1

        db6f8988af46b56216a6f0daf95ab8c9bdb57400

        SHA256

        fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

        SHA512

        720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

      • memory/780-84-0x0000000000400000-0x000000000041F000-memory.dmp

        Filesize

        124KB

      • memory/780-83-0x0000000000400000-0x000000000041F000-memory.dmp

        Filesize

        124KB

      • memory/780-82-0x0000000000400000-0x000000000041F000-memory.dmp

        Filesize

        124KB

      • memory/780-78-0x0000000000400000-0x000000000041F000-memory.dmp

        Filesize

        124KB

      • memory/1040-88-0x0000000000400000-0x0000000000408000-memory.dmp

        Filesize

        32KB

      • memory/1040-94-0x0000000000400000-0x0000000000408000-memory.dmp

        Filesize

        32KB

      • memory/1040-91-0x0000000000400000-0x0000000000408000-memory.dmp

        Filesize

        32KB

      • memory/1040-87-0x0000000000400000-0x0000000000408000-memory.dmp

        Filesize

        32KB

      • memory/1040-97-0x00000000748F0000-0x0000000074E9B000-memory.dmp

        Filesize

        5.7MB

      • memory/1040-89-0x0000000000400000-0x0000000000408000-memory.dmp

        Filesize

        32KB

      • memory/1040-96-0x0000000000400000-0x0000000000408000-memory.dmp

        Filesize

        32KB

      • memory/1152-61-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/1152-59-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/1152-57-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/1152-56-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/1152-73-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/1152-85-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/1200-86-0x00000000748F0000-0x0000000074E9B000-memory.dmp

        Filesize

        5.7MB

      • memory/1200-54-0x0000000075AC1000-0x0000000075AC3000-memory.dmp

        Filesize

        8KB

      • memory/1200-55-0x00000000748F0000-0x0000000074E9B000-memory.dmp

        Filesize

        5.7MB

      • memory/1200-98-0x00000000748F0000-0x0000000074E9B000-memory.dmp

        Filesize

        5.7MB

      • memory/1740-75-0x0000000000400000-0x0000000000453000-memory.dmp

        Filesize

        332KB

      • memory/1740-74-0x0000000000400000-0x0000000000453000-memory.dmp

        Filesize

        332KB

      • memory/1740-72-0x0000000000400000-0x0000000000453000-memory.dmp

        Filesize

        332KB

      • memory/1740-71-0x0000000000400000-0x0000000000453000-memory.dmp

        Filesize

        332KB

      • memory/1740-67-0x0000000000400000-0x0000000000453000-memory.dmp

        Filesize

        332KB