Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    27-12-2023 07:54

General

  • Target

    a99b1e48221b678c4da6621cc645bf0f.exe

  • Size

    697KB

  • MD5

    a99b1e48221b678c4da6621cc645bf0f

  • SHA1

    abbf4d11dc1ea12cdb96a13ac3fb9c7978dc078b

  • SHA256

    1ea24c494567b22d017f86556288372e708d7cfacd45472aa45568bd5102b271

  • SHA512

    ac15d68dfdc70224c698bd5515c60425d4ea202853e9504382ce950e31fa89213d132bac8cca8eec60d298ba20c6fdfb458b72450185a1b5d1e5f1fe9a0d86aa

  • SSDEEP

    12288:tirqB1AG3coGYUoQdqqJ6/uxOuMve/VOPhfFDwYl2vzcBtMmcRpaBtDnegA+G9bp:IM1AGcoktdqX/u/kPNF9lkHmWaBtn2bp

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 4 IoCs
  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 5 IoCs
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 32 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 39 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a99b1e48221b678c4da6621cc645bf0f.exe
    "C:\Users\Admin\AppData\Local\Temp\a99b1e48221b678c4da6621cc645bf0f.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2996
    • C:\Users\Admin\AppData\Local\Temp\Keygen.exe
      "C:\Users\Admin\AppData\Local\Temp\Keygen.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2692
    • C:\Users\Admin\AppData\Local\Temp\xxxxxx.exe
      "C:\Users\Admin\AppData\Local\Temp\xxxxxx.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2804
      • C:\Windows\SysWOW64\ipconfig.exe
        "C:\Windows\System32\ipconfig.exe" /release
        3⤵
        • Gathers network information
        PID:2664
      • C:\Users\Admin\AppData\Local\Temp\xxxxxx.exe
        "C:\Users\Admin\AppData\Local\Temp\xxxxxx.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1388
        • C:\Windows\SysWOW64\ipconfig.exe
          ipconfig /renew
          4⤵
          • Gathers network information
          PID:2952
      • C:\Users\Admin\AppData\Local\Temp\xxxxxx.exe
        "C:\Users\Admin\AppData\Local\Temp\xxxxxx.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2968
        • C:\Users\Admin\AppData\Local\Temp\xxxxxx.exe
          "C:\Users\Admin\AppData\Local\Temp\xxxxxx.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          PID:1712
          • C:\Users\Admin\AppData\Local\Temp\xxxxxx.exe
            "C:\Users\Admin\AppData\Local\Temp\xxxxxx.exe" /scomma C:\Users\Admin\AppData\Local\Temp\data.dmp
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:2668
          • C:\Users\Admin\AppData\Local\Temp\xxxxxx.exe
            "C:\Users\Admin\AppData\Local\Temp\xxxxxx.exe" /scomma C:\Users\Admin\AppData\Local\Temp\data1.dmp
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of AdjustPrivilegeToken
            PID:1592
          • C:\Users\Admin\AppData\Local\Temp\xxxxxx.exe
            "C:\Users\Admin\AppData\Local\Temp\xxxxxx.exe" /scomma C:\Users\Admin\AppData\Local\Temp\data2.dmp
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Accesses Microsoft Outlook accounts
            PID:676

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ba4817a7d4535e15eff29532061425a0

    SHA1

    754de91a7568cd6deae38ed4c63b174ab3c6f98a

    SHA256

    06b94fc4bb87f1ac9b848748d38b79f348821415b6421e035dac259047b0d1ed

    SHA512

    0ccd3555aa488728c93533d4bae91f06afc7a64a99a3a140f84e55c0cd0e2f527a22b4cd7b224e0d699c9d856879ccb3f1cd733f91782764c56a69f49f475a79

  • C:\Users\Admin\AppData\Local\Temp\CabC1CB.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Keygen.exe

    Filesize

    22KB

    MD5

    ac23304617efaf6ec4a266392840081d

    SHA1

    21c7dc4216fdecc7a455dc3177dfcc04919d8816

    SHA256

    01698271ac944c79831d272fbf26a4cc1ffdf51ca11ccc56dfe44ed16a31235f

    SHA512

    2de8b09ce33b2531d3892b6f9033b7e55871a36954b3cbca3ad527502570cc2ab1b5954f01fe01fb3f84c64aabfda1c0d4706210cb11ecb22e42ee7490094fc3

  • C:\Users\Admin\AppData\Local\Temp\TarC289.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • \Users\Admin\AppData\Local\Temp\Keygen.exe

    Filesize

    8KB

    MD5

    59bf68e01dc88ac3b64fe52f70bb9a51

    SHA1

    2f45a8b09f1461b911752aac1f9ad36f697b22ef

    SHA256

    9a2f8609d08ac426b3b8600477f3c1d4a86725467493cd8b1085947047dc05bd

    SHA512

    df9dfbec380d30fd2cc1603e33fbe665b272007af735eb44d5fd1d2b7d418e7028e85ab5084070797e8c6048a9c8d678944673f735b3b195e408c4685bfdeb45

  • \Users\Admin\AppData\Local\Temp\Keygen.exe

    Filesize

    217KB

    MD5

    df5a77b4574b4034aa7bb632d80bcf98

    SHA1

    18b02e09b573806a4c14919755aea053a48846a7

    SHA256

    5734ec906648d40a255b5e22e77fea99f1bb2cc237dc506549a5259e9f0da08c

    SHA512

    4833e80cc50349ec37af8f408841687db4ce5b66fe185b12d7c564f5f45799bea6a35adbf655d2630436be246a6bb7a91dd2cf50c552848b24895b7dfa21506a

  • \Users\Admin\AppData\Local\Temp\xxxxxx.exe

    Filesize

    548KB

    MD5

    4d6bc1d7974c06161e1ed65c7f0a20a8

    SHA1

    1a98ef9a70d39f916a81e0e8c9cf95c8c145744b

    SHA256

    024140fb411c120a4f7bdab9a46959b60da178910106bd0d73196a479243947c

    SHA512

    c2d1b78364de65346e64e0fd0bed87c4ab110de1e03705b68489503f5069053a647d478c7b0c5217cc8f9f40fe39deceb2c809a714a92ffc8c741d273799e5ee

  • \Users\Admin\AppData\Local\Temp\xxxxxx.exe

    Filesize

    92KB

    MD5

    10a6908f282d02ce81278b76a9c183eb

    SHA1

    054eead40d89a9294961facd8e5ce0daff963ae9

    SHA256

    9f8ea3a111f936d5a4d7d0b444f28673a1177f07dcec3773e17a9e083145afa4

    SHA512

    fb0338a51419562aa30665a45f6a0e34bf0eccc25d144c66b2ba7a49d6f70d6de6d1baba9635372b38780cf90281cc0c15ec7d25c9c43d4d1b4a68c921254045

  • \Users\Admin\AppData\Local\Temp\xxxxxx.exe

    Filesize

    223KB

    MD5

    7226de31f6ee762d2d28e9b2da7a72fd

    SHA1

    0992c49aeb509340dc70745515cfae0775033a88

    SHA256

    ccc039d7dbb2b0f3c4a8a4a9d8f77aa6f6e20bd8bdfff5fa0609e8008293a4b1

    SHA512

    cc7c020e344634c554848d5955f0e248f8d6233b4fc28bcc9088734ca22918a4688c3cfa898dc69d4eb3c5e2299d08896cefa5f9a61964e8306241de9156de1b

  • memory/676-259-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/676-137-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/676-156-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/1388-42-0x0000000000400000-0x000000000040C000-memory.dmp

    Filesize

    48KB

  • memory/1388-39-0x0000000000400000-0x000000000040C000-memory.dmp

    Filesize

    48KB

  • memory/1388-166-0x0000000000400000-0x000000000040C000-memory.dmp

    Filesize

    48KB

  • memory/1388-48-0x0000000000400000-0x000000000040C000-memory.dmp

    Filesize

    48KB

  • memory/1388-51-0x0000000000400000-0x000000000040C000-memory.dmp

    Filesize

    48KB

  • memory/1388-50-0x0000000000400000-0x000000000040C000-memory.dmp

    Filesize

    48KB

  • memory/1388-31-0x0000000000400000-0x000000000040C000-memory.dmp

    Filesize

    48KB

  • memory/1388-35-0x0000000000400000-0x000000000040C000-memory.dmp

    Filesize

    48KB

  • memory/1388-154-0x0000000000400000-0x000000000040C000-memory.dmp

    Filesize

    48KB

  • memory/1388-33-0x0000000000400000-0x000000000040C000-memory.dmp

    Filesize

    48KB

  • memory/1388-37-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/1592-113-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/1592-155-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/1592-160-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/1592-127-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/1712-139-0x0000000000400000-0x000000000045F000-memory.dmp

    Filesize

    380KB

  • memory/1712-79-0x0000000000400000-0x000000000045F000-memory.dmp

    Filesize

    380KB

  • memory/1712-85-0x0000000000400000-0x000000000045F000-memory.dmp

    Filesize

    380KB

  • memory/1712-73-0x0000000000400000-0x000000000045F000-memory.dmp

    Filesize

    380KB

  • memory/1712-75-0x0000000000400000-0x000000000045F000-memory.dmp

    Filesize

    380KB

  • memory/1712-77-0x0000000000400000-0x000000000045F000-memory.dmp

    Filesize

    380KB

  • memory/1712-103-0x0000000000400000-0x000000000045F000-memory.dmp

    Filesize

    380KB

  • memory/1712-101-0x0000000000400000-0x000000000045F000-memory.dmp

    Filesize

    380KB

  • memory/1712-99-0x0000000000400000-0x000000000045F000-memory.dmp

    Filesize

    380KB

  • memory/1712-97-0x0000000000400000-0x000000000045F000-memory.dmp

    Filesize

    380KB

  • memory/1712-92-0x0000000000400000-0x000000000045F000-memory.dmp

    Filesize

    380KB

  • memory/1712-91-0x0000000000400000-0x000000000045F000-memory.dmp

    Filesize

    380KB

  • memory/1712-89-0x0000000000400000-0x000000000045F000-memory.dmp

    Filesize

    380KB

  • memory/1712-83-0x0000000000400000-0x000000000045F000-memory.dmp

    Filesize

    380KB

  • memory/1712-81-0x0000000000400000-0x000000000045F000-memory.dmp

    Filesize

    380KB

  • memory/1712-104-0x0000000000400000-0x000000000045F000-memory.dmp

    Filesize

    380KB

  • memory/2668-110-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/2668-106-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/2692-28-0x0000000000400000-0x000000000045A000-memory.dmp

    Filesize

    360KB

  • memory/2692-277-0x0000000000400000-0x000000000045A000-memory.dmp

    Filesize

    360KB

  • memory/2692-13-0x0000000000240000-0x000000000029A000-memory.dmp

    Filesize

    360KB

  • memory/2692-14-0x0000000000250000-0x0000000000252000-memory.dmp

    Filesize

    8KB

  • memory/2692-9-0x0000000000400000-0x000000000045A000-memory.dmp

    Filesize

    360KB

  • memory/2692-43-0x0000000000400000-0x000000000045A000-memory.dmp

    Filesize

    360KB

  • memory/2804-29-0x0000000002E80000-0x000000000393A000-memory.dmp

    Filesize

    10.7MB

  • memory/2968-66-0x0000000000400000-0x0000000000470000-memory.dmp

    Filesize

    448KB

  • memory/2968-55-0x0000000000400000-0x0000000000470000-memory.dmp

    Filesize

    448KB

  • memory/2968-59-0x0000000000400000-0x0000000000470000-memory.dmp

    Filesize

    448KB

  • memory/2968-253-0x0000000000400000-0x0000000000470000-memory.dmp

    Filesize

    448KB

  • memory/2968-57-0x0000000000400000-0x0000000000470000-memory.dmp

    Filesize

    448KB

  • memory/2968-63-0x0000000000400000-0x0000000000470000-memory.dmp

    Filesize

    448KB

  • memory/2996-5-0x0000000002690000-0x00000000026EA000-memory.dmp

    Filesize

    360KB