Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    28-01-2024 00:04

General

  • Target

    7ba1d18562d7219931228d66d4d5e4d1.exe

  • Size

    513KB

  • MD5

    7ba1d18562d7219931228d66d4d5e4d1

  • SHA1

    b4bd541564dc53bb38dd884c4853cdf035bc5dd5

  • SHA256

    08e8b75fb98b28e50863662508ed74de229fbc052923f8db05822861ae081d51

  • SHA512

    b433fbebf9b81ad42f86a1597b03eb427ac2c93b40aab73bf3eaf9df5786815782009d91d30b2234438f57b5c4cc1d7f94201e3e3d9b34b8339792a3bca697d2

  • SSDEEP

    12288:WcgFDJ6B42I08WbtJc7vmg41KU3ZE0D1msMf+su:p8AB42I0ntJc7vmg41bRHMf+s

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 3 IoCs
  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • Nirsoft 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7ba1d18562d7219931228d66d4d5e4d1.exe
    "C:\Users\Admin\AppData\Local\Temp\7ba1d18562d7219931228d66d4d5e4d1.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2600
    • C:\Users\Admin\AppData\Local\Temp\7ba1d18562d7219931228d66d4d5e4d1.exe
      C:\Users\Admin\AppData\Local\Temp\7ba1d18562d7219931228d66d4d5e4d1.exe
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2608
      • C:\Users\Admin\AppData\Local\Temp\7ba1d18562d7219931228d66d4d5e4d1.exe
        /scomma "C:\Users\Admin\AppData\Local\Temp\BbON31GWYz.ini"
        3⤵
          PID:2668
        • C:\Users\Admin\AppData\Local\Temp\7ba1d18562d7219931228d66d4d5e4d1.exe
          /scomma "C:\Users\Admin\AppData\Local\Temp\ceqH6hL530.ini"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:2568

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\BbON31GWYz.ini
      Filesize

      5B

      MD5

      d1ea279fb5559c020a1b4137dc4de237

      SHA1

      db6f8988af46b56216a6f0daf95ab8c9bdb57400

      SHA256

      fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

      SHA512

      720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

    • \Users\Admin\AppData\Local\Temp\crypt.dll
      Filesize

      56KB

      MD5

      d848ca40948f7c464f239d96bc7c9632

      SHA1

      851634e1bdd7a1d286d96a3c938b4114d26dbc69

      SHA256

      61bedf0d2927f44da317aab4dcb0d6c9010ee6d4a8c678ece6bf90639aa74523

      SHA512

      66fc4da86e5b5dd693ea93fa13e44a50f15ffe14e677b39fe6cb2719a941a2cbd36bc227e63a9125a0167c99b924e82e10edad696fe8b8434811aeca93ffa763

    • memory/2568-35-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/2568-34-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/2568-33-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/2568-32-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/2568-30-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/2600-2-0x0000000000480000-0x0000000000497000-memory.dmp
      Filesize

      92KB

    • memory/2600-17-0x0000000000010000-0x000000000009B000-memory.dmp
      Filesize

      556KB

    • memory/2608-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2608-12-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2608-8-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2608-6-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2608-4-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2608-36-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2668-25-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/2668-26-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/2668-28-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/2668-24-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/2668-22-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB