Analysis
-
max time kernel
17s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-09-2024 05:24
Static task
static1
Behavioral task
behavioral1
Sample
b75f309d88620c995b418917912db7d0N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b75f309d88620c995b418917912db7d0N.exe
Resource
win10v2004-20240802-en
General
-
Target
b75f309d88620c995b418917912db7d0N.exe
-
Size
711KB
-
MD5
b75f309d88620c995b418917912db7d0
-
SHA1
7f221fc97cea79ed5fe18aae47ed95d0507e7547
-
SHA256
bb60d6c5bd46b7aee32070f70166778babb3497b580d1f4ff9b70ff86215587b
-
SHA512
4f793d0f588c489ab25315046b7a9ef60b8fe18bd03f06cba3c3bd807529948e75c205de20f97d5435629c8911eacdf3690c4c4b5dfa7a25ce7bdee77bec6275
-
SSDEEP
12288:0Ed1lD17qtYpDGZmOQie4eOpn991X5pPOa57o0tYgWKnuxEj+BwkJHFQ1DO:0EblD17qsGZ6v4PPFqc7DWK4++fUDO
Malware Config
Signatures
-
ISR Stealer
ISR Stealer is a modified version of Hackhound Stealer written in visual basic.
-
ISR Stealer payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/2900-29-0x0000000000400000-0x0000000000470000-memory.dmp family_isrstealer behavioral1/memory/2900-34-0x0000000000400000-0x0000000000470000-memory.dmp family_isrstealer behavioral1/memory/2900-32-0x0000000000400000-0x0000000000470000-memory.dmp family_isrstealer behavioral1/memory/2900-115-0x0000000000400000-0x0000000000470000-memory.dmp family_isrstealer -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Detected Nirsoft tools 10 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral1/memory/2680-108-0x0000000000400000-0x0000000000426000-memory.dmp Nirsoft behavioral1/memory/2664-105-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral1/memory/2680-104-0x0000000000400000-0x0000000000426000-memory.dmp Nirsoft behavioral1/memory/2664-103-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral1/memory/2680-90-0x0000000000400000-0x0000000000426000-memory.dmp Nirsoft behavioral1/memory/2600-85-0x0000000000400000-0x0000000000454000-memory.dmp Nirsoft behavioral1/memory/2600-79-0x0000000000400000-0x0000000000454000-memory.dmp Nirsoft behavioral1/memory/2600-70-0x0000000000400000-0x0000000000454000-memory.dmp Nirsoft behavioral1/memory/2600-110-0x0000000000400000-0x0000000000454000-memory.dmp Nirsoft behavioral1/memory/2664-114-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/2664-105-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView behavioral1/memory/2664-103-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView behavioral1/memory/2664-114-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/2600-85-0x0000000000400000-0x0000000000454000-memory.dmp WebBrowserPassView behavioral1/memory/2600-79-0x0000000000400000-0x0000000000454000-memory.dmp WebBrowserPassView behavioral1/memory/2600-70-0x0000000000400000-0x0000000000454000-memory.dmp WebBrowserPassView behavioral1/memory/2600-110-0x0000000000400000-0x0000000000454000-memory.dmp WebBrowserPassView -
Executes dropped EXE 7 IoCs
Processes:
Set-up.exezinger.exezinger.exezinger.exezinger.exezinger.exezinger.exepid process 2408 Set-up.exe 2540 zinger.exe 2900 zinger.exe 2240 zinger.exe 2600 zinger.exe 2680 zinger.exe 2664 zinger.exe -
Loads dropped DLL 28 IoCs
Processes:
b75f309d88620c995b418917912db7d0N.exezinger.exeSet-up.exezinger.exezinger.exezinger.exezinger.exezinger.exepid process 3048 b75f309d88620c995b418917912db7d0N.exe 3048 b75f309d88620c995b418917912db7d0N.exe 3048 b75f309d88620c995b418917912db7d0N.exe 2540 zinger.exe 2540 zinger.exe 2540 zinger.exe 2408 Set-up.exe 2408 Set-up.exe 2540 zinger.exe 2900 zinger.exe 2900 zinger.exe 2900 zinger.exe 2900 zinger.exe 2240 zinger.exe 2240 zinger.exe 2240 zinger.exe 2240 zinger.exe 2240 zinger.exe 2240 zinger.exe 2600 zinger.exe 2600 zinger.exe 2600 zinger.exe 2680 zinger.exe 2680 zinger.exe 2680 zinger.exe 2664 zinger.exe 2664 zinger.exe 2664 zinger.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral1/memory/2680-76-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/2680-108-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/2664-105-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/2680-104-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/2664-103-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/2664-102-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/2664-98-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/2664-94-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/2680-90-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/2680-89-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/2680-80-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/2664-114-0x0000000000400000-0x000000000041F000-memory.dmp upx -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
zinger.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts zinger.exe -
Suspicious use of SetThreadContext 5 IoCs
Processes:
zinger.exezinger.exezinger.exedescription pid process target process PID 2540 set thread context of 2900 2540 zinger.exe zinger.exe PID 2900 set thread context of 2240 2900 zinger.exe zinger.exe PID 2240 set thread context of 2600 2240 zinger.exe zinger.exe PID 2240 set thread context of 2680 2240 zinger.exe zinger.exe PID 2240 set thread context of 2664 2240 zinger.exe zinger.exe -
Drops file in Windows directory 1 IoCs
Processes:
Set-up.exedescription ioc process File opened for modification C:\Windows\WindowsUpdate.log Set-up.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
zinger.exezinger.exezinger.exezinger.exeb75f309d88620c995b418917912db7d0N.exeSet-up.exezinger.exezinger.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zinger.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zinger.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zinger.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zinger.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b75f309d88620c995b418917912db7d0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Set-up.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zinger.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zinger.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
zinger.exedescription pid process Token: SeDebugPrivilege 2680 zinger.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
zinger.exeSet-up.exezinger.exepid process 2540 zinger.exe 2408 Set-up.exe 2408 Set-up.exe 2900 zinger.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
b75f309d88620c995b418917912db7d0N.exezinger.exezinger.exezinger.exedescription pid process target process PID 3048 wrote to memory of 2408 3048 b75f309d88620c995b418917912db7d0N.exe Set-up.exe PID 3048 wrote to memory of 2408 3048 b75f309d88620c995b418917912db7d0N.exe Set-up.exe PID 3048 wrote to memory of 2408 3048 b75f309d88620c995b418917912db7d0N.exe Set-up.exe PID 3048 wrote to memory of 2408 3048 b75f309d88620c995b418917912db7d0N.exe Set-up.exe PID 3048 wrote to memory of 2408 3048 b75f309d88620c995b418917912db7d0N.exe Set-up.exe PID 3048 wrote to memory of 2408 3048 b75f309d88620c995b418917912db7d0N.exe Set-up.exe PID 3048 wrote to memory of 2408 3048 b75f309d88620c995b418917912db7d0N.exe Set-up.exe PID 3048 wrote to memory of 2540 3048 b75f309d88620c995b418917912db7d0N.exe zinger.exe PID 3048 wrote to memory of 2540 3048 b75f309d88620c995b418917912db7d0N.exe zinger.exe PID 3048 wrote to memory of 2540 3048 b75f309d88620c995b418917912db7d0N.exe zinger.exe PID 3048 wrote to memory of 2540 3048 b75f309d88620c995b418917912db7d0N.exe zinger.exe PID 3048 wrote to memory of 2540 3048 b75f309d88620c995b418917912db7d0N.exe zinger.exe PID 3048 wrote to memory of 2540 3048 b75f309d88620c995b418917912db7d0N.exe zinger.exe PID 3048 wrote to memory of 2540 3048 b75f309d88620c995b418917912db7d0N.exe zinger.exe PID 2540 wrote to memory of 2900 2540 zinger.exe zinger.exe PID 2540 wrote to memory of 2900 2540 zinger.exe zinger.exe PID 2540 wrote to memory of 2900 2540 zinger.exe zinger.exe PID 2540 wrote to memory of 2900 2540 zinger.exe zinger.exe PID 2540 wrote to memory of 2900 2540 zinger.exe zinger.exe PID 2540 wrote to memory of 2900 2540 zinger.exe zinger.exe PID 2540 wrote to memory of 2900 2540 zinger.exe zinger.exe PID 2540 wrote to memory of 2900 2540 zinger.exe zinger.exe PID 2540 wrote to memory of 2900 2540 zinger.exe zinger.exe PID 2540 wrote to memory of 2900 2540 zinger.exe zinger.exe PID 2540 wrote to memory of 2900 2540 zinger.exe zinger.exe PID 2900 wrote to memory of 2240 2900 zinger.exe zinger.exe PID 2900 wrote to memory of 2240 2900 zinger.exe zinger.exe PID 2900 wrote to memory of 2240 2900 zinger.exe zinger.exe PID 2900 wrote to memory of 2240 2900 zinger.exe zinger.exe PID 2900 wrote to memory of 2240 2900 zinger.exe zinger.exe PID 2900 wrote to memory of 2240 2900 zinger.exe zinger.exe PID 2900 wrote to memory of 2240 2900 zinger.exe zinger.exe PID 2900 wrote to memory of 2240 2900 zinger.exe zinger.exe PID 2900 wrote to memory of 2240 2900 zinger.exe zinger.exe PID 2900 wrote to memory of 2240 2900 zinger.exe zinger.exe PID 2900 wrote to memory of 2240 2900 zinger.exe zinger.exe PID 2900 wrote to memory of 2240 2900 zinger.exe zinger.exe PID 2900 wrote to memory of 2240 2900 zinger.exe zinger.exe PID 2900 wrote to memory of 2240 2900 zinger.exe zinger.exe PID 2900 wrote to memory of 2240 2900 zinger.exe zinger.exe PID 2240 wrote to memory of 2600 2240 zinger.exe zinger.exe PID 2240 wrote to memory of 2600 2240 zinger.exe zinger.exe PID 2240 wrote to memory of 2600 2240 zinger.exe zinger.exe PID 2240 wrote to memory of 2600 2240 zinger.exe zinger.exe PID 2240 wrote to memory of 2600 2240 zinger.exe zinger.exe PID 2240 wrote to memory of 2600 2240 zinger.exe zinger.exe PID 2240 wrote to memory of 2600 2240 zinger.exe zinger.exe PID 2240 wrote to memory of 2600 2240 zinger.exe zinger.exe PID 2240 wrote to memory of 2600 2240 zinger.exe zinger.exe PID 2240 wrote to memory of 2680 2240 zinger.exe zinger.exe PID 2240 wrote to memory of 2680 2240 zinger.exe zinger.exe PID 2240 wrote to memory of 2680 2240 zinger.exe zinger.exe PID 2240 wrote to memory of 2680 2240 zinger.exe zinger.exe PID 2240 wrote to memory of 2680 2240 zinger.exe zinger.exe PID 2240 wrote to memory of 2680 2240 zinger.exe zinger.exe PID 2240 wrote to memory of 2680 2240 zinger.exe zinger.exe PID 2240 wrote to memory of 2680 2240 zinger.exe zinger.exe PID 2240 wrote to memory of 2680 2240 zinger.exe zinger.exe PID 2240 wrote to memory of 2664 2240 zinger.exe zinger.exe PID 2240 wrote to memory of 2664 2240 zinger.exe zinger.exe PID 2240 wrote to memory of 2664 2240 zinger.exe zinger.exe PID 2240 wrote to memory of 2664 2240 zinger.exe zinger.exe PID 2240 wrote to memory of 2664 2240 zinger.exe zinger.exe PID 2240 wrote to memory of 2664 2240 zinger.exe zinger.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b75f309d88620c995b418917912db7d0N.exe"C:\Users\Admin\AppData\Local\Temp\b75f309d88620c995b418917912db7d0N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Users\Admin\AppData\Local\Temp\Set-up.exe"C:\Users\Admin\AppData\Local\Temp\Set-up.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2408
-
-
C:\Users\Admin\AppData\Local\Temp\zinger.exe"C:\Users\Admin\AppData\Local\Temp\zinger.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Users\Admin\AppData\Local\Temp\zinger.exe"C:\Users\Admin\AppData\Local\Temp\zinger.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Users\Admin\AppData\Local\Temp\zinger.exe"C:\Users\Admin\AppData\Local\Temp\zinger.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Users\Admin\AppData\Local\Temp\zinger.exe"C:\Users\Admin\AppData\Local\Temp\zinger.exe" /scomma C:\Users\Admin\AppData\Local\Temp\data.dmp5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2600
-
-
C:\Users\Admin\AppData\Local\Temp\zinger.exe"C:\Users\Admin\AppData\Local\Temp\zinger.exe" /scomma C:\Users\Admin\AppData\Local\Temp\data1.dmp5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2680
-
-
C:\Users\Admin\AppData\Local\Temp\zinger.exe"C:\Users\Admin\AppData\Local\Temp\zinger.exe" /scomma C:\Users\Admin\AppData\Local\Temp\data2.dmp5⤵
- Executes dropped EXE
- Loads dropped DLL
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2664
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
500KB
MD5f80b7590f3715521e1a6979771bfadd4
SHA1010a2f3ff60bee0684941fa27f2006e0f407070c
SHA256b37a53a715abd7a2ce6be93198a9d79ff6da1f8f0e7370687fe5f3153c094112
SHA51215362dc205daef29b7364efdc8176916e7aa72e6e41bbdbb7ae3f414e124443fdee9d447b2487e064314d2c36726cdf0c19d8e1d17c13a604d803288b91ae62f
-
Filesize
793KB
MD59209338186015547dc9cd90258da09e4
SHA1a6f17d98b85ae07d2962296a25a9e04f35463dae
SHA2566be35fe8543aecfe21ece4a1077373a760e6d22012b32fb19a7a53ef15445b3d
SHA512d7fb31b050dfa7bf31bcdf35650076ba431aca2af293efa0ff85936c387ed70eacb05820b796130b8d7e35307b7a217c1b4eed20298e1c53ed272f19c37855db