Analysis
-
max time kernel
46s -
max time network
47s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
30-05-2022 15:54
Static task
static1
Behavioral task
behavioral1
Sample
0a4091e082cd283c9b24277cdcf0bff2adbadde1371b81321620cd4f85dde7e5.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
0a4091e082cd283c9b24277cdcf0bff2adbadde1371b81321620cd4f85dde7e5.exe
Resource
win10v2004-20220414-en
General
-
Target
0a4091e082cd283c9b24277cdcf0bff2adbadde1371b81321620cd4f85dde7e5.exe
-
Size
439KB
-
MD5
066d70aad37e93ff30dfea3cd49ccc79
-
SHA1
0de81c392d9eaa47c2a42e2ea8e0cc33519448b8
-
SHA256
0a4091e082cd283c9b24277cdcf0bff2adbadde1371b81321620cd4f85dde7e5
-
SHA512
8d53f0c36c0207ac1cfffee70d6070a24d47bf5e7f5c93d1d21eb6a2f931b08c6680ecb78c4e3c47d5e35737d35363837942c9f42321693059dce84a0008e587
Malware Config
Signatures
-
ISR Stealer
ISR Stealer is a modified version of Hackhound Stealer written in visual basic.
-
ISR Stealer Payload 5 IoCs
resource yara_rule behavioral1/memory/1240-65-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral1/memory/1240-67-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral1/memory/1240-68-0x0000000000401180-mapping.dmp family_isrstealer behavioral1/memory/1240-99-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral1/memory/1240-101-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/1584-97-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView behavioral1/memory/1584-98-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView behavioral1/memory/1584-103-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView -
Nirsoft 3 IoCs
resource yara_rule behavioral1/memory/1584-97-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral1/memory/1584-98-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral1/memory/1584-103-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft -
Executes dropped EXE 3 IoCs
pid Process 1240 svhost.exe 564 svhost.exe 1584 svhost.exe -
resource yara_rule behavioral1/memory/564-77-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/564-83-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/564-84-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1584-91-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/1584-96-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/1584-97-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/1584-98-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/564-100-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/564-102-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1584-103-0x0000000000400000-0x000000000041F000-memory.dmp upx -
Loads dropped DLL 4 IoCs
pid Process 1588 0a4091e082cd283c9b24277cdcf0bff2adbadde1371b81321620cd4f85dde7e5.exe 1588 0a4091e082cd283c9b24277cdcf0bff2adbadde1371b81321620cd4f85dde7e5.exe 1240 svhost.exe 1240 svhost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts svhost.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1588 set thread context of 1240 1588 0a4091e082cd283c9b24277cdcf0bff2adbadde1371b81321620cd4f85dde7e5.exe 31 PID 1240 set thread context of 564 1240 svhost.exe 32 PID 1240 set thread context of 1584 1240 svhost.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1588 0a4091e082cd283c9b24277cdcf0bff2adbadde1371b81321620cd4f85dde7e5.exe 1588 0a4091e082cd283c9b24277cdcf0bff2adbadde1371b81321620cd4f85dde7e5.exe 1588 0a4091e082cd283c9b24277cdcf0bff2adbadde1371b81321620cd4f85dde7e5.exe 1588 0a4091e082cd283c9b24277cdcf0bff2adbadde1371b81321620cd4f85dde7e5.exe 1588 0a4091e082cd283c9b24277cdcf0bff2adbadde1371b81321620cd4f85dde7e5.exe 1588 0a4091e082cd283c9b24277cdcf0bff2adbadde1371b81321620cd4f85dde7e5.exe 1588 0a4091e082cd283c9b24277cdcf0bff2adbadde1371b81321620cd4f85dde7e5.exe 1588 0a4091e082cd283c9b24277cdcf0bff2adbadde1371b81321620cd4f85dde7e5.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1588 0a4091e082cd283c9b24277cdcf0bff2adbadde1371b81321620cd4f85dde7e5.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1240 svhost.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 1588 wrote to memory of 1260 1588 0a4091e082cd283c9b24277cdcf0bff2adbadde1371b81321620cd4f85dde7e5.exe 28 PID 1588 wrote to memory of 1260 1588 0a4091e082cd283c9b24277cdcf0bff2adbadde1371b81321620cd4f85dde7e5.exe 28 PID 1588 wrote to memory of 1260 1588 0a4091e082cd283c9b24277cdcf0bff2adbadde1371b81321620cd4f85dde7e5.exe 28 PID 1588 wrote to memory of 1260 1588 0a4091e082cd283c9b24277cdcf0bff2adbadde1371b81321620cd4f85dde7e5.exe 28 PID 1260 wrote to memory of 1468 1260 cmd.exe 30 PID 1260 wrote to memory of 1468 1260 cmd.exe 30 PID 1260 wrote to memory of 1468 1260 cmd.exe 30 PID 1260 wrote to memory of 1468 1260 cmd.exe 30 PID 1588 wrote to memory of 1240 1588 0a4091e082cd283c9b24277cdcf0bff2adbadde1371b81321620cd4f85dde7e5.exe 31 PID 1588 wrote to memory of 1240 1588 0a4091e082cd283c9b24277cdcf0bff2adbadde1371b81321620cd4f85dde7e5.exe 31 PID 1588 wrote to memory of 1240 1588 0a4091e082cd283c9b24277cdcf0bff2adbadde1371b81321620cd4f85dde7e5.exe 31 PID 1588 wrote to memory of 1240 1588 0a4091e082cd283c9b24277cdcf0bff2adbadde1371b81321620cd4f85dde7e5.exe 31 PID 1588 wrote to memory of 1240 1588 0a4091e082cd283c9b24277cdcf0bff2adbadde1371b81321620cd4f85dde7e5.exe 31 PID 1588 wrote to memory of 1240 1588 0a4091e082cd283c9b24277cdcf0bff2adbadde1371b81321620cd4f85dde7e5.exe 31 PID 1588 wrote to memory of 1240 1588 0a4091e082cd283c9b24277cdcf0bff2adbadde1371b81321620cd4f85dde7e5.exe 31 PID 1588 wrote to memory of 1240 1588 0a4091e082cd283c9b24277cdcf0bff2adbadde1371b81321620cd4f85dde7e5.exe 31 PID 1240 wrote to memory of 564 1240 svhost.exe 32 PID 1240 wrote to memory of 564 1240 svhost.exe 32 PID 1240 wrote to memory of 564 1240 svhost.exe 32 PID 1240 wrote to memory of 564 1240 svhost.exe 32 PID 1240 wrote to memory of 564 1240 svhost.exe 32 PID 1240 wrote to memory of 564 1240 svhost.exe 32 PID 1240 wrote to memory of 564 1240 svhost.exe 32 PID 1240 wrote to memory of 564 1240 svhost.exe 32 PID 1240 wrote to memory of 564 1240 svhost.exe 32 PID 1240 wrote to memory of 1584 1240 svhost.exe 33 PID 1240 wrote to memory of 1584 1240 svhost.exe 33 PID 1240 wrote to memory of 1584 1240 svhost.exe 33 PID 1240 wrote to memory of 1584 1240 svhost.exe 33 PID 1240 wrote to memory of 1584 1240 svhost.exe 33 PID 1240 wrote to memory of 1584 1240 svhost.exe 33 PID 1240 wrote to memory of 1584 1240 svhost.exe 33 PID 1240 wrote to memory of 1584 1240 svhost.exe 33 PID 1240 wrote to memory of 1584 1240 svhost.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\0a4091e082cd283c9b24277cdcf0bff2adbadde1371b81321620cd4f85dde7e5.exe"C:\Users\Admin\AppData\Local\Temp\0a4091e082cd283c9b24277cdcf0bff2adbadde1371b81321620cd4f85dde7e5.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe"2⤵
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f3⤵PID:1468
-
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Users\Admin\AppData\Local\Temp\svhost.exe/scomma "C:\Users\Admin\AppData\Local\Temp\jg2ltS7XmW.ini"3⤵
- Executes dropped EXE
PID:564
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe/scomma "C:\Users\Admin\AppData\Local\Temp\3vBlCnzPP3.ini"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
PID:1584
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
439KB
MD5066d70aad37e93ff30dfea3cd49ccc79
SHA10de81c392d9eaa47c2a42e2ea8e0cc33519448b8
SHA2560a4091e082cd283c9b24277cdcf0bff2adbadde1371b81321620cd4f85dde7e5
SHA5128d53f0c36c0207ac1cfffee70d6070a24d47bf5e7f5c93d1d21eb6a2f931b08c6680ecb78c4e3c47d5e35737d35363837942c9f42321693059dce84a0008e587
-
Filesize
1.6MB
MD532827e69b293b99013bbbe37d029245d
SHA1bc9f80a38f09354d71467a05b0c5a82c3f7dac53
SHA2569250b89157770e3ab59a2c7e2dd6b12b3c61d9b7c6620c3b4727e4bfff10f01f
SHA51258c9a072e2bea0a8f22b4e69512abafad271ca91f2e3d2b4233796dd3d83021aad1c6da69fc8f7e7ca7919d34bde941cb8b5d185b668168866d1180558b93cf5
-
Filesize
1.6MB
MD532827e69b293b99013bbbe37d029245d
SHA1bc9f80a38f09354d71467a05b0c5a82c3f7dac53
SHA2569250b89157770e3ab59a2c7e2dd6b12b3c61d9b7c6620c3b4727e4bfff10f01f
SHA51258c9a072e2bea0a8f22b4e69512abafad271ca91f2e3d2b4233796dd3d83021aad1c6da69fc8f7e7ca7919d34bde941cb8b5d185b668168866d1180558b93cf5
-
Filesize
1.6MB
MD532827e69b293b99013bbbe37d029245d
SHA1bc9f80a38f09354d71467a05b0c5a82c3f7dac53
SHA2569250b89157770e3ab59a2c7e2dd6b12b3c61d9b7c6620c3b4727e4bfff10f01f
SHA51258c9a072e2bea0a8f22b4e69512abafad271ca91f2e3d2b4233796dd3d83021aad1c6da69fc8f7e7ca7919d34bde941cb8b5d185b668168866d1180558b93cf5
-
Filesize
1.6MB
MD532827e69b293b99013bbbe37d029245d
SHA1bc9f80a38f09354d71467a05b0c5a82c3f7dac53
SHA2569250b89157770e3ab59a2c7e2dd6b12b3c61d9b7c6620c3b4727e4bfff10f01f
SHA51258c9a072e2bea0a8f22b4e69512abafad271ca91f2e3d2b4233796dd3d83021aad1c6da69fc8f7e7ca7919d34bde941cb8b5d185b668168866d1180558b93cf5
-
Filesize
439KB
MD5066d70aad37e93ff30dfea3cd49ccc79
SHA10de81c392d9eaa47c2a42e2ea8e0cc33519448b8
SHA2560a4091e082cd283c9b24277cdcf0bff2adbadde1371b81321620cd4f85dde7e5
SHA5128d53f0c36c0207ac1cfffee70d6070a24d47bf5e7f5c93d1d21eb6a2f931b08c6680ecb78c4e3c47d5e35737d35363837942c9f42321693059dce84a0008e587
-
Filesize
1.6MB
MD532827e69b293b99013bbbe37d029245d
SHA1bc9f80a38f09354d71467a05b0c5a82c3f7dac53
SHA2569250b89157770e3ab59a2c7e2dd6b12b3c61d9b7c6620c3b4727e4bfff10f01f
SHA51258c9a072e2bea0a8f22b4e69512abafad271ca91f2e3d2b4233796dd3d83021aad1c6da69fc8f7e7ca7919d34bde941cb8b5d185b668168866d1180558b93cf5
-
Filesize
1.6MB
MD532827e69b293b99013bbbe37d029245d
SHA1bc9f80a38f09354d71467a05b0c5a82c3f7dac53
SHA2569250b89157770e3ab59a2c7e2dd6b12b3c61d9b7c6620c3b4727e4bfff10f01f
SHA51258c9a072e2bea0a8f22b4e69512abafad271ca91f2e3d2b4233796dd3d83021aad1c6da69fc8f7e7ca7919d34bde941cb8b5d185b668168866d1180558b93cf5
-
Filesize
1.6MB
MD532827e69b293b99013bbbe37d029245d
SHA1bc9f80a38f09354d71467a05b0c5a82c3f7dac53
SHA2569250b89157770e3ab59a2c7e2dd6b12b3c61d9b7c6620c3b4727e4bfff10f01f
SHA51258c9a072e2bea0a8f22b4e69512abafad271ca91f2e3d2b4233796dd3d83021aad1c6da69fc8f7e7ca7919d34bde941cb8b5d185b668168866d1180558b93cf5