Analysis
-
max time kernel
42s -
max time network
51s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
19-10-2022 16:01
Static task
static1
Behavioral task
behavioral1
Sample
9d1d5139eec7986e3554c669027350b567a1dc868ccdb7769113c116420de733.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
9d1d5139eec7986e3554c669027350b567a1dc868ccdb7769113c116420de733.exe
Resource
win10v2004-20220901-en
General
-
Target
9d1d5139eec7986e3554c669027350b567a1dc868ccdb7769113c116420de733.exe
-
Size
679KB
-
MD5
91f3a7be84c65567899829e17ec42b7c
-
SHA1
5b3d422e2339d4bc7f38a186669f2f74d8a0bd7f
-
SHA256
9d1d5139eec7986e3554c669027350b567a1dc868ccdb7769113c116420de733
-
SHA512
3e5855a2c67b52dc58fa012c23b0d851efde4628276273b2dd86f5d4d6438535c757a57f532b5dbea755cad2c32376192b286fcfa3cc41019875a1971886578f
-
SSDEEP
12288:jhRwPIdIDQUFVO9nOq1ycwfzPprfQiFrL/Tyumdr22AKxX:EXDQUFCbnc7QYFwx
Malware Config
Signatures
-
ISR Stealer
ISR Stealer is a modified version of Hackhound Stealer written in visual basic.
-
ISR Stealer payload 5 IoCs
resource yara_rule behavioral1/memory/1492-68-0x0000000000400000-0x0000000000470000-memory.dmp family_isrstealer behavioral1/memory/1492-70-0x0000000000400000-0x0000000000470000-memory.dmp family_isrstealer behavioral1/memory/1492-71-0x00000000004011F8-mapping.dmp family_isrstealer behavioral1/memory/1492-81-0x0000000000400000-0x0000000000470000-memory.dmp family_isrstealer behavioral1/memory/1492-132-0x0000000000400000-0x0000000000470000-memory.dmp family_isrstealer -
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/2024-114-0x000000000041C3A0-mapping.dmp MailPassView behavioral1/memory/2024-126-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView behavioral1/memory/2024-129-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView behavioral1/memory/2024-131-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 5 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/1912-100-0x0000000000400000-0x0000000000454000-memory.dmp WebBrowserPassView behavioral1/memory/1912-101-0x000000000043F420-mapping.dmp WebBrowserPassView behavioral1/memory/1912-115-0x0000000000400000-0x0000000000454000-memory.dmp WebBrowserPassView behavioral1/memory/1912-128-0x0000000000400000-0x0000000000454000-memory.dmp WebBrowserPassView behavioral1/memory/1912-130-0x0000000000400000-0x0000000000454000-memory.dmp WebBrowserPassView -
Nirsoft 11 IoCs
resource yara_rule behavioral1/memory/1912-100-0x0000000000400000-0x0000000000454000-memory.dmp Nirsoft behavioral1/memory/1912-101-0x000000000043F420-mapping.dmp Nirsoft behavioral1/memory/1912-115-0x0000000000400000-0x0000000000454000-memory.dmp Nirsoft behavioral1/memory/2024-114-0x000000000041C3A0-mapping.dmp Nirsoft behavioral1/memory/1672-124-0x0000000000400000-0x0000000000426000-memory.dmp Nirsoft behavioral1/memory/2024-126-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral1/memory/1672-127-0x0000000000400000-0x0000000000426000-memory.dmp Nirsoft behavioral1/memory/1912-128-0x0000000000400000-0x0000000000454000-memory.dmp Nirsoft behavioral1/memory/2024-129-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral1/memory/2024-131-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral1/memory/1912-130-0x0000000000400000-0x0000000000454000-memory.dmp Nirsoft -
Executes dropped EXE 1 IoCs
pid Process 900 MSP Code Generator.exe -
resource yara_rule behavioral1/memory/1672-105-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/1672-121-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/2024-122-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/1672-112-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/1672-124-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/2024-111-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/2024-126-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/2024-125-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/1672-127-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/2024-129-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/2024-131-0x0000000000400000-0x000000000041F000-memory.dmp upx -
Loads dropped DLL 5 IoCs
pid Process 1696 9d1d5139eec7986e3554c669027350b567a1dc868ccdb7769113c116420de733.exe 1696 9d1d5139eec7986e3554c669027350b567a1dc868ccdb7769113c116420de733.exe 900 MSP Code Generator.exe 900 MSP Code Generator.exe 900 MSP Code Generator.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 900 set thread context of 1492 900 MSP Code Generator.exe 28 PID 1492 set thread context of 824 1492 vbc.exe 29 PID 824 set thread context of 1912 824 vbc.exe 30 PID 824 set thread context of 1672 824 vbc.exe 32 PID 824 set thread context of 2024 824 vbc.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1492 vbc.exe 1492 vbc.exe 1492 vbc.exe 1492 vbc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1672 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1492 vbc.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 1696 wrote to memory of 900 1696 9d1d5139eec7986e3554c669027350b567a1dc868ccdb7769113c116420de733.exe 27 PID 1696 wrote to memory of 900 1696 9d1d5139eec7986e3554c669027350b567a1dc868ccdb7769113c116420de733.exe 27 PID 1696 wrote to memory of 900 1696 9d1d5139eec7986e3554c669027350b567a1dc868ccdb7769113c116420de733.exe 27 PID 1696 wrote to memory of 900 1696 9d1d5139eec7986e3554c669027350b567a1dc868ccdb7769113c116420de733.exe 27 PID 1696 wrote to memory of 900 1696 9d1d5139eec7986e3554c669027350b567a1dc868ccdb7769113c116420de733.exe 27 PID 1696 wrote to memory of 900 1696 9d1d5139eec7986e3554c669027350b567a1dc868ccdb7769113c116420de733.exe 27 PID 1696 wrote to memory of 900 1696 9d1d5139eec7986e3554c669027350b567a1dc868ccdb7769113c116420de733.exe 27 PID 900 wrote to memory of 1492 900 MSP Code Generator.exe 28 PID 900 wrote to memory of 1492 900 MSP Code Generator.exe 28 PID 900 wrote to memory of 1492 900 MSP Code Generator.exe 28 PID 900 wrote to memory of 1492 900 MSP Code Generator.exe 28 PID 900 wrote to memory of 1492 900 MSP Code Generator.exe 28 PID 900 wrote to memory of 1492 900 MSP Code Generator.exe 28 PID 900 wrote to memory of 1492 900 MSP Code Generator.exe 28 PID 900 wrote to memory of 1492 900 MSP Code Generator.exe 28 PID 900 wrote to memory of 1492 900 MSP Code Generator.exe 28 PID 900 wrote to memory of 1492 900 MSP Code Generator.exe 28 PID 900 wrote to memory of 1492 900 MSP Code Generator.exe 28 PID 1492 wrote to memory of 824 1492 vbc.exe 29 PID 1492 wrote to memory of 824 1492 vbc.exe 29 PID 1492 wrote to memory of 824 1492 vbc.exe 29 PID 1492 wrote to memory of 824 1492 vbc.exe 29 PID 1492 wrote to memory of 824 1492 vbc.exe 29 PID 1492 wrote to memory of 824 1492 vbc.exe 29 PID 1492 wrote to memory of 824 1492 vbc.exe 29 PID 1492 wrote to memory of 824 1492 vbc.exe 29 PID 1492 wrote to memory of 824 1492 vbc.exe 29 PID 1492 wrote to memory of 824 1492 vbc.exe 29 PID 1492 wrote to memory of 824 1492 vbc.exe 29 PID 1492 wrote to memory of 824 1492 vbc.exe 29 PID 1492 wrote to memory of 824 1492 vbc.exe 29 PID 1492 wrote to memory of 824 1492 vbc.exe 29 PID 1492 wrote to memory of 824 1492 vbc.exe 29 PID 824 wrote to memory of 1912 824 vbc.exe 30 PID 824 wrote to memory of 1912 824 vbc.exe 30 PID 824 wrote to memory of 1912 824 vbc.exe 30 PID 824 wrote to memory of 1912 824 vbc.exe 30 PID 824 wrote to memory of 1912 824 vbc.exe 30 PID 824 wrote to memory of 1912 824 vbc.exe 30 PID 824 wrote to memory of 1912 824 vbc.exe 30 PID 824 wrote to memory of 1912 824 vbc.exe 30 PID 824 wrote to memory of 1912 824 vbc.exe 30 PID 824 wrote to memory of 1672 824 vbc.exe 32 PID 824 wrote to memory of 1672 824 vbc.exe 32 PID 824 wrote to memory of 1672 824 vbc.exe 32 PID 824 wrote to memory of 1672 824 vbc.exe 32 PID 824 wrote to memory of 1672 824 vbc.exe 32 PID 824 wrote to memory of 1672 824 vbc.exe 32 PID 824 wrote to memory of 1672 824 vbc.exe 32 PID 824 wrote to memory of 1672 824 vbc.exe 32 PID 824 wrote to memory of 1672 824 vbc.exe 32 PID 824 wrote to memory of 2024 824 vbc.exe 33 PID 824 wrote to memory of 2024 824 vbc.exe 33 PID 824 wrote to memory of 2024 824 vbc.exe 33 PID 824 wrote to memory of 2024 824 vbc.exe 33 PID 824 wrote to memory of 2024 824 vbc.exe 33 PID 824 wrote to memory of 2024 824 vbc.exe 33 PID 824 wrote to memory of 2024 824 vbc.exe 33 PID 824 wrote to memory of 2024 824 vbc.exe 33 PID 824 wrote to memory of 2024 824 vbc.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\9d1d5139eec7986e3554c669027350b567a1dc868ccdb7769113c116420de733.exe"C:\Users\Admin\AppData\Local\Temp\9d1d5139eec7986e3554c669027350b567a1dc868ccdb7769113c116420de733.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Users\Admin\AppData\Local\Temp\MSP Code Generator.exe"C:\Users\Admin\AppData\Local\Temp\MSP Code Generator.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"4⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:824 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /scomma C:\Users\Admin\AppData\Local\Temp\data.dmp5⤵PID:1912
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /scomma C:\Users\Admin\AppData\Local\Temp\data1.dmp5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1672
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /scomma C:\Users\Admin\AppData\Local\Temp\data2.dmp5⤵
- Accesses Microsoft Outlook accounts
PID:2024
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
608KB
MD5a034902b1c3c004ac6bf644b3a80b032
SHA1ff870df2a0ad71ce52fc36b9149cf2803c69805c
SHA2567f05710ced5bc4111bad29e153fc3358bd244a389d3174037e9a2f5c2062388e
SHA5128b86d642113c4fa6c142cea03bc8ec76f7849d495b0be8554d123caa26998778c86c4ae5645b9717781980f09603dd814f0ddef5695662d3f6ab897a2f10dce7
-
Filesize
608KB
MD5a034902b1c3c004ac6bf644b3a80b032
SHA1ff870df2a0ad71ce52fc36b9149cf2803c69805c
SHA2567f05710ced5bc4111bad29e153fc3358bd244a389d3174037e9a2f5c2062388e
SHA5128b86d642113c4fa6c142cea03bc8ec76f7849d495b0be8554d123caa26998778c86c4ae5645b9717781980f09603dd814f0ddef5695662d3f6ab897a2f10dce7
-
Filesize
608KB
MD5a034902b1c3c004ac6bf644b3a80b032
SHA1ff870df2a0ad71ce52fc36b9149cf2803c69805c
SHA2567f05710ced5bc4111bad29e153fc3358bd244a389d3174037e9a2f5c2062388e
SHA5128b86d642113c4fa6c142cea03bc8ec76f7849d495b0be8554d123caa26998778c86c4ae5645b9717781980f09603dd814f0ddef5695662d3f6ab897a2f10dce7
-
Filesize
608KB
MD5a034902b1c3c004ac6bf644b3a80b032
SHA1ff870df2a0ad71ce52fc36b9149cf2803c69805c
SHA2567f05710ced5bc4111bad29e153fc3358bd244a389d3174037e9a2f5c2062388e
SHA5128b86d642113c4fa6c142cea03bc8ec76f7849d495b0be8554d123caa26998778c86c4ae5645b9717781980f09603dd814f0ddef5695662d3f6ab897a2f10dce7
-
Filesize
608KB
MD5a034902b1c3c004ac6bf644b3a80b032
SHA1ff870df2a0ad71ce52fc36b9149cf2803c69805c
SHA2567f05710ced5bc4111bad29e153fc3358bd244a389d3174037e9a2f5c2062388e
SHA5128b86d642113c4fa6c142cea03bc8ec76f7849d495b0be8554d123caa26998778c86c4ae5645b9717781980f09603dd814f0ddef5695662d3f6ab897a2f10dce7
-
Filesize
608KB
MD5a034902b1c3c004ac6bf644b3a80b032
SHA1ff870df2a0ad71ce52fc36b9149cf2803c69805c
SHA2567f05710ced5bc4111bad29e153fc3358bd244a389d3174037e9a2f5c2062388e
SHA5128b86d642113c4fa6c142cea03bc8ec76f7849d495b0be8554d123caa26998778c86c4ae5645b9717781980f09603dd814f0ddef5695662d3f6ab897a2f10dce7
-
Filesize
608KB
MD5a034902b1c3c004ac6bf644b3a80b032
SHA1ff870df2a0ad71ce52fc36b9149cf2803c69805c
SHA2567f05710ced5bc4111bad29e153fc3358bd244a389d3174037e9a2f5c2062388e
SHA5128b86d642113c4fa6c142cea03bc8ec76f7849d495b0be8554d123caa26998778c86c4ae5645b9717781980f09603dd814f0ddef5695662d3f6ab897a2f10dce7