Analysis
-
max time kernel
76s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
20-10-2022 20:20
Static task
static1
Behavioral task
behavioral1
Sample
4b4138636d2afe18abff9cde7681abb2c6c16bdf1e21d665eb1fa7b6f6f1b447.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
4b4138636d2afe18abff9cde7681abb2c6c16bdf1e21d665eb1fa7b6f6f1b447.exe
Resource
win10v2004-20220812-en
General
-
Target
4b4138636d2afe18abff9cde7681abb2c6c16bdf1e21d665eb1fa7b6f6f1b447.exe
-
Size
376KB
-
MD5
510577ca032cd0e24d889871ad787e60
-
SHA1
7d7a039db3bcfe6bd19f0e8024f6abf85f42f7e9
-
SHA256
4b4138636d2afe18abff9cde7681abb2c6c16bdf1e21d665eb1fa7b6f6f1b447
-
SHA512
585f1ca45e00466d658f29f1b7656ed833f7280bf3866002a00f410f67550bf038bb95f5273bb672a5359844a27cb04acb6968cf32d9b6af59aff362fb30bbe1
-
SSDEEP
6144:fXgv5RyS+L5oFzU0oyeXRfcuWKNwh0Z4kXT2VX7I1tpDJhrFUhc3OVyr4:PghkVkzU0rehWKQkXCVmplhroyr
Malware Config
Signatures
-
ISR Stealer
ISR Stealer is a modified version of Hackhound Stealer written in visual basic.
-
ISR Stealer payload 6 IoCs
resource yara_rule behavioral1/memory/1388-60-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral1/memory/1388-62-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral1/memory/1388-63-0x0000000000401180-mapping.dmp family_isrstealer behavioral1/memory/1388-74-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral1/memory/1388-86-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral1/memory/1388-89-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/436-85-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView behavioral1/memory/436-87-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView behavioral1/memory/436-88-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView -
Nirsoft 3 IoCs
resource yara_rule behavioral1/memory/436-85-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral1/memory/436-87-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral1/memory/436-88-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft -
resource yara_rule behavioral1/memory/464-69-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/464-73-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/464-75-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/464-76-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/464-77-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/436-80-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/436-84-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/436-85-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/436-87-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/436-88-0x0000000000400000-0x000000000041F000-memory.dmp upx -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts svchost.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1468 set thread context of 1388 1468 4b4138636d2afe18abff9cde7681abb2c6c16bdf1e21d665eb1fa7b6f6f1b447.exe 27 PID 1388 set thread context of 464 1388 svchost.exe 28 PID 1388 set thread context of 436 1388 svchost.exe 31 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1468 4b4138636d2afe18abff9cde7681abb2c6c16bdf1e21d665eb1fa7b6f6f1b447.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1388 svchost.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 1468 wrote to memory of 1388 1468 4b4138636d2afe18abff9cde7681abb2c6c16bdf1e21d665eb1fa7b6f6f1b447.exe 27 PID 1468 wrote to memory of 1388 1468 4b4138636d2afe18abff9cde7681abb2c6c16bdf1e21d665eb1fa7b6f6f1b447.exe 27 PID 1468 wrote to memory of 1388 1468 4b4138636d2afe18abff9cde7681abb2c6c16bdf1e21d665eb1fa7b6f6f1b447.exe 27 PID 1468 wrote to memory of 1388 1468 4b4138636d2afe18abff9cde7681abb2c6c16bdf1e21d665eb1fa7b6f6f1b447.exe 27 PID 1468 wrote to memory of 1388 1468 4b4138636d2afe18abff9cde7681abb2c6c16bdf1e21d665eb1fa7b6f6f1b447.exe 27 PID 1468 wrote to memory of 1388 1468 4b4138636d2afe18abff9cde7681abb2c6c16bdf1e21d665eb1fa7b6f6f1b447.exe 27 PID 1468 wrote to memory of 1388 1468 4b4138636d2afe18abff9cde7681abb2c6c16bdf1e21d665eb1fa7b6f6f1b447.exe 27 PID 1468 wrote to memory of 1388 1468 4b4138636d2afe18abff9cde7681abb2c6c16bdf1e21d665eb1fa7b6f6f1b447.exe 27 PID 1388 wrote to memory of 464 1388 svchost.exe 28 PID 1388 wrote to memory of 464 1388 svchost.exe 28 PID 1388 wrote to memory of 464 1388 svchost.exe 28 PID 1388 wrote to memory of 464 1388 svchost.exe 28 PID 1388 wrote to memory of 464 1388 svchost.exe 28 PID 1388 wrote to memory of 464 1388 svchost.exe 28 PID 1388 wrote to memory of 464 1388 svchost.exe 28 PID 1388 wrote to memory of 464 1388 svchost.exe 28 PID 1388 wrote to memory of 464 1388 svchost.exe 28 PID 1388 wrote to memory of 436 1388 svchost.exe 31 PID 1388 wrote to memory of 436 1388 svchost.exe 31 PID 1388 wrote to memory of 436 1388 svchost.exe 31 PID 1388 wrote to memory of 436 1388 svchost.exe 31 PID 1388 wrote to memory of 436 1388 svchost.exe 31 PID 1388 wrote to memory of 436 1388 svchost.exe 31 PID 1388 wrote to memory of 436 1388 svchost.exe 31 PID 1388 wrote to memory of 436 1388 svchost.exe 31 PID 1388 wrote to memory of 436 1388 svchost.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\4b4138636d2afe18abff9cde7681abb2c6c16bdf1e21d665eb1fa7b6f6f1b447.exe"C:\Users\Admin\AppData\Local\Temp\4b4138636d2afe18abff9cde7681abb2c6c16bdf1e21d665eb1fa7b6f6f1b447.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Windows\SysWOW64\svchost.exe"C:\Windows\system32\svchost.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Windows\SysWOW64\svchost.exe/scomma "C:\Users\Admin\AppData\Local\Temp\Q4RvMJrOqJ.ini"3⤵PID:464
-
-
C:\Windows\SysWOW64\svchost.exe/scomma "C:\Users\Admin\AppData\Local\Temp\zXCCK3IEcJ.ini"3⤵
- Accesses Microsoft Outlook accounts
PID:436
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5B
MD5d1ea279fb5559c020a1b4137dc4de237
SHA1db6f8988af46b56216a6f0daf95ab8c9bdb57400
SHA256fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba
SHA512720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3