Analysis
-
max time kernel
151s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
06-11-2022 08:58
Static task
static1
Behavioral task
behavioral1
Sample
4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe
Resource
win10v2004-20220901-en
General
-
Target
4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe
-
Size
358KB
-
MD5
5709c6a4da3cea082e45480ce2f97a60
-
SHA1
6d8eed5918879e75ff3e3e80dd4f5dc87ac14355
-
SHA256
4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07
-
SHA512
5ab1ae6b66ca7e5fb6cf11037e27d8b1b7f00bbd0f96ca6827116714429314c7435a64a65efb6f85cf6198198d52559c621485c284249fb8cf082639c5f252b5
-
SSDEEP
6144:XABPDbnTXGxIBtPr+wKVa10gJDfIiFIULcnw5KrTsioFaj0uCDHphVmMjX58:XABPDbTXGxIBZSwb1ZfZsrToF00uCDN5
Malware Config
Signatures
-
ISR Stealer
ISR Stealer is a modified version of Hackhound Stealer written in visual basic.
-
ISR Stealer payload 4 IoCs
resource yara_rule behavioral2/memory/3496-136-0x0000000000780000-0x00000000007C2000-memory.dmp family_isrstealer behavioral2/memory/4260-154-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral2/memory/4260-160-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral2/memory/4260-168-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer -
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/4368-166-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView behavioral2/memory/4368-167-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView -
Nirsoft 2 IoCs
resource yara_rule behavioral2/memory/4368-166-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral2/memory/4368-167-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft -
Executes dropped EXE 5 IoCs
pid Process 4392 CryptSvc.exe 2700 EFS.exe 4260 EFS.exe 1916 EFS.exe 4368 EFS.exe -
resource yara_rule behavioral2/memory/4368-162-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/4368-165-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/4368-166-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/4368-167-0x0000000000400000-0x000000000041F000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts EFS.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 4948 set thread context of 3496 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 88 PID 2700 set thread context of 4260 2700 EFS.exe 91 PID 4260 set thread context of 1916 4260 EFS.exe 92 PID 4260 set thread context of 4368 4260 EFS.exe 96 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 4832 1916 WerFault.exe 92 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4392 CryptSvc.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe Token: SeDebugPrivilege 4392 CryptSvc.exe Token: SeDebugPrivilege 2700 EFS.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4260 EFS.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 4948 wrote to memory of 3496 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 88 PID 4948 wrote to memory of 3496 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 88 PID 4948 wrote to memory of 3496 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 88 PID 4948 wrote to memory of 3496 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 88 PID 4948 wrote to memory of 3496 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 88 PID 4948 wrote to memory of 3496 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 88 PID 4948 wrote to memory of 3496 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 88 PID 4948 wrote to memory of 4392 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 89 PID 4948 wrote to memory of 4392 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 89 PID 4948 wrote to memory of 4392 4948 4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe 89 PID 4392 wrote to memory of 2700 4392 CryptSvc.exe 90 PID 4392 wrote to memory of 2700 4392 CryptSvc.exe 90 PID 4392 wrote to memory of 2700 4392 CryptSvc.exe 90 PID 2700 wrote to memory of 4260 2700 EFS.exe 91 PID 2700 wrote to memory of 4260 2700 EFS.exe 91 PID 2700 wrote to memory of 4260 2700 EFS.exe 91 PID 2700 wrote to memory of 4260 2700 EFS.exe 91 PID 2700 wrote to memory of 4260 2700 EFS.exe 91 PID 2700 wrote to memory of 4260 2700 EFS.exe 91 PID 2700 wrote to memory of 4260 2700 EFS.exe 91 PID 4260 wrote to memory of 1916 4260 EFS.exe 92 PID 4260 wrote to memory of 1916 4260 EFS.exe 92 PID 4260 wrote to memory of 1916 4260 EFS.exe 92 PID 4260 wrote to memory of 1916 4260 EFS.exe 92 PID 4260 wrote to memory of 1916 4260 EFS.exe 92 PID 4260 wrote to memory of 1916 4260 EFS.exe 92 PID 4260 wrote to memory of 1916 4260 EFS.exe 92 PID 4260 wrote to memory of 1916 4260 EFS.exe 92 PID 4260 wrote to memory of 4368 4260 EFS.exe 96 PID 4260 wrote to memory of 4368 4260 EFS.exe 96 PID 4260 wrote to memory of 4368 4260 EFS.exe 96 PID 4260 wrote to memory of 4368 4260 EFS.exe 96 PID 4260 wrote to memory of 4368 4260 EFS.exe 96 PID 4260 wrote to memory of 4368 4260 EFS.exe 96 PID 4260 wrote to memory of 4368 4260 EFS.exe 96 PID 4260 wrote to memory of 4368 4260 EFS.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe"C:\Users\Admin\AppData\Local\Temp\4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Users\Admin\AppData\Local\Temp\4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe"C:\Users\Admin\AppData\Local\Temp\4d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07.exe"2⤵PID:3496
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\CryptSvc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\CryptSvc.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4392 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\EFS.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\EFS.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\EFS.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\EFS.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4260 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\EFS.exe/scomma "C:\Users\Admin\AppData\Local\Temp\mBWK4LB8aG.ini"5⤵
- Executes dropped EXE
PID:1916 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1916 -s 806⤵
- Program crash
PID:4832
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\EFS.exe/scomma "C:\Users\Admin\AppData\Local\Temp\IuEeNg3yIY.ini"5⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
PID:4368
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1916 -ip 19161⤵PID:4048
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD5cd53082af28f46603b899c69fb8e449f
SHA1d0034c9b7427cc0e045a5a5696870d988f96fbd1
SHA25630ef28dbc8c9e308ae559d1bce7c4338c1c4d94ee3700bfe09dfc5b816bb5704
SHA512cf62c72a417d2fb473fdc721b0c88d9cad8527d18658021af2ad825c8de1c1cb1544593aa4b1519f9a1d1401959efa21954cdb9065753a91922b520f96f5478e
-
Filesize
9KB
MD5cd53082af28f46603b899c69fb8e449f
SHA1d0034c9b7427cc0e045a5a5696870d988f96fbd1
SHA25630ef28dbc8c9e308ae559d1bce7c4338c1c4d94ee3700bfe09dfc5b816bb5704
SHA512cf62c72a417d2fb473fdc721b0c88d9cad8527d18658021af2ad825c8de1c1cb1544593aa4b1519f9a1d1401959efa21954cdb9065753a91922b520f96f5478e
-
Filesize
358KB
MD55709c6a4da3cea082e45480ce2f97a60
SHA16d8eed5918879e75ff3e3e80dd4f5dc87ac14355
SHA2564d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07
SHA5125ab1ae6b66ca7e5fb6cf11037e27d8b1b7f00bbd0f96ca6827116714429314c7435a64a65efb6f85cf6198198d52559c621485c284249fb8cf082639c5f252b5
-
Filesize
358KB
MD55709c6a4da3cea082e45480ce2f97a60
SHA16d8eed5918879e75ff3e3e80dd4f5dc87ac14355
SHA2564d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07
SHA5125ab1ae6b66ca7e5fb6cf11037e27d8b1b7f00bbd0f96ca6827116714429314c7435a64a65efb6f85cf6198198d52559c621485c284249fb8cf082639c5f252b5
-
Filesize
358KB
MD55709c6a4da3cea082e45480ce2f97a60
SHA16d8eed5918879e75ff3e3e80dd4f5dc87ac14355
SHA2564d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07
SHA5125ab1ae6b66ca7e5fb6cf11037e27d8b1b7f00bbd0f96ca6827116714429314c7435a64a65efb6f85cf6198198d52559c621485c284249fb8cf082639c5f252b5
-
Filesize
358KB
MD55709c6a4da3cea082e45480ce2f97a60
SHA16d8eed5918879e75ff3e3e80dd4f5dc87ac14355
SHA2564d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07
SHA5125ab1ae6b66ca7e5fb6cf11037e27d8b1b7f00bbd0f96ca6827116714429314c7435a64a65efb6f85cf6198198d52559c621485c284249fb8cf082639c5f252b5
-
Filesize
358KB
MD55709c6a4da3cea082e45480ce2f97a60
SHA16d8eed5918879e75ff3e3e80dd4f5dc87ac14355
SHA2564d9e8df04a11f124a839d4c3e59eeba7302e9c26e06b31dd561eb446ae267a07
SHA5125ab1ae6b66ca7e5fb6cf11037e27d8b1b7f00bbd0f96ca6827116714429314c7435a64a65efb6f85cf6198198d52559c621485c284249fb8cf082639c5f252b5