Analysis
-
max time kernel
150s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
19-11-2022 08:42
Static task
static1
Behavioral task
behavioral1
Sample
520b8753ec07046c66e9df38fa53b95ffc442fca005b7b0daa30a289dc146b3b.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
520b8753ec07046c66e9df38fa53b95ffc442fca005b7b0daa30a289dc146b3b.exe
Resource
win10v2004-20220812-en
General
-
Target
520b8753ec07046c66e9df38fa53b95ffc442fca005b7b0daa30a289dc146b3b.exe
-
Size
448KB
-
MD5
526eae80ceb653f775d43213bfe6eb30
-
SHA1
b5d0e5514c8df40312ad708dac6677f64621de70
-
SHA256
520b8753ec07046c66e9df38fa53b95ffc442fca005b7b0daa30a289dc146b3b
-
SHA512
c2c22e35d83786b490c09055a4e28bd2b05952eabe84381e24368edfee21befee06924a844644bb8c92198bddb071c1f73a5007219067aafd35de80d20ad2163
-
SSDEEP
12288:+q/x7uJJAF++O+oWMa/2BNHhFvkKmKqB:+qtuJu0+nXO9fE
Malware Config
Signatures
-
ISR Stealer
ISR Stealer is a modified version of Hackhound Stealer written in visual basic.
-
ISR Stealer payload 6 IoCs
resource yara_rule behavioral1/memory/1676-63-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral1/memory/1676-65-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral1/memory/1676-67-0x0000000000401180-mapping.dmp family_isrstealer behavioral1/memory/1676-79-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral1/memory/1676-86-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral1/memory/1676-125-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer -
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/696-92-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView behavioral1/memory/696-93-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView -
Nirsoft 2 IoCs
resource yara_rule behavioral1/memory/696-92-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral1/memory/696-93-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft -
Executes dropped EXE 2 IoCs
pid Process 612 bot.exe 1712 kawis.exe -
resource yara_rule behavioral1/memory/1208-72-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1208-77-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1208-78-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1208-80-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1208-81-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/696-87-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/696-91-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/696-92-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/696-93-0x0000000000400000-0x000000000041F000-memory.dmp upx -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Pmkth8tnbTa.lnk 520b8753ec07046c66e9df38fa53b95ffc442fca005b7b0daa30a289dc146b3b.exe -
Loads dropped DLL 5 IoCs
pid Process 1336 520b8753ec07046c66e9df38fa53b95ffc442fca005b7b0daa30a289dc146b3b.exe 1336 520b8753ec07046c66e9df38fa53b95ffc442fca005b7b0daa30a289dc146b3b.exe 1336 520b8753ec07046c66e9df38fa53b95ffc442fca005b7b0daa30a289dc146b3b.exe 612 bot.exe 612 bot.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts svchost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\Currentversion\Run kawis.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\{475C9EA7-3068-AFDD-D93C-1011E26F3B54} = "C:\\Users\\Admin\\AppData\\Roaming\\Ufcaa\\kawis.exe" kawis.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1336 set thread context of 1676 1336 520b8753ec07046c66e9df38fa53b95ffc442fca005b7b0daa30a289dc146b3b.exe 30 PID 1676 set thread context of 1208 1676 svchost.exe 31 PID 1676 set thread context of 696 1676 svchost.exe 34 PID 612 set thread context of 1516 612 bot.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Privacy bot.exe Set value (int) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Privacy\CleanCookies = "0" bot.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Local Folders\Inbox\0DFA60FE-00000001.eml:OECustomProperty WinMail.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 1336 520b8753ec07046c66e9df38fa53b95ffc442fca005b7b0daa30a289dc146b3b.exe 1336 520b8753ec07046c66e9df38fa53b95ffc442fca005b7b0daa30a289dc146b3b.exe 1712 kawis.exe 1712 kawis.exe 1712 kawis.exe 1712 kawis.exe 1712 kawis.exe 1712 kawis.exe 1712 kawis.exe 1712 kawis.exe 1712 kawis.exe 1712 kawis.exe 1712 kawis.exe 1712 kawis.exe 1712 kawis.exe 1712 kawis.exe 1712 kawis.exe 1712 kawis.exe 1712 kawis.exe 1712 kawis.exe 1712 kawis.exe 1712 kawis.exe 1712 kawis.exe 1712 kawis.exe 1712 kawis.exe 1712 kawis.exe 1712 kawis.exe 1712 kawis.exe 1712 kawis.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeSecurityPrivilege 612 bot.exe Token: SeDebugPrivilege 1336 520b8753ec07046c66e9df38fa53b95ffc442fca005b7b0daa30a289dc146b3b.exe Token: SeSecurityPrivilege 612 bot.exe Token: SeSecurityPrivilege 612 bot.exe Token: SeManageVolumePrivilege 1536 WinMail.exe Token: SeSecurityPrivilege 1516 cmd.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1676 svchost.exe 1536 WinMail.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1336 wrote to memory of 612 1336 520b8753ec07046c66e9df38fa53b95ffc442fca005b7b0daa30a289dc146b3b.exe 29 PID 1336 wrote to memory of 612 1336 520b8753ec07046c66e9df38fa53b95ffc442fca005b7b0daa30a289dc146b3b.exe 29 PID 1336 wrote to memory of 612 1336 520b8753ec07046c66e9df38fa53b95ffc442fca005b7b0daa30a289dc146b3b.exe 29 PID 1336 wrote to memory of 612 1336 520b8753ec07046c66e9df38fa53b95ffc442fca005b7b0daa30a289dc146b3b.exe 29 PID 1336 wrote to memory of 1676 1336 520b8753ec07046c66e9df38fa53b95ffc442fca005b7b0daa30a289dc146b3b.exe 30 PID 1336 wrote to memory of 1676 1336 520b8753ec07046c66e9df38fa53b95ffc442fca005b7b0daa30a289dc146b3b.exe 30 PID 1336 wrote to memory of 1676 1336 520b8753ec07046c66e9df38fa53b95ffc442fca005b7b0daa30a289dc146b3b.exe 30 PID 1336 wrote to memory of 1676 1336 520b8753ec07046c66e9df38fa53b95ffc442fca005b7b0daa30a289dc146b3b.exe 30 PID 1336 wrote to memory of 1676 1336 520b8753ec07046c66e9df38fa53b95ffc442fca005b7b0daa30a289dc146b3b.exe 30 PID 1336 wrote to memory of 1676 1336 520b8753ec07046c66e9df38fa53b95ffc442fca005b7b0daa30a289dc146b3b.exe 30 PID 1336 wrote to memory of 1676 1336 520b8753ec07046c66e9df38fa53b95ffc442fca005b7b0daa30a289dc146b3b.exe 30 PID 1336 wrote to memory of 1676 1336 520b8753ec07046c66e9df38fa53b95ffc442fca005b7b0daa30a289dc146b3b.exe 30 PID 1676 wrote to memory of 1208 1676 svchost.exe 31 PID 1676 wrote to memory of 1208 1676 svchost.exe 31 PID 1676 wrote to memory of 1208 1676 svchost.exe 31 PID 1676 wrote to memory of 1208 1676 svchost.exe 31 PID 1676 wrote to memory of 1208 1676 svchost.exe 31 PID 1676 wrote to memory of 1208 1676 svchost.exe 31 PID 1676 wrote to memory of 1208 1676 svchost.exe 31 PID 1676 wrote to memory of 1208 1676 svchost.exe 31 PID 1676 wrote to memory of 1208 1676 svchost.exe 31 PID 1676 wrote to memory of 696 1676 svchost.exe 34 PID 1676 wrote to memory of 696 1676 svchost.exe 34 PID 1676 wrote to memory of 696 1676 svchost.exe 34 PID 1676 wrote to memory of 696 1676 svchost.exe 34 PID 1676 wrote to memory of 696 1676 svchost.exe 34 PID 1676 wrote to memory of 696 1676 svchost.exe 34 PID 1676 wrote to memory of 696 1676 svchost.exe 34 PID 1676 wrote to memory of 696 1676 svchost.exe 34 PID 1676 wrote to memory of 696 1676 svchost.exe 34 PID 612 wrote to memory of 1712 612 bot.exe 35 PID 612 wrote to memory of 1712 612 bot.exe 35 PID 612 wrote to memory of 1712 612 bot.exe 35 PID 612 wrote to memory of 1712 612 bot.exe 35 PID 1712 wrote to memory of 1124 1712 kawis.exe 18 PID 1712 wrote to memory of 1124 1712 kawis.exe 18 PID 1712 wrote to memory of 1124 1712 kawis.exe 18 PID 1712 wrote to memory of 1124 1712 kawis.exe 18 PID 1712 wrote to memory of 1124 1712 kawis.exe 18 PID 1712 wrote to memory of 1192 1712 kawis.exe 17 PID 1712 wrote to memory of 1192 1712 kawis.exe 17 PID 1712 wrote to memory of 1192 1712 kawis.exe 17 PID 1712 wrote to memory of 1192 1712 kawis.exe 17 PID 1712 wrote to memory of 1192 1712 kawis.exe 17 PID 1712 wrote to memory of 1268 1712 kawis.exe 16 PID 1712 wrote to memory of 1268 1712 kawis.exe 16 PID 1712 wrote to memory of 1268 1712 kawis.exe 16 PID 1712 wrote to memory of 1268 1712 kawis.exe 16 PID 1712 wrote to memory of 1268 1712 kawis.exe 16 PID 1712 wrote to memory of 612 1712 kawis.exe 29 PID 1712 wrote to memory of 612 1712 kawis.exe 29 PID 1712 wrote to memory of 612 1712 kawis.exe 29 PID 1712 wrote to memory of 612 1712 kawis.exe 29 PID 1712 wrote to memory of 612 1712 kawis.exe 29 PID 1712 wrote to memory of 528 1712 kawis.exe 33 PID 1712 wrote to memory of 528 1712 kawis.exe 33 PID 1712 wrote to memory of 528 1712 kawis.exe 33 PID 1712 wrote to memory of 528 1712 kawis.exe 33 PID 1712 wrote to memory of 528 1712 kawis.exe 33 PID 1712 wrote to memory of 1536 1712 kawis.exe 36 PID 1712 wrote to memory of 1536 1712 kawis.exe 36 PID 1712 wrote to memory of 1536 1712 kawis.exe 36 PID 1712 wrote to memory of 1536 1712 kawis.exe 36 PID 1712 wrote to memory of 1536 1712 kawis.exe 36
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1268
-
C:\Users\Admin\AppData\Local\Temp\520b8753ec07046c66e9df38fa53b95ffc442fca005b7b0daa30a289dc146b3b.exe"C:\Users\Admin\AppData\Local\Temp\520b8753ec07046c66e9df38fa53b95ffc442fca005b7b0daa30a289dc146b3b.exe"2⤵
- Drops startup file
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Users\Admin\AppData\Local\Temp\bot.exe"C:\Users\Admin\AppData\Local\Temp\bot.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:612 -
C:\Users\Admin\AppData\Roaming\Ufcaa\kawis.exe"C:\Users\Admin\AppData\Roaming\Ufcaa\kawis.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1712
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmpca2ef819.bat"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1516
-
-
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\system32\svchost.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\SysWOW64\svchost.exe/scomma "C:\Users\Admin\AppData\Local\Temp\muCoE6GqWC.ini"4⤵PID:1208
-
-
C:\Windows\SysWOW64\svchost.exe/scomma "C:\Users\Admin\AppData\Local\Temp\iYTNvyNRZe.ini"4⤵
- Accesses Microsoft Outlook accounts
PID:696
-
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1192
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1124
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:528
-
C:\Program Files\Windows Mail\WinMail.exe"C:\Program Files\Windows Mail\WinMail.exe" -Embedding1⤵
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1536
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1859174906-6570579231492835977-18459092971135926192-177466481660024591-773999302"1⤵PID:1552
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}1⤵PID:1088
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}1⤵PID:1344
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}1⤵PID:796
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}1⤵PID:512
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f2b7168d051e97e1934d5523dbaa34a9
SHA19d13b6b4bbba53df556f7abb1966ec7092ed078b
SHA256d2beb9667700322fec2fe42e9cd70a62f00317f2dcc12fe604826d6f9688b22f
SHA512193520d69e502c1bdd722c233a599dd287e62875b162e07d518bfba2b20e4d74b0242471293a4607976561f3fc02a433176e62f2a5ce44ea6f48cc9466e736e1
-
Filesize
138KB
MD58bc34dd3c77324e7a0874caad19fde32
SHA1da110f25eea78d95701391ad016417ae19b827bc
SHA256cdf5867f5c5b7edf984965ec5444c58ed56456129a46b32a80891c10377c7805
SHA51288ab3bf89206f721061dfd9842d2f86c5c2808cea2d00a992a4200c7ed1b4187d0979ad68a894ba5605f722d6f798106a9be5dff7548359f3ecb8fcbafd9d5bd
-
Filesize
138KB
MD58bc34dd3c77324e7a0874caad19fde32
SHA1da110f25eea78d95701391ad016417ae19b827bc
SHA256cdf5867f5c5b7edf984965ec5444c58ed56456129a46b32a80891c10377c7805
SHA51288ab3bf89206f721061dfd9842d2f86c5c2808cea2d00a992a4200c7ed1b4187d0979ad68a894ba5605f722d6f798106a9be5dff7548359f3ecb8fcbafd9d5bd
-
Filesize
5B
MD5d1ea279fb5559c020a1b4137dc4de237
SHA1db6f8988af46b56216a6f0daf95ab8c9bdb57400
SHA256fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba
SHA512720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3
-
Filesize
185B
MD51f331ae5b1ef2f375b446f44134651c6
SHA1bd28f8651f80c8a1ce52722d4cbb9c1d5841b3df
SHA256830d9a670658e5be4c21d29a851f65f98e7981e1b8edb6b2a21327ad9cb83250
SHA512d8ec4fe786bbb97240c1305157f2b04d4c78cfd45c126c13f135e47e846e12f793e5fc22d92a098e651743e7673cf9807c9540489e3329ec589eed47540dd978
-
Filesize
337B
MD5b027c33fb503a8084b18303dfd199e32
SHA1994e64e100c52ff2812d1b1de7cbd367ddeec89f
SHA256b8cd2011053ed950b630781df95a449a03db407c98fc460e0b5cf656bedcaab3
SHA51229deb900096317cc1af75aa19a442506e7750800cf12f26cc15eccb7dcb6749d4187a8588a0886a8a9c8feceef4f57f3939bf4301f14e91b2953dca28dc19ae8
-
Filesize
138KB
MD5086dce61ef85a7e758e5049290acd99b
SHA1594d9fa40212c0f9caeb386e542af94415c4e159
SHA256407fe6112d52f1c0490c4d86f5e91cdf33191ddccdb8f3c918288f60a6e69606
SHA5125f7b98362152f718a3809e0b113729e7a8d19b08a0d7958deab958d8f4971adf60e92f834bd47988d4a8f102c97886f382778aebed65bd6586a9ff755fd13fd2
-
Filesize
138KB
MD5086dce61ef85a7e758e5049290acd99b
SHA1594d9fa40212c0f9caeb386e542af94415c4e159
SHA256407fe6112d52f1c0490c4d86f5e91cdf33191ddccdb8f3c918288f60a6e69606
SHA5125f7b98362152f718a3809e0b113729e7a8d19b08a0d7958deab958d8f4971adf60e92f834bd47988d4a8f102c97886f382778aebed65bd6586a9ff755fd13fd2
-
Filesize
138KB
MD58bc34dd3c77324e7a0874caad19fde32
SHA1da110f25eea78d95701391ad016417ae19b827bc
SHA256cdf5867f5c5b7edf984965ec5444c58ed56456129a46b32a80891c10377c7805
SHA51288ab3bf89206f721061dfd9842d2f86c5c2808cea2d00a992a4200c7ed1b4187d0979ad68a894ba5605f722d6f798106a9be5dff7548359f3ecb8fcbafd9d5bd
-
Filesize
138KB
MD58bc34dd3c77324e7a0874caad19fde32
SHA1da110f25eea78d95701391ad016417ae19b827bc
SHA256cdf5867f5c5b7edf984965ec5444c58ed56456129a46b32a80891c10377c7805
SHA51288ab3bf89206f721061dfd9842d2f86c5c2808cea2d00a992a4200c7ed1b4187d0979ad68a894ba5605f722d6f798106a9be5dff7548359f3ecb8fcbafd9d5bd
-
Filesize
138KB
MD5086dce61ef85a7e758e5049290acd99b
SHA1594d9fa40212c0f9caeb386e542af94415c4e159
SHA256407fe6112d52f1c0490c4d86f5e91cdf33191ddccdb8f3c918288f60a6e69606
SHA5125f7b98362152f718a3809e0b113729e7a8d19b08a0d7958deab958d8f4971adf60e92f834bd47988d4a8f102c97886f382778aebed65bd6586a9ff755fd13fd2
-
Filesize
138KB
MD5086dce61ef85a7e758e5049290acd99b
SHA1594d9fa40212c0f9caeb386e542af94415c4e159
SHA256407fe6112d52f1c0490c4d86f5e91cdf33191ddccdb8f3c918288f60a6e69606
SHA5125f7b98362152f718a3809e0b113729e7a8d19b08a0d7958deab958d8f4971adf60e92f834bd47988d4a8f102c97886f382778aebed65bd6586a9ff755fd13fd2
-
Filesize
448KB
MD5526eae80ceb653f775d43213bfe6eb30
SHA1b5d0e5514c8df40312ad708dac6677f64621de70
SHA256520b8753ec07046c66e9df38fa53b95ffc442fca005b7b0daa30a289dc146b3b
SHA512c2c22e35d83786b490c09055a4e28bd2b05952eabe84381e24368edfee21befee06924a844644bb8c92198bddb071c1f73a5007219067aafd35de80d20ad2163