Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
20-11-2022 09:49
Static task
static1
Behavioral task
behavioral1
Sample
f7c92ff3f595ecc58ceaf5d5b99416bfc27cd093857aafe159e21b36b5b37358.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
f7c92ff3f595ecc58ceaf5d5b99416bfc27cd093857aafe159e21b36b5b37358.exe
Resource
win10v2004-20220812-en
General
-
Target
f7c92ff3f595ecc58ceaf5d5b99416bfc27cd093857aafe159e21b36b5b37358.exe
-
Size
1.3MB
-
MD5
337945b77404f159d58a259b7a6a4f0e
-
SHA1
50e9e7a996d6d9a3ab82f9f52be84972d1680f44
-
SHA256
f7c92ff3f595ecc58ceaf5d5b99416bfc27cd093857aafe159e21b36b5b37358
-
SHA512
95aff6ed66779926a12de27f90da08a1bf408ceb1c8ec88d05da118e5b26425e56f197bd6dfcbdf0c792697e03e8df1b236d7bf23c8467c2bd721de54aee477f
-
SSDEEP
24576:oBoD8/S73C15D8ySSa+CefdugiSCchYlgnDm2Xdky5U4NsdLdsdGzcGp:QoB7m4S2sDZCcu69Xaym4C5uQr
Malware Config
Signatures
-
ISR Stealer
ISR Stealer is a modified version of Hackhound Stealer written in visual basic.
-
ISR Stealer payload 3 IoCs
resource yara_rule behavioral2/memory/3540-138-0x0000000000400000-0x0000000000470000-memory.dmp family_isrstealer behavioral2/memory/3540-158-0x0000000000400000-0x0000000000470000-memory.dmp family_isrstealer behavioral2/memory/3540-186-0x0000000000400000-0x0000000000470000-memory.dmp family_isrstealer -
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/3892-174-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView behavioral2/memory/3892-179-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 3 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/3372-154-0x0000000000400000-0x0000000000454000-memory.dmp WebBrowserPassView behavioral2/memory/3372-170-0x0000000000400000-0x0000000000454000-memory.dmp WebBrowserPassView behavioral2/memory/3372-177-0x0000000000400000-0x0000000000454000-memory.dmp WebBrowserPassView -
Nirsoft 7 IoCs
resource yara_rule behavioral2/memory/3372-154-0x0000000000400000-0x0000000000454000-memory.dmp Nirsoft behavioral2/memory/3372-170-0x0000000000400000-0x0000000000454000-memory.dmp Nirsoft behavioral2/memory/3892-174-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral2/memory/3096-175-0x0000000000400000-0x0000000000426000-memory.dmp Nirsoft behavioral2/memory/3372-177-0x0000000000400000-0x0000000000454000-memory.dmp Nirsoft behavioral2/memory/3096-178-0x0000000000400000-0x0000000000426000-memory.dmp Nirsoft behavioral2/memory/3892-179-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft -
resource yara_rule behavioral2/files/0x0003000000000731-168.dat aspack_v212_v242 -
Executes dropped EXE 7 IoCs
pid Process 1840 LQSwN.exe 3540 cvtres.exe 4852 cvtres.exe 3124 rgBsQ.exe 3372 cvtres.exe 3096 cvtres.exe 3892 cvtres.exe -
resource yara_rule behavioral2/memory/3096-159-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral2/memory/3892-164-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/3096-169-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral2/memory/3892-174-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/3096-175-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral2/memory/3096-178-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral2/memory/3892-179-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/3892-171-0x0000000000400000-0x000000000041F000-memory.dmp upx -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation LQSwN.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation f7c92ff3f595ecc58ceaf5d5b99416bfc27cd093857aafe159e21b36b5b37358.exe -
Loads dropped DLL 5 IoCs
pid Process 3124 rgBsQ.exe 3124 rgBsQ.exe 3124 rgBsQ.exe 3124 rgBsQ.exe 3124 rgBsQ.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts cvtres.exe -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 1840 set thread context of 3540 1840 LQSwN.exe 84 PID 3540 set thread context of 4852 3540 cvtres.exe 85 PID 4852 set thread context of 3372 4852 cvtres.exe 87 PID 4852 set thread context of 3096 4852 cvtres.exe 89 PID 4852 set thread context of 3892 4852 cvtres.exe 88 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1840 LQSwN.exe 1840 LQSwN.exe 3096 cvtres.exe 3096 cvtres.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1840 LQSwN.exe Token: SeDebugPrivilege 3096 cvtres.exe Token: 33 4092 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4092 AUDIODG.EXE -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3540 cvtres.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 1368 wrote to memory of 1840 1368 f7c92ff3f595ecc58ceaf5d5b99416bfc27cd093857aafe159e21b36b5b37358.exe 83 PID 1368 wrote to memory of 1840 1368 f7c92ff3f595ecc58ceaf5d5b99416bfc27cd093857aafe159e21b36b5b37358.exe 83 PID 1368 wrote to memory of 1840 1368 f7c92ff3f595ecc58ceaf5d5b99416bfc27cd093857aafe159e21b36b5b37358.exe 83 PID 1840 wrote to memory of 3540 1840 LQSwN.exe 84 PID 1840 wrote to memory of 3540 1840 LQSwN.exe 84 PID 1840 wrote to memory of 3540 1840 LQSwN.exe 84 PID 1840 wrote to memory of 3540 1840 LQSwN.exe 84 PID 1840 wrote to memory of 3540 1840 LQSwN.exe 84 PID 1840 wrote to memory of 3540 1840 LQSwN.exe 84 PID 1840 wrote to memory of 3540 1840 LQSwN.exe 84 PID 1840 wrote to memory of 3540 1840 LQSwN.exe 84 PID 3540 wrote to memory of 4852 3540 cvtres.exe 85 PID 3540 wrote to memory of 4852 3540 cvtres.exe 85 PID 3540 wrote to memory of 4852 3540 cvtres.exe 85 PID 3540 wrote to memory of 4852 3540 cvtres.exe 85 PID 3540 wrote to memory of 4852 3540 cvtres.exe 85 PID 3540 wrote to memory of 4852 3540 cvtres.exe 85 PID 3540 wrote to memory of 4852 3540 cvtres.exe 85 PID 3540 wrote to memory of 4852 3540 cvtres.exe 85 PID 3540 wrote to memory of 4852 3540 cvtres.exe 85 PID 3540 wrote to memory of 4852 3540 cvtres.exe 85 PID 3540 wrote to memory of 4852 3540 cvtres.exe 85 PID 3540 wrote to memory of 4852 3540 cvtres.exe 85 PID 3540 wrote to memory of 4852 3540 cvtres.exe 85 PID 1840 wrote to memory of 3124 1840 LQSwN.exe 86 PID 1840 wrote to memory of 3124 1840 LQSwN.exe 86 PID 1840 wrote to memory of 3124 1840 LQSwN.exe 86 PID 4852 wrote to memory of 3372 4852 cvtres.exe 87 PID 4852 wrote to memory of 3372 4852 cvtres.exe 87 PID 4852 wrote to memory of 3372 4852 cvtres.exe 87 PID 4852 wrote to memory of 3372 4852 cvtres.exe 87 PID 4852 wrote to memory of 3372 4852 cvtres.exe 87 PID 4852 wrote to memory of 3096 4852 cvtres.exe 89 PID 4852 wrote to memory of 3096 4852 cvtres.exe 89 PID 4852 wrote to memory of 3096 4852 cvtres.exe 89 PID 4852 wrote to memory of 3096 4852 cvtres.exe 89 PID 4852 wrote to memory of 3096 4852 cvtres.exe 89 PID 4852 wrote to memory of 3892 4852 cvtres.exe 88 PID 4852 wrote to memory of 3892 4852 cvtres.exe 88 PID 4852 wrote to memory of 3892 4852 cvtres.exe 88 PID 4852 wrote to memory of 3892 4852 cvtres.exe 88 PID 4852 wrote to memory of 3892 4852 cvtres.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\f7c92ff3f595ecc58ceaf5d5b99416bfc27cd093857aafe159e21b36b5b37358.exe"C:\Users\Admin\AppData\Local\Temp\f7c92ff3f595ecc58ceaf5d5b99416bfc27cd093857aafe159e21b36b5b37358.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Users\Admin\AppData\Local\Temp\LQSwN.exe"C:\Users\Admin\AppData\Local\Temp\LQSwN.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Users\Admin\AppData\Local\Temp\cvtres.exeC:\Users\Admin\AppData\Local\Temp\\cvtres.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3540 -
C:\Users\Admin\AppData\Local\Temp\cvtres.exe"C:\Users\Admin\AppData\Local\Temp\cvtres.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4852 -
C:\Users\Admin\AppData\Local\Temp\cvtres.exe"C:\Users\Admin\AppData\Local\Temp\cvtres.exe" /scomma C:\Users\Admin\AppData\Local\Temp\data.dmp5⤵
- Executes dropped EXE
PID:3372
-
-
C:\Users\Admin\AppData\Local\Temp\cvtres.exe"C:\Users\Admin\AppData\Local\Temp\cvtres.exe" /scomma C:\Users\Admin\AppData\Local\Temp\data2.dmp5⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
PID:3892
-
-
C:\Users\Admin\AppData\Local\Temp\cvtres.exe"C:\Users\Admin\AppData\Local\Temp\cvtres.exe" /scomma C:\Users\Admin\AppData\Local\Temp\data1.dmp5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3096
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\rgBsQ.exe"C:\Users\Admin\AppData\Local\Temp\rgBsQ.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3124
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x150 0x2f81⤵
- Suspicious use of AdjustPrivilegeToken
PID:4092
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD514dd1f05c6bd3ce4acab3ebdb9f0903b
SHA12dbdebf59a5bf398cb73d930e9f9796a888e93e8
SHA2569a9296a1cc6c243e166b301346c4cd9dec45028bbc80fde3903b6c3740c6a239
SHA5122db28bd0b610290d5b028429a19dedb1ed90a4564ead3b14d20f5677a308a1eafa1dac737cfd2b4c9b614b81e4747cde61f8cc9cba654d22ad5aff435f987155
-
Filesize
3KB
MD5459ab623c4848cc699392078368ee335
SHA14d98cf6fc8aee72fc6d75f7e6b105ddaace84e70
SHA25601778aa8b5c4bb01f823097544520a556d6e623c1e35ec317fd1ecb03e3b69ea
SHA5128c166e0d558926b4c930f2c8c8a5ed6be4a36cbf42774eea2cd8bc78e5b5c5826084a54b2e786c2cd29a4827513b393245e54c6854ee4324d8c3367439e14e0a
-
Filesize
2KB
MD513249bc6aa781475cde4a1c90f95efd4
SHA10d8698befd283ca69d87ce44dad225ef792b06da
SHA2563922a8c1b0f58b74fc3d89d7eec3fe5c5b0e8bda6b36491d2380431dd8e8284a
SHA512aec8b793c4a1c9789af70fdaad3aa473a581585e8b76669d187cabe6c88363bacbed28200dd8f243f9dd50fc8fc27339f0e687341024d466a4d5078c28a768d2
-
Filesize
828KB
MD5841fab12f97c6d576083acb5f80d196f
SHA1c2aefd8865605ef96bf464011d58d5f3e9e64620
SHA2563b9c6cf07eafb4ae333f5dd2fd83dc98dfd5fce8dc7c63a0b373f877bc019c25
SHA5121b8d5c516ace225589d87ce5aec8cefe138eac63337d1bb262f2bb34292ca8d495b521fb813e8b33febcc6dc6ac7f26e065b0b9a042e07d088a3504b41ab557d
-
Filesize
828KB
MD5841fab12f97c6d576083acb5f80d196f
SHA1c2aefd8865605ef96bf464011d58d5f3e9e64620
SHA2563b9c6cf07eafb4ae333f5dd2fd83dc98dfd5fce8dc7c63a0b373f877bc019c25
SHA5121b8d5c516ace225589d87ce5aec8cefe138eac63337d1bb262f2bb34292ca8d495b521fb813e8b33febcc6dc6ac7f26e065b0b9a042e07d088a3504b41ab557d
-
Filesize
9KB
MD5780d14604d49e3c634200c523def8351
SHA1e208ef6f421d2260070a9222f1f918f1de0a8eeb
SHA256844eb66a10b848d3a71a8c63c35f0a01550a46d2ff8503e2ca8947978b03b4d2
SHA512a49c030f11da8f0cdc4205c86bec00653ec2f8899983cad9d7195fd23255439291aaec5a7e128e1a103efd93b8566e86f15af89eba4efebf9debce14a7a5564b
-
Filesize
34KB
MD5e118330b4629b12368d91b9df6488be0
SHA1ce90218c7e3b90df2a3409ec253048bb6472c2fd
SHA2563a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9
SHA512ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0
-
Filesize
34KB
MD5e118330b4629b12368d91b9df6488be0
SHA1ce90218c7e3b90df2a3409ec253048bb6472c2fd
SHA2563a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9
SHA512ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0
-
Filesize
34KB
MD5e118330b4629b12368d91b9df6488be0
SHA1ce90218c7e3b90df2a3409ec253048bb6472c2fd
SHA2563a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9
SHA512ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0
-
Filesize
34KB
MD5e118330b4629b12368d91b9df6488be0
SHA1ce90218c7e3b90df2a3409ec253048bb6472c2fd
SHA2563a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9
SHA512ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0
-
Filesize
34KB
MD5e118330b4629b12368d91b9df6488be0
SHA1ce90218c7e3b90df2a3409ec253048bb6472c2fd
SHA2563a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9
SHA512ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0
-
Filesize
34KB
MD5e118330b4629b12368d91b9df6488be0
SHA1ce90218c7e3b90df2a3409ec253048bb6472c2fd
SHA2563a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9
SHA512ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0
-
Filesize
54B
MD5c10dbeca73f8835240e08e4511284b83
SHA10032f8f941cc07768189ca6ba32b1beede6b6917
SHA2560b6b62094048f0a069b4582f837afcb941db51340d0b16d578e8cbe8603a071e
SHA51234f7ab8b4ab7b4996b82ffc49198103ef245ee7dd5ccfec793a9ee391b9e9bb30bd3916b4ebeaa9c66a4b5ca42f8572418f16dc83d41073bc94389c19916b967
-
Filesize
176KB
MD56992610c5dfdeed28fd1b80fdbdcf80c
SHA188f6c8c287323563d30d437e5bea9253d12fd73b
SHA2564ff58b1a8b8f90d3d31b1e572b2a49a43ce8468c4f65edfbcd8bed65aafde5aa
SHA512d35984ebed9f6b924940346b7d672a77665a36a2ce895b3a4e98cd5bf5fb9ce175a6d8dbd8268bd26b58ad50230f10ac64c703928034574ee8c6501c13a34bcf
-
Filesize
182KB
MD5afea344b7708e963375e0ce557621527
SHA1621a08aec19504b6c5b7f17285d2a874cf56f4c8
SHA2565741da081a96fb84bf486d61227031ceecc0995edf5c3ae67478599986abdf30
SHA5122cf499ec941b61a42175f9c0e72e796cee06639c5146d36963582d673f0a2c81eb63d6741d9afde8678385507859140eaec16808629796823e1dce331303b7a9
-
Filesize
182KB
MD5afea344b7708e963375e0ce557621527
SHA1621a08aec19504b6c5b7f17285d2a874cf56f4c8
SHA2565741da081a96fb84bf486d61227031ceecc0995edf5c3ae67478599986abdf30
SHA5122cf499ec941b61a42175f9c0e72e796cee06639c5146d36963582d673f0a2c81eb63d6741d9afde8678385507859140eaec16808629796823e1dce331303b7a9