Analysis
-
max time kernel
152s -
max time network
160s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 13:33
Static task
static1
Behavioral task
behavioral1
Sample
9d0c76a6ec42599741717df347688ea82aa266ac4ba7ab510187dcc7c1b6af4b.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
9d0c76a6ec42599741717df347688ea82aa266ac4ba7ab510187dcc7c1b6af4b.exe
Resource
win10v2004-20220812-en
General
-
Target
9d0c76a6ec42599741717df347688ea82aa266ac4ba7ab510187dcc7c1b6af4b.exe
-
Size
530KB
-
MD5
01471f3a8516c00d3bd1baf0c4a48cbd
-
SHA1
eb2a94e47fca72ef27f4ae5a58515dcdd6d14ca1
-
SHA256
9d0c76a6ec42599741717df347688ea82aa266ac4ba7ab510187dcc7c1b6af4b
-
SHA512
ade4181e278e3d7c4902d676c33386c7d780030533be7b5cbfcf8b08c4b16d46230991da2c9f04b0f76b9c1fb7b7771baa44891d8ac3cddb2e9b2d56bb32e055
-
SSDEEP
12288:dyVmzA08a9fL0iOk9y8GcgNLQBtA5hRPYKPZHiLjiJ:dy2A08UjXZ9y8GDQBgPYKRHAjO
Malware Config
Signatures
-
ISR Stealer
ISR Stealer is a modified version of Hackhound Stealer written in visual basic.
-
ISR Stealer payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/1988-159-0x0000000000400000-0x0000000000448000-memory.dmp family_isrstealer behavioral1/memory/1988-171-0x0000000000400000-0x0000000000448000-memory.dmp family_isrstealer behavioral1/memory/1988-186-0x0000000000400000-0x0000000000448000-memory.dmp family_isrstealer behavioral1/memory/300-210-0x0000000000400000-0x0000000000448000-memory.dmp family_isrstealer -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/1116-182-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView -
Nirsoft 1 IoCs
Processes:
resource yara_rule behavioral1/memory/1116-182-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft -
Processes:
resource yara_rule behavioral1/memory/1988-149-0x0000000000400000-0x0000000000448000-memory.dmp upx behavioral1/memory/1988-151-0x0000000000400000-0x0000000000448000-memory.dmp upx behavioral1/memory/1988-152-0x0000000000400000-0x0000000000448000-memory.dmp upx behavioral1/memory/1988-155-0x0000000000400000-0x0000000000448000-memory.dmp upx behavioral1/memory/1988-158-0x0000000000400000-0x0000000000448000-memory.dmp upx behavioral1/memory/1988-159-0x0000000000400000-0x0000000000448000-memory.dmp upx behavioral1/memory/1660-162-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1660-166-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1660-168-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1660-169-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1988-171-0x0000000000400000-0x0000000000448000-memory.dmp upx behavioral1/memory/1660-172-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1116-174-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/1116-178-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/1116-180-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/1116-182-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/1660-184-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1988-186-0x0000000000400000-0x0000000000448000-memory.dmp upx behavioral1/memory/1532-209-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/300-210-0x0000000000400000-0x0000000000448000-memory.dmp upx -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
AppLaunch.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts AppLaunch.exe -
Suspicious use of SetThreadContext 5 IoCs
Processes:
9d0c76a6ec42599741717df347688ea82aa266ac4ba7ab510187dcc7c1b6af4b.exeAppLaunch.exeAppLaunch.exedescription pid process target process PID 2024 set thread context of 1988 2024 9d0c76a6ec42599741717df347688ea82aa266ac4ba7ab510187dcc7c1b6af4b.exe AppLaunch.exe PID 1988 set thread context of 1660 1988 AppLaunch.exe AppLaunch.exe PID 1988 set thread context of 1116 1988 AppLaunch.exe AppLaunch.exe PID 2024 set thread context of 300 2024 9d0c76a6ec42599741717df347688ea82aa266ac4ba7ab510187dcc7c1b6af4b.exe AppLaunch.exe PID 300 set thread context of 1532 300 AppLaunch.exe AppLaunch.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
9d0c76a6ec42599741717df347688ea82aa266ac4ba7ab510187dcc7c1b6af4b.exepid process 2024 9d0c76a6ec42599741717df347688ea82aa266ac4ba7ab510187dcc7c1b6af4b.exe 2024 9d0c76a6ec42599741717df347688ea82aa266ac4ba7ab510187dcc7c1b6af4b.exe 2024 9d0c76a6ec42599741717df347688ea82aa266ac4ba7ab510187dcc7c1b6af4b.exe 2024 9d0c76a6ec42599741717df347688ea82aa266ac4ba7ab510187dcc7c1b6af4b.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
9d0c76a6ec42599741717df347688ea82aa266ac4ba7ab510187dcc7c1b6af4b.exedescription pid process Token: SeDebugPrivilege 2024 9d0c76a6ec42599741717df347688ea82aa266ac4ba7ab510187dcc7c1b6af4b.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
AppLaunch.exeAppLaunch.exepid process 1988 AppLaunch.exe 300 AppLaunch.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
9d0c76a6ec42599741717df347688ea82aa266ac4ba7ab510187dcc7c1b6af4b.exeAppLaunch.exeAppLaunch.exedescription pid process target process PID 2024 wrote to memory of 1784 2024 9d0c76a6ec42599741717df347688ea82aa266ac4ba7ab510187dcc7c1b6af4b.exe CMD.exe PID 2024 wrote to memory of 1784 2024 9d0c76a6ec42599741717df347688ea82aa266ac4ba7ab510187dcc7c1b6af4b.exe CMD.exe PID 2024 wrote to memory of 1784 2024 9d0c76a6ec42599741717df347688ea82aa266ac4ba7ab510187dcc7c1b6af4b.exe CMD.exe PID 2024 wrote to memory of 1784 2024 9d0c76a6ec42599741717df347688ea82aa266ac4ba7ab510187dcc7c1b6af4b.exe CMD.exe PID 2024 wrote to memory of 1608 2024 9d0c76a6ec42599741717df347688ea82aa266ac4ba7ab510187dcc7c1b6af4b.exe CMD.exe PID 2024 wrote to memory of 1608 2024 9d0c76a6ec42599741717df347688ea82aa266ac4ba7ab510187dcc7c1b6af4b.exe CMD.exe PID 2024 wrote to memory of 1608 2024 9d0c76a6ec42599741717df347688ea82aa266ac4ba7ab510187dcc7c1b6af4b.exe CMD.exe PID 2024 wrote to memory of 1608 2024 9d0c76a6ec42599741717df347688ea82aa266ac4ba7ab510187dcc7c1b6af4b.exe CMD.exe PID 2024 wrote to memory of 1988 2024 9d0c76a6ec42599741717df347688ea82aa266ac4ba7ab510187dcc7c1b6af4b.exe AppLaunch.exe PID 2024 wrote to memory of 1988 2024 9d0c76a6ec42599741717df347688ea82aa266ac4ba7ab510187dcc7c1b6af4b.exe AppLaunch.exe PID 2024 wrote to memory of 1988 2024 9d0c76a6ec42599741717df347688ea82aa266ac4ba7ab510187dcc7c1b6af4b.exe AppLaunch.exe PID 2024 wrote to memory of 1988 2024 9d0c76a6ec42599741717df347688ea82aa266ac4ba7ab510187dcc7c1b6af4b.exe AppLaunch.exe PID 2024 wrote to memory of 1988 2024 9d0c76a6ec42599741717df347688ea82aa266ac4ba7ab510187dcc7c1b6af4b.exe AppLaunch.exe PID 2024 wrote to memory of 1988 2024 9d0c76a6ec42599741717df347688ea82aa266ac4ba7ab510187dcc7c1b6af4b.exe AppLaunch.exe PID 2024 wrote to memory of 1988 2024 9d0c76a6ec42599741717df347688ea82aa266ac4ba7ab510187dcc7c1b6af4b.exe AppLaunch.exe PID 2024 wrote to memory of 1988 2024 9d0c76a6ec42599741717df347688ea82aa266ac4ba7ab510187dcc7c1b6af4b.exe AppLaunch.exe PID 2024 wrote to memory of 1988 2024 9d0c76a6ec42599741717df347688ea82aa266ac4ba7ab510187dcc7c1b6af4b.exe AppLaunch.exe PID 2024 wrote to memory of 1988 2024 9d0c76a6ec42599741717df347688ea82aa266ac4ba7ab510187dcc7c1b6af4b.exe AppLaunch.exe PID 2024 wrote to memory of 1988 2024 9d0c76a6ec42599741717df347688ea82aa266ac4ba7ab510187dcc7c1b6af4b.exe AppLaunch.exe PID 1988 wrote to memory of 1660 1988 AppLaunch.exe AppLaunch.exe PID 1988 wrote to memory of 1660 1988 AppLaunch.exe AppLaunch.exe PID 1988 wrote to memory of 1660 1988 AppLaunch.exe AppLaunch.exe PID 1988 wrote to memory of 1660 1988 AppLaunch.exe AppLaunch.exe PID 1988 wrote to memory of 1660 1988 AppLaunch.exe AppLaunch.exe PID 1988 wrote to memory of 1660 1988 AppLaunch.exe AppLaunch.exe PID 1988 wrote to memory of 1660 1988 AppLaunch.exe AppLaunch.exe PID 1988 wrote to memory of 1660 1988 AppLaunch.exe AppLaunch.exe PID 1988 wrote to memory of 1660 1988 AppLaunch.exe AppLaunch.exe PID 1988 wrote to memory of 1660 1988 AppLaunch.exe AppLaunch.exe PID 1988 wrote to memory of 1660 1988 AppLaunch.exe AppLaunch.exe PID 1988 wrote to memory of 1660 1988 AppLaunch.exe AppLaunch.exe PID 1988 wrote to memory of 1116 1988 AppLaunch.exe AppLaunch.exe PID 1988 wrote to memory of 1116 1988 AppLaunch.exe AppLaunch.exe PID 1988 wrote to memory of 1116 1988 AppLaunch.exe AppLaunch.exe PID 1988 wrote to memory of 1116 1988 AppLaunch.exe AppLaunch.exe PID 1988 wrote to memory of 1116 1988 AppLaunch.exe AppLaunch.exe PID 1988 wrote to memory of 1116 1988 AppLaunch.exe AppLaunch.exe PID 1988 wrote to memory of 1116 1988 AppLaunch.exe AppLaunch.exe PID 1988 wrote to memory of 1116 1988 AppLaunch.exe AppLaunch.exe PID 1988 wrote to memory of 1116 1988 AppLaunch.exe AppLaunch.exe PID 1988 wrote to memory of 1116 1988 AppLaunch.exe AppLaunch.exe PID 1988 wrote to memory of 1116 1988 AppLaunch.exe AppLaunch.exe PID 1988 wrote to memory of 1116 1988 AppLaunch.exe AppLaunch.exe PID 2024 wrote to memory of 300 2024 9d0c76a6ec42599741717df347688ea82aa266ac4ba7ab510187dcc7c1b6af4b.exe AppLaunch.exe PID 2024 wrote to memory of 300 2024 9d0c76a6ec42599741717df347688ea82aa266ac4ba7ab510187dcc7c1b6af4b.exe AppLaunch.exe PID 2024 wrote to memory of 300 2024 9d0c76a6ec42599741717df347688ea82aa266ac4ba7ab510187dcc7c1b6af4b.exe AppLaunch.exe PID 2024 wrote to memory of 300 2024 9d0c76a6ec42599741717df347688ea82aa266ac4ba7ab510187dcc7c1b6af4b.exe AppLaunch.exe PID 2024 wrote to memory of 300 2024 9d0c76a6ec42599741717df347688ea82aa266ac4ba7ab510187dcc7c1b6af4b.exe AppLaunch.exe PID 2024 wrote to memory of 300 2024 9d0c76a6ec42599741717df347688ea82aa266ac4ba7ab510187dcc7c1b6af4b.exe AppLaunch.exe PID 2024 wrote to memory of 300 2024 9d0c76a6ec42599741717df347688ea82aa266ac4ba7ab510187dcc7c1b6af4b.exe AppLaunch.exe PID 2024 wrote to memory of 300 2024 9d0c76a6ec42599741717df347688ea82aa266ac4ba7ab510187dcc7c1b6af4b.exe AppLaunch.exe PID 2024 wrote to memory of 300 2024 9d0c76a6ec42599741717df347688ea82aa266ac4ba7ab510187dcc7c1b6af4b.exe AppLaunch.exe PID 2024 wrote to memory of 300 2024 9d0c76a6ec42599741717df347688ea82aa266ac4ba7ab510187dcc7c1b6af4b.exe AppLaunch.exe PID 2024 wrote to memory of 300 2024 9d0c76a6ec42599741717df347688ea82aa266ac4ba7ab510187dcc7c1b6af4b.exe AppLaunch.exe PID 300 wrote to memory of 1532 300 AppLaunch.exe AppLaunch.exe PID 300 wrote to memory of 1532 300 AppLaunch.exe AppLaunch.exe PID 300 wrote to memory of 1532 300 AppLaunch.exe AppLaunch.exe PID 300 wrote to memory of 1532 300 AppLaunch.exe AppLaunch.exe PID 300 wrote to memory of 1532 300 AppLaunch.exe AppLaunch.exe PID 300 wrote to memory of 1532 300 AppLaunch.exe AppLaunch.exe PID 300 wrote to memory of 1532 300 AppLaunch.exe AppLaunch.exe PID 300 wrote to memory of 1532 300 AppLaunch.exe AppLaunch.exe PID 300 wrote to memory of 1532 300 AppLaunch.exe AppLaunch.exe PID 300 wrote to memory of 1532 300 AppLaunch.exe AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9d0c76a6ec42599741717df347688ea82aa266ac4ba7ab510187dcc7c1b6af4b.exe"C:\Users\Admin\AppData\Local\Temp\9d0c76a6ec42599741717df347688ea82aa266ac4ba7ab510187dcc7c1b6af4b.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\SysWOW64\CMD.exe"CMD"2⤵PID:1784
-
C:\Windows\SysWOW64\CMD.exe"CMD"2⤵PID:1608
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\\AppLaunch.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe/scomma "C:\Users\Admin\AppData\Local\Temp\j2rf3LKGRu.ini"3⤵PID:1660
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe/scomma "C:\Users\Admin\AppData\Local\Temp\aq0dV7IZZW.ini"3⤵
- Accesses Microsoft Outlook accounts
PID:1116 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\\AppLaunch.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:300 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe/scomma "C:\Users\Admin\AppData\Local\Temp\Y2QCn6ATek.ini"3⤵PID:1532
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5B
MD5d1ea279fb5559c020a1b4137dc4de237
SHA1db6f8988af46b56216a6f0daf95ab8c9bdb57400
SHA256fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba
SHA512720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3