Analysis

  • max time kernel
    76s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 13:33

General

  • Target

    9d0c76a6ec42599741717df347688ea82aa266ac4ba7ab510187dcc7c1b6af4b.exe

  • Size

    530KB

  • MD5

    01471f3a8516c00d3bd1baf0c4a48cbd

  • SHA1

    eb2a94e47fca72ef27f4ae5a58515dcdd6d14ca1

  • SHA256

    9d0c76a6ec42599741717df347688ea82aa266ac4ba7ab510187dcc7c1b6af4b

  • SHA512

    ade4181e278e3d7c4902d676c33386c7d780030533be7b5cbfcf8b08c4b16d46230991da2c9f04b0f76b9c1fb7b7771baa44891d8ac3cddb2e9b2d56bb32e055

  • SSDEEP

    12288:dyVmzA08a9fL0iOk9y8GcgNLQBtA5hRPYKPZHiLjiJ:dy2A08UjXZ9y8GDQBgPYKRHAjO

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 6 IoCs
  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • Nirsoft 3 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook accounts 1 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9d0c76a6ec42599741717df347688ea82aa266ac4ba7ab510187dcc7c1b6af4b.exe
    "C:\Users\Admin\AppData\Local\Temp\9d0c76a6ec42599741717df347688ea82aa266ac4ba7ab510187dcc7c1b6af4b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2112
    • C:\Windows\SysWOW64\CMD.exe
      "CMD"
      2⤵
        PID:3600
      • C:\Windows\SysWOW64\CMD.exe
        "CMD"
        2⤵
          PID:3716
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\\AppLaunch.exe"
          2⤵
          • Suspicious use of SetThreadContext
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2624
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
            /scomma "C:\Users\Admin\AppData\Local\Temp\IWqNr7Qg9y.ini"
            3⤵
              PID:4928
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
              /scomma "C:\Users\Admin\AppData\Local\Temp\YnU5XtOA9g.ini"
              3⤵
              • Accesses Microsoft Outlook accounts
              PID:1828
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
            "C:\Windows\Microsoft.NET\Framework\v2.0.50727\\AppLaunch.exe"
            2⤵
            • Suspicious use of SetThreadContext
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1576
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
              /scomma "C:\Users\Admin\AppData\Local\Temp\JJ0DPHWj40.ini"
              3⤵
                PID:2028
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
                /scomma "C:\Users\Admin\AppData\Local\Temp\gq4GASMCFp.ini"
                3⤵
                • Accesses Microsoft Outlook accounts
                PID:932
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
              "C:\Windows\Microsoft.NET\Framework\v2.0.50727\\AppLaunch.exe"
              2⤵
              • Suspicious use of SetThreadContext
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:852
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
                /scomma "C:\Users\Admin\AppData\Local\Temp\gsHakxQAAP.ini"
                3⤵
                  PID:3500
                • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
                  /scomma "C:\Users\Admin\AppData\Local\Temp\Bei95ysS3h.ini"
                  3⤵
                  • Accesses Microsoft Outlook accounts
                  PID:4280
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v2.0.50727\\AppLaunch.exe"
                2⤵
                • Suspicious use of SetThreadContext
                • Suspicious use of SetWindowsHookEx
                PID:4072
                • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
                  /scomma "C:\Users\Admin\AppData\Local\Temp\jnLysdEK1u.ini"
                  3⤵
                    PID:2744
                  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
                    /scomma "C:\Users\Admin\AppData\Local\Temp\QRpJ7P6I0N.ini"
                    3⤵
                    • Accesses Microsoft Outlook accounts
                    PID:4232
                • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v2.0.50727\\AppLaunch.exe"
                  2⤵
                  • Suspicious use of SetThreadContext
                  • Suspicious use of SetWindowsHookEx
                  PID:3640
                  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
                    /scomma "C:\Users\Admin\AppData\Local\Temp\BwPHSNU2MO.ini"
                    3⤵
                      PID:4788
                    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
                      /scomma "C:\Users\Admin\AppData\Local\Temp\satch9M1Lr.ini"
                      3⤵
                      • Accesses Microsoft Outlook accounts
                      PID:3632

                Network

                MITRE ATT&CK Enterprise v6

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\BwPHSNU2MO.ini

                  Filesize

                  5B

                  MD5

                  d1ea279fb5559c020a1b4137dc4de237

                  SHA1

                  db6f8988af46b56216a6f0daf95ab8c9bdb57400

                  SHA256

                  fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

                  SHA512

                  720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

                • C:\Users\Admin\AppData\Local\Temp\IWqNr7Qg9y.ini

                  Filesize

                  5B

                  MD5

                  d1ea279fb5559c020a1b4137dc4de237

                  SHA1

                  db6f8988af46b56216a6f0daf95ab8c9bdb57400

                  SHA256

                  fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

                  SHA512

                  720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

                • C:\Users\Admin\AppData\Local\Temp\JJ0DPHWj40.ini

                  Filesize

                  5B

                  MD5

                  d1ea279fb5559c020a1b4137dc4de237

                  SHA1

                  db6f8988af46b56216a6f0daf95ab8c9bdb57400

                  SHA256

                  fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

                  SHA512

                  720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

                • C:\Users\Admin\AppData\Local\Temp\gsHakxQAAP.ini

                  Filesize

                  5B

                  MD5

                  d1ea279fb5559c020a1b4137dc4de237

                  SHA1

                  db6f8988af46b56216a6f0daf95ab8c9bdb57400

                  SHA256

                  fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

                  SHA512

                  720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

                • C:\Users\Admin\AppData\Local\Temp\jnLysdEK1u.ini

                  Filesize

                  5B

                  MD5

                  d1ea279fb5559c020a1b4137dc4de237

                  SHA1

                  db6f8988af46b56216a6f0daf95ab8c9bdb57400

                  SHA256

                  fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

                  SHA512

                  720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

                • memory/852-376-0x0000000000400000-0x0000000000448000-memory.dmp

                  Filesize

                  288KB

                • memory/852-363-0x0000000000000000-mapping.dmp

                • memory/932-360-0x0000000000400000-0x000000000041F000-memory.dmp

                  Filesize

                  124KB

                • memory/932-355-0x0000000000000000-mapping.dmp

                • memory/1576-361-0x0000000000400000-0x0000000000448000-memory.dmp

                  Filesize

                  288KB

                • memory/1576-362-0x0000000000400000-0x0000000000448000-memory.dmp

                  Filesize

                  288KB

                • memory/1576-341-0x0000000000000000-mapping.dmp

                • memory/1828-333-0x0000000000400000-0x000000000041F000-memory.dmp

                  Filesize

                  124KB

                • memory/1828-332-0x0000000000400000-0x000000000041F000-memory.dmp

                  Filesize

                  124KB

                • memory/1828-331-0x0000000000400000-0x000000000041F000-memory.dmp

                  Filesize

                  124KB

                • memory/1828-329-0x0000000000400000-0x000000000041F000-memory.dmp

                  Filesize

                  124KB

                • memory/1828-328-0x0000000000000000-mapping.dmp

                • memory/2028-353-0x0000000000400000-0x0000000000453000-memory.dmp

                  Filesize

                  332KB

                • memory/2028-348-0x0000000000000000-mapping.dmp

                • memory/2112-339-0x00000000069A0000-0x0000000006AA0000-memory.dmp

                  Filesize

                  1024KB

                • memory/2112-189-0x00000000069A0000-0x0000000006AA0000-memory.dmp

                  Filesize

                  1024KB

                • memory/2112-257-0x00000000069A0000-0x0000000006AA0000-memory.dmp

                  Filesize

                  1024KB

                • memory/2112-258-0x00000000069A0000-0x0000000006AA0000-memory.dmp

                  Filesize

                  1024KB

                • memory/2112-259-0x00000000069A0000-0x0000000006AA0000-memory.dmp

                  Filesize

                  1024KB

                • memory/2112-260-0x00000000069A0000-0x0000000006AA0000-memory.dmp

                  Filesize

                  1024KB

                • memory/2112-270-0x00000000069A0000-0x0000000006AA0000-memory.dmp

                  Filesize

                  1024KB

                • memory/2112-272-0x00000000069A0000-0x0000000006AA0000-memory.dmp

                  Filesize

                  1024KB

                • memory/2112-273-0x00000000069A0000-0x0000000006AA0000-memory.dmp

                  Filesize

                  1024KB

                • memory/2112-275-0x00000000069A0000-0x0000000006AA0000-memory.dmp

                  Filesize

                  1024KB

                • memory/2112-285-0x00000000069A0000-0x0000000006AA0000-memory.dmp

                  Filesize

                  1024KB

                • memory/2112-286-0x00000000069A0000-0x0000000006AA0000-memory.dmp

                  Filesize

                  1024KB

                • memory/2112-287-0x00000000069A0000-0x0000000006AA0000-memory.dmp

                  Filesize

                  1024KB

                • memory/2112-294-0x00000000069A0000-0x0000000006AA0000-memory.dmp

                  Filesize

                  1024KB

                • memory/2112-295-0x00000000069A0000-0x0000000006AA0000-memory.dmp

                  Filesize

                  1024KB

                • memory/2112-296-0x00000000069A0000-0x0000000006AA0000-memory.dmp

                  Filesize

                  1024KB

                • memory/2112-135-0x0000000001325000-0x0000000001328000-memory.dmp

                  Filesize

                  12KB

                • memory/2112-142-0x00000000069A0000-0x0000000006AA0000-memory.dmp

                  Filesize

                  1024KB

                • memory/2112-143-0x00000000069A0000-0x0000000006AA0000-memory.dmp

                  Filesize

                  1024KB

                • memory/2112-162-0x00000000069A0000-0x0000000006AA0000-memory.dmp

                  Filesize

                  1024KB

                • memory/2112-164-0x00000000069A0000-0x0000000006AA0000-memory.dmp

                  Filesize

                  1024KB

                • memory/2112-174-0x00000000069A0000-0x0000000006AA0000-memory.dmp

                  Filesize

                  1024KB

                • memory/2112-306-0x00000000069A0000-0x0000000006AA0000-memory.dmp

                  Filesize

                  1024KB

                • memory/2112-307-0x00000000069A0000-0x0000000006AA0000-memory.dmp

                  Filesize

                  1024KB

                • memory/2112-308-0x00000000069A0000-0x0000000006AA0000-memory.dmp

                  Filesize

                  1024KB

                • memory/2112-176-0x00000000069A0000-0x0000000006AA0000-memory.dmp

                  Filesize

                  1024KB

                • memory/2112-186-0x00000000069A0000-0x0000000006AA0000-memory.dmp

                  Filesize

                  1024KB

                • memory/2112-188-0x00000000069A0000-0x0000000006AA0000-memory.dmp

                  Filesize

                  1024KB

                • memory/2112-247-0x00000000069A0000-0x0000000006AA0000-memory.dmp

                  Filesize

                  1024KB

                • memory/2112-199-0x00000000069A0000-0x0000000006AA0000-memory.dmp

                  Filesize

                  1024KB

                • memory/2112-209-0x00000000069A0000-0x0000000006AA0000-memory.dmp

                  Filesize

                  1024KB

                • memory/2112-316-0x00000000069A0000-0x0000000006AA0000-memory.dmp

                  Filesize

                  1024KB

                • memory/2112-317-0x00000000069A0000-0x0000000006AA0000-memory.dmp

                  Filesize

                  1024KB

                • memory/2112-318-0x00000000069A0000-0x0000000006AA0000-memory.dmp

                  Filesize

                  1024KB

                • memory/2112-319-0x00000000069A0000-0x0000000006AA0000-memory.dmp

                  Filesize

                  1024KB

                • memory/2112-320-0x00000000069A0000-0x0000000006AA0000-memory.dmp

                  Filesize

                  1024KB

                • memory/2112-321-0x00000000069A0000-0x0000000006AA0000-memory.dmp

                  Filesize

                  1024KB

                • memory/2112-322-0x00000000069A0000-0x0000000006AA0000-memory.dmp

                  Filesize

                  1024KB

                • memory/2112-323-0x00000000069A0000-0x0000000006AA0000-memory.dmp

                  Filesize

                  1024KB

                • memory/2112-324-0x00000000069A0000-0x0000000006AA0000-memory.dmp

                  Filesize

                  1024KB

                • memory/2112-245-0x00000000069A0000-0x0000000006AA0000-memory.dmp

                  Filesize

                  1024KB

                • memory/2112-326-0x00000000069A0000-0x0000000006AA0000-memory.dmp

                  Filesize

                  1024KB

                • memory/2112-327-0x00000000069A0000-0x0000000006AA0000-memory.dmp

                  Filesize

                  1024KB

                • memory/2112-234-0x00000000069A0000-0x0000000006AA0000-memory.dmp

                  Filesize

                  1024KB

                • memory/2112-232-0x00000000069A0000-0x0000000006AA0000-memory.dmp

                  Filesize

                  1024KB

                • memory/2112-223-0x00000000069A0000-0x0000000006AA0000-memory.dmp

                  Filesize

                  1024KB

                • memory/2112-222-0x0000000074ED0000-0x0000000075481000-memory.dmp

                  Filesize

                  5.7MB

                • memory/2112-212-0x00000000069A0000-0x0000000006AA0000-memory.dmp

                  Filesize

                  1024KB

                • memory/2112-334-0x00000000069A0000-0x0000000006AA0000-memory.dmp

                  Filesize

                  1024KB

                • memory/2112-335-0x00000000069A0000-0x0000000006AA0000-memory.dmp

                  Filesize

                  1024KB

                • memory/2112-336-0x00000000069A0000-0x0000000006AA0000-memory.dmp

                  Filesize

                  1024KB

                • memory/2112-337-0x00000000069A0000-0x0000000006AA0000-memory.dmp

                  Filesize

                  1024KB

                • memory/2112-338-0x00000000069A0000-0x0000000006AA0000-memory.dmp

                  Filesize

                  1024KB

                • memory/2112-132-0x0000000074ED0000-0x0000000075481000-memory.dmp

                  Filesize

                  5.7MB

                • memory/2112-211-0x00000000069A0000-0x0000000006AA0000-memory.dmp

                  Filesize

                  1024KB

                • memory/2624-303-0x0000000000400000-0x0000000000448000-memory.dmp

                  Filesize

                  288KB

                • memory/2624-340-0x0000000000400000-0x0000000000448000-memory.dmp

                  Filesize

                  288KB

                • memory/2624-299-0x0000000000000000-mapping.dmp

                • memory/2624-300-0x0000000000400000-0x0000000000448000-memory.dmp

                  Filesize

                  288KB

                • memory/2624-302-0x0000000000400000-0x0000000000448000-memory.dmp

                  Filesize

                  288KB

                • memory/2624-311-0x0000000000400000-0x0000000000448000-memory.dmp

                  Filesize

                  288KB

                • memory/2744-392-0x0000000000000000-mapping.dmp

                • memory/3500-370-0x0000000000000000-mapping.dmp

                • memory/3500-375-0x0000000000400000-0x0000000000453000-memory.dmp

                  Filesize

                  332KB

                • memory/3600-297-0x0000000000000000-mapping.dmp

                • memory/3632-422-0x0000000000000000-mapping.dmp

                • memory/3640-407-0x0000000000000000-mapping.dmp

                • memory/3716-298-0x0000000000000000-mapping.dmp

                • memory/4072-385-0x0000000000000000-mapping.dmp

                • memory/4232-399-0x0000000000000000-mapping.dmp

                • memory/4280-378-0x0000000000000000-mapping.dmp

                • memory/4788-414-0x0000000000000000-mapping.dmp

                • memory/4928-315-0x0000000000400000-0x0000000000453000-memory.dmp

                  Filesize

                  332KB

                • memory/4928-309-0x0000000000000000-mapping.dmp

                • memory/4928-314-0x0000000000400000-0x0000000000453000-memory.dmp

                  Filesize

                  332KB

                • memory/4928-313-0x0000000000400000-0x0000000000453000-memory.dmp

                  Filesize

                  332KB

                • memory/4928-310-0x0000000000400000-0x0000000000453000-memory.dmp

                  Filesize

                  332KB