Analysis
-
max time kernel
160s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 15:33
Static task
static1
Behavioral task
behavioral1
Sample
75987c0b75aa7ce52ee89f46b33cf5e102976286baccf92f1a864f11b48cb9ca.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
75987c0b75aa7ce52ee89f46b33cf5e102976286baccf92f1a864f11b48cb9ca.exe
Resource
win10v2004-20221111-en
General
-
Target
75987c0b75aa7ce52ee89f46b33cf5e102976286baccf92f1a864f11b48cb9ca.exe
-
Size
268KB
-
MD5
ba82b7b0ca3cda4d46bccf28099c0ce2
-
SHA1
c9139cf34974c7cdaa5a9758c8a08e65e39aac26
-
SHA256
75987c0b75aa7ce52ee89f46b33cf5e102976286baccf92f1a864f11b48cb9ca
-
SHA512
dabf5885594f07a595296de3a27868bf3ac71ca88ebcd386a4450540a6e558de5bd677b37299a8b3c77b9f21752901de655195aecf581303b3a8d655fe731e57
-
SSDEEP
6144:POZZuCwyBadUBgFE43NgdvMAKJf0G0fOXtMTw34X/:2ZcCwzdUBgh0v8MGbV4
Malware Config
Signatures
-
ISR Stealer
ISR Stealer is a modified version of Hackhound Stealer written in visual basic.
-
ISR Stealer payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/1060-66-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral1/memory/1060-70-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral1/memory/1060-72-0x0000000000401180-mapping.dmp family_isrstealer behavioral1/memory/1060-106-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral1/memory/1060-108-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer -
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/1988-104-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView behavioral1/memory/1988-105-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView -
Nirsoft 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1988-104-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral1/memory/1988-105-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft -
Executes dropped EXE 5 IoCs
Processes:
winlogon.exewinlogon.exewinlogon.execsrss.exewinlogon.exepid process 952 winlogon.exe 1060 winlogon.exe 1692 winlogon.exe 1804 csrss.exe 1988 winlogon.exe -
Processes:
resource yara_rule behavioral1/memory/1692-79-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1692-84-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1692-85-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1692-94-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1692-95-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1988-98-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/1988-103-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/1988-104-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/1988-105-0x0000000000400000-0x000000000041F000-memory.dmp upx -
Loads dropped DLL 4 IoCs
Processes:
75987c0b75aa7ce52ee89f46b33cf5e102976286baccf92f1a864f11b48cb9ca.exewinlogon.exepid process 1168 75987c0b75aa7ce52ee89f46b33cf5e102976286baccf92f1a864f11b48cb9ca.exe 1168 75987c0b75aa7ce52ee89f46b33cf5e102976286baccf92f1a864f11b48cb9ca.exe 952 winlogon.exe 952 winlogon.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
winlogon.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts winlogon.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
winlogon.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\Winlogon = "C:\\Users\\Admin\\AppData\\Roaming\\SubFolder\\SubFolder\\winlogon.exe" winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Winlogon = "C:\\Users\\Admin\\AppData\\Roaming\\SubFolder\\SubFolder\\winlogon.exe" winlogon.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
winlogon.exewinlogon.exedescription pid process target process PID 952 set thread context of 1060 952 winlogon.exe winlogon.exe PID 1060 set thread context of 1692 1060 winlogon.exe winlogon.exe PID 1060 set thread context of 1988 1060 winlogon.exe winlogon.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
csrss.exepid process 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe 1804 csrss.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
csrss.exedescription pid process Token: SeDebugPrivilege 1804 csrss.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
winlogon.exepid process 1060 winlogon.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
75987c0b75aa7ce52ee89f46b33cf5e102976286baccf92f1a864f11b48cb9ca.exewinlogon.exewinlogon.exedescription pid process target process PID 1168 wrote to memory of 952 1168 75987c0b75aa7ce52ee89f46b33cf5e102976286baccf92f1a864f11b48cb9ca.exe winlogon.exe PID 1168 wrote to memory of 952 1168 75987c0b75aa7ce52ee89f46b33cf5e102976286baccf92f1a864f11b48cb9ca.exe winlogon.exe PID 1168 wrote to memory of 952 1168 75987c0b75aa7ce52ee89f46b33cf5e102976286baccf92f1a864f11b48cb9ca.exe winlogon.exe PID 1168 wrote to memory of 952 1168 75987c0b75aa7ce52ee89f46b33cf5e102976286baccf92f1a864f11b48cb9ca.exe winlogon.exe PID 952 wrote to memory of 1060 952 winlogon.exe winlogon.exe PID 952 wrote to memory of 1060 952 winlogon.exe winlogon.exe PID 952 wrote to memory of 1060 952 winlogon.exe winlogon.exe PID 952 wrote to memory of 1060 952 winlogon.exe winlogon.exe PID 952 wrote to memory of 1060 952 winlogon.exe winlogon.exe PID 952 wrote to memory of 1060 952 winlogon.exe winlogon.exe PID 952 wrote to memory of 1060 952 winlogon.exe winlogon.exe PID 952 wrote to memory of 1060 952 winlogon.exe winlogon.exe PID 1060 wrote to memory of 1692 1060 winlogon.exe winlogon.exe PID 1060 wrote to memory of 1692 1060 winlogon.exe winlogon.exe PID 1060 wrote to memory of 1692 1060 winlogon.exe winlogon.exe PID 1060 wrote to memory of 1692 1060 winlogon.exe winlogon.exe PID 1060 wrote to memory of 1692 1060 winlogon.exe winlogon.exe PID 1060 wrote to memory of 1692 1060 winlogon.exe winlogon.exe PID 1060 wrote to memory of 1692 1060 winlogon.exe winlogon.exe PID 1060 wrote to memory of 1692 1060 winlogon.exe winlogon.exe PID 1060 wrote to memory of 1692 1060 winlogon.exe winlogon.exe PID 952 wrote to memory of 1804 952 winlogon.exe csrss.exe PID 952 wrote to memory of 1804 952 winlogon.exe csrss.exe PID 952 wrote to memory of 1804 952 winlogon.exe csrss.exe PID 952 wrote to memory of 1804 952 winlogon.exe csrss.exe PID 1060 wrote to memory of 1988 1060 winlogon.exe winlogon.exe PID 1060 wrote to memory of 1988 1060 winlogon.exe winlogon.exe PID 1060 wrote to memory of 1988 1060 winlogon.exe winlogon.exe PID 1060 wrote to memory of 1988 1060 winlogon.exe winlogon.exe PID 1060 wrote to memory of 1988 1060 winlogon.exe winlogon.exe PID 1060 wrote to memory of 1988 1060 winlogon.exe winlogon.exe PID 1060 wrote to memory of 1988 1060 winlogon.exe winlogon.exe PID 1060 wrote to memory of 1988 1060 winlogon.exe winlogon.exe PID 1060 wrote to memory of 1988 1060 winlogon.exe winlogon.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\75987c0b75aa7ce52ee89f46b33cf5e102976286baccf92f1a864f11b48cb9ca.exe"C:\Users\Admin\AppData\Local\Temp\75987c0b75aa7ce52ee89f46b33cf5e102976286baccf92f1a864f11b48cb9ca.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe"C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe"C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1060 -
C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe/scomma "C:\Users\Admin\AppData\Local\Temp\bswUN50aUj.ini"4⤵
- Executes dropped EXE
PID:1692 -
C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe/scomma "C:\Users\Admin\AppData\Local\Temp\6O0fT2yGG3.ini"4⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
PID:1988 -
C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\csrss.exe"C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\csrss.exe" -keyhide -prochide 10603⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1804
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5B
MD5d1ea279fb5559c020a1b4137dc4de237
SHA1db6f8988af46b56216a6f0daf95ab8c9bdb57400
SHA256fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba
SHA512720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3
-
Filesize
268KB
MD5ba82b7b0ca3cda4d46bccf28099c0ce2
SHA1c9139cf34974c7cdaa5a9758c8a08e65e39aac26
SHA25675987c0b75aa7ce52ee89f46b33cf5e102976286baccf92f1a864f11b48cb9ca
SHA512dabf5885594f07a595296de3a27868bf3ac71ca88ebcd386a4450540a6e558de5bd677b37299a8b3c77b9f21752901de655195aecf581303b3a8d655fe731e57
-
Filesize
268KB
MD5ba82b7b0ca3cda4d46bccf28099c0ce2
SHA1c9139cf34974c7cdaa5a9758c8a08e65e39aac26
SHA25675987c0b75aa7ce52ee89f46b33cf5e102976286baccf92f1a864f11b48cb9ca
SHA512dabf5885594f07a595296de3a27868bf3ac71ca88ebcd386a4450540a6e558de5bd677b37299a8b3c77b9f21752901de655195aecf581303b3a8d655fe731e57
-
Filesize
268KB
MD5ba82b7b0ca3cda4d46bccf28099c0ce2
SHA1c9139cf34974c7cdaa5a9758c8a08e65e39aac26
SHA25675987c0b75aa7ce52ee89f46b33cf5e102976286baccf92f1a864f11b48cb9ca
SHA512dabf5885594f07a595296de3a27868bf3ac71ca88ebcd386a4450540a6e558de5bd677b37299a8b3c77b9f21752901de655195aecf581303b3a8d655fe731e57
-
Filesize
268KB
MD5ba82b7b0ca3cda4d46bccf28099c0ce2
SHA1c9139cf34974c7cdaa5a9758c8a08e65e39aac26
SHA25675987c0b75aa7ce52ee89f46b33cf5e102976286baccf92f1a864f11b48cb9ca
SHA512dabf5885594f07a595296de3a27868bf3ac71ca88ebcd386a4450540a6e558de5bd677b37299a8b3c77b9f21752901de655195aecf581303b3a8d655fe731e57
-
Filesize
268KB
MD5ba82b7b0ca3cda4d46bccf28099c0ce2
SHA1c9139cf34974c7cdaa5a9758c8a08e65e39aac26
SHA25675987c0b75aa7ce52ee89f46b33cf5e102976286baccf92f1a864f11b48cb9ca
SHA512dabf5885594f07a595296de3a27868bf3ac71ca88ebcd386a4450540a6e558de5bd677b37299a8b3c77b9f21752901de655195aecf581303b3a8d655fe731e57
-
Filesize
268KB
MD5ba82b7b0ca3cda4d46bccf28099c0ce2
SHA1c9139cf34974c7cdaa5a9758c8a08e65e39aac26
SHA25675987c0b75aa7ce52ee89f46b33cf5e102976286baccf92f1a864f11b48cb9ca
SHA512dabf5885594f07a595296de3a27868bf3ac71ca88ebcd386a4450540a6e558de5bd677b37299a8b3c77b9f21752901de655195aecf581303b3a8d655fe731e57
-
Filesize
268KB
MD5ba82b7b0ca3cda4d46bccf28099c0ce2
SHA1c9139cf34974c7cdaa5a9758c8a08e65e39aac26
SHA25675987c0b75aa7ce52ee89f46b33cf5e102976286baccf92f1a864f11b48cb9ca
SHA512dabf5885594f07a595296de3a27868bf3ac71ca88ebcd386a4450540a6e558de5bd677b37299a8b3c77b9f21752901de655195aecf581303b3a8d655fe731e57
-
Filesize
268KB
MD5ba82b7b0ca3cda4d46bccf28099c0ce2
SHA1c9139cf34974c7cdaa5a9758c8a08e65e39aac26
SHA25675987c0b75aa7ce52ee89f46b33cf5e102976286baccf92f1a864f11b48cb9ca
SHA512dabf5885594f07a595296de3a27868bf3ac71ca88ebcd386a4450540a6e558de5bd677b37299a8b3c77b9f21752901de655195aecf581303b3a8d655fe731e57
-
Filesize
268KB
MD5ba82b7b0ca3cda4d46bccf28099c0ce2
SHA1c9139cf34974c7cdaa5a9758c8a08e65e39aac26
SHA25675987c0b75aa7ce52ee89f46b33cf5e102976286baccf92f1a864f11b48cb9ca
SHA512dabf5885594f07a595296de3a27868bf3ac71ca88ebcd386a4450540a6e558de5bd677b37299a8b3c77b9f21752901de655195aecf581303b3a8d655fe731e57
-
Filesize
268KB
MD5ba82b7b0ca3cda4d46bccf28099c0ce2
SHA1c9139cf34974c7cdaa5a9758c8a08e65e39aac26
SHA25675987c0b75aa7ce52ee89f46b33cf5e102976286baccf92f1a864f11b48cb9ca
SHA512dabf5885594f07a595296de3a27868bf3ac71ca88ebcd386a4450540a6e558de5bd677b37299a8b3c77b9f21752901de655195aecf581303b3a8d655fe731e57
-
Filesize
268KB
MD5ba82b7b0ca3cda4d46bccf28099c0ce2
SHA1c9139cf34974c7cdaa5a9758c8a08e65e39aac26
SHA25675987c0b75aa7ce52ee89f46b33cf5e102976286baccf92f1a864f11b48cb9ca
SHA512dabf5885594f07a595296de3a27868bf3ac71ca88ebcd386a4450540a6e558de5bd677b37299a8b3c77b9f21752901de655195aecf581303b3a8d655fe731e57