Analysis
-
max time kernel
70s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
25-11-2022 17:25
Static task
static1
Behavioral task
behavioral1
Sample
dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe
Resource
win10v2004-20220901-en
General
-
Target
dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe
-
Size
354KB
-
MD5
011d9b9101cd3cc5357460fdf4d3e404
-
SHA1
ffb3291b364779fcf585bcacaf62acb7fa321c0c
-
SHA256
dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177
-
SHA512
8fb1d74aeaf3d5f3ef88f8a61793f97c59f92e11f21c5ac99377d19b36c2f76b5d885729f433f2b0c46543ec41472ae1c8a8631c746e00172397dfc980e4962c
-
SSDEEP
6144:8+m+ZiVc25sxGCqnYj59rY8HgSXEcrZEYhNTayngAPE4KvgBohXzSlwMG0Ta:A7YxGgdOkNXEcXEh2WgBZdG0T
Malware Config
Signatures
-
ISR Stealer
ISR Stealer is a modified version of Hackhound Stealer written in visual basic.
-
ISR Stealer payload 6 IoCs
Processes:
resource yara_rule behavioral1/memory/1000-60-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral1/memory/1000-62-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral1/memory/1000-63-0x0000000000401180-mapping.dmp family_isrstealer behavioral1/memory/1000-75-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral1/memory/1000-87-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral1/memory/1000-88-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer -
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/1676-85-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView behavioral1/memory/1676-86-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView -
Nirsoft 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1676-85-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral1/memory/1676-86-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft -
Processes:
resource yara_rule behavioral1/memory/1516-69-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1516-73-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1516-74-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1516-76-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1516-77-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1676-80-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/1676-84-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/1676-85-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/1676-86-0x0000000000400000-0x000000000041F000-memory.dmp upx -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exedabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exedescription pid process target process PID 1716 set thread context of 1000 1716 dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe PID 1000 set thread context of 1516 1000 dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe PID 1000 set thread context of 1676 1000 dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exedescription pid process Token: SeDebugPrivilege 1716 dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exepid process 1000 dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exedabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exedescription pid process target process PID 1716 wrote to memory of 1000 1716 dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe PID 1716 wrote to memory of 1000 1716 dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe PID 1716 wrote to memory of 1000 1716 dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe PID 1716 wrote to memory of 1000 1716 dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe PID 1716 wrote to memory of 1000 1716 dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe PID 1716 wrote to memory of 1000 1716 dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe PID 1716 wrote to memory of 1000 1716 dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe PID 1716 wrote to memory of 1000 1716 dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe PID 1000 wrote to memory of 1516 1000 dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe PID 1000 wrote to memory of 1516 1000 dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe PID 1000 wrote to memory of 1516 1000 dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe PID 1000 wrote to memory of 1516 1000 dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe PID 1000 wrote to memory of 1516 1000 dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe PID 1000 wrote to memory of 1516 1000 dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe PID 1000 wrote to memory of 1516 1000 dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe PID 1000 wrote to memory of 1516 1000 dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe PID 1000 wrote to memory of 1516 1000 dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe PID 1000 wrote to memory of 1676 1000 dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe PID 1000 wrote to memory of 1676 1000 dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe PID 1000 wrote to memory of 1676 1000 dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe PID 1000 wrote to memory of 1676 1000 dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe PID 1000 wrote to memory of 1676 1000 dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe PID 1000 wrote to memory of 1676 1000 dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe PID 1000 wrote to memory of 1676 1000 dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe PID 1000 wrote to memory of 1676 1000 dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe PID 1000 wrote to memory of 1676 1000 dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe"C:\Users\Admin\AppData\Local\Temp\dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Users\Admin\AppData\Local\Temp\dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe"C:\Users\Admin\AppData\Local\Temp\dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1000 -
C:\Users\Admin\AppData\Local\Temp\dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe/scomma "C:\Users\Admin\AppData\Local\Temp\e9ooasJcaq.ini"3⤵PID:1516
-
C:\Users\Admin\AppData\Local\Temp\dabcf8fc64ea10f9d5d7bfb02b688647eca30f8f0278787b7c5cdec4a9f27177.exe/scomma "C:\Users\Admin\AppData\Local\Temp\svtY2jrgkT.ini"3⤵
- Accesses Microsoft Outlook accounts
PID:1676
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5B
MD5d1ea279fb5559c020a1b4137dc4de237
SHA1db6f8988af46b56216a6f0daf95ab8c9bdb57400
SHA256fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba
SHA512720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3