Analysis
-
max time kernel
145s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
30-11-2022 06:19
Static task
static1
Behavioral task
behavioral1
Sample
a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe
Resource
win10v2004-20220812-en
General
-
Target
a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe
-
Size
511KB
-
MD5
27357af54e7d75be14a4e38ba4f3fbd0
-
SHA1
0722e3a0c887828268298f4ca020e610d8f1eb28
-
SHA256
a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266
-
SHA512
443d52d0f1b9073f50a421176ee044bbb7d324fe2237a8ced74d9a740d54c34ee6d099d462455f697507805633d4d829bef45b1a00536cd87c991bc3616e9bae
-
SSDEEP
12288:ZBEvmTCqFe9uIUmsRA/AfK+0iOihXYvS0Tk/uyyVEok:PAiFLIkAIf6iJkS0Tkuyt
Malware Config
Signatures
-
ISR Stealer
ISR Stealer is a modified version of Hackhound Stealer written in visual basic.
-
ISR Stealer payload 4 IoCs
resource yara_rule behavioral2/memory/3488-138-0x0000000000400000-0x0000000000470000-memory.dmp family_isrstealer behavioral2/memory/3488-137-0x0000000000000000-mapping.dmp family_isrstealer behavioral2/memory/3488-161-0x0000000000400000-0x0000000000470000-memory.dmp family_isrstealer behavioral2/memory/3488-169-0x0000000000400000-0x0000000000470000-memory.dmp family_isrstealer -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/4932-160-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView behavioral2/memory/4932-162-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView behavioral2/memory/4932-165-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/4968-147-0x0000000000400000-0x0000000000454000-memory.dmp WebBrowserPassView behavioral2/memory/4968-151-0x0000000000400000-0x0000000000454000-memory.dmp WebBrowserPassView behavioral2/memory/4968-164-0x0000000000400000-0x0000000000454000-memory.dmp WebBrowserPassView behavioral2/memory/4968-167-0x0000000000400000-0x0000000000454000-memory.dmp WebBrowserPassView -
Nirsoft 9 IoCs
resource yara_rule behavioral2/memory/4968-147-0x0000000000400000-0x0000000000454000-memory.dmp Nirsoft behavioral2/memory/4968-151-0x0000000000400000-0x0000000000454000-memory.dmp Nirsoft behavioral2/memory/4768-156-0x0000000000400000-0x0000000000426000-memory.dmp Nirsoft behavioral2/memory/4932-160-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral2/memory/4932-162-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral2/memory/4932-165-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral2/memory/4968-164-0x0000000000400000-0x0000000000454000-memory.dmp Nirsoft behavioral2/memory/4768-163-0x0000000000400000-0x0000000000426000-memory.dmp Nirsoft behavioral2/memory/4968-167-0x0000000000400000-0x0000000000454000-memory.dmp Nirsoft -
resource yara_rule behavioral2/memory/4768-150-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral2/memory/4932-155-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/4768-154-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral2/memory/4768-156-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral2/memory/4932-158-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/4932-160-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/4932-162-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/4932-165-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/4768-163-0x0000000000400000-0x0000000000426000-memory.dmp upx -
Loads dropped DLL 1 IoCs
pid Process 4244 a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 4244 set thread context of 3212 4244 a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe 81 PID 3212 set thread context of 3488 3212 a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe 83 PID 3488 set thread context of 4912 3488 a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe 84 PID 4912 set thread context of 4968 4912 a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe 85 PID 4912 set thread context of 4768 4912 a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe 86 PID 4912 set thread context of 4932 4912 a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe 87 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4768 a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe 4768 a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4768 a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3488 a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 4244 wrote to memory of 3212 4244 a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe 81 PID 4244 wrote to memory of 3212 4244 a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe 81 PID 4244 wrote to memory of 3212 4244 a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe 81 PID 4244 wrote to memory of 3212 4244 a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe 81 PID 4244 wrote to memory of 3212 4244 a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe 81 PID 4244 wrote to memory of 3212 4244 a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe 81 PID 4244 wrote to memory of 3212 4244 a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe 81 PID 3212 wrote to memory of 3488 3212 a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe 83 PID 3212 wrote to memory of 3488 3212 a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe 83 PID 3212 wrote to memory of 3488 3212 a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe 83 PID 3212 wrote to memory of 3488 3212 a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe 83 PID 3212 wrote to memory of 3488 3212 a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe 83 PID 3212 wrote to memory of 3488 3212 a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe 83 PID 3212 wrote to memory of 3488 3212 a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe 83 PID 3212 wrote to memory of 3488 3212 a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe 83 PID 3488 wrote to memory of 4912 3488 a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe 84 PID 3488 wrote to memory of 4912 3488 a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe 84 PID 3488 wrote to memory of 4912 3488 a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe 84 PID 3488 wrote to memory of 4912 3488 a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe 84 PID 3488 wrote to memory of 4912 3488 a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe 84 PID 3488 wrote to memory of 4912 3488 a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe 84 PID 3488 wrote to memory of 4912 3488 a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe 84 PID 3488 wrote to memory of 4912 3488 a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe 84 PID 3488 wrote to memory of 4912 3488 a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe 84 PID 3488 wrote to memory of 4912 3488 a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe 84 PID 3488 wrote to memory of 4912 3488 a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe 84 PID 3488 wrote to memory of 4912 3488 a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe 84 PID 3488 wrote to memory of 4912 3488 a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe 84 PID 4912 wrote to memory of 4968 4912 a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe 85 PID 4912 wrote to memory of 4968 4912 a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe 85 PID 4912 wrote to memory of 4968 4912 a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe 85 PID 4912 wrote to memory of 4968 4912 a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe 85 PID 4912 wrote to memory of 4968 4912 a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe 85 PID 4912 wrote to memory of 4768 4912 a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe 86 PID 4912 wrote to memory of 4768 4912 a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe 86 PID 4912 wrote to memory of 4768 4912 a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe 86 PID 4912 wrote to memory of 4768 4912 a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe 86 PID 4912 wrote to memory of 4768 4912 a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe 86 PID 4912 wrote to memory of 4932 4912 a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe 87 PID 4912 wrote to memory of 4932 4912 a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe 87 PID 4912 wrote to memory of 4932 4912 a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe 87 PID 4912 wrote to memory of 4932 4912 a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe 87 PID 4912 wrote to memory of 4932 4912 a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe"C:\Users\Admin\AppData\Local\Temp\a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Users\Admin\AppData\Local\Temp\a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe"C:\Users\Admin\AppData\Local\Temp\a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3212 -
C:\Users\Admin\AppData\Local\Temp\a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe"C:\Users\Admin\AppData\Local\Temp\a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3488 -
C:\Users\Admin\AppData\Local\Temp\a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe"C:\Users\Admin\AppData\Local\Temp\a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe"4⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Users\Admin\AppData\Local\Temp\a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe"C:\Users\Admin\AppData\Local\Temp\a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe" /scomma C:\Users\Admin\AppData\Local\Temp\data.dmp5⤵PID:4968
-
-
C:\Users\Admin\AppData\Local\Temp\a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe"C:\Users\Admin\AppData\Local\Temp\a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe" /scomma C:\Users\Admin\AppData\Local\Temp\data1.dmp5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4768
-
-
C:\Users\Admin\AppData\Local\Temp\a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe"C:\Users\Admin\AppData\Local\Temp\a7795dca94bd4feb3b169329836cf0a02b1370ebc1a9870e15252e9670445266.exe" /scomma C:\Users\Admin\AppData\Local\Temp\data2.dmp5⤵
- Accesses Microsoft Outlook accounts
PID:4932
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5baf17531c4479cd8a454b6e8a5523a8f
SHA115a6089b53e82e7b6a0a6888d582bf7803a32dba
SHA256c170195468128be385a2d3b7af816101a10de8b588891c0ef74e9ad4e5581dc8
SHA512fd9eaf65094ef5902aa45b9d6d5975e45d2f630c56cdce005ea9ab917123dfe01a4c8da46e6f3653379b3cbb2323d948e7b71c899a26dd09cac7c2ef0d9c429d
-
Filesize
2KB
MD5baf17531c4479cd8a454b6e8a5523a8f
SHA115a6089b53e82e7b6a0a6888d582bf7803a32dba
SHA256c170195468128be385a2d3b7af816101a10de8b588891c0ef74e9ad4e5581dc8
SHA512fd9eaf65094ef5902aa45b9d6d5975e45d2f630c56cdce005ea9ab917123dfe01a4c8da46e6f3653379b3cbb2323d948e7b71c899a26dd09cac7c2ef0d9c429d
-
Filesize
54B
MD5c10dbeca73f8835240e08e4511284b83
SHA10032f8f941cc07768189ca6ba32b1beede6b6917
SHA2560b6b62094048f0a069b4582f837afcb941db51340d0b16d578e8cbe8603a071e
SHA51234f7ab8b4ab7b4996b82ffc49198103ef245ee7dd5ccfec793a9ee391b9e9bb30bd3916b4ebeaa9c66a4b5ca42f8572418f16dc83d41073bc94389c19916b967