Analysis
-
max time kernel
41s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
03-12-2022 05:55
Static task
static1
Behavioral task
behavioral1
Sample
c0492b15c6325d42de72a7ed155f957e41598e210a1b4d1c902211f0b8f55d64.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
c0492b15c6325d42de72a7ed155f957e41598e210a1b4d1c902211f0b8f55d64.exe
Resource
win10v2004-20220812-en
General
-
Target
c0492b15c6325d42de72a7ed155f957e41598e210a1b4d1c902211f0b8f55d64.exe
-
Size
1024KB
-
MD5
945d2748f16fda917ffc2692a42002ab
-
SHA1
cc34c154813be71ecfa7cbae082501932ba8e01d
-
SHA256
c0492b15c6325d42de72a7ed155f957e41598e210a1b4d1c902211f0b8f55d64
-
SHA512
d140d5533db7adbb994524047bf29ae045289ce09d8e653290bac0cadacc9810e8eea33a3d28c9b47c6410f39b50314ea0db7e74208efc7cef314ec214be99e1
-
SSDEEP
12288:S0MN2KmANaNWY3JwN3rSA1cYBuOlIh1JhNAHatgl6:S0wAANaN7mXb7lcr0
Malware Config
Signatures
-
ISR Stealer
ISR Stealer is a modified version of Hackhound Stealer written in visual basic.
-
ISR Stealer payload 10 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\sx3.exe family_isrstealer \Users\Admin\AppData\Local\Temp\sx3.exe family_isrstealer C:\Users\Admin\AppData\Local\Temp\sx3.exe family_isrstealer C:\Users\Admin\AppData\Local\Temp\sx3.exe family_isrstealer \Users\Admin\AppData\Local\Temp\sx3.exe family_isrstealer C:\Users\Admin\AppData\Local\Temp\sx3.exe family_isrstealer \Users\Admin\AppData\Local\Temp\sx3.exe family_isrstealer C:\Users\Admin\AppData\Local\Temp\sx3.exe family_isrstealer \Users\Admin\AppData\Local\Temp\sx3.exe family_isrstealer C:\Users\Admin\AppData\Local\Temp\sx3.exe family_isrstealer -
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/580-99-0x000000000041C3A0-mapping.dmp MailPassView behavioral1/memory/580-106-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView behavioral1/memory/580-109-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView behavioral1/memory/580-110-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 5 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/1276-80-0x0000000000400000-0x0000000000454000-memory.dmp WebBrowserPassView behavioral1/memory/1276-81-0x000000000043F420-mapping.dmp WebBrowserPassView behavioral1/memory/1276-96-0x0000000000400000-0x0000000000454000-memory.dmp WebBrowserPassView behavioral1/memory/1276-108-0x0000000000400000-0x0000000000454000-memory.dmp WebBrowserPassView behavioral1/memory/1276-111-0x0000000000400000-0x0000000000454000-memory.dmp WebBrowserPassView -
Nirsoft 11 IoCs
Processes:
resource yara_rule behavioral1/memory/1276-80-0x0000000000400000-0x0000000000454000-memory.dmp Nirsoft behavioral1/memory/1276-81-0x000000000043F420-mapping.dmp Nirsoft behavioral1/memory/1276-96-0x0000000000400000-0x0000000000454000-memory.dmp Nirsoft behavioral1/memory/580-99-0x000000000041C3A0-mapping.dmp Nirsoft behavioral1/memory/580-106-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral1/memory/1924-100-0x0000000000400000-0x0000000000426000-memory.dmp Nirsoft behavioral1/memory/1924-107-0x0000000000400000-0x0000000000426000-memory.dmp Nirsoft behavioral1/memory/1276-108-0x0000000000400000-0x0000000000454000-memory.dmp Nirsoft behavioral1/memory/580-109-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral1/memory/580-110-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral1/memory/1276-111-0x0000000000400000-0x0000000000454000-memory.dmp Nirsoft -
Executes dropped EXE 5 IoCs
Processes:
sx3.exesx3.exesx3.exesx3.exesx3.exepid process 916 sx3.exe 956 sx3.exe 1276 sx3.exe 1924 sx3.exe 580 sx3.exe -
Processes:
resource yara_rule behavioral1/memory/1924-87-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/580-106-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/580-105-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/1924-100-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/1924-98-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/580-97-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/1924-107-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/580-109-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/580-110-0x0000000000400000-0x000000000041F000-memory.dmp upx -
Loads dropped DLL 4 IoCs
Processes:
sx3.exesx3.exepid process 916 sx3.exe 956 sx3.exe 956 sx3.exe 956 sx3.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
sx3.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts sx3.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
sx3.exesx3.exedescription pid process target process PID 916 set thread context of 956 916 sx3.exe sx3.exe PID 956 set thread context of 1276 956 sx3.exe sx3.exe PID 956 set thread context of 1924 956 sx3.exe sx3.exe PID 956 set thread context of 580 956 sx3.exe sx3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
sx3.exepid process 916 sx3.exe 916 sx3.exe 916 sx3.exe 916 sx3.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
sx3.exedescription pid process Token: SeDebugPrivilege 1924 sx3.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
sx3.exepid process 916 sx3.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
c0492b15c6325d42de72a7ed155f957e41598e210a1b4d1c902211f0b8f55d64.exesx3.exesx3.exedescription pid process target process PID 816 wrote to memory of 916 816 c0492b15c6325d42de72a7ed155f957e41598e210a1b4d1c902211f0b8f55d64.exe sx3.exe PID 816 wrote to memory of 916 816 c0492b15c6325d42de72a7ed155f957e41598e210a1b4d1c902211f0b8f55d64.exe sx3.exe PID 816 wrote to memory of 916 816 c0492b15c6325d42de72a7ed155f957e41598e210a1b4d1c902211f0b8f55d64.exe sx3.exe PID 816 wrote to memory of 916 816 c0492b15c6325d42de72a7ed155f957e41598e210a1b4d1c902211f0b8f55d64.exe sx3.exe PID 916 wrote to memory of 956 916 sx3.exe sx3.exe PID 916 wrote to memory of 956 916 sx3.exe sx3.exe PID 916 wrote to memory of 956 916 sx3.exe sx3.exe PID 916 wrote to memory of 956 916 sx3.exe sx3.exe PID 916 wrote to memory of 956 916 sx3.exe sx3.exe PID 916 wrote to memory of 956 916 sx3.exe sx3.exe PID 916 wrote to memory of 956 916 sx3.exe sx3.exe PID 916 wrote to memory of 956 916 sx3.exe sx3.exe PID 916 wrote to memory of 956 916 sx3.exe sx3.exe PID 916 wrote to memory of 956 916 sx3.exe sx3.exe PID 916 wrote to memory of 956 916 sx3.exe sx3.exe PID 916 wrote to memory of 956 916 sx3.exe sx3.exe PID 956 wrote to memory of 1276 956 sx3.exe sx3.exe PID 956 wrote to memory of 1276 956 sx3.exe sx3.exe PID 956 wrote to memory of 1276 956 sx3.exe sx3.exe PID 956 wrote to memory of 1276 956 sx3.exe sx3.exe PID 956 wrote to memory of 1276 956 sx3.exe sx3.exe PID 956 wrote to memory of 1276 956 sx3.exe sx3.exe PID 956 wrote to memory of 1924 956 sx3.exe sx3.exe PID 956 wrote to memory of 1924 956 sx3.exe sx3.exe PID 956 wrote to memory of 1924 956 sx3.exe sx3.exe PID 956 wrote to memory of 1924 956 sx3.exe sx3.exe PID 956 wrote to memory of 1924 956 sx3.exe sx3.exe PID 956 wrote to memory of 1924 956 sx3.exe sx3.exe PID 956 wrote to memory of 580 956 sx3.exe sx3.exe PID 956 wrote to memory of 580 956 sx3.exe sx3.exe PID 956 wrote to memory of 580 956 sx3.exe sx3.exe PID 956 wrote to memory of 580 956 sx3.exe sx3.exe PID 956 wrote to memory of 580 956 sx3.exe sx3.exe PID 956 wrote to memory of 580 956 sx3.exe sx3.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c0492b15c6325d42de72a7ed155f957e41598e210a1b4d1c902211f0b8f55d64.exe"C:\Users\Admin\AppData\Local\Temp\c0492b15c6325d42de72a7ed155f957e41598e210a1b4d1c902211f0b8f55d64.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Users\Admin\AppData\Local\Temp\sx3.exe"C:\Users\Admin\AppData\Local\Temp\sx3.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Users\Admin\AppData\Local\Temp\sx3.exe"C:\Users\Admin\AppData\Local\Temp\sx3.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:956 -
C:\Users\Admin\AppData\Local\Temp\sx3.exe"C:\Users\Admin\AppData\Local\Temp\sx3.exe" /scomma C:\Users\Admin\AppData\Local\Temp\data.dmp4⤵
- Executes dropped EXE
PID:1276
-
-
C:\Users\Admin\AppData\Local\Temp\sx3.exe"C:\Users\Admin\AppData\Local\Temp\sx3.exe" /scomma C:\Users\Admin\AppData\Local\Temp\data1.dmp4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1924
-
-
C:\Users\Admin\AppData\Local\Temp\sx3.exe"C:\Users\Admin\AppData\Local\Temp\sx3.exe" /scomma C:\Users\Admin\AppData\Local\Temp\data2.dmp4⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
PID:580
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
444KB
MD5ba7664077013b677689bd6af98eb87b9
SHA1207d22d874ec90c169b38766883b89ffc108f3d3
SHA256ec743c486760e376437dfb982817fc0ac39bb987a97eb04a9d4fdb2274304261
SHA512fd989f99a3ebae0d19bcb465992639233c04891fda678a855a875bbb19b4bc25271adae22a95e440fca4035e733eb2fced01eb374488123d4d003a7b5aedccc1
-
Filesize
444KB
MD5ba7664077013b677689bd6af98eb87b9
SHA1207d22d874ec90c169b38766883b89ffc108f3d3
SHA256ec743c486760e376437dfb982817fc0ac39bb987a97eb04a9d4fdb2274304261
SHA512fd989f99a3ebae0d19bcb465992639233c04891fda678a855a875bbb19b4bc25271adae22a95e440fca4035e733eb2fced01eb374488123d4d003a7b5aedccc1
-
Filesize
444KB
MD5ba7664077013b677689bd6af98eb87b9
SHA1207d22d874ec90c169b38766883b89ffc108f3d3
SHA256ec743c486760e376437dfb982817fc0ac39bb987a97eb04a9d4fdb2274304261
SHA512fd989f99a3ebae0d19bcb465992639233c04891fda678a855a875bbb19b4bc25271adae22a95e440fca4035e733eb2fced01eb374488123d4d003a7b5aedccc1
-
Filesize
444KB
MD5ba7664077013b677689bd6af98eb87b9
SHA1207d22d874ec90c169b38766883b89ffc108f3d3
SHA256ec743c486760e376437dfb982817fc0ac39bb987a97eb04a9d4fdb2274304261
SHA512fd989f99a3ebae0d19bcb465992639233c04891fda678a855a875bbb19b4bc25271adae22a95e440fca4035e733eb2fced01eb374488123d4d003a7b5aedccc1
-
Filesize
444KB
MD5ba7664077013b677689bd6af98eb87b9
SHA1207d22d874ec90c169b38766883b89ffc108f3d3
SHA256ec743c486760e376437dfb982817fc0ac39bb987a97eb04a9d4fdb2274304261
SHA512fd989f99a3ebae0d19bcb465992639233c04891fda678a855a875bbb19b4bc25271adae22a95e440fca4035e733eb2fced01eb374488123d4d003a7b5aedccc1
-
Filesize
444KB
MD5ba7664077013b677689bd6af98eb87b9
SHA1207d22d874ec90c169b38766883b89ffc108f3d3
SHA256ec743c486760e376437dfb982817fc0ac39bb987a97eb04a9d4fdb2274304261
SHA512fd989f99a3ebae0d19bcb465992639233c04891fda678a855a875bbb19b4bc25271adae22a95e440fca4035e733eb2fced01eb374488123d4d003a7b5aedccc1
-
Filesize
444KB
MD5ba7664077013b677689bd6af98eb87b9
SHA1207d22d874ec90c169b38766883b89ffc108f3d3
SHA256ec743c486760e376437dfb982817fc0ac39bb987a97eb04a9d4fdb2274304261
SHA512fd989f99a3ebae0d19bcb465992639233c04891fda678a855a875bbb19b4bc25271adae22a95e440fca4035e733eb2fced01eb374488123d4d003a7b5aedccc1
-
Filesize
444KB
MD5ba7664077013b677689bd6af98eb87b9
SHA1207d22d874ec90c169b38766883b89ffc108f3d3
SHA256ec743c486760e376437dfb982817fc0ac39bb987a97eb04a9d4fdb2274304261
SHA512fd989f99a3ebae0d19bcb465992639233c04891fda678a855a875bbb19b4bc25271adae22a95e440fca4035e733eb2fced01eb374488123d4d003a7b5aedccc1
-
Filesize
444KB
MD5ba7664077013b677689bd6af98eb87b9
SHA1207d22d874ec90c169b38766883b89ffc108f3d3
SHA256ec743c486760e376437dfb982817fc0ac39bb987a97eb04a9d4fdb2274304261
SHA512fd989f99a3ebae0d19bcb465992639233c04891fda678a855a875bbb19b4bc25271adae22a95e440fca4035e733eb2fced01eb374488123d4d003a7b5aedccc1
-
Filesize
444KB
MD5ba7664077013b677689bd6af98eb87b9
SHA1207d22d874ec90c169b38766883b89ffc108f3d3
SHA256ec743c486760e376437dfb982817fc0ac39bb987a97eb04a9d4fdb2274304261
SHA512fd989f99a3ebae0d19bcb465992639233c04891fda678a855a875bbb19b4bc25271adae22a95e440fca4035e733eb2fced01eb374488123d4d003a7b5aedccc1