Analysis
-
max time kernel
69s -
max time network
66s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
06-12-2022 10:24
Static task
static1
Behavioral task
behavioral1
Sample
dff4e9f059ac7d25232de9806801285c91c9672c06f116393019e27ea93a22af.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
dff4e9f059ac7d25232de9806801285c91c9672c06f116393019e27ea93a22af.exe
Resource
win10v2004-20221111-en
General
-
Target
dff4e9f059ac7d25232de9806801285c91c9672c06f116393019e27ea93a22af.exe
-
Size
591KB
-
MD5
0834efddb9435dded5c3da54ff228b20
-
SHA1
424842ccd83bc89aa5b71a6d1ba6d7313106e815
-
SHA256
dff4e9f059ac7d25232de9806801285c91c9672c06f116393019e27ea93a22af
-
SHA512
a329760633a75654ee9e4fe0c641a8d2752188b79b022367cee9345722279d8329ab7c761dca9ec50527dc0f070dbb049f0944cd697521054f40ae3c26b423a2
-
SSDEEP
12288:f4To2d5Ji5By5e3Vw/s2l7rsZf/XPxGDyXSMCE4adjkp3bWW9:b2d5Ji5C8VwUD/xGuiGG5d
Malware Config
Signatures
-
ISR Stealer
ISR Stealer is a modified version of Hackhound Stealer written in visual basic.
-
ISR Stealer payload 6 IoCs
resource yara_rule behavioral1/memory/692-80-0x0000000000400000-0x0000000000470000-memory.dmp family_isrstealer behavioral1/memory/692-83-0x0000000000401204-mapping.dmp family_isrstealer behavioral1/memory/692-82-0x0000000000400000-0x0000000000470000-memory.dmp family_isrstealer behavioral1/memory/692-85-0x0000000000400000-0x0000000000470000-memory.dmp family_isrstealer behavioral1/memory/692-137-0x0000000000400000-0x0000000000470000-memory.dmp family_isrstealer behavioral1/memory/692-147-0x0000000000400000-0x0000000000470000-memory.dmp family_isrstealer -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/1604-131-0x000000000041C3A0-mapping.dmp MailPassView behavioral1/memory/1604-143-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView behavioral1/memory/1604-145-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 5 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/432-114-0x0000000000400000-0x0000000000454000-memory.dmp WebBrowserPassView behavioral1/memory/432-119-0x0000000000400000-0x0000000000454000-memory.dmp WebBrowserPassView behavioral1/memory/432-115-0x000000000043F420-mapping.dmp WebBrowserPassView behavioral1/memory/432-139-0x0000000000400000-0x0000000000454000-memory.dmp WebBrowserPassView behavioral1/memory/432-146-0x0000000000400000-0x0000000000454000-memory.dmp WebBrowserPassView -
Nirsoft 11 IoCs
resource yara_rule behavioral1/memory/432-114-0x0000000000400000-0x0000000000454000-memory.dmp Nirsoft behavioral1/memory/432-119-0x0000000000400000-0x0000000000454000-memory.dmp Nirsoft behavioral1/memory/432-115-0x000000000043F420-mapping.dmp Nirsoft behavioral1/memory/1604-131-0x000000000041C3A0-mapping.dmp Nirsoft behavioral1/memory/1168-133-0x0000000000400000-0x0000000000426000-memory.dmp Nirsoft behavioral1/memory/432-139-0x0000000000400000-0x0000000000454000-memory.dmp Nirsoft behavioral1/memory/1168-141-0x0000000000400000-0x0000000000426000-memory.dmp Nirsoft behavioral1/memory/1604-143-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral1/memory/1168-144-0x0000000000400000-0x0000000000426000-memory.dmp Nirsoft behavioral1/memory/1604-145-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral1/memory/432-146-0x0000000000400000-0x0000000000454000-memory.dmp Nirsoft -
Executes dropped EXE 3 IoCs
pid Process 2044 SetupVSE.Exe 1776 bg.exe 568 dwm.exe -
resource yara_rule behavioral1/memory/1168-122-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/1168-128-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/1604-129-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/1168-133-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/1168-132-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/1604-138-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/1168-141-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/1604-143-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/1604-142-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/1168-144-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/1604-145-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/1504-148-0x0000000000400000-0x000000000045F000-memory.dmp upx -
Loads dropped DLL 6 IoCs
pid Process 1292 dff4e9f059ac7d25232de9806801285c91c9672c06f116393019e27ea93a22af.exe 2044 SetupVSE.Exe 1292 dff4e9f059ac7d25232de9806801285c91c9672c06f116393019e27ea93a22af.exe 2044 SetupVSE.Exe 1776 bg.exe 1776 bg.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts AppLaunch.exe -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 568 set thread context of 692 568 dwm.exe 31 PID 692 set thread context of 1504 692 AppLaunch.exe 32 PID 1504 set thread context of 432 1504 AppLaunch.exe 34 PID 1504 set thread context of 1168 1504 AppLaunch.exe 35 PID 1504 set thread context of 1604 1504 AppLaunch.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1776 bg.exe 568 dwm.exe 568 dwm.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1776 bg.exe Token: SeDebugPrivilege 568 dwm.exe Token: SeDebugPrivilege 1168 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 692 AppLaunch.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1292 wrote to memory of 2044 1292 dff4e9f059ac7d25232de9806801285c91c9672c06f116393019e27ea93a22af.exe 27 PID 1292 wrote to memory of 2044 1292 dff4e9f059ac7d25232de9806801285c91c9672c06f116393019e27ea93a22af.exe 27 PID 1292 wrote to memory of 2044 1292 dff4e9f059ac7d25232de9806801285c91c9672c06f116393019e27ea93a22af.exe 27 PID 1292 wrote to memory of 2044 1292 dff4e9f059ac7d25232de9806801285c91c9672c06f116393019e27ea93a22af.exe 27 PID 1292 wrote to memory of 2044 1292 dff4e9f059ac7d25232de9806801285c91c9672c06f116393019e27ea93a22af.exe 27 PID 1292 wrote to memory of 2044 1292 dff4e9f059ac7d25232de9806801285c91c9672c06f116393019e27ea93a22af.exe 27 PID 1292 wrote to memory of 2044 1292 dff4e9f059ac7d25232de9806801285c91c9672c06f116393019e27ea93a22af.exe 27 PID 1292 wrote to memory of 1776 1292 dff4e9f059ac7d25232de9806801285c91c9672c06f116393019e27ea93a22af.exe 28 PID 1292 wrote to memory of 1776 1292 dff4e9f059ac7d25232de9806801285c91c9672c06f116393019e27ea93a22af.exe 28 PID 1292 wrote to memory of 1776 1292 dff4e9f059ac7d25232de9806801285c91c9672c06f116393019e27ea93a22af.exe 28 PID 1292 wrote to memory of 1776 1292 dff4e9f059ac7d25232de9806801285c91c9672c06f116393019e27ea93a22af.exe 28 PID 1292 wrote to memory of 1776 1292 dff4e9f059ac7d25232de9806801285c91c9672c06f116393019e27ea93a22af.exe 28 PID 1292 wrote to memory of 1776 1292 dff4e9f059ac7d25232de9806801285c91c9672c06f116393019e27ea93a22af.exe 28 PID 1292 wrote to memory of 1776 1292 dff4e9f059ac7d25232de9806801285c91c9672c06f116393019e27ea93a22af.exe 28 PID 1776 wrote to memory of 568 1776 bg.exe 30 PID 1776 wrote to memory of 568 1776 bg.exe 30 PID 1776 wrote to memory of 568 1776 bg.exe 30 PID 1776 wrote to memory of 568 1776 bg.exe 30 PID 1776 wrote to memory of 568 1776 bg.exe 30 PID 1776 wrote to memory of 568 1776 bg.exe 30 PID 1776 wrote to memory of 568 1776 bg.exe 30 PID 568 wrote to memory of 692 568 dwm.exe 31 PID 568 wrote to memory of 692 568 dwm.exe 31 PID 568 wrote to memory of 692 568 dwm.exe 31 PID 568 wrote to memory of 692 568 dwm.exe 31 PID 568 wrote to memory of 692 568 dwm.exe 31 PID 568 wrote to memory of 692 568 dwm.exe 31 PID 568 wrote to memory of 692 568 dwm.exe 31 PID 568 wrote to memory of 692 568 dwm.exe 31 PID 568 wrote to memory of 692 568 dwm.exe 31 PID 568 wrote to memory of 692 568 dwm.exe 31 PID 568 wrote to memory of 692 568 dwm.exe 31 PID 692 wrote to memory of 1504 692 AppLaunch.exe 32 PID 692 wrote to memory of 1504 692 AppLaunch.exe 32 PID 692 wrote to memory of 1504 692 AppLaunch.exe 32 PID 692 wrote to memory of 1504 692 AppLaunch.exe 32 PID 692 wrote to memory of 1504 692 AppLaunch.exe 32 PID 692 wrote to memory of 1504 692 AppLaunch.exe 32 PID 692 wrote to memory of 1504 692 AppLaunch.exe 32 PID 692 wrote to memory of 1504 692 AppLaunch.exe 32 PID 692 wrote to memory of 1504 692 AppLaunch.exe 32 PID 692 wrote to memory of 1504 692 AppLaunch.exe 32 PID 692 wrote to memory of 1504 692 AppLaunch.exe 32 PID 692 wrote to memory of 1504 692 AppLaunch.exe 32 PID 692 wrote to memory of 1504 692 AppLaunch.exe 32 PID 692 wrote to memory of 1504 692 AppLaunch.exe 32 PID 692 wrote to memory of 1504 692 AppLaunch.exe 32 PID 1504 wrote to memory of 432 1504 AppLaunch.exe 34 PID 1504 wrote to memory of 432 1504 AppLaunch.exe 34 PID 1504 wrote to memory of 432 1504 AppLaunch.exe 34 PID 1504 wrote to memory of 432 1504 AppLaunch.exe 34 PID 1504 wrote to memory of 432 1504 AppLaunch.exe 34 PID 1504 wrote to memory of 432 1504 AppLaunch.exe 34 PID 1504 wrote to memory of 432 1504 AppLaunch.exe 34 PID 1504 wrote to memory of 432 1504 AppLaunch.exe 34 PID 1504 wrote to memory of 432 1504 AppLaunch.exe 34 PID 1504 wrote to memory of 1168 1504 AppLaunch.exe 35 PID 1504 wrote to memory of 1168 1504 AppLaunch.exe 35 PID 1504 wrote to memory of 1168 1504 AppLaunch.exe 35 PID 1504 wrote to memory of 1168 1504 AppLaunch.exe 35 PID 1504 wrote to memory of 1168 1504 AppLaunch.exe 35 PID 1504 wrote to memory of 1168 1504 AppLaunch.exe 35 PID 1504 wrote to memory of 1168 1504 AppLaunch.exe 35 PID 1504 wrote to memory of 1168 1504 AppLaunch.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\dff4e9f059ac7d25232de9806801285c91c9672c06f116393019e27ea93a22af.exe"C:\Users\Admin\AppData\Local\Temp\dff4e9f059ac7d25232de9806801285c91c9672c06f116393019e27ea93a22af.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Users\Admin\AppData\Local\Temp\SetupVSE.Exe"C:\Users\Admin\AppData\Local\Temp\SetupVSE.Exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2044
-
-
C:\Users\Admin\AppData\Local\Temp\bg.exe"C:\Users\Admin\AppData\Local\Temp\bg.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\dwm.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\dwm.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:568 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"4⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:692 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"5⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe" /scomma C:\Users\Admin\AppData\Local\Temp\data.dmp6⤵PID:432
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe" /scomma C:\Users\Admin\AppData\Local\Temp\data1.dmp6⤵
- Suspicious use of AdjustPrivilegeToken
PID:1168
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe" /scomma C:\Users\Admin\AppData\Local\Temp\data2.dmp6⤵
- Accesses Microsoft Outlook accounts
PID:1604
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5a1784f7288877ba053b95809620eebea
SHA1747df796963264cd10c7a6f55d09877b87a06052
SHA2568c6871d0b4d523ab15400a874b3435021bd9755c42b0df865b8a6c3448ffafb5
SHA512804501fdf6f49a3f33a68f12acd2b6e41bf73193a1f4628a70498f0fab4ec37349c1e2aed2205ff0c07d42ef0d892d59080e755beca5b0889d178dfdb5737764
-
Filesize
97KB
MD5a1784f7288877ba053b95809620eebea
SHA1747df796963264cd10c7a6f55d09877b87a06052
SHA2568c6871d0b4d523ab15400a874b3435021bd9755c42b0df865b8a6c3448ffafb5
SHA512804501fdf6f49a3f33a68f12acd2b6e41bf73193a1f4628a70498f0fab4ec37349c1e2aed2205ff0c07d42ef0d892d59080e755beca5b0889d178dfdb5737764
-
Filesize
540KB
MD5f7b271e98fd35bdc7935f6b533c19049
SHA1b020a9b5e764a6d6aad47d072cead299c6d40a3d
SHA256047cba010b09eb8277ff96e7e7e40a53507790749f6d3e949e22af62b1328778
SHA512a0971af239ce443a10819c6983b7f25715970368a4c2dc5af2ae8fd281a465696630efedc3ab80ae0e98c28eafc23621125d0afc904050459b439df0681c8d5b
-
Filesize
540KB
MD5f7b271e98fd35bdc7935f6b533c19049
SHA1b020a9b5e764a6d6aad47d072cead299c6d40a3d
SHA256047cba010b09eb8277ff96e7e7e40a53507790749f6d3e949e22af62b1328778
SHA512a0971af239ce443a10819c6983b7f25715970368a4c2dc5af2ae8fd281a465696630efedc3ab80ae0e98c28eafc23621125d0afc904050459b439df0681c8d5b
-
Filesize
540KB
MD5f7b271e98fd35bdc7935f6b533c19049
SHA1b020a9b5e764a6d6aad47d072cead299c6d40a3d
SHA256047cba010b09eb8277ff96e7e7e40a53507790749f6d3e949e22af62b1328778
SHA512a0971af239ce443a10819c6983b7f25715970368a4c2dc5af2ae8fd281a465696630efedc3ab80ae0e98c28eafc23621125d0afc904050459b439df0681c8d5b
-
Filesize
97KB
MD5a1784f7288877ba053b95809620eebea
SHA1747df796963264cd10c7a6f55d09877b87a06052
SHA2568c6871d0b4d523ab15400a874b3435021bd9755c42b0df865b8a6c3448ffafb5
SHA512804501fdf6f49a3f33a68f12acd2b6e41bf73193a1f4628a70498f0fab4ec37349c1e2aed2205ff0c07d42ef0d892d59080e755beca5b0889d178dfdb5737764
-
Filesize
97KB
MD5a1784f7288877ba053b95809620eebea
SHA1747df796963264cd10c7a6f55d09877b87a06052
SHA2568c6871d0b4d523ab15400a874b3435021bd9755c42b0df865b8a6c3448ffafb5
SHA512804501fdf6f49a3f33a68f12acd2b6e41bf73193a1f4628a70498f0fab4ec37349c1e2aed2205ff0c07d42ef0d892d59080e755beca5b0889d178dfdb5737764
-
Filesize
97KB
MD5a1784f7288877ba053b95809620eebea
SHA1747df796963264cd10c7a6f55d09877b87a06052
SHA2568c6871d0b4d523ab15400a874b3435021bd9755c42b0df865b8a6c3448ffafb5
SHA512804501fdf6f49a3f33a68f12acd2b6e41bf73193a1f4628a70498f0fab4ec37349c1e2aed2205ff0c07d42ef0d892d59080e755beca5b0889d178dfdb5737764
-
Filesize
540KB
MD5f7b271e98fd35bdc7935f6b533c19049
SHA1b020a9b5e764a6d6aad47d072cead299c6d40a3d
SHA256047cba010b09eb8277ff96e7e7e40a53507790749f6d3e949e22af62b1328778
SHA512a0971af239ce443a10819c6983b7f25715970368a4c2dc5af2ae8fd281a465696630efedc3ab80ae0e98c28eafc23621125d0afc904050459b439df0681c8d5b
-
Filesize
540KB
MD5f7b271e98fd35bdc7935f6b533c19049
SHA1b020a9b5e764a6d6aad47d072cead299c6d40a3d
SHA256047cba010b09eb8277ff96e7e7e40a53507790749f6d3e949e22af62b1328778
SHA512a0971af239ce443a10819c6983b7f25715970368a4c2dc5af2ae8fd281a465696630efedc3ab80ae0e98c28eafc23621125d0afc904050459b439df0681c8d5b
-
Filesize
540KB
MD5f7b271e98fd35bdc7935f6b533c19049
SHA1b020a9b5e764a6d6aad47d072cead299c6d40a3d
SHA256047cba010b09eb8277ff96e7e7e40a53507790749f6d3e949e22af62b1328778
SHA512a0971af239ce443a10819c6983b7f25715970368a4c2dc5af2ae8fd281a465696630efedc3ab80ae0e98c28eafc23621125d0afc904050459b439df0681c8d5b