Analysis

  • max time kernel
    117s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    08-03-2022 07:47

General

  • Target

    b877b7de1b96f28deab0077de2e79040f0bd0677c4b05083e145862ee44f70e2.exe

  • Size

    272KB

  • MD5

    96d7f0167137bf38582a97df1c8f86a3

  • SHA1

    09b6cb16c01e0611940f47a2ac3082e6ec710bde

  • SHA256

    b877b7de1b96f28deab0077de2e79040f0bd0677c4b05083e145862ee44f70e2

  • SHA512

    cdcd9ca7513a0b05d9e75b31f3b5a9524e044c1e0ad4437a34a257a2378edb4dd98e4b3f79efbb88f49b8cd439bbf7d21d57c98cbee6e6f42b0b3645c7354f0a

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer Payload 4 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b877b7de1b96f28deab0077de2e79040f0bd0677c4b05083e145862ee44f70e2.exe
    "C:\Users\Admin\AppData\Local\Temp\b877b7de1b96f28deab0077de2e79040f0bd0677c4b05083e145862ee44f70e2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1608
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\is64.bat" "
      2⤵
        PID:516
      • C:\Windows\system32\cmd.exe
        "C:\Windows\Sysnative\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\ytmp\t14322.bat "C:\Users\Admin\AppData\Local\Temp\b877b7de1b96f28deab0077de2e79040f0bd0677c4b05083e145862ee44f70e2.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:968
        • C:\Windows\system32\attrib.exe
          attrib +h C:\Users\Admin\AppData\Local\Temp\ytmp
          3⤵
          • Views/modifies file attributes
          PID:1732
        • C:\Users\Admin\AppData\Local\Temp\afolder\payment.exe
          payment.exe
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: CmdExeWriteProcessMemorySpam
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:816
          • C:\Users\Admin\AppData\Local\Temp\afolder\payment.exe
            /scomma "C:\Users\Admin\AppData\Local\Temp\tmp.ini"
            4⤵
            • Executes dropped EXE
            PID:1756

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1608-55-0x0000000075AC1000-0x0000000075AC3000-memory.dmp

      Filesize

      8KB

    • memory/1756-66-0x0000000000400000-0x0000000000453000-memory.dmp

      Filesize

      332KB

    • memory/1756-70-0x0000000000400000-0x0000000000453000-memory.dmp

      Filesize

      332KB

    • memory/1756-71-0x0000000000400000-0x0000000000453000-memory.dmp

      Filesize

      332KB