Analysis
-
max time kernel
111s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
14-10-2022 06:29
Static task
static1
Behavioral task
behavioral1
Sample
ed9aa84319abed34e632722d0c483a31195e103f21ddfec4423a5b0c4fd89135.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
ed9aa84319abed34e632722d0c483a31195e103f21ddfec4423a5b0c4fd89135.exe
Resource
win10v2004-20220901-en
General
-
Target
ed9aa84319abed34e632722d0c483a31195e103f21ddfec4423a5b0c4fd89135.exe
-
Size
292KB
-
MD5
46f72a9792eed693a7d4516e8b726f55
-
SHA1
05c6265aeb56ff9900963189e04735d0ff52ba80
-
SHA256
ed9aa84319abed34e632722d0c483a31195e103f21ddfec4423a5b0c4fd89135
-
SHA512
bf1f20aa401979b04c306036b0c73280bcfc13981723284679597cf26e74c0dd0158a498377a50bf694eab4c2ca96fd06780f76b5febe38af88d22d6c6e4e6d0
-
SSDEEP
6144:IHVtad+e62517rYpuvyjtin+x1VIs+SupvgVRnSBR9DICTxRgDKNzM:Y8d+eZ7rYpuvyjt9mscpkRnSBRm5K9
Malware Config
Signatures
-
ISR Stealer
ISR Stealer is a modified version of Hackhound Stealer written in visual basic.
-
ISR Stealer payload 3 IoCs
resource yara_rule behavioral2/memory/4936-133-0x0000000000400000-0x0000000000436000-memory.dmp family_isrstealer behavioral2/memory/4936-146-0x0000000000400000-0x0000000000436000-memory.dmp family_isrstealer behavioral2/memory/4936-151-0x0000000000400000-0x0000000000436000-memory.dmp family_isrstealer -
Executes dropped EXE 2 IoCs
pid Process 4936 cvtres.exe 1492 cvtres.exe -
resource yara_rule behavioral2/memory/1492-140-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/1492-143-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/1492-145-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/1492-147-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/1492-148-0x0000000000400000-0x0000000000453000-memory.dmp upx -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Live = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ed9aa84319abed34e632722d0c483a31195e103f21ddfec4423a5b0c4fd89135.exe" ed9aa84319abed34e632722d0c483a31195e103f21ddfec4423a5b0c4fd89135.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4960 set thread context of 4936 4960 ed9aa84319abed34e632722d0c483a31195e103f21ddfec4423a5b0c4fd89135.exe 83 PID 4936 set thread context of 1492 4936 cvtres.exe 84 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4960 ed9aa84319abed34e632722d0c483a31195e103f21ddfec4423a5b0c4fd89135.exe 4960 ed9aa84319abed34e632722d0c483a31195e103f21ddfec4423a5b0c4fd89135.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4960 ed9aa84319abed34e632722d0c483a31195e103f21ddfec4423a5b0c4fd89135.exe Token: SeDebugPrivilege 4960 ed9aa84319abed34e632722d0c483a31195e103f21ddfec4423a5b0c4fd89135.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4936 cvtres.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 4960 wrote to memory of 4936 4960 ed9aa84319abed34e632722d0c483a31195e103f21ddfec4423a5b0c4fd89135.exe 83 PID 4960 wrote to memory of 4936 4960 ed9aa84319abed34e632722d0c483a31195e103f21ddfec4423a5b0c4fd89135.exe 83 PID 4960 wrote to memory of 4936 4960 ed9aa84319abed34e632722d0c483a31195e103f21ddfec4423a5b0c4fd89135.exe 83 PID 4960 wrote to memory of 4936 4960 ed9aa84319abed34e632722d0c483a31195e103f21ddfec4423a5b0c4fd89135.exe 83 PID 4960 wrote to memory of 4936 4960 ed9aa84319abed34e632722d0c483a31195e103f21ddfec4423a5b0c4fd89135.exe 83 PID 4960 wrote to memory of 4936 4960 ed9aa84319abed34e632722d0c483a31195e103f21ddfec4423a5b0c4fd89135.exe 83 PID 4960 wrote to memory of 4936 4960 ed9aa84319abed34e632722d0c483a31195e103f21ddfec4423a5b0c4fd89135.exe 83 PID 4960 wrote to memory of 4936 4960 ed9aa84319abed34e632722d0c483a31195e103f21ddfec4423a5b0c4fd89135.exe 83 PID 4936 wrote to memory of 1492 4936 cvtres.exe 84 PID 4936 wrote to memory of 1492 4936 cvtres.exe 84 PID 4936 wrote to memory of 1492 4936 cvtres.exe 84 PID 4936 wrote to memory of 1492 4936 cvtres.exe 84 PID 4936 wrote to memory of 1492 4936 cvtres.exe 84 PID 4936 wrote to memory of 1492 4936 cvtres.exe 84 PID 4936 wrote to memory of 1492 4936 cvtres.exe 84 PID 4936 wrote to memory of 1492 4936 cvtres.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\ed9aa84319abed34e632722d0c483a31195e103f21ddfec4423a5b0c4fd89135.exe"C:\Users\Admin\AppData\Local\Temp\ed9aa84319abed34e632722d0c483a31195e103f21ddfec4423a5b0c4fd89135.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4960 -
C:\Users\Admin\AppData\Local\Temp\cvtres.exeC:\Users\Admin\AppData\Local\Temp\\cvtres.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4936 -
C:\Users\Admin\AppData\Local\Temp\cvtres.exe/scomma "C:\Users\Admin\AppData\Local\Temp\J5MCNfVIlk.ini"3⤵
- Executes dropped EXE
PID:1492
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5B
MD5d1ea279fb5559c020a1b4137dc4de237
SHA1db6f8988af46b56216a6f0daf95ab8c9bdb57400
SHA256fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba
SHA512720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3
-
Filesize
34KB
MD5e118330b4629b12368d91b9df6488be0
SHA1ce90218c7e3b90df2a3409ec253048bb6472c2fd
SHA2563a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9
SHA512ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0
-
Filesize
34KB
MD5e118330b4629b12368d91b9df6488be0
SHA1ce90218c7e3b90df2a3409ec253048bb6472c2fd
SHA2563a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9
SHA512ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0
-
Filesize
34KB
MD5e118330b4629b12368d91b9df6488be0
SHA1ce90218c7e3b90df2a3409ec253048bb6472c2fd
SHA2563a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9
SHA512ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0