Analysis

  • max time kernel
    150s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    20-10-2022 09:25

General

  • Target

    25f44adf8ceec3f90e02a02178fc377e26cda8c88293c6b9c5d27e5ac47c7391.exe

  • Size

    1.1MB

  • MD5

    816cc4d38afcf2792be067bb64637ed9

  • SHA1

    9d87f8340eec6469c9bdc25a6cac29e6cb5add93

  • SHA256

    25f44adf8ceec3f90e02a02178fc377e26cda8c88293c6b9c5d27e5ac47c7391

  • SHA512

    5bb37ec318842ab1705bf7c46b66aaed60e5443da1ab50ad48cf328cd7f45793598a8f964c7930bc64e4fbc8fa698a9fcc0018ad81637555da8fa0b0dd7b63e3

  • SSDEEP

    24576:GV+yqaLs4zzaWWc5cxAN+ENr6XovJIYKC19:YZLjphccM4vJvjP

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 4 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • AutoIT Executable 3 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\25f44adf8ceec3f90e02a02178fc377e26cda8c88293c6b9c5d27e5ac47c7391.exe
    "C:\Users\Admin\AppData\Local\Temp\25f44adf8ceec3f90e02a02178fc377e26cda8c88293c6b9c5d27e5ac47c7391.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\server.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\server.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1384
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\server.exe
        "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\server.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:628
        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\server.exe
          /scomma "C:\Users\Admin\AppData\Local\Temp\tmp.ini"
          4⤵
          • Executes dropped EXE
          PID:1668
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CHESTE~1.EXE
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CHESTE~1.EXE
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:952

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CHESTE~1.EXE

    Filesize

    716KB

    MD5

    03b135d5a82914328feeca9b557e1329

    SHA1

    126b97ed98e020a3ea9e2643d65cea10d10ccb6b

    SHA256

    926dec9667febd791cec5997e6ae0cced3b4f17645f256ebdd3195728e263a6d

    SHA512

    21afd99dfa8f7d8627140bef4fe44a5d8993f44956005d17bf54e8d29eb16c2bbb58bf7ed0ff814b502a8c6a1fcdda427efaada32ecd72351dbf7ec014d81849

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CHESTE~1.EXE

    Filesize

    716KB

    MD5

    03b135d5a82914328feeca9b557e1329

    SHA1

    126b97ed98e020a3ea9e2643d65cea10d10ccb6b

    SHA256

    926dec9667febd791cec5997e6ae0cced3b4f17645f256ebdd3195728e263a6d

    SHA512

    21afd99dfa8f7d8627140bef4fe44a5d8993f44956005d17bf54e8d29eb16c2bbb58bf7ed0ff814b502a8c6a1fcdda427efaada32ecd72351dbf7ec014d81849

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\server.exe

    Filesize

    581KB

    MD5

    75e274bcee8577e0e76181d50177c75e

    SHA1

    3fe1337482f9698af33ea00f47670462a6304530

    SHA256

    312b346df5feb4001960d9283088e5037d863ec261b143caae8386434384972a

    SHA512

    d93acfa5d4d23eb94d20569b5bca1e0ca37af0c34fa53e89819c3006b513c7de29e045e387666cf0ee7c8b0fcbacb1743e8f02532f3bd07ccc8e5e0320526083

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\server.exe

    Filesize

    581KB

    MD5

    75e274bcee8577e0e76181d50177c75e

    SHA1

    3fe1337482f9698af33ea00f47670462a6304530

    SHA256

    312b346df5feb4001960d9283088e5037d863ec261b143caae8386434384972a

    SHA512

    d93acfa5d4d23eb94d20569b5bca1e0ca37af0c34fa53e89819c3006b513c7de29e045e387666cf0ee7c8b0fcbacb1743e8f02532f3bd07ccc8e5e0320526083

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\server.exe

    Filesize

    581KB

    MD5

    75e274bcee8577e0e76181d50177c75e

    SHA1

    3fe1337482f9698af33ea00f47670462a6304530

    SHA256

    312b346df5feb4001960d9283088e5037d863ec261b143caae8386434384972a

    SHA512

    d93acfa5d4d23eb94d20569b5bca1e0ca37af0c34fa53e89819c3006b513c7de29e045e387666cf0ee7c8b0fcbacb1743e8f02532f3bd07ccc8e5e0320526083

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\server.exe

    Filesize

    581KB

    MD5

    75e274bcee8577e0e76181d50177c75e

    SHA1

    3fe1337482f9698af33ea00f47670462a6304530

    SHA256

    312b346df5feb4001960d9283088e5037d863ec261b143caae8386434384972a

    SHA512

    d93acfa5d4d23eb94d20569b5bca1e0ca37af0c34fa53e89819c3006b513c7de29e045e387666cf0ee7c8b0fcbacb1743e8f02532f3bd07ccc8e5e0320526083

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\server.exe

    Filesize

    581KB

    MD5

    75e274bcee8577e0e76181d50177c75e

    SHA1

    3fe1337482f9698af33ea00f47670462a6304530

    SHA256

    312b346df5feb4001960d9283088e5037d863ec261b143caae8386434384972a

    SHA512

    d93acfa5d4d23eb94d20569b5bca1e0ca37af0c34fa53e89819c3006b513c7de29e045e387666cf0ee7c8b0fcbacb1743e8f02532f3bd07ccc8e5e0320526083

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\server.exe

    Filesize

    581KB

    MD5

    75e274bcee8577e0e76181d50177c75e

    SHA1

    3fe1337482f9698af33ea00f47670462a6304530

    SHA256

    312b346df5feb4001960d9283088e5037d863ec261b143caae8386434384972a

    SHA512

    d93acfa5d4d23eb94d20569b5bca1e0ca37af0c34fa53e89819c3006b513c7de29e045e387666cf0ee7c8b0fcbacb1743e8f02532f3bd07ccc8e5e0320526083

  • memory/628-85-0x0000000002910000-0x00000000029C4000-memory.dmp

    Filesize

    720KB

  • memory/628-64-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/628-66-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/628-62-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/628-61-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/628-88-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/628-89-0x0000000002910000-0x00000000029C4000-memory.dmp

    Filesize

    720KB

  • memory/1248-54-0x000007FEFBCC1000-0x000007FEFBCC3000-memory.dmp

    Filesize

    8KB

  • memory/1384-70-0x0000000000400000-0x00000000004B4000-memory.dmp

    Filesize

    720KB

  • memory/1384-58-0x0000000000400000-0x00000000004B4000-memory.dmp

    Filesize

    720KB

  • memory/1384-57-0x0000000075351000-0x0000000075353000-memory.dmp

    Filesize

    8KB

  • memory/1668-78-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/1668-84-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/1668-83-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/1668-86-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/1668-87-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB