Analysis

  • max time kernel
    41s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    20-10-2022 20:25

General

  • Target

    3e0fe0b4ebcb8a1f803b47bed8129987630c7ed559cd21e288a2b2c4ee5d5c59.exe

  • Size

    285KB

  • MD5

    904668932587d7dc853bea92906980b3

  • SHA1

    287ebd3a54f7f4a44588c3ac3e9da8758f621cb9

  • SHA256

    3e0fe0b4ebcb8a1f803b47bed8129987630c7ed559cd21e288a2b2c4ee5d5c59

  • SHA512

    5bc3a49d3018764922dd934c2a0045c13ab98bb197cc6075d07ddd819cc04dcf63bc7268f0cd58f022db87f7f5d662a398ca6e2120357ecf9db12cfcd8347a78

  • SSDEEP

    6144:NpxIRFvpEihGQ70xENDb6VWSm3YFd/F5UB3COFslRx3EDlqx87QVv/vTf42340:nqRNwnENP6VW+FhvUBSvlR6Dle8M3rfl

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 6 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e0fe0b4ebcb8a1f803b47bed8129987630c7ed559cd21e288a2b2c4ee5d5c59.exe
    "C:\Users\Admin\AppData\Local\Temp\3e0fe0b4ebcb8a1f803b47bed8129987630c7ed559cd21e288a2b2c4ee5d5c59.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Users\Admin\AppData\Local\Temp\sd.exe
      "C:\Users\Admin\AppData\Local\Temp\sd.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1732
      • C:\Users\Admin\AppData\Local\Temp\sd.exe
        /scomma "C:\Users\Admin\AppData\Local\Temp\tmp.ini"
        3⤵
        • Executes dropped EXE
        PID:1240

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\sd.exe

    Filesize

    196KB

    MD5

    fa70ff27070d0dc03d010db7fbeb847e

    SHA1

    5a77048a0eef073a1377422b91d6c4350f892135

    SHA256

    6e5f0bc3c597ea0545e5c2add09e1e8c3ba86ab1990a239a3a823b1a667251d3

    SHA512

    55555061724f6f5a01a9f41dad14b57148a868fcb55e3377176631ecb5d9c95a3133e3ddf63689ea721d3870d76fc2e69e971f7bc31657cc6000658d41adb140

  • C:\Users\Admin\AppData\Local\Temp\sd.exe

    Filesize

    196KB

    MD5

    fa70ff27070d0dc03d010db7fbeb847e

    SHA1

    5a77048a0eef073a1377422b91d6c4350f892135

    SHA256

    6e5f0bc3c597ea0545e5c2add09e1e8c3ba86ab1990a239a3a823b1a667251d3

    SHA512

    55555061724f6f5a01a9f41dad14b57148a868fcb55e3377176631ecb5d9c95a3133e3ddf63689ea721d3870d76fc2e69e971f7bc31657cc6000658d41adb140

  • C:\Users\Admin\AppData\Local\Temp\sd.exe

    Filesize

    196KB

    MD5

    fa70ff27070d0dc03d010db7fbeb847e

    SHA1

    5a77048a0eef073a1377422b91d6c4350f892135

    SHA256

    6e5f0bc3c597ea0545e5c2add09e1e8c3ba86ab1990a239a3a823b1a667251d3

    SHA512

    55555061724f6f5a01a9f41dad14b57148a868fcb55e3377176631ecb5d9c95a3133e3ddf63689ea721d3870d76fc2e69e971f7bc31657cc6000658d41adb140

  • \Users\Admin\AppData\Local\Temp\sd.exe

    Filesize

    196KB

    MD5

    fa70ff27070d0dc03d010db7fbeb847e

    SHA1

    5a77048a0eef073a1377422b91d6c4350f892135

    SHA256

    6e5f0bc3c597ea0545e5c2add09e1e8c3ba86ab1990a239a3a823b1a667251d3

    SHA512

    55555061724f6f5a01a9f41dad14b57148a868fcb55e3377176631ecb5d9c95a3133e3ddf63689ea721d3870d76fc2e69e971f7bc31657cc6000658d41adb140

  • \Users\Admin\AppData\Local\Temp\sd.exe

    Filesize

    196KB

    MD5

    fa70ff27070d0dc03d010db7fbeb847e

    SHA1

    5a77048a0eef073a1377422b91d6c4350f892135

    SHA256

    6e5f0bc3c597ea0545e5c2add09e1e8c3ba86ab1990a239a3a823b1a667251d3

    SHA512

    55555061724f6f5a01a9f41dad14b57148a868fcb55e3377176631ecb5d9c95a3133e3ddf63689ea721d3870d76fc2e69e971f7bc31657cc6000658d41adb140

  • \Users\Admin\AppData\Local\Temp\sd.exe

    Filesize

    196KB

    MD5

    fa70ff27070d0dc03d010db7fbeb847e

    SHA1

    5a77048a0eef073a1377422b91d6c4350f892135

    SHA256

    6e5f0bc3c597ea0545e5c2add09e1e8c3ba86ab1990a239a3a823b1a667251d3

    SHA512

    55555061724f6f5a01a9f41dad14b57148a868fcb55e3377176631ecb5d9c95a3133e3ddf63689ea721d3870d76fc2e69e971f7bc31657cc6000658d41adb140

  • memory/1240-70-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/1240-64-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/1240-69-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/1240-71-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/1240-72-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/1960-55-0x0000000073E20000-0x00000000743CB000-memory.dmp

    Filesize

    5.7MB

  • memory/1960-54-0x0000000074AB1000-0x0000000074AB3000-memory.dmp

    Filesize

    8KB

  • memory/1960-73-0x0000000073E20000-0x00000000743CB000-memory.dmp

    Filesize

    5.7MB