Analysis

  • max time kernel
    18s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:53

General

  • Target

    2099396b29275eb0815d92fba16b9de125d81cdd29e0c7602c743f1b0127d144.exe

  • Size

    1.2MB

  • MD5

    0861b8194173e70253c81514cb128479

  • SHA1

    9b71ded7d30aa9247a255e09e8b618a902736a16

  • SHA256

    2099396b29275eb0815d92fba16b9de125d81cdd29e0c7602c743f1b0127d144

  • SHA512

    7996a7c0066729628e9a16c8c63b41f341bf941f5cb2be7511d364ca13386a54ae1230edbe6d4e738c3938d0f8bc2d09239960fa5f941693b9ccbb7906092ffd

  • SSDEEP

    24576:uRmJkcoQricOIQxiZY1iaCtPmEJeY5dSMys5+dVbsjHIAcXO01ZoS96QIdntiYyE:7JZoQrbTFZY1iaC55HdS1s5+W

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 3 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2099396b29275eb0815d92fba16b9de125d81cdd29e0c7602c743f1b0127d144.exe
    "C:\Users\Admin\AppData\Local\Temp\2099396b29275eb0815d92fba16b9de125d81cdd29e0c7602c743f1b0127d144.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Users\Admin\AppData\Local\Temp\2099396b29275eb0815d92fba16b9de125d81cdd29e0c7602c743f1b0127d144.exe
      "C:\Users\Admin\AppData\Local\Temp\2099396b29275eb0815d92fba16b9de125d81cdd29e0c7602c743f1b0127d144.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1524
      • C:\Users\Admin\AppData\Local\Temp\2099396b29275eb0815d92fba16b9de125d81cdd29e0c7602c743f1b0127d144.exe
        /scomma "C:\Users\Admin\AppData\Local\Temp\K1WhsA1iUX.ini"
        3⤵
          PID:1136

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\K1WhsA1iUX.ini
      Filesize

      5B

      MD5

      d1ea279fb5559c020a1b4137dc4de237

      SHA1

      db6f8988af46b56216a6f0daf95ab8c9bdb57400

      SHA256

      fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

      SHA512

      720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

    • memory/1136-66-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1136-74-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1136-73-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1136-71-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1136-70-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1136-67-0x00000000004512E0-mapping.dmp
    • memory/1524-59-0x0000000000400000-0x000000000043B000-memory.dmp
      Filesize

      236KB

    • memory/1524-63-0x0000000000400000-0x000000000043B000-memory.dmp
      Filesize

      236KB

    • memory/1524-62-0x0000000000400000-0x000000000043B000-memory.dmp
      Filesize

      236KB

    • memory/1524-60-0x00000000004399E0-mapping.dmp
    • memory/1524-72-0x0000000000400000-0x000000000043B000-memory.dmp
      Filesize

      236KB

    • memory/1524-58-0x0000000000400000-0x000000000043B000-memory.dmp
      Filesize

      236KB

    • memory/1524-56-0x0000000000400000-0x000000000043B000-memory.dmp
      Filesize

      236KB

    • memory/1524-55-0x0000000000400000-0x000000000043B000-memory.dmp
      Filesize

      236KB

    • memory/1524-76-0x0000000000400000-0x000000000043B000-memory.dmp
      Filesize

      236KB

    • memory/2040-54-0x00000000762F1000-0x00000000762F3000-memory.dmp
      Filesize

      8KB