Analysis

  • max time kernel
    77s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 14:12

General

  • Target

    5e28a45b4d729a306027961c809f3d2327aa39d39c23792609d56d156b95013e.exe

  • Size

    532KB

  • MD5

    56bb49942ccb534ced071950c45e94a6

  • SHA1

    9822aae531ab7a468095f1e08a36f06f8a69a9ed

  • SHA256

    5e28a45b4d729a306027961c809f3d2327aa39d39c23792609d56d156b95013e

  • SHA512

    12eea2ddaa45d7dc8fc95eb8291eae4cc18c9b9593d1f780dfc4811fb1659c33915b781a4d5aa50830c1aaea50bca5e7c8d441f9c8b4ab77a1a51debb53bf0e3

  • SSDEEP

    12288:F7R5yDA3Ivt2i1KKOIdu3EhbjMU/UebEA1pI68B:F7qDAYvJE1IdvsU/TR1px

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 5 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e28a45b4d729a306027961c809f3d2327aa39d39c23792609d56d156b95013e.exe
    "C:\Users\Admin\AppData\Local\Temp\5e28a45b4d729a306027961c809f3d2327aa39d39c23792609d56d156b95013e.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1392
    • C:\Users\Admin\AppData\Local\Temp\notepad .exe
      "C:\Users\Admin\AppData\Local\Temp\notepad .exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1156
      • C:\Users\Admin\AppData\Local\Temp\notepad .exe
        /scomma "C:\Users\Admin\AppData\Local\Temp\08taHpT67G.ini"
        3⤵
        • Executes dropped EXE
        PID:536

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\notepad .exe
    Filesize

    31KB

    MD5

    ed797d8dc2c92401985d162e42ffa450

    SHA1

    0f02fc517c7facc4baefde4fe9467fb6488ebabe

    SHA256

    b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e

    SHA512

    e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2

  • C:\Users\Admin\AppData\Local\Temp\notepad .exe
    Filesize

    31KB

    MD5

    ed797d8dc2c92401985d162e42ffa450

    SHA1

    0f02fc517c7facc4baefde4fe9467fb6488ebabe

    SHA256

    b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e

    SHA512

    e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2

  • C:\Users\Admin\AppData\Local\Temp\notepad .exe
    Filesize

    31KB

    MD5

    ed797d8dc2c92401985d162e42ffa450

    SHA1

    0f02fc517c7facc4baefde4fe9467fb6488ebabe

    SHA256

    b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e

    SHA512

    e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2

  • \Users\Admin\AppData\Local\Temp\notepad .exe
    Filesize

    31KB

    MD5

    ed797d8dc2c92401985d162e42ffa450

    SHA1

    0f02fc517c7facc4baefde4fe9467fb6488ebabe

    SHA256

    b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e

    SHA512

    e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2

  • \Users\Admin\AppData\Local\Temp\notepad .exe
    Filesize

    31KB

    MD5

    ed797d8dc2c92401985d162e42ffa450

    SHA1

    0f02fc517c7facc4baefde4fe9467fb6488ebabe

    SHA256

    b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e

    SHA512

    e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2

  • memory/536-73-0x00000000004512E0-mapping.dmp
  • memory/536-78-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/536-77-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/536-82-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/536-72-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/536-80-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/1156-59-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/1156-79-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/1156-57-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/1156-64-0x0000000000401180-mapping.dmp
  • memory/1156-56-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/1156-81-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/1156-62-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/1392-61-0x0000000074620000-0x0000000074BCB000-memory.dmp
    Filesize

    5.7MB

  • memory/1392-67-0x0000000074620000-0x0000000074BCB000-memory.dmp
    Filesize

    5.7MB

  • memory/1392-63-0x0000000074620000-0x0000000074BCB000-memory.dmp
    Filesize

    5.7MB

  • memory/1392-54-0x0000000075BE1000-0x0000000075BE3000-memory.dmp
    Filesize

    8KB