Analysis

  • max time kernel
    289s
  • max time network
    332s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 00:28

General

  • Target

    05300d824d2039909a2b3bd54f570ef61df36f81d75ab421b2b723f5dd3915e0.exe

  • Size

    311KB

  • MD5

    903e424e8012d31fd6bfde2b6715a620

  • SHA1

    ebd025a6d84e561ba262f8ce987cf16819785f7b

  • SHA256

    05300d824d2039909a2b3bd54f570ef61df36f81d75ab421b2b723f5dd3915e0

  • SHA512

    bbd3406886b8685ebcba82aa0f571d21e8a359986a149e27979bee60aed7f9252dd7360d5db58ee899b3215fdb5c3e737f265a5582d8683bdf245dd188d76e45

  • SSDEEP

    6144:nlGAxVnth2DTlanWgvj9TyaXnckaREqjf:MYVnT/WSpyacFCSf

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 2 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\05300d824d2039909a2b3bd54f570ef61df36f81d75ab421b2b723f5dd3915e0.exe
    "C:\Users\Admin\AppData\Local\Temp\05300d824d2039909a2b3bd54f570ef61df36f81d75ab421b2b723f5dd3915e0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4884
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1364
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        /scomma "C:\Users\Admin\AppData\Local\Temp\cpCQQQa2Uf.ini"
        3⤵
          PID:2512

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Defense Evasion

    Scripting

    1
    T1064

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1364-134-0x0000000000000000-mapping.dmp
    • memory/1364-135-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1364-142-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2512-140-0x0000000000000000-mapping.dmp
    • memory/2512-141-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/4884-132-0x00000000749A0000-0x0000000074F51000-memory.dmp
      Filesize

      5.7MB

    • memory/4884-133-0x00000000749A0000-0x0000000074F51000-memory.dmp
      Filesize

      5.7MB

    • memory/4884-139-0x00000000749A0000-0x0000000074F51000-memory.dmp
      Filesize

      5.7MB