Analysis
-
max time kernel
44s -
max time network
48s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
26-11-2022 12:38
Behavioral task
behavioral1
Sample
ad4b63444e1ab0da9be8923f21494927dc9f6577c0fc268f9bc656fd497d2c66.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
ad4b63444e1ab0da9be8923f21494927dc9f6577c0fc268f9bc656fd497d2c66.exe
Resource
win10v2004-20220812-en
General
-
Target
ad4b63444e1ab0da9be8923f21494927dc9f6577c0fc268f9bc656fd497d2c66.exe
-
Size
1.1MB
-
MD5
647c5dde7a82629ee388904031bfa96b
-
SHA1
c73b8e712703e770d36b301fcf725fd0e6cb88f2
-
SHA256
ad4b63444e1ab0da9be8923f21494927dc9f6577c0fc268f9bc656fd497d2c66
-
SHA512
0bc9e989d3a27ef5ed2f1424fab902355c351ac40ecb613cb75a5d60ee295bcfdccd4840bf2f5eb2b15a53acd2cb5a6f37adb6d00e4e80e23268403243dfea5a
-
SSDEEP
24576:QUKoN0bUxgGa/pfBHDb+y1LXPeCXuLKdsOT:TK1A6ze/KdX
Malware Config
Signatures
-
ISR Stealer
ISR Stealer is a modified version of Hackhound Stealer written in visual basic.
-
ISR Stealer payload 13 IoCs
resource yara_rule behavioral1/memory/584-55-0x0000000000400000-0x0000000000518000-memory.dmp family_isrstealer behavioral1/files/0x00080000000126c9-56.dat family_isrstealer behavioral1/files/0x00080000000126c9-57.dat family_isrstealer behavioral1/files/0x00080000000126c9-59.dat family_isrstealer behavioral1/files/0x00080000000126c9-62.dat family_isrstealer behavioral1/files/0x00080000000126c9-63.dat family_isrstealer behavioral1/files/0x00080000000126c9-66.dat family_isrstealer behavioral1/files/0x000900000001267a-74.dat family_isrstealer behavioral1/files/0x000900000001267a-75.dat family_isrstealer behavioral1/files/0x000900000001267a-77.dat family_isrstealer behavioral1/memory/584-78-0x0000000000400000-0x0000000000518000-memory.dmp family_isrstealer behavioral1/files/0x000900000001267a-80.dat family_isrstealer behavioral1/memory/1508-81-0x0000000000400000-0x0000000000518000-memory.dmp family_isrstealer -
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\mssdcsc.exe" ad4b63444e1ab0da9be8923f21494927dc9f6577c0fc268f9bc656fd497d2c66.exe -
Modifies security service 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" mssdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" iexplore.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" mssdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" iexplore.exe -
Executes dropped EXE 3 IoCs
pid Process 1712 ST.EXE 916 ST.EXE 1508 mssdcsc.exe -
resource yara_rule behavioral1/memory/584-55-0x0000000000400000-0x0000000000518000-memory.dmp upx behavioral1/memory/916-64-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/916-69-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/916-70-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/916-71-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/files/0x000900000001267a-74.dat upx behavioral1/files/0x000900000001267a-75.dat upx behavioral1/files/0x000900000001267a-77.dat upx behavioral1/memory/584-78-0x0000000000400000-0x0000000000518000-memory.dmp upx behavioral1/files/0x000900000001267a-80.dat upx behavioral1/memory/1508-81-0x0000000000400000-0x0000000000518000-memory.dmp upx behavioral1/memory/916-82-0x0000000000400000-0x0000000000453000-memory.dmp upx -
Deletes itself 1 IoCs
pid Process 1228 cmd.exe -
Loads dropped DLL 5 IoCs
pid Process 584 ad4b63444e1ab0da9be8923f21494927dc9f6577c0fc268f9bc656fd497d2c66.exe 584 ad4b63444e1ab0da9be8923f21494927dc9f6577c0fc268f9bc656fd497d2c66.exe 1712 ST.EXE 584 ad4b63444e1ab0da9be8923f21494927dc9f6577c0fc268f9bc656fd497d2c66.exe 584 ad4b63444e1ab0da9be8923f21494927dc9f6577c0fc268f9bc656fd497d2c66.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" mssdcsc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft Update = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\mssdcsc.exe" ad4b63444e1ab0da9be8923f21494927dc9f6577c0fc268f9bc656fd497d2c66.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1712 set thread context of 916 1712 ST.EXE 29 PID 1508 set thread context of 1016 1508 mssdcsc.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1076 PING.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 584 ad4b63444e1ab0da9be8923f21494927dc9f6577c0fc268f9bc656fd497d2c66.exe Token: SeSecurityPrivilege 584 ad4b63444e1ab0da9be8923f21494927dc9f6577c0fc268f9bc656fd497d2c66.exe Token: SeTakeOwnershipPrivilege 584 ad4b63444e1ab0da9be8923f21494927dc9f6577c0fc268f9bc656fd497d2c66.exe Token: SeLoadDriverPrivilege 584 ad4b63444e1ab0da9be8923f21494927dc9f6577c0fc268f9bc656fd497d2c66.exe Token: SeSystemProfilePrivilege 584 ad4b63444e1ab0da9be8923f21494927dc9f6577c0fc268f9bc656fd497d2c66.exe Token: SeSystemtimePrivilege 584 ad4b63444e1ab0da9be8923f21494927dc9f6577c0fc268f9bc656fd497d2c66.exe Token: SeProfSingleProcessPrivilege 584 ad4b63444e1ab0da9be8923f21494927dc9f6577c0fc268f9bc656fd497d2c66.exe Token: SeIncBasePriorityPrivilege 584 ad4b63444e1ab0da9be8923f21494927dc9f6577c0fc268f9bc656fd497d2c66.exe Token: SeCreatePagefilePrivilege 584 ad4b63444e1ab0da9be8923f21494927dc9f6577c0fc268f9bc656fd497d2c66.exe Token: SeBackupPrivilege 584 ad4b63444e1ab0da9be8923f21494927dc9f6577c0fc268f9bc656fd497d2c66.exe Token: SeRestorePrivilege 584 ad4b63444e1ab0da9be8923f21494927dc9f6577c0fc268f9bc656fd497d2c66.exe Token: SeShutdownPrivilege 584 ad4b63444e1ab0da9be8923f21494927dc9f6577c0fc268f9bc656fd497d2c66.exe Token: SeDebugPrivilege 584 ad4b63444e1ab0da9be8923f21494927dc9f6577c0fc268f9bc656fd497d2c66.exe Token: SeSystemEnvironmentPrivilege 584 ad4b63444e1ab0da9be8923f21494927dc9f6577c0fc268f9bc656fd497d2c66.exe Token: SeChangeNotifyPrivilege 584 ad4b63444e1ab0da9be8923f21494927dc9f6577c0fc268f9bc656fd497d2c66.exe Token: SeRemoteShutdownPrivilege 584 ad4b63444e1ab0da9be8923f21494927dc9f6577c0fc268f9bc656fd497d2c66.exe Token: SeUndockPrivilege 584 ad4b63444e1ab0da9be8923f21494927dc9f6577c0fc268f9bc656fd497d2c66.exe Token: SeManageVolumePrivilege 584 ad4b63444e1ab0da9be8923f21494927dc9f6577c0fc268f9bc656fd497d2c66.exe Token: SeImpersonatePrivilege 584 ad4b63444e1ab0da9be8923f21494927dc9f6577c0fc268f9bc656fd497d2c66.exe Token: SeCreateGlobalPrivilege 584 ad4b63444e1ab0da9be8923f21494927dc9f6577c0fc268f9bc656fd497d2c66.exe Token: 33 584 ad4b63444e1ab0da9be8923f21494927dc9f6577c0fc268f9bc656fd497d2c66.exe Token: 34 584 ad4b63444e1ab0da9be8923f21494927dc9f6577c0fc268f9bc656fd497d2c66.exe Token: 35 584 ad4b63444e1ab0da9be8923f21494927dc9f6577c0fc268f9bc656fd497d2c66.exe Token: SeIncreaseQuotaPrivilege 1508 mssdcsc.exe Token: SeSecurityPrivilege 1508 mssdcsc.exe Token: SeTakeOwnershipPrivilege 1508 mssdcsc.exe Token: SeLoadDriverPrivilege 1508 mssdcsc.exe Token: SeSystemProfilePrivilege 1508 mssdcsc.exe Token: SeSystemtimePrivilege 1508 mssdcsc.exe Token: SeProfSingleProcessPrivilege 1508 mssdcsc.exe Token: SeIncBasePriorityPrivilege 1508 mssdcsc.exe Token: SeCreatePagefilePrivilege 1508 mssdcsc.exe Token: SeBackupPrivilege 1508 mssdcsc.exe Token: SeRestorePrivilege 1508 mssdcsc.exe Token: SeShutdownPrivilege 1508 mssdcsc.exe Token: SeDebugPrivilege 1508 mssdcsc.exe Token: SeSystemEnvironmentPrivilege 1508 mssdcsc.exe Token: SeChangeNotifyPrivilege 1508 mssdcsc.exe Token: SeRemoteShutdownPrivilege 1508 mssdcsc.exe Token: SeUndockPrivilege 1508 mssdcsc.exe Token: SeManageVolumePrivilege 1508 mssdcsc.exe Token: SeImpersonatePrivilege 1508 mssdcsc.exe Token: SeCreateGlobalPrivilege 1508 mssdcsc.exe Token: 33 1508 mssdcsc.exe Token: 34 1508 mssdcsc.exe Token: 35 1508 mssdcsc.exe Token: SeIncreaseQuotaPrivilege 1016 iexplore.exe Token: SeSecurityPrivilege 1016 iexplore.exe Token: SeTakeOwnershipPrivilege 1016 iexplore.exe Token: SeLoadDriverPrivilege 1016 iexplore.exe Token: SeSystemProfilePrivilege 1016 iexplore.exe Token: SeSystemtimePrivilege 1016 iexplore.exe Token: SeProfSingleProcessPrivilege 1016 iexplore.exe Token: SeIncBasePriorityPrivilege 1016 iexplore.exe Token: SeCreatePagefilePrivilege 1016 iexplore.exe Token: SeBackupPrivilege 1016 iexplore.exe Token: SeRestorePrivilege 1016 iexplore.exe Token: SeShutdownPrivilege 1016 iexplore.exe Token: SeDebugPrivilege 1016 iexplore.exe Token: SeSystemEnvironmentPrivilege 1016 iexplore.exe Token: SeChangeNotifyPrivilege 1016 iexplore.exe Token: SeRemoteShutdownPrivilege 1016 iexplore.exe Token: SeUndockPrivilege 1016 iexplore.exe Token: SeManageVolumePrivilege 1016 iexplore.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1712 ST.EXE -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 584 wrote to memory of 1712 584 ad4b63444e1ab0da9be8923f21494927dc9f6577c0fc268f9bc656fd497d2c66.exe 28 PID 584 wrote to memory of 1712 584 ad4b63444e1ab0da9be8923f21494927dc9f6577c0fc268f9bc656fd497d2c66.exe 28 PID 584 wrote to memory of 1712 584 ad4b63444e1ab0da9be8923f21494927dc9f6577c0fc268f9bc656fd497d2c66.exe 28 PID 584 wrote to memory of 1712 584 ad4b63444e1ab0da9be8923f21494927dc9f6577c0fc268f9bc656fd497d2c66.exe 28 PID 1712 wrote to memory of 916 1712 ST.EXE 29 PID 1712 wrote to memory of 916 1712 ST.EXE 29 PID 1712 wrote to memory of 916 1712 ST.EXE 29 PID 1712 wrote to memory of 916 1712 ST.EXE 29 PID 1712 wrote to memory of 916 1712 ST.EXE 29 PID 1712 wrote to memory of 916 1712 ST.EXE 29 PID 1712 wrote to memory of 916 1712 ST.EXE 29 PID 1712 wrote to memory of 916 1712 ST.EXE 29 PID 1712 wrote to memory of 916 1712 ST.EXE 29 PID 584 wrote to memory of 1228 584 ad4b63444e1ab0da9be8923f21494927dc9f6577c0fc268f9bc656fd497d2c66.exe 30 PID 584 wrote to memory of 1228 584 ad4b63444e1ab0da9be8923f21494927dc9f6577c0fc268f9bc656fd497d2c66.exe 30 PID 584 wrote to memory of 1228 584 ad4b63444e1ab0da9be8923f21494927dc9f6577c0fc268f9bc656fd497d2c66.exe 30 PID 584 wrote to memory of 1228 584 ad4b63444e1ab0da9be8923f21494927dc9f6577c0fc268f9bc656fd497d2c66.exe 30 PID 1228 wrote to memory of 1076 1228 cmd.exe 32 PID 1228 wrote to memory of 1076 1228 cmd.exe 32 PID 1228 wrote to memory of 1076 1228 cmd.exe 32 PID 1228 wrote to memory of 1076 1228 cmd.exe 32 PID 584 wrote to memory of 1508 584 ad4b63444e1ab0da9be8923f21494927dc9f6577c0fc268f9bc656fd497d2c66.exe 33 PID 584 wrote to memory of 1508 584 ad4b63444e1ab0da9be8923f21494927dc9f6577c0fc268f9bc656fd497d2c66.exe 33 PID 584 wrote to memory of 1508 584 ad4b63444e1ab0da9be8923f21494927dc9f6577c0fc268f9bc656fd497d2c66.exe 33 PID 584 wrote to memory of 1508 584 ad4b63444e1ab0da9be8923f21494927dc9f6577c0fc268f9bc656fd497d2c66.exe 33 PID 1508 wrote to memory of 1016 1508 mssdcsc.exe 34 PID 1508 wrote to memory of 1016 1508 mssdcsc.exe 34 PID 1508 wrote to memory of 1016 1508 mssdcsc.exe 34 PID 1508 wrote to memory of 1016 1508 mssdcsc.exe 34 PID 1508 wrote to memory of 1016 1508 mssdcsc.exe 34 PID 1508 wrote to memory of 1016 1508 mssdcsc.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\ad4b63444e1ab0da9be8923f21494927dc9f6577c0fc268f9bc656fd497d2c66.exe"C:\Users\Admin\AppData\Local\Temp\ad4b63444e1ab0da9be8923f21494927dc9f6577c0fc268f9bc656fd497d2c66.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:584 -
C:\Users\Admin\AppData\Local\Temp\ST.EXE"C:\Users\Admin\AppData\Local\Temp\ST.EXE"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Users\Admin\AppData\Local\Temp\ST.EXE/scomma "C:\Users\Admin\AppData\Local\Temp\tmp.ini"3⤵
- Executes dropped EXE
PID:916
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Users\Admin\AppData\Local\Temp\ad4b63444e1ab0da9be8923f21494927dc9f6577c0fc268f9bc656fd497d2c66.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 43⤵
- Runs ping.exe
PID:1076
-
-
-
C:\Users\Admin\AppData\Local\Temp\MSDCSC\mssdcsc.exe"C:\Users\Admin\AppData\Local\Temp\MSDCSC\mssdcsc.exe"2⤵
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- Modifies security service
- Windows security bypass
- Suspicious use of AdjustPrivilegeToken
PID:1016
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5647c5dde7a82629ee388904031bfa96b
SHA1c73b8e712703e770d36b301fcf725fd0e6cb88f2
SHA256ad4b63444e1ab0da9be8923f21494927dc9f6577c0fc268f9bc656fd497d2c66
SHA5120bc9e989d3a27ef5ed2f1424fab902355c351ac40ecb613cb75a5d60ee295bcfdccd4840bf2f5eb2b15a53acd2cb5a6f37adb6d00e4e80e23268403243dfea5a
-
Filesize
1.1MB
MD5647c5dde7a82629ee388904031bfa96b
SHA1c73b8e712703e770d36b301fcf725fd0e6cb88f2
SHA256ad4b63444e1ab0da9be8923f21494927dc9f6577c0fc268f9bc656fd497d2c66
SHA5120bc9e989d3a27ef5ed2f1424fab902355c351ac40ecb613cb75a5d60ee295bcfdccd4840bf2f5eb2b15a53acd2cb5a6f37adb6d00e4e80e23268403243dfea5a
-
Filesize
196KB
MD5dc5705be7750d65884d7635861f9cb7d
SHA198d13661de10e746c3abf2758a61f363168f3b09
SHA256413c860837e089e5a84a5519f6e7310785a47a0a2bbb85f6aa2fd5800edf915f
SHA512daa99d665343bf82e202539f003519af64a9a700e59d3fd299afecbb97cafd8ebf96d276095a0d33f8f0d713ef5f051207eb4357863cf7950a81dc54ad3fc4bf
-
Filesize
196KB
MD5dc5705be7750d65884d7635861f9cb7d
SHA198d13661de10e746c3abf2758a61f363168f3b09
SHA256413c860837e089e5a84a5519f6e7310785a47a0a2bbb85f6aa2fd5800edf915f
SHA512daa99d665343bf82e202539f003519af64a9a700e59d3fd299afecbb97cafd8ebf96d276095a0d33f8f0d713ef5f051207eb4357863cf7950a81dc54ad3fc4bf
-
Filesize
196KB
MD5dc5705be7750d65884d7635861f9cb7d
SHA198d13661de10e746c3abf2758a61f363168f3b09
SHA256413c860837e089e5a84a5519f6e7310785a47a0a2bbb85f6aa2fd5800edf915f
SHA512daa99d665343bf82e202539f003519af64a9a700e59d3fd299afecbb97cafd8ebf96d276095a0d33f8f0d713ef5f051207eb4357863cf7950a81dc54ad3fc4bf
-
Filesize
1.1MB
MD5647c5dde7a82629ee388904031bfa96b
SHA1c73b8e712703e770d36b301fcf725fd0e6cb88f2
SHA256ad4b63444e1ab0da9be8923f21494927dc9f6577c0fc268f9bc656fd497d2c66
SHA5120bc9e989d3a27ef5ed2f1424fab902355c351ac40ecb613cb75a5d60ee295bcfdccd4840bf2f5eb2b15a53acd2cb5a6f37adb6d00e4e80e23268403243dfea5a
-
Filesize
1.1MB
MD5647c5dde7a82629ee388904031bfa96b
SHA1c73b8e712703e770d36b301fcf725fd0e6cb88f2
SHA256ad4b63444e1ab0da9be8923f21494927dc9f6577c0fc268f9bc656fd497d2c66
SHA5120bc9e989d3a27ef5ed2f1424fab902355c351ac40ecb613cb75a5d60ee295bcfdccd4840bf2f5eb2b15a53acd2cb5a6f37adb6d00e4e80e23268403243dfea5a
-
Filesize
196KB
MD5dc5705be7750d65884d7635861f9cb7d
SHA198d13661de10e746c3abf2758a61f363168f3b09
SHA256413c860837e089e5a84a5519f6e7310785a47a0a2bbb85f6aa2fd5800edf915f
SHA512daa99d665343bf82e202539f003519af64a9a700e59d3fd299afecbb97cafd8ebf96d276095a0d33f8f0d713ef5f051207eb4357863cf7950a81dc54ad3fc4bf
-
Filesize
196KB
MD5dc5705be7750d65884d7635861f9cb7d
SHA198d13661de10e746c3abf2758a61f363168f3b09
SHA256413c860837e089e5a84a5519f6e7310785a47a0a2bbb85f6aa2fd5800edf915f
SHA512daa99d665343bf82e202539f003519af64a9a700e59d3fd299afecbb97cafd8ebf96d276095a0d33f8f0d713ef5f051207eb4357863cf7950a81dc54ad3fc4bf
-
Filesize
196KB
MD5dc5705be7750d65884d7635861f9cb7d
SHA198d13661de10e746c3abf2758a61f363168f3b09
SHA256413c860837e089e5a84a5519f6e7310785a47a0a2bbb85f6aa2fd5800edf915f
SHA512daa99d665343bf82e202539f003519af64a9a700e59d3fd299afecbb97cafd8ebf96d276095a0d33f8f0d713ef5f051207eb4357863cf7950a81dc54ad3fc4bf