Analysis

  • max time kernel
    152s
  • max time network
    210s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 11:07

General

  • Target

    1b1e3084cc098dd5088caa23b8d96219d5d906c1d71a44e0a0a0f28858867894.exe

  • Size

    438KB

  • MD5

    e1a72ac50663dc79c2b9a1307ebd7fb9

  • SHA1

    a58bc72414ad4a1e93f4207ddc3ea895f069faf7

  • SHA256

    1b1e3084cc098dd5088caa23b8d96219d5d906c1d71a44e0a0a0f28858867894

  • SHA512

    e62fc674e5b09304ccf0e0fdab317006ac13e85c62529c1d379113a70ade0d7ad113cc4dcb50ba6342429b4bb729ca2d1816dc9780adffafac3dd364f9088e40

  • SSDEEP

    12288:lQVvdu+ATmOHEZER9vcndFhtOdJxe1Q3jjN:lQvAbTmOsM987tOR

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b1e3084cc098dd5088caa23b8d96219d5d906c1d71a44e0a0a0f28858867894.exe
    "C:\Users\Admin\AppData\Local\Temp\1b1e3084cc098dd5088caa23b8d96219d5d906c1d71a44e0a0a0f28858867894.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1320
    • C:\Users\Admin\AppData\Local\Temp\1b1e3084cc098dd5088caa23b8d96219d5d906c1d71a44e0a0a0f28858867894.exe
      "C:\Users\Admin\AppData\Local\Temp\1b1e3084cc098dd5088caa23b8d96219d5d906c1d71a44e0a0a0f28858867894.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4828
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\takshost.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\takshost.exe"
      2⤵
        PID:5092

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/0-140-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/0-142-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1320-133-0x0000000075420000-0x00000000759D1000-memory.dmp
      Filesize

      5.7MB

    • memory/1320-146-0x0000000075420000-0x00000000759D1000-memory.dmp
      Filesize

      5.7MB

    • memory/1320-132-0x0000000075420000-0x00000000759D1000-memory.dmp
      Filesize

      5.7MB

    • memory/4828-141-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/4828-137-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/4828-135-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/4828-143-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/4828-144-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/4828-134-0x0000000000000000-mapping.dmp
    • memory/5092-145-0x0000000000000000-mapping.dmp
    • memory/5092-147-0x0000000075420000-0x00000000759D1000-memory.dmp
      Filesize

      5.7MB

    • memory/5092-148-0x0000000075420000-0x00000000759D1000-memory.dmp
      Filesize

      5.7MB