Analysis

  • max time kernel
    55s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30/11/2022, 03:05

General

  • Target

    e334453a140e582a902b55a29758b1fc0db6e948ba0090b5431ffbf7a3d9fb86.exe

  • Size

    2.5MB

  • MD5

    64779a324c694f4cac05c8e3372d3053

  • SHA1

    2e5f8c11099ce0224dacb101b2bc5ee92e8377de

  • SHA256

    e334453a140e582a902b55a29758b1fc0db6e948ba0090b5431ffbf7a3d9fb86

  • SHA512

    2cb876fc4ca93aa05ceb6eb9f468fb94f1779fa4e0930f529abf527ab4898c712383df09ca7ccf93f54fa6ff48545cf79390529aa29dc5bbfd945cdd690d4638

  • SSDEEP

    49152:Phh7f+Uq9lW2fihJUj95VbSZOO+LxVziRLT/9t0lwkYsMzROwVAquhtW:PnkLWuiDUfVbEOJfWRLT/PPsipV/ujW

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 4 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e334453a140e582a902b55a29758b1fc0db6e948ba0090b5431ffbf7a3d9fb86.exe
    "C:\Users\Admin\AppData\Local\Temp\e334453a140e582a902b55a29758b1fc0db6e948ba0090b5431ffbf7a3d9fb86.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1488
    • C:\Users\Admin\AppData\Local\Temp\erUET.exe
      "C:\Users\Admin\AppData\Local\Temp\erUET.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2000
      • C:\Users\Admin\AppData\Local\Temp\cvtres.exe
        C:\Users\Admin\AppData\Local\Temp\\cvtres.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1404
        • C:\Users\Admin\AppData\Local\Temp\cvtres.exe
          /scomma "C:\Users\Admin\AppData\Local\Temp\9XyLxvjbpY.ini"
          4⤵
          • Executes dropped EXE
          PID:1600
    • C:\Users\Admin\AppData\Local\Temp\kzdqYi.exe
      "C:\Users\Admin\AppData\Local\Temp\kzdqYi.exe"
      2⤵
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2024

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\cvtres.exe

    Filesize

    31KB

    MD5

    ed797d8dc2c92401985d162e42ffa450

    SHA1

    0f02fc517c7facc4baefde4fe9467fb6488ebabe

    SHA256

    b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e

    SHA512

    e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2

  • C:\Users\Admin\AppData\Local\Temp\cvtres.exe

    Filesize

    31KB

    MD5

    ed797d8dc2c92401985d162e42ffa450

    SHA1

    0f02fc517c7facc4baefde4fe9467fb6488ebabe

    SHA256

    b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e

    SHA512

    e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2

  • C:\Users\Admin\AppData\Local\Temp\cvtres.exe

    Filesize

    31KB

    MD5

    ed797d8dc2c92401985d162e42ffa450

    SHA1

    0f02fc517c7facc4baefde4fe9467fb6488ebabe

    SHA256

    b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e

    SHA512

    e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2

  • C:\Users\Admin\AppData\Local\Temp\erUET.exe

    Filesize

    292KB

    MD5

    518ce1b2afc2d70896ccf5eea0c931a5

    SHA1

    3deb8749cd62e882453bc18827ab6f58c2489b07

    SHA256

    ff2edad3e1d94f659db3522502afab58b8e93339a2a3502c6da46cf88389807c

    SHA512

    825225674f0908f088897128a11b8c1ff84ceb04b6531c88fc2040a8e3e2ed0e5d60c7ba65cb330fc2b00f9c234853a98c79681cc5e7d238673c8c58dd3495b1

  • C:\Users\Admin\AppData\Local\Temp\erUET.exe

    Filesize

    292KB

    MD5

    518ce1b2afc2d70896ccf5eea0c931a5

    SHA1

    3deb8749cd62e882453bc18827ab6f58c2489b07

    SHA256

    ff2edad3e1d94f659db3522502afab58b8e93339a2a3502c6da46cf88389807c

    SHA512

    825225674f0908f088897128a11b8c1ff84ceb04b6531c88fc2040a8e3e2ed0e5d60c7ba65cb330fc2b00f9c234853a98c79681cc5e7d238673c8c58dd3495b1

  • C:\Users\Admin\AppData\Local\Temp\kzdqYi.exe

    Filesize

    3.0MB

    MD5

    101805e8a353950b96986e86a32dda78

    SHA1

    c507ad2cbcdc7525067301d751564b9c94157e27

    SHA256

    f74cc391a224498f70d2df82121852fee7d53f0f40926d561e953a8d2dd08e5f

    SHA512

    42f33d0f506c2034be1e8c5e956602c3d9e090f6744870f08a4a5bdfd93f3bdba2b70995ecc7a9b75ab042a617eda60d2c8ddc2366936d29f44f0bd09d792925

  • C:\Users\Admin\AppData\Local\Temp\kzdqYi.exe

    Filesize

    3.0MB

    MD5

    101805e8a353950b96986e86a32dda78

    SHA1

    c507ad2cbcdc7525067301d751564b9c94157e27

    SHA256

    f74cc391a224498f70d2df82121852fee7d53f0f40926d561e953a8d2dd08e5f

    SHA512

    42f33d0f506c2034be1e8c5e956602c3d9e090f6744870f08a4a5bdfd93f3bdba2b70995ecc7a9b75ab042a617eda60d2c8ddc2366936d29f44f0bd09d792925

  • \Users\Admin\AppData\Local\Temp\cvtres.exe

    Filesize

    31KB

    MD5

    ed797d8dc2c92401985d162e42ffa450

    SHA1

    0f02fc517c7facc4baefde4fe9467fb6488ebabe

    SHA256

    b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e

    SHA512

    e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2

  • \Users\Admin\AppData\Local\Temp\cvtres.exe

    Filesize

    31KB

    MD5

    ed797d8dc2c92401985d162e42ffa450

    SHA1

    0f02fc517c7facc4baefde4fe9467fb6488ebabe

    SHA256

    b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e

    SHA512

    e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2

  • \Users\Admin\AppData\Local\Temp\erUET.exe

    Filesize

    292KB

    MD5

    518ce1b2afc2d70896ccf5eea0c931a5

    SHA1

    3deb8749cd62e882453bc18827ab6f58c2489b07

    SHA256

    ff2edad3e1d94f659db3522502afab58b8e93339a2a3502c6da46cf88389807c

    SHA512

    825225674f0908f088897128a11b8c1ff84ceb04b6531c88fc2040a8e3e2ed0e5d60c7ba65cb330fc2b00f9c234853a98c79681cc5e7d238673c8c58dd3495b1

  • \Users\Admin\AppData\Local\Temp\erUET.exe

    Filesize

    292KB

    MD5

    518ce1b2afc2d70896ccf5eea0c931a5

    SHA1

    3deb8749cd62e882453bc18827ab6f58c2489b07

    SHA256

    ff2edad3e1d94f659db3522502afab58b8e93339a2a3502c6da46cf88389807c

    SHA512

    825225674f0908f088897128a11b8c1ff84ceb04b6531c88fc2040a8e3e2ed0e5d60c7ba65cb330fc2b00f9c234853a98c79681cc5e7d238673c8c58dd3495b1

  • \Users\Admin\AppData\Local\Temp\kzdqYi.exe

    Filesize

    3.0MB

    MD5

    101805e8a353950b96986e86a32dda78

    SHA1

    c507ad2cbcdc7525067301d751564b9c94157e27

    SHA256

    f74cc391a224498f70d2df82121852fee7d53f0f40926d561e953a8d2dd08e5f

    SHA512

    42f33d0f506c2034be1e8c5e956602c3d9e090f6744870f08a4a5bdfd93f3bdba2b70995ecc7a9b75ab042a617eda60d2c8ddc2366936d29f44f0bd09d792925

  • memory/1404-149-0x0000000000400000-0x0000000000435000-memory.dmp

    Filesize

    212KB

  • memory/1404-152-0x0000000000400000-0x0000000000435000-memory.dmp

    Filesize

    212KB

  • memory/1404-132-0x0000000000400000-0x0000000000435000-memory.dmp

    Filesize

    212KB

  • memory/1404-135-0x0000000000400000-0x0000000000435000-memory.dmp

    Filesize

    212KB

  • memory/1404-133-0x0000000000400000-0x0000000000435000-memory.dmp

    Filesize

    212KB

  • memory/1488-67-0x0000000074E70000-0x000000007541B000-memory.dmp

    Filesize

    5.7MB

  • memory/1488-55-0x0000000074E70000-0x000000007541B000-memory.dmp

    Filesize

    5.7MB

  • memory/1488-56-0x0000000074E70000-0x000000007541B000-memory.dmp

    Filesize

    5.7MB

  • memory/1488-54-0x0000000076DC1000-0x0000000076DC3000-memory.dmp

    Filesize

    8KB

  • memory/1600-151-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/1600-150-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2000-68-0x0000000074E70000-0x000000007541B000-memory.dmp

    Filesize

    5.7MB

  • memory/2000-129-0x0000000074E70000-0x000000007541B000-memory.dmp

    Filesize

    5.7MB

  • memory/2000-148-0x0000000074E70000-0x000000007541B000-memory.dmp

    Filesize

    5.7MB

  • memory/2024-130-0x0000000000400000-0x0000000000623000-memory.dmp

    Filesize

    2.1MB

  • memory/2024-69-0x0000000000400000-0x0000000000623000-memory.dmp

    Filesize

    2.1MB

  • memory/2024-71-0x0000000000630000-0x0000000000641000-memory.dmp

    Filesize

    68KB

  • memory/2024-79-0x0000000000650000-0x0000000000660000-memory.dmp

    Filesize

    64KB

  • memory/2024-87-0x0000000010000000-0x0000000010021000-memory.dmp

    Filesize

    132KB

  • memory/2024-95-0x0000000000660000-0x0000000000671000-memory.dmp

    Filesize

    68KB

  • memory/2024-103-0x0000000000680000-0x0000000000690000-memory.dmp

    Filesize

    64KB

  • memory/2024-128-0x0000000002210000-0x0000000002336000-memory.dmp

    Filesize

    1.1MB

  • memory/2024-119-0x00000000006A0000-0x00000000006C0000-memory.dmp

    Filesize

    128KB

  • memory/2024-111-0x0000000000690000-0x00000000006A0000-memory.dmp

    Filesize

    64KB