Analysis
-
max time kernel
159s -
max time network
187s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
30-11-2022 03:05
Static task
static1
Behavioral task
behavioral1
Sample
e334453a140e582a902b55a29758b1fc0db6e948ba0090b5431ffbf7a3d9fb86.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
e334453a140e582a902b55a29758b1fc0db6e948ba0090b5431ffbf7a3d9fb86.exe
Resource
win10v2004-20221111-en
General
-
Target
e334453a140e582a902b55a29758b1fc0db6e948ba0090b5431ffbf7a3d9fb86.exe
-
Size
2.5MB
-
MD5
64779a324c694f4cac05c8e3372d3053
-
SHA1
2e5f8c11099ce0224dacb101b2bc5ee92e8377de
-
SHA256
e334453a140e582a902b55a29758b1fc0db6e948ba0090b5431ffbf7a3d9fb86
-
SHA512
2cb876fc4ca93aa05ceb6eb9f468fb94f1779fa4e0930f529abf527ab4898c712383df09ca7ccf93f54fa6ff48545cf79390529aa29dc5bbfd945cdd690d4638
-
SSDEEP
49152:Phh7f+Uq9lW2fihJUj95VbSZOO+LxVziRLT/9t0lwkYsMzROwVAquhtW:PnkLWuiDUfVbEOJfWRLT/PPsipV/ujW
Malware Config
Signatures
-
ISR Stealer
ISR Stealer is a modified version of Hackhound Stealer written in visual basic.
-
ISR Stealer payload 4 IoCs
resource yara_rule behavioral2/memory/648-145-0x0000000000400000-0x0000000000435000-memory.dmp family_isrstealer behavioral2/memory/648-160-0x0000000000400000-0x0000000000435000-memory.dmp family_isrstealer behavioral2/memory/648-211-0x0000000000400000-0x0000000000435000-memory.dmp family_isrstealer behavioral2/memory/648-212-0x0000000000400000-0x0000000000435000-memory.dmp family_isrstealer -
Executes dropped EXE 3 IoCs
pid Process 3492 OapLn.exe 3468 iWZwK.exe 648 cvtres.exe -
resource yara_rule behavioral2/files/0x0006000000022e35-139.dat upx behavioral2/files/0x0006000000022e35-138.dat upx behavioral2/memory/3468-142-0x0000000000400000-0x0000000000623000-memory.dmp upx -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion iWZwK.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate iWZwK.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation e334453a140e582a902b55a29758b1fc0db6e948ba0090b5431ffbf7a3d9fb86.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3492 set thread context of 648 3492 OapLn.exe 91 PID 648 set thread context of 0 648 cvtres.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS iWZwK.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardProduct iWZwK.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3492 OapLn.exe 3492 OapLn.exe 3468 iWZwK.exe 3468 iWZwK.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3492 OapLn.exe Token: 33 3468 iWZwK.exe Token: SeIncBasePriorityPrivilege 3468 iWZwK.exe Token: 33 3468 iWZwK.exe Token: SeIncBasePriorityPrivilege 3468 iWZwK.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 648 cvtres.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 4488 wrote to memory of 3492 4488 e334453a140e582a902b55a29758b1fc0db6e948ba0090b5431ffbf7a3d9fb86.exe 89 PID 4488 wrote to memory of 3492 4488 e334453a140e582a902b55a29758b1fc0db6e948ba0090b5431ffbf7a3d9fb86.exe 89 PID 4488 wrote to memory of 3492 4488 e334453a140e582a902b55a29758b1fc0db6e948ba0090b5431ffbf7a3d9fb86.exe 89 PID 4488 wrote to memory of 3468 4488 e334453a140e582a902b55a29758b1fc0db6e948ba0090b5431ffbf7a3d9fb86.exe 90 PID 4488 wrote to memory of 3468 4488 e334453a140e582a902b55a29758b1fc0db6e948ba0090b5431ffbf7a3d9fb86.exe 90 PID 4488 wrote to memory of 3468 4488 e334453a140e582a902b55a29758b1fc0db6e948ba0090b5431ffbf7a3d9fb86.exe 90 PID 3492 wrote to memory of 648 3492 OapLn.exe 91 PID 3492 wrote to memory of 648 3492 OapLn.exe 91 PID 3492 wrote to memory of 648 3492 OapLn.exe 91 PID 3492 wrote to memory of 648 3492 OapLn.exe 91 PID 3492 wrote to memory of 648 3492 OapLn.exe 91 PID 3492 wrote to memory of 648 3492 OapLn.exe 91 PID 3492 wrote to memory of 648 3492 OapLn.exe 91 PID 3492 wrote to memory of 648 3492 OapLn.exe 91 PID 3492 wrote to memory of 648 3492 OapLn.exe 91 PID 3492 wrote to memory of 648 3492 OapLn.exe 91 PID 648 wrote to memory of 0 648 cvtres.exe PID 648 wrote to memory of 0 648 cvtres.exe PID 648 wrote to memory of 0 648 cvtres.exe PID 648 wrote to memory of 0 648 cvtres.exe PID 648 wrote to memory of 0 648 cvtres.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e334453a140e582a902b55a29758b1fc0db6e948ba0090b5431ffbf7a3d9fb86.exe"C:\Users\Admin\AppData\Local\Temp\e334453a140e582a902b55a29758b1fc0db6e948ba0090b5431ffbf7a3d9fb86.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4488 -
C:\Users\Admin\AppData\Local\Temp\OapLn.exe"C:\Users\Admin\AppData\Local\Temp\OapLn.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3492 -
C:\Users\Admin\AppData\Local\Temp\cvtres.exeC:\Users\Admin\AppData\Local\Temp\\cvtres.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:648
-
-
-
C:\Users\Admin\AppData\Local\Temp\iWZwK.exe"C:\Users\Admin\AppData\Local\Temp\iWZwK.exe"2⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3468
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
292KB
MD5518ce1b2afc2d70896ccf5eea0c931a5
SHA13deb8749cd62e882453bc18827ab6f58c2489b07
SHA256ff2edad3e1d94f659db3522502afab58b8e93339a2a3502c6da46cf88389807c
SHA512825225674f0908f088897128a11b8c1ff84ceb04b6531c88fc2040a8e3e2ed0e5d60c7ba65cb330fc2b00f9c234853a98c79681cc5e7d238673c8c58dd3495b1
-
Filesize
292KB
MD5518ce1b2afc2d70896ccf5eea0c931a5
SHA13deb8749cd62e882453bc18827ab6f58c2489b07
SHA256ff2edad3e1d94f659db3522502afab58b8e93339a2a3502c6da46cf88389807c
SHA512825225674f0908f088897128a11b8c1ff84ceb04b6531c88fc2040a8e3e2ed0e5d60c7ba65cb330fc2b00f9c234853a98c79681cc5e7d238673c8c58dd3495b1
-
Filesize
34KB
MD5e118330b4629b12368d91b9df6488be0
SHA1ce90218c7e3b90df2a3409ec253048bb6472c2fd
SHA2563a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9
SHA512ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0
-
Filesize
34KB
MD5e118330b4629b12368d91b9df6488be0
SHA1ce90218c7e3b90df2a3409ec253048bb6472c2fd
SHA2563a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9
SHA512ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0
-
Filesize
3.0MB
MD5101805e8a353950b96986e86a32dda78
SHA1c507ad2cbcdc7525067301d751564b9c94157e27
SHA256f74cc391a224498f70d2df82121852fee7d53f0f40926d561e953a8d2dd08e5f
SHA51242f33d0f506c2034be1e8c5e956602c3d9e090f6744870f08a4a5bdfd93f3bdba2b70995ecc7a9b75ab042a617eda60d2c8ddc2366936d29f44f0bd09d792925
-
Filesize
3.0MB
MD5101805e8a353950b96986e86a32dda78
SHA1c507ad2cbcdc7525067301d751564b9c94157e27
SHA256f74cc391a224498f70d2df82121852fee7d53f0f40926d561e953a8d2dd08e5f
SHA51242f33d0f506c2034be1e8c5e956602c3d9e090f6744870f08a4a5bdfd93f3bdba2b70995ecc7a9b75ab042a617eda60d2c8ddc2366936d29f44f0bd09d792925