Analysis

  • max time kernel
    41s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 12:21

General

  • Target

    314a5f41f4ca7ce0873bc046f874ac21d486867b15dfe6569a3577d932bc7a6c.exe

  • Size

    916KB

  • MD5

    040cf87c3c3f1dbfe298e4726e4dedc0

  • SHA1

    bfb1c427692d3d8a943fcc8c2404d7f413e779e4

  • SHA256

    314a5f41f4ca7ce0873bc046f874ac21d486867b15dfe6569a3577d932bc7a6c

  • SHA512

    ec39ef12051cb77a2c3a91f790bcf7dd9347c41d40b3b2322f2fef253cac78e8c1f83a772808568b34e1cc6ee2b3d4a10f29a0d199f401b4cf08d9fb2dfa5797

  • SSDEEP

    24576:gRmJkcoQricOIQxiZY1iaBnKyRifvSSZBRa:VJZoQrbTFZY1iaBnV4nS8BRa

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\314a5f41f4ca7ce0873bc046f874ac21d486867b15dfe6569a3577d932bc7a6c.exe
    "C:\Users\Admin\AppData\Local\Temp\314a5f41f4ca7ce0873bc046f874ac21d486867b15dfe6569a3577d932bc7a6c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1352
    • C:\Users\Admin\AppData\Local\Temp\314a5f41f4ca7ce0873bc046f874ac21d486867b15dfe6569a3577d932bc7a6c.exe
      "C:\Users\Admin\AppData\Local\Temp\314a5f41f4ca7ce0873bc046f874ac21d486867b15dfe6569a3577d932bc7a6c.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1828
      • C:\Users\Admin\AppData\Local\Temp\314a5f41f4ca7ce0873bc046f874ac21d486867b15dfe6569a3577d932bc7a6c.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2024
        • C:\Users\Admin\AppData\Local\Temp\314a5f41f4ca7ce0873bc046f874ac21d486867b15dfe6569a3577d932bc7a6c.exe
          /scomma "C:\Users\Admin\AppData\Local\Temp\tmp.ini"
          4⤵
            PID:956

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/956-81-0x0000000000400000-0x0000000000453000-memory.dmp

      Filesize

      332KB

    • memory/956-80-0x0000000000400000-0x0000000000453000-memory.dmp

      Filesize

      332KB

    • memory/956-78-0x0000000000400000-0x0000000000453000-memory.dmp

      Filesize

      332KB

    • memory/956-77-0x0000000000400000-0x0000000000453000-memory.dmp

      Filesize

      332KB

    • memory/956-73-0x0000000000400000-0x0000000000453000-memory.dmp

      Filesize

      332KB

    • memory/1352-54-0x0000000075601000-0x0000000075603000-memory.dmp

      Filesize

      8KB

    • memory/1828-55-0x0000000000400000-0x0000000000405000-memory.dmp

      Filesize

      20KB

    • memory/1828-57-0x0000000000400000-0x0000000000405000-memory.dmp

      Filesize

      20KB

    • memory/1828-70-0x0000000000400000-0x0000000000405000-memory.dmp

      Filesize

      20KB

    • memory/2024-62-0x0000000000400000-0x0000000000433000-memory.dmp

      Filesize

      204KB

    • memory/2024-67-0x0000000000400000-0x0000000000433000-memory.dmp

      Filesize

      204KB

    • memory/2024-79-0x0000000000400000-0x0000000000433000-memory.dmp

      Filesize

      204KB

    • memory/2024-63-0x0000000000400000-0x0000000000433000-memory.dmp

      Filesize

      204KB

    • memory/2024-65-0x0000000000400000-0x0000000000433000-memory.dmp

      Filesize

      204KB