Analysis
-
max time kernel
189s -
max time network
196s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
01-12-2022 07:21
Static task
static1
Behavioral task
behavioral1
Sample
fda31f149676a5c9010d283b6302cbd148691b3129ce4481e8d8c4fe2912639b.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
fda31f149676a5c9010d283b6302cbd148691b3129ce4481e8d8c4fe2912639b.exe
Resource
win10v2004-20220812-en
General
-
Target
fda31f149676a5c9010d283b6302cbd148691b3129ce4481e8d8c4fe2912639b.exe
-
Size
659KB
-
MD5
40c4dcef207f79fd87ed126feaf47b20
-
SHA1
170f9a30aced77be9f85393c26d937136c0aaf7d
-
SHA256
fda31f149676a5c9010d283b6302cbd148691b3129ce4481e8d8c4fe2912639b
-
SHA512
4835faee2c71a59746d473a3cc55142bb6530aa1d2ab65052feac0e8d100e3aa98f263814efc6dea212c226d87bc473713cc932810d796f6959952a7b4b802cc
-
SSDEEP
12288:8GtnpSXzRVLgoGugOoMkWMjj4bntiJqvDBV4bTnYtC4qVknvjjun6UHGG9:8GtnpqPLgnlOoN5fYM4quvWfd9
Malware Config
Signatures
-
ISR Stealer
ISR Stealer is a modified version of Hackhound Stealer written in visual basic.
-
ISR Stealer payload 3 IoCs
resource yara_rule behavioral2/memory/2968-152-0x0000000000400000-0x0000000000418000-memory.dmp family_isrstealer behavioral2/memory/2968-156-0x0000000000400000-0x0000000000418000-memory.dmp family_isrstealer behavioral2/memory/2968-157-0x0000000000400000-0x0000000000418000-memory.dmp family_isrstealer -
Executes dropped EXE 3 IoCs
pid Process 2584 Patch.exe 1916 xx.exe 2968 xx.exe -
resource yara_rule behavioral2/files/0x0006000000022e4c-136.dat upx behavioral2/files/0x0006000000022e4c-137.dat upx behavioral2/memory/1916-141-0x0000000000400000-0x000000000047E000-memory.dmp upx behavioral2/memory/1916-145-0x0000000000400000-0x000000000047E000-memory.dmp upx behavioral2/memory/2968-148-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral2/files/0x0006000000022e4c-149.dat upx behavioral2/memory/2968-151-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral2/memory/2968-152-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral2/memory/1916-155-0x0000000000400000-0x000000000047E000-memory.dmp upx behavioral2/memory/2968-156-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral2/memory/2968-157-0x0000000000400000-0x0000000000418000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation fda31f149676a5c9010d283b6302cbd148691b3129ce4481e8d8c4fe2912639b.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1916 set thread context of 2968 1916 xx.exe 83 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2968 xx.exe 2968 xx.exe 2968 xx.exe 2968 xx.exe 2968 xx.exe 2968 xx.exe 2968 xx.exe 2968 xx.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2584 Patch.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2584 Patch.exe Token: 33 2584 Patch.exe Token: SeIncBasePriorityPrivilege 2584 Patch.exe Token: 33 3388 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 3388 AUDIODG.EXE Token: 33 2584 Patch.exe Token: SeIncBasePriorityPrivilege 2584 Patch.exe Token: 33 2584 Patch.exe Token: SeIncBasePriorityPrivilege 2584 Patch.exe Token: 33 2584 Patch.exe Token: SeIncBasePriorityPrivilege 2584 Patch.exe Token: 33 2584 Patch.exe Token: SeIncBasePriorityPrivilege 2584 Patch.exe Token: 33 2584 Patch.exe Token: SeIncBasePriorityPrivilege 2584 Patch.exe Token: 33 2584 Patch.exe Token: SeIncBasePriorityPrivilege 2584 Patch.exe Token: 33 2584 Patch.exe Token: SeIncBasePriorityPrivilege 2584 Patch.exe Token: 33 2584 Patch.exe Token: SeIncBasePriorityPrivilege 2584 Patch.exe Token: 33 2584 Patch.exe Token: SeIncBasePriorityPrivilege 2584 Patch.exe Token: 33 2584 Patch.exe Token: SeIncBasePriorityPrivilege 2584 Patch.exe Token: 33 2584 Patch.exe Token: SeIncBasePriorityPrivilege 2584 Patch.exe Token: 33 2584 Patch.exe Token: SeIncBasePriorityPrivilege 2584 Patch.exe Token: 33 2584 Patch.exe Token: SeIncBasePriorityPrivilege 2584 Patch.exe Token: 33 2584 Patch.exe Token: SeIncBasePriorityPrivilege 2584 Patch.exe Token: 33 2584 Patch.exe Token: SeIncBasePriorityPrivilege 2584 Patch.exe Token: 33 2584 Patch.exe Token: SeIncBasePriorityPrivilege 2584 Patch.exe Token: 33 2584 Patch.exe Token: SeIncBasePriorityPrivilege 2584 Patch.exe Token: 33 2584 Patch.exe Token: SeIncBasePriorityPrivilege 2584 Patch.exe Token: 33 2584 Patch.exe Token: SeIncBasePriorityPrivilege 2584 Patch.exe Token: 33 2584 Patch.exe Token: SeIncBasePriorityPrivilege 2584 Patch.exe Token: 33 2584 Patch.exe Token: SeIncBasePriorityPrivilege 2584 Patch.exe Token: 33 2584 Patch.exe Token: SeIncBasePriorityPrivilege 2584 Patch.exe Token: 33 2584 Patch.exe Token: SeIncBasePriorityPrivilege 2584 Patch.exe Token: 33 2584 Patch.exe Token: SeIncBasePriorityPrivilege 2584 Patch.exe Token: 33 2584 Patch.exe Token: SeIncBasePriorityPrivilege 2584 Patch.exe Token: 33 2584 Patch.exe Token: SeIncBasePriorityPrivilege 2584 Patch.exe Token: 33 2584 Patch.exe Token: SeIncBasePriorityPrivilege 2584 Patch.exe Token: 33 2584 Patch.exe Token: SeIncBasePriorityPrivilege 2584 Patch.exe Token: 33 2584 Patch.exe Token: SeIncBasePriorityPrivilege 2584 Patch.exe Token: 33 2584 Patch.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1916 xx.exe 2968 xx.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 876 wrote to memory of 2584 876 fda31f149676a5c9010d283b6302cbd148691b3129ce4481e8d8c4fe2912639b.exe 78 PID 876 wrote to memory of 2584 876 fda31f149676a5c9010d283b6302cbd148691b3129ce4481e8d8c4fe2912639b.exe 78 PID 876 wrote to memory of 1916 876 fda31f149676a5c9010d283b6302cbd148691b3129ce4481e8d8c4fe2912639b.exe 79 PID 876 wrote to memory of 1916 876 fda31f149676a5c9010d283b6302cbd148691b3129ce4481e8d8c4fe2912639b.exe 79 PID 876 wrote to memory of 1916 876 fda31f149676a5c9010d283b6302cbd148691b3129ce4481e8d8c4fe2912639b.exe 79 PID 1916 wrote to memory of 2968 1916 xx.exe 83 PID 1916 wrote to memory of 2968 1916 xx.exe 83 PID 1916 wrote to memory of 2968 1916 xx.exe 83 PID 1916 wrote to memory of 2968 1916 xx.exe 83 PID 1916 wrote to memory of 2968 1916 xx.exe 83 PID 1916 wrote to memory of 2968 1916 xx.exe 83 PID 1916 wrote to memory of 2968 1916 xx.exe 83 PID 1916 wrote to memory of 2968 1916 xx.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\fda31f149676a5c9010d283b6302cbd148691b3129ce4481e8d8c4fe2912639b.exe"C:\Users\Admin\AppData\Local\Temp\fda31f149676a5c9010d283b6302cbd148691b3129ce4481e8d8c4fe2912639b.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:876 -
C:\Users\Admin\AppData\Local\Temp\Patch.exe"C:\Users\Admin\AppData\Local\Temp\Patch.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2584
-
-
C:\Users\Admin\AppData\Local\Temp\xx.exe"C:\Users\Admin\AppData\Local\Temp\xx.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Users\Admin\AppData\Local\Temp\xx.exe"C:\Users\Admin\AppData\Local\Temp\xx.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2968
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x304 0x4bc1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3388
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
518KB
MD56301f314bc5be80a8e26ef3a64d3822b
SHA1c5fe8dd7166ae2fe6d2e867738b2d7521dd26b3d
SHA256037dbb8f9f7e7cc78d89c68494620739123546bb3267369e897d6f1f1fa52c69
SHA512fd2ebeb0f7046cc7a7be7e44302306745131aa46f9a7fe97d9e65fbaac143f542c2c47f7e1a53e5a002ba33cf0991aefda2e2c3851995fda236a9427b7a37e69
-
Filesize
518KB
MD56301f314bc5be80a8e26ef3a64d3822b
SHA1c5fe8dd7166ae2fe6d2e867738b2d7521dd26b3d
SHA256037dbb8f9f7e7cc78d89c68494620739123546bb3267369e897d6f1f1fa52c69
SHA512fd2ebeb0f7046cc7a7be7e44302306745131aa46f9a7fe97d9e65fbaac143f542c2c47f7e1a53e5a002ba33cf0991aefda2e2c3851995fda236a9427b7a37e69
-
Filesize
135KB
MD53e1e1fb050ac689fa976dd7e609da144
SHA1492236ddd4f02a9a6e19dda741ea9214d312ad8e
SHA256870fde24efd33834476251fda9f8e3b5b91bfedc113871b5556928e497105c6a
SHA512b1724000e88c6b36f46f2ac09a83462227c330fb1d62a967d422539350da4a52f5c6a67bd98bdf2368ce05066f9096e1c1b640b9b22248729fd470fb906960e6
-
Filesize
135KB
MD53e1e1fb050ac689fa976dd7e609da144
SHA1492236ddd4f02a9a6e19dda741ea9214d312ad8e
SHA256870fde24efd33834476251fda9f8e3b5b91bfedc113871b5556928e497105c6a
SHA512b1724000e88c6b36f46f2ac09a83462227c330fb1d62a967d422539350da4a52f5c6a67bd98bdf2368ce05066f9096e1c1b640b9b22248729fd470fb906960e6
-
Filesize
135KB
MD53e1e1fb050ac689fa976dd7e609da144
SHA1492236ddd4f02a9a6e19dda741ea9214d312ad8e
SHA256870fde24efd33834476251fda9f8e3b5b91bfedc113871b5556928e497105c6a
SHA512b1724000e88c6b36f46f2ac09a83462227c330fb1d62a967d422539350da4a52f5c6a67bd98bdf2368ce05066f9096e1c1b640b9b22248729fd470fb906960e6