Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2023 09:23
Static task
static1
Behavioral task
behavioral1
Sample
30bbc309dddebd1a5640668ecb389849.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
30bbc309dddebd1a5640668ecb389849.exe
Resource
win10v2004-20231215-en
General
-
Target
30bbc309dddebd1a5640668ecb389849.exe
-
Size
700KB
-
MD5
30bbc309dddebd1a5640668ecb389849
-
SHA1
73024487befa71389c4644c1c468dc0bdc4d6d30
-
SHA256
a5eb4c027297ecaf9bf022f9c77b743fbe5515d8802c285e5bf1d3c163cd53f2
-
SHA512
8c7d2ff517127db305e0fcb4366ae11439212c7363c6a6089efa17d2d1b8d48dd98a77393b6e26a05db2e91f6fbed1d736d2326b8286508efa887c7548a6c60b
-
SSDEEP
12288:i0AoEJrM2OEX+67rqc8oXNhMt/YmdXtyiWxJV1qf0uEAkF1pfxjG3uQNI1S:MxJMgze0ukPJC/CS
Malware Config
Signatures
-
ISR Stealer
ISR Stealer is a modified version of Hackhound Stealer written in visual basic.
-
ISR Stealer payload 2 IoCs
resource yara_rule behavioral2/files/0x000a00000002311a-21.dat family_isrstealer behavioral2/files/0x000a00000002311a-16.dat family_isrstealer -
Modifies firewall policy service 2 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\WinUpdates.exe = "C:\\Users\\Admin\\AppData\\Roaming\\WinUpdates.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\5r5hN2.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\5r5hN2.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run 5r5hN2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\Win = "C:\\Users\\Admin\\AppData\\Roaming\\WinUpdates.exe" 5r5hN2.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{DC41D58F-CADC-A8E2-FCC7-A1CDFACFA7FC} 5r5hN2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{DC41D58F-CADC-A8E2-FCC7-A1CDFACFA7FC}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\WinUpdates.exe" 5r5hN2.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{DC41D58F-CADC-A8E2-FCC7-A1CDFACFA7FC} 5r5hN2.exe Set value (str) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{DC41D58F-CADC-A8E2-FCC7-A1CDFACFA7FC}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\WinUpdates.exe" 5r5hN2.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Control Panel\International\Geo\Nation 30bbc309dddebd1a5640668ecb389849.exe -
Executes dropped EXE 4 IoCs
pid Process 3520 Server-mine.exe 1424 5r5hN2.exe 5096 5r5hN2.exe 2656 5r5hN2.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/2656-52-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/2656-51-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/2656-48-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/2656-63-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/2656-66-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/2656-67-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/2656-70-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/2656-90-0x0000000000400000-0x0000000000473000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Win = "C:\\Users\\Admin\\AppData\\Roaming\\WinUpdates.exe" 5r5hN2.exe Set value (str) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Win = "C:\\Users\\Admin\\AppData\\Roaming\\WinUpdates.exe" 5r5hN2.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 30bbc309dddebd1a5640668ecb389849.exe File opened for modification \??\PhysicalDrive0 5r5hN2.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2504 set thread context of 3044 2504 30bbc309dddebd1a5640668ecb389849.exe 91 PID 1424 set thread context of 5096 1424 5r5hN2.exe 101 PID 5096 set thread context of 2656 5096 5r5hN2.exe 100 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry key 1 TTPs 4 IoCs
pid Process 1576 reg.exe 4844 reg.exe 1316 reg.exe 2832 reg.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3520 Server-mine.exe 3520 Server-mine.exe 3520 Server-mine.exe 3520 Server-mine.exe 3520 Server-mine.exe 3520 Server-mine.exe 3520 Server-mine.exe 3520 Server-mine.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: 1 2656 5r5hN2.exe Token: SeCreateTokenPrivilege 2656 5r5hN2.exe Token: SeAssignPrimaryTokenPrivilege 2656 5r5hN2.exe Token: SeLockMemoryPrivilege 2656 5r5hN2.exe Token: SeIncreaseQuotaPrivilege 2656 5r5hN2.exe Token: SeMachineAccountPrivilege 2656 5r5hN2.exe Token: SeTcbPrivilege 2656 5r5hN2.exe Token: SeSecurityPrivilege 2656 5r5hN2.exe Token: SeTakeOwnershipPrivilege 2656 5r5hN2.exe Token: SeLoadDriverPrivilege 2656 5r5hN2.exe Token: SeSystemProfilePrivilege 2656 5r5hN2.exe Token: SeSystemtimePrivilege 2656 5r5hN2.exe Token: SeProfSingleProcessPrivilege 2656 5r5hN2.exe Token: SeIncBasePriorityPrivilege 2656 5r5hN2.exe Token: SeCreatePagefilePrivilege 2656 5r5hN2.exe Token: SeCreatePermanentPrivilege 2656 5r5hN2.exe Token: SeBackupPrivilege 2656 5r5hN2.exe Token: SeRestorePrivilege 2656 5r5hN2.exe Token: SeShutdownPrivilege 2656 5r5hN2.exe Token: SeDebugPrivilege 2656 5r5hN2.exe Token: SeAuditPrivilege 2656 5r5hN2.exe Token: SeSystemEnvironmentPrivilege 2656 5r5hN2.exe Token: SeChangeNotifyPrivilege 2656 5r5hN2.exe Token: SeRemoteShutdownPrivilege 2656 5r5hN2.exe Token: SeUndockPrivilege 2656 5r5hN2.exe Token: SeSyncAgentPrivilege 2656 5r5hN2.exe Token: SeEnableDelegationPrivilege 2656 5r5hN2.exe Token: SeManageVolumePrivilege 2656 5r5hN2.exe Token: SeImpersonatePrivilege 2656 5r5hN2.exe Token: SeCreateGlobalPrivilege 2656 5r5hN2.exe Token: 31 2656 5r5hN2.exe Token: 32 2656 5r5hN2.exe Token: 33 2656 5r5hN2.exe Token: 34 2656 5r5hN2.exe Token: 35 2656 5r5hN2.exe Token: SeDebugPrivilege 2656 5r5hN2.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 2504 30bbc309dddebd1a5640668ecb389849.exe 3044 30bbc309dddebd1a5640668ecb389849.exe 3520 Server-mine.exe 1424 5r5hN2.exe 5096 5r5hN2.exe 2656 5r5hN2.exe 2656 5r5hN2.exe 2656 5r5hN2.exe -
Suspicious use of WriteProcessMemory 57 IoCs
description pid Process procid_target PID 2504 wrote to memory of 3044 2504 30bbc309dddebd1a5640668ecb389849.exe 91 PID 2504 wrote to memory of 3044 2504 30bbc309dddebd1a5640668ecb389849.exe 91 PID 2504 wrote to memory of 3044 2504 30bbc309dddebd1a5640668ecb389849.exe 91 PID 2504 wrote to memory of 3044 2504 30bbc309dddebd1a5640668ecb389849.exe 91 PID 2504 wrote to memory of 3044 2504 30bbc309dddebd1a5640668ecb389849.exe 91 PID 2504 wrote to memory of 3044 2504 30bbc309dddebd1a5640668ecb389849.exe 91 PID 2504 wrote to memory of 3044 2504 30bbc309dddebd1a5640668ecb389849.exe 91 PID 2504 wrote to memory of 3044 2504 30bbc309dddebd1a5640668ecb389849.exe 91 PID 3044 wrote to memory of 2460 3044 30bbc309dddebd1a5640668ecb389849.exe 95 PID 3044 wrote to memory of 2460 3044 30bbc309dddebd1a5640668ecb389849.exe 95 PID 3044 wrote to memory of 2460 3044 30bbc309dddebd1a5640668ecb389849.exe 95 PID 3044 wrote to memory of 3520 3044 30bbc309dddebd1a5640668ecb389849.exe 93 PID 3044 wrote to memory of 3520 3044 30bbc309dddebd1a5640668ecb389849.exe 93 PID 3044 wrote to memory of 3520 3044 30bbc309dddebd1a5640668ecb389849.exe 93 PID 3044 wrote to memory of 1424 3044 30bbc309dddebd1a5640668ecb389849.exe 94 PID 3044 wrote to memory of 1424 3044 30bbc309dddebd1a5640668ecb389849.exe 94 PID 3044 wrote to memory of 1424 3044 30bbc309dddebd1a5640668ecb389849.exe 94 PID 1424 wrote to memory of 5096 1424 5r5hN2.exe 101 PID 1424 wrote to memory of 5096 1424 5r5hN2.exe 101 PID 1424 wrote to memory of 5096 1424 5r5hN2.exe 101 PID 1424 wrote to memory of 5096 1424 5r5hN2.exe 101 PID 1424 wrote to memory of 5096 1424 5r5hN2.exe 101 PID 1424 wrote to memory of 5096 1424 5r5hN2.exe 101 PID 1424 wrote to memory of 5096 1424 5r5hN2.exe 101 PID 1424 wrote to memory of 5096 1424 5r5hN2.exe 101 PID 5096 wrote to memory of 2656 5096 5r5hN2.exe 100 PID 5096 wrote to memory of 2656 5096 5r5hN2.exe 100 PID 5096 wrote to memory of 2656 5096 5r5hN2.exe 100 PID 5096 wrote to memory of 2656 5096 5r5hN2.exe 100 PID 5096 wrote to memory of 2656 5096 5r5hN2.exe 100 PID 5096 wrote to memory of 2656 5096 5r5hN2.exe 100 PID 5096 wrote to memory of 2656 5096 5r5hN2.exe 100 PID 5096 wrote to memory of 2656 5096 5r5hN2.exe 100 PID 2656 wrote to memory of 4632 2656 5r5hN2.exe 114 PID 2656 wrote to memory of 4632 2656 5r5hN2.exe 114 PID 2656 wrote to memory of 4632 2656 5r5hN2.exe 114 PID 2656 wrote to memory of 2512 2656 5r5hN2.exe 113 PID 2656 wrote to memory of 2512 2656 5r5hN2.exe 113 PID 2656 wrote to memory of 2512 2656 5r5hN2.exe 113 PID 2656 wrote to memory of 1036 2656 5r5hN2.exe 112 PID 2656 wrote to memory of 1036 2656 5r5hN2.exe 112 PID 2656 wrote to memory of 1036 2656 5r5hN2.exe 112 PID 2656 wrote to memory of 4548 2656 5r5hN2.exe 111 PID 2656 wrote to memory of 4548 2656 5r5hN2.exe 111 PID 2656 wrote to memory of 4548 2656 5r5hN2.exe 111 PID 1036 wrote to memory of 4844 1036 cmd.exe 107 PID 2512 wrote to memory of 1576 2512 cmd.exe 106 PID 1036 wrote to memory of 4844 1036 cmd.exe 107 PID 1036 wrote to memory of 4844 1036 cmd.exe 107 PID 2512 wrote to memory of 1576 2512 cmd.exe 106 PID 2512 wrote to memory of 1576 2512 cmd.exe 106 PID 4632 wrote to memory of 2832 4632 cmd.exe 105 PID 4632 wrote to memory of 2832 4632 cmd.exe 105 PID 4632 wrote to memory of 2832 4632 cmd.exe 105 PID 4548 wrote to memory of 1316 4548 cmd.exe 104 PID 4548 wrote to memory of 1316 4548 cmd.exe 104 PID 4548 wrote to memory of 1316 4548 cmd.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\30bbc309dddebd1a5640668ecb389849.exe"C:\Users\Admin\AppData\Local\Temp\30bbc309dddebd1a5640668ecb389849.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Users\Admin\AppData\Local\Temp\30bbc309dddebd1a5640668ecb389849.exe"C:\Users\Admin\AppData\Local\Temp\30bbc309dddebd1a5640668ecb389849.exe"2⤵
- Checks computer location settings
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Users\Admin\AppData\Local\Temp\Server-mine.exe"C:\Users\Admin\AppData\Local\Temp\Server-mine.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3520
-
-
C:\Users\Admin\AppData\Local\Temp\5r5hN2.exe"C:\Users\Admin\AppData\Local\Temp\5r5hN2.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1424 -
C:\Users\Admin\AppData\Local\Temp\5r5hN2.exe"C:\Users\Admin\AppData\Local\Temp\5r5hN2.exe"4⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5096
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\desktop.bat" "3⤵PID:2460
-
-
-
C:\Users\Admin\AppData\Local\Temp\5r5hN2.exe"C:\Users\Admin\AppData\Local\Temp\5r5hN2.exe"1⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\WinUpdates.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\WinUpdates.exe:*:Enabled:Windows Messanger" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4548
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1036
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\5r5hN2.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\5r5hN2.exe:*:Enabled:Windows Messanger" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2512
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4632
-
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\WinUpdates.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\WinUpdates.exe:*:Enabled:Windows Messanger" /f1⤵
- Modifies firewall policy service
- Modifies registry key
PID:1316
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f1⤵
- Modifies firewall policy service
- Modifies registry key
PID:2832
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\5r5hN2.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\5r5hN2.exe:*:Enabled:Windows Messanger" /f1⤵
- Modifies firewall policy service
- Modifies registry key
PID:1576
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f1⤵
- Modifies firewall policy service
- Modifies registry key
PID:4844
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
1Windows Service
1Pre-OS Boot
1Bootkit
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
92KB
MD5c3676f1d49e8b75e17c61bd46a9f4a98
SHA1a8ad67d7a65d973ebc7a614b2d336ecb72751453
SHA256f0e9920ed07177a9923f1fc904cf8585dbe1c79b7ba3015d554365b0ae694b67
SHA51254890829efedcb39e566a0a5125cdda4b51d9ea94018efca8696b906e4e78df572b339841804b80ad30c848e7817fb07fffe0de95fd14a09aa0cd6af124ebd1a
-
Filesize
76KB
MD5f9f2d37a8253d0f4a59cab3287ccb543
SHA14b42c0c1205f3a3403afbdd21ce95f14e18d8ced
SHA256af9c1ce49667e314c89a947b35555173a2eb72b3293670217665e2b940bb65ea
SHA512a4c12f4d1099c8f4fafacde4a3c8de8136be948a1547decc25b17d4d8de24be4693f6db60fd41ffe1f24cf21779bb7ec7f2d6c2b13c2acd52b8dace09427c569