Analysis
-
max time kernel
100s -
max time network
98s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
26-09-2024 01:28
Static task
static1
Behavioral task
behavioral1
Sample
20183e553792ae6197e8c687be18a66f742c03f7a4f056104352c01b43832590N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
20183e553792ae6197e8c687be18a66f742c03f7a4f056104352c01b43832590N.exe
Resource
win10v2004-20240802-en
General
-
Target
20183e553792ae6197e8c687be18a66f742c03f7a4f056104352c01b43832590N.exe
-
Size
768KB
-
MD5
709f31cce8fb596fb211ecb532ac3320
-
SHA1
0b4fd56473ade74d74d3831fe4674188a0623971
-
SHA256
20183e553792ae6197e8c687be18a66f742c03f7a4f056104352c01b43832590
-
SHA512
65fef446f3bbb1b1047f2537021977573eeb6d854a753e6c479035880022eef6164ad42535239acf4145411d533f5692d37e939bec7eaeea25a92beadbbae436
-
SSDEEP
6144:mgxilHZyojpSVOfkNvR/XwSFXHw5sKxGhjuZxerwfJcWVPwt+Verd1cIJYvvB:2lYkCRv5FX8sKxGhyyk6TcIJYvvB
Malware Config
Signatures
-
ISR Stealer
ISR Stealer is a modified version of Hackhound Stealer written in visual basic.
-
ISR Stealer payload 2 IoCs
resource yara_rule behavioral2/memory/3152-37-0x0000000000810000-0x0000000000852000-memory.dmp family_isrstealer behavioral2/memory/3152-36-0x0000000000810000-0x0000000000852000-memory.dmp family_isrstealer -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation 20183e553792ae6197e8c687be18a66f742c03f7a4f056104352c01b43832590N.exe -
Executes dropped EXE 2 IoCs
pid Process 1524 app.exe 3152 app.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\AppData\\Roaming\\app.exe" 20183e553792ae6197e8c687be18a66f742c03f7a4f056104352c01b43832590N.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1524 set thread context of 3152 1524 app.exe 92 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 20183e553792ae6197e8c687be18a66f742c03f7a4f056104352c01b43832590N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language app.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 4960 20183e553792ae6197e8c687be18a66f742c03f7a4f056104352c01b43832590N.exe 4960 20183e553792ae6197e8c687be18a66f742c03f7a4f056104352c01b43832590N.exe 4960 20183e553792ae6197e8c687be18a66f742c03f7a4f056104352c01b43832590N.exe 4960 20183e553792ae6197e8c687be18a66f742c03f7a4f056104352c01b43832590N.exe 4960 20183e553792ae6197e8c687be18a66f742c03f7a4f056104352c01b43832590N.exe 4960 20183e553792ae6197e8c687be18a66f742c03f7a4f056104352c01b43832590N.exe 1524 app.exe 1524 app.exe 1524 app.exe 1524 app.exe 1524 app.exe 1524 app.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4960 20183e553792ae6197e8c687be18a66f742c03f7a4f056104352c01b43832590N.exe Token: SeDebugPrivilege 1524 app.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4960 wrote to memory of 1524 4960 20183e553792ae6197e8c687be18a66f742c03f7a4f056104352c01b43832590N.exe 91 PID 4960 wrote to memory of 1524 4960 20183e553792ae6197e8c687be18a66f742c03f7a4f056104352c01b43832590N.exe 91 PID 4960 wrote to memory of 1524 4960 20183e553792ae6197e8c687be18a66f742c03f7a4f056104352c01b43832590N.exe 91 PID 1524 wrote to memory of 3152 1524 app.exe 92 PID 1524 wrote to memory of 3152 1524 app.exe 92 PID 1524 wrote to memory of 3152 1524 app.exe 92 PID 1524 wrote to memory of 3152 1524 app.exe 92 PID 1524 wrote to memory of 3152 1524 app.exe 92 PID 1524 wrote to memory of 3152 1524 app.exe 92 PID 1524 wrote to memory of 3152 1524 app.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\20183e553792ae6197e8c687be18a66f742c03f7a4f056104352c01b43832590N.exe"C:\Users\Admin\AppData\Local\Temp\20183e553792ae6197e8c687be18a66f742c03f7a4f056104352c01b43832590N.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4960 -
C:\Users\Admin\AppData\Roaming\app.exe"C:\Users\Admin\AppData\Roaming\app.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Users\Admin\AppData\Roaming\app.exe"C:\Users\Admin\AppData\Roaming\app.exe"3⤵
- Executes dropped EXE
PID:3152
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
777KB
MD5d06a60abbfb3ced9c286012cfc42339f
SHA1b9e25d650152196f96fb2a0681c9242da3237aa7
SHA2569f2f4620137e9d6f80e27afd8a924ac0f36c036041ca29076678687251aef53f
SHA512098c5bab493030ae75a6182cd600145384d0d534705326a19235b727f80222200cce8f4bc7f645bc0ffa4fbb372d47788e7b8fad92e07ffd1f28126f26881c43