Analysis

  • max time kernel
    110s
  • max time network
    113s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-01-2025 16:33

General

  • Target

    dc5225380dea039e3ce7b5156361fc68bc205cfdba8c9976f77192f4979f14d9N.exe

  • Size

    368KB

  • MD5

    7b3ff7f2f522779c5bd0cc9862190210

  • SHA1

    efbbee045ba78058f6735a472343fe9748834be8

  • SHA256

    dc5225380dea039e3ce7b5156361fc68bc205cfdba8c9976f77192f4979f14d9

  • SHA512

    ca3acc3d41a819fb37fd7a37c27fb19250846f5174c4d132e8d4e9f30caaa84aa3405d8c65cafba08328b1c11c445d28136de5bca934aee10156304b43ecf9b6

  • SSDEEP

    6144:bYXlu7PKTgM8jlcud0oTPP/eqTNYDWyys9YIusnowR/gVxoCiLXcisNC79FPQ2Hx:2rTgM8j6QxNpyVY6/gV8F

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 6 IoCs
  • Isrstealer family
  • Detected Nirsoft tools 7 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • NirSoft WebBrowserPassView 7 IoCs

    Password recovery tool for various web browsers

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dc5225380dea039e3ce7b5156361fc68bc205cfdba8c9976f77192f4979f14d9N.exe
    "C:\Users\Admin\AppData\Local\Temp\dc5225380dea039e3ce7b5156361fc68bc205cfdba8c9976f77192f4979f14d9N.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2324
    • C:\Users\Admin\AppData\Local\Temp\dc5225380dea039e3ce7b5156361fc68bc205cfdba8c9976f77192f4979f14d9N.exe
      "C:\Users\Admin\AppData\Local\Temp\dc5225380dea039e3ce7b5156361fc68bc205cfdba8c9976f77192f4979f14d9N.exe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4736
      • C:\Users\Admin\AppData\Local\Temp\FYJEA.exe
        "C:\Users\Admin\AppData\Local\Temp\FYJEA.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4920
        • C:\Users\Admin\AppData\Local\Temp\FYJEA.exe
          "C:\Users\Admin\AppData\Local\Temp\FYJEA.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4840
          • C:\Users\Admin\AppData\Local\Temp\FYJEA.exe
            "C:\Users\Admin\AppData\Local\Temp\FYJEA.exe" /scomma C:\Users\Admin\AppData\Local\Temp\data.dmp
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:4888
    • C:\Users\Admin\AppData\Local\Temp\dc5225380dea039e3ce7b5156361fc68bc205cfdba8c9976f77192f4979f14d9N.exe
      "C:\Users\Admin\AppData\Local\Temp\dc5225380dea039e3ce7b5156361fc68bc205cfdba8c9976f77192f4979f14d9N.exe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2432
      • C:\Users\Admin\AppData\Roaming\Host.exe
        "C:\Users\Admin\AppData\Roaming\Host.exe" C:\Users\Admin\AppData\Local\Temp\dc5225380dea039e3ce7b5156361fc68bc205cfdba8c9976f77192f4979f14d9N.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2840
        • C:\Users\Admin\AppData\Roaming\Host.exe
          "C:\Users\Admin\AppData\Roaming\Host.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:400
          • C:\Users\Admin\AppData\Local\Temp\YSDXT.exe
            "C:\Users\Admin\AppData\Local\Temp\YSDXT.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1064
            • C:\Users\Admin\AppData\Local\Temp\YSDXT.exe
              "C:\Users\Admin\AppData\Local\Temp\YSDXT.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              PID:2272
              • C:\Users\Admin\AppData\Local\Temp\YSDXT.exe
                "C:\Users\Admin\AppData\Local\Temp\YSDXT.exe" /scomma C:\Users\Admin\AppData\Local\Temp\data.dmp
                7⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:3996
        • C:\Users\Admin\AppData\Roaming\Host.exe
          "C:\Users\Admin\AppData\Roaming\Host.exe"
          4⤵
          • Boot or Logon Autostart Execution: Active Setup
          • Executes dropped EXE
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          PID:4812

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\FYJEA.exe

    Filesize

    320KB

    MD5

    ccc2260269cb43ddadda9444e3d112f7

    SHA1

    ddab46acc12d7c60a15fa363f88030f1dd539fcb

    SHA256

    8ca1bd039407381c33fb7ab570b6e95b0ce64b0d5ef64a1968f9b55647cc1911

    SHA512

    787d0b4f5d89b840a4917c78e46f963c8c96a96ec005b45d085222ef307c2a76f074c4a65ca033b038e1b7d1419c7cd3c5c5f3075c3ea24e546c68bdd7643fde

  • C:\Users\Admin\AppData\Local\Temp\data.dmp

    Filesize

    54B

    MD5

    c10dbeca73f8835240e08e4511284b83

    SHA1

    0032f8f941cc07768189ca6ba32b1beede6b6917

    SHA256

    0b6b62094048f0a069b4582f837afcb941db51340d0b16d578e8cbe8603a071e

    SHA512

    34f7ab8b4ab7b4996b82ffc49198103ef245ee7dd5ccfec793a9ee391b9e9bb30bd3916b4ebeaa9c66a4b5ca42f8572418f16dc83d41073bc94389c19916b967

  • C:\Users\Admin\AppData\Roaming\Host.exe

    Filesize

    368KB

    MD5

    7b3ff7f2f522779c5bd0cc9862190210

    SHA1

    efbbee045ba78058f6735a472343fe9748834be8

    SHA256

    dc5225380dea039e3ce7b5156361fc68bc205cfdba8c9976f77192f4979f14d9

    SHA512

    ca3acc3d41a819fb37fd7a37c27fb19250846f5174c4d132e8d4e9f30caaa84aa3405d8c65cafba08328b1c11c445d28136de5bca934aee10156304b43ecf9b6

  • memory/400-106-0x0000000000400000-0x0000000000459000-memory.dmp

    Filesize

    356KB

  • memory/2272-93-0x0000000000400000-0x0000000000441000-memory.dmp

    Filesize

    260KB

  • memory/2272-95-0x0000000000400000-0x0000000000441000-memory.dmp

    Filesize

    260KB

  • memory/2272-98-0x0000000000400000-0x0000000000441000-memory.dmp

    Filesize

    260KB

  • memory/2324-2-0x00000000029C0000-0x00000000029C1000-memory.dmp

    Filesize

    4KB

  • memory/2324-18-0x00000000029C0000-0x00000000029C1000-memory.dmp

    Filesize

    4KB

  • memory/2324-4-0x0000000002B40000-0x0000000002B41000-memory.dmp

    Filesize

    4KB

  • memory/2324-3-0x0000000002AC0000-0x0000000002AC1000-memory.dmp

    Filesize

    4KB

  • memory/2432-13-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/2432-19-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/2432-11-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/3996-102-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/3996-100-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/3996-104-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/4736-7-0x0000000000400000-0x0000000000459000-memory.dmp

    Filesize

    356KB

  • memory/4736-9-0x0000000000400000-0x0000000000459000-memory.dmp

    Filesize

    356KB

  • memory/4736-5-0x0000000000400000-0x0000000000459000-memory.dmp

    Filesize

    356KB

  • memory/4736-8-0x0000000000400000-0x0000000000459000-memory.dmp

    Filesize

    356KB

  • memory/4736-65-0x0000000000400000-0x0000000000459000-memory.dmp

    Filesize

    356KB

  • memory/4736-10-0x0000000000400000-0x0000000000459000-memory.dmp

    Filesize

    356KB

  • memory/4812-110-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/4812-108-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/4840-46-0x0000000000400000-0x0000000000441000-memory.dmp

    Filesize

    260KB

  • memory/4840-52-0x0000000000400000-0x0000000000441000-memory.dmp

    Filesize

    260KB

  • memory/4840-48-0x0000000000400000-0x0000000000441000-memory.dmp

    Filesize

    260KB

  • memory/4840-50-0x0000000000400000-0x0000000000441000-memory.dmp

    Filesize

    260KB

  • memory/4840-55-0x0000000000400000-0x0000000000441000-memory.dmp

    Filesize

    260KB

  • memory/4888-57-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/4888-59-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/4888-61-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/4888-53-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB