Analysis

  • max time kernel
    47s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    09-11-2020 20:31

General

  • Target

    SCAN001-PO-2 x 5kg HfO2.exe

  • Size

    646KB

  • MD5

    b192f4eb3271c0bfc58f5485cfa2b775

  • SHA1

    b14d0981eacceaa7d72ef52fea15aacd7df1a4fc

  • SHA256

    64b3a6adfac5ca856a15d9c0a22840056506562ae94233a30b2c8e32a7f61cda

  • SHA512

    3d190ecdb350139b6d6ae63b7b6b6e058900a1ae64fb47f87e0ecb7651d3dc2779d7e58444250924273d7de81573188e6a70141f44a3a9781e2966c65ae714a0

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer Payload 3 IoCs
  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • Nirsoft 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 3 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SCAN001-PO-2 x 5kg HfO2.exe
    "C:\Users\Admin\AppData\Local\Temp\SCAN001-PO-2 x 5kg HfO2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:912
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ViNXkrgidtpBt" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD9CB.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:760
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
      "{path}"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2072
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
        /scomma "C:\Users\Admin\AppData\Local\Temp\65D0oiFRCn.ini"
        3⤵
          PID:508
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 88
            4⤵
            • Program crash
            PID:2144
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
          /scomma "C:\Users\Admin\AppData\Local\Temp\vlJRuLD3Ul.ini"
          3⤵
            PID:1504

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmpD9CB.tmp
        MD5

        29cbf02d63f55c7af3ed2b1c090caf18

        SHA1

        454d05724f68f816e505bd7b44f20717be159f51

        SHA256

        5553af3b79649fe71fe4293bf0a339f109a319831d0604b83430f1766e601439

        SHA512

        7ea3fa577f9fa3094b28ec95b3cfe994186c76078df273cb5a2e6f186a3e6a36ddd8c84dcf764ac552bede947a105251afba8963b23110977a87b739f6730b14

      • memory/508-10-0x00000000004512E0-mapping.dmp
      • memory/760-2-0x0000000000000000-mapping.dmp
      • memory/1504-13-0x000000000041C410-mapping.dmp
      • memory/1504-12-0x0000000000400000-0x000000000041F000-memory.dmp
        Filesize

        124KB

      • memory/1504-14-0x0000000000400000-0x000000000041F000-memory.dmp
        Filesize

        124KB

      • memory/1504-15-0x0000000000400000-0x000000000041F000-memory.dmp
        Filesize

        124KB

      • memory/2072-4-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/2072-5-0x0000000000401180-mapping.dmp
      • memory/2072-6-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/2144-11-0x0000000004890000-0x0000000004891000-memory.dmp
        Filesize

        4KB