Analysis

  • max time kernel
    71s
  • max time network
    131s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    16-11-2020 13:12

General

  • Target

    IMPORT-BOOKING DETAILS.xls.bit.exe

  • Size

    942KB

  • MD5

    056347ef33d8723e7fe77e03809ea6a8

  • SHA1

    fd00800bb7f4a0499742eb5ee71427fdef5e0592

  • SHA256

    09abaa1b12ae6d7ed845027756e8852a39ac0a75fecf53f76c08ce48bdf58b91

  • SHA512

    10eb88ef51562bad7664e2ab7fd1da5eeaea8a2c1e3a70fe61cc83c4dfa8bff2e7389c719cb4ad443ed3fba43e5cd7a87391b041c08f7e58f4dce8781d0e552e

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer Payload 3 IoCs
  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • Nirsoft 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\IMPORT-BOOKING DETAILS.xls.bit.exe
    "C:\Users\Admin\AppData\Local\Temp\IMPORT-BOOKING DETAILS.xls.bit.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:728
    • C:\Windows\SysWOW64\notepad.exe
      "C:\Windows\system32\notepad.exe"
      2⤵
      • Drops startup file
      PID:3332
    • C:\Users\Admin\AppData\Local\Temp\IMPORT-BOOKING DETAILS.xls.bit.exe
      "C:\Users\Admin\AppData\Local\Temp\IMPORT-BOOKING DETAILS.xls.bit.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3208
      • C:\Users\Admin\AppData\Local\Temp\IMPORT-BOOKING DETAILS.xls.bit.exe
        /scomma "C:\Users\Admin\AppData\Local\Temp\UgBp7YUTrZ.ini"
        3⤵
          PID:3008
        • C:\Users\Admin\AppData\Local\Temp\IMPORT-BOOKING DETAILS.xls.bit.exe
          /scomma "C:\Users\Admin\AppData\Local\Temp\dgacOuW8FT.ini"
          3⤵
            PID:3264

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\UgBp7YUTrZ.ini
        MD5

        d1ea279fb5559c020a1b4137dc4de237

        SHA1

        db6f8988af46b56216a6f0daf95ab8c9bdb57400

        SHA256

        fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

        SHA512

        720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

      • memory/728-0-0x0000000000400000-0x00000000004F2000-memory.dmp
        Filesize

        968KB

      • memory/3008-8-0x00000000004512E0-mapping.dmp
      • memory/3008-7-0x0000000000400000-0x0000000000453000-memory.dmp
        Filesize

        332KB

      • memory/3008-9-0x0000000000400000-0x0000000000453000-memory.dmp
        Filesize

        332KB

      • memory/3008-10-0x0000000000400000-0x0000000000453000-memory.dmp
        Filesize

        332KB

      • memory/3208-3-0x0000000000401180-mapping.dmp
      • memory/3208-4-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/3208-2-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/3264-13-0x000000000041C410-mapping.dmp
      • memory/3264-12-0x0000000000400000-0x000000000041F000-memory.dmp
        Filesize

        124KB

      • memory/3264-14-0x0000000000400000-0x000000000041F000-memory.dmp
        Filesize

        124KB

      • memory/3264-15-0x0000000000400000-0x000000000041F000-memory.dmp
        Filesize

        124KB

      • memory/3332-1-0x0000000000000000-mapping.dmp