Analysis

  • max time kernel
    152s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-10-2022 23:48

General

  • Target

    29d024a8b7e02bddc35ff727883a6039dc15cb9a003f2aa09b843a1490db5c45.exe

  • Size

    350KB

  • MD5

    a84c6c2a6a5627b2544b1c831703abd7

  • SHA1

    55d98f15ee6f13b9e455238cebadf1e8b105bac3

  • SHA256

    29d024a8b7e02bddc35ff727883a6039dc15cb9a003f2aa09b843a1490db5c45

  • SHA512

    150d07599f05d057c618aa4412e5d343f440264380aefd19b1a1b3b1c37926c932d6b223bdeea9b3a8e8b4a626fe03fc0b8b4cccb23e266d4f45b0c32f8a8569

  • SSDEEP

    6144:iQeCfZrhChF1+/j/g27x7XWQP0WPcr/szOXqle2RZiQ:iQBfZgF1+U27x7mQP0rTqOMeg

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 4 IoCs
  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • Nirsoft 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\29d024a8b7e02bddc35ff727883a6039dc15cb9a003f2aa09b843a1490db5c45.exe
    "C:\Users\Admin\AppData\Local\Temp\29d024a8b7e02bddc35ff727883a6039dc15cb9a003f2aa09b843a1490db5c45.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3572
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3160
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        /scomma "C:\Users\Admin\AppData\Local\Temp\uAUhHqLcBM.ini"
        3⤵
          PID:32
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          /scomma "C:\Users\Admin\AppData\Local\Temp\Ri84oN3r23.ini"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:3456

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\uAUhHqLcBM.ini
      Filesize

      5B

      MD5

      d1ea279fb5559c020a1b4137dc4de237

      SHA1

      db6f8988af46b56216a6f0daf95ab8c9bdb57400

      SHA256

      fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

      SHA512

      720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

    • memory/32-145-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/32-140-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/32-143-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/32-139-0x0000000000000000-mapping.dmp
    • memory/32-142-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/3160-133-0x0000000000000000-mapping.dmp
    • memory/3160-144-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/3160-147-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/3160-134-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/3160-154-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/3456-148-0x0000000000000000-mapping.dmp
    • memory/3456-149-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/3456-151-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/3456-152-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/3456-153-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/3572-137-0x00000000752B0000-0x0000000075861000-memory.dmp
      Filesize

      5.7MB

    • memory/3572-132-0x00000000752B0000-0x0000000075861000-memory.dmp
      Filesize

      5.7MB