Analysis

  • max time kernel
    71s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 00:28

General

  • Target

    05300d824d2039909a2b3bd54f570ef61df36f81d75ab421b2b723f5dd3915e0.exe

  • Size

    311KB

  • MD5

    903e424e8012d31fd6bfde2b6715a620

  • SHA1

    ebd025a6d84e561ba262f8ce987cf16819785f7b

  • SHA256

    05300d824d2039909a2b3bd54f570ef61df36f81d75ab421b2b723f5dd3915e0

  • SHA512

    bbd3406886b8685ebcba82aa0f571d21e8a359986a149e27979bee60aed7f9252dd7360d5db58ee899b3215fdb5c3e737f265a5582d8683bdf245dd188d76e45

  • SSDEEP

    6144:nlGAxVnth2DTlanWgvj9TyaXnckaREqjf:MYVnT/WSpyacFCSf

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 6 IoCs
  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • Nirsoft 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\05300d824d2039909a2b3bd54f570ef61df36f81d75ab421b2b723f5dd3915e0.exe
    "C:\Users\Admin\AppData\Local\Temp\05300d824d2039909a2b3bd54f570ef61df36f81d75ab421b2b723f5dd3915e0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1600
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1868
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        /scomma "C:\Users\Admin\AppData\Local\Temp\ShMdoBbBap.ini"
        3⤵
          PID:756
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          /scomma "C:\Users\Admin\AppData\Local\Temp\88CoqZY0dK.ini"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:1060

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Defense Evasion

    Scripting

    1
    T1064

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ShMdoBbBap.ini
      Filesize

      5B

      MD5

      d1ea279fb5559c020a1b4137dc4de237

      SHA1

      db6f8988af46b56216a6f0daf95ab8c9bdb57400

      SHA256

      fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

      SHA512

      720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

    • memory/756-68-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/756-76-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/756-75-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/756-73-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/756-72-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/756-69-0x00000000004512E0-mapping.dmp
    • memory/1060-79-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/1060-80-0x000000000041C410-mapping.dmp
    • memory/1060-85-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/1060-84-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/1060-83-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/1600-55-0x0000000074440000-0x00000000749EB000-memory.dmp
      Filesize

      5.7MB

    • memory/1600-56-0x0000000074440000-0x00000000749EB000-memory.dmp
      Filesize

      5.7MB

    • memory/1600-66-0x0000000074440000-0x00000000749EB000-memory.dmp
      Filesize

      5.7MB

    • memory/1600-54-0x0000000076461000-0x0000000076463000-memory.dmp
      Filesize

      8KB

    • memory/1868-74-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1868-57-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1868-58-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1868-60-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1868-62-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1868-63-0x0000000000401180-mapping.dmp
    • memory/1868-86-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1868-87-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB