Analysis

  • max time kernel
    148s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 10:42

General

  • Target

    4ce1b099d3e0a4198602e797e38e3cf183edcf26c6c911a725146d41b7917eae.exe

  • Size

    567KB

  • MD5

    481ed407e75685b552fc1fd9fb5eca38

  • SHA1

    5af33a34ce57af7387eb379e3d5ab8b450e5f3b0

  • SHA256

    4ce1b099d3e0a4198602e797e38e3cf183edcf26c6c911a725146d41b7917eae

  • SHA512

    c36e01cdc58991f0cddb7c80ad4bb06b18d95c09f8109b1b36e7343fc0705c9ded9f075d7e06f209d033e37aba17f7117c95741886f305f7c0cc9bc92fa8ab10

  • SSDEEP

    12288:odS/kWXb+BSC9GKhTej/NM7N2BMYAx7DrT6lnd1G7p:CScmkSC9Gx/NM7N2mYizZp

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 4 IoCs
  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • Nirsoft 3 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4ce1b099d3e0a4198602e797e38e3cf183edcf26c6c911a725146d41b7917eae.exe
    "C:\Users\Admin\AppData\Local\Temp\4ce1b099d3e0a4198602e797e38e3cf183edcf26c6c911a725146d41b7917eae.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1312
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:5048
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        /scomma "C:\Users\Admin\AppData\Local\Temp\EVYJy4jIh7.ini"
        3⤵
          PID:724
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          /scomma "C:\Users\Admin\AppData\Local\Temp\LHTsxDZ6tn.ini"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:3668

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Defense Evasion

    Scripting

    1
    T1064

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\EVYJy4jIh7.ini
      Filesize

      5B

      MD5

      d1ea279fb5559c020a1b4137dc4de237

      SHA1

      db6f8988af46b56216a6f0daf95ab8c9bdb57400

      SHA256

      fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

      SHA512

      720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

    • memory/724-146-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/724-145-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/724-140-0x0000000000000000-mapping.dmp
    • memory/724-141-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/724-144-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1312-133-0x0000000075440000-0x00000000759F1000-memory.dmp
      Filesize

      5.7MB

    • memory/1312-132-0x0000000075440000-0x00000000759F1000-memory.dmp
      Filesize

      5.7MB

    • memory/1312-143-0x0000000075440000-0x00000000759F1000-memory.dmp
      Filesize

      5.7MB

    • memory/3668-150-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/3668-149-0x0000000000000000-mapping.dmp
    • memory/3668-152-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/3668-153-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/3668-154-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/3668-155-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/5048-156-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/5048-148-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/5048-135-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/5048-134-0x0000000000000000-mapping.dmp
    • memory/5048-139-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB