Analysis

  • max time kernel
    91s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 18:24

General

  • Target

    0c328b00fd4cad09fafcacfb8fa6d5c4d93368a4f4d5447761750277dc008282.exe

  • Size

    1012KB

  • MD5

    8807ef7bf3e5259c6ce9cb1eb168c77b

  • SHA1

    d44898854fbacacba34f064d57c4fa88223a6747

  • SHA256

    0c328b00fd4cad09fafcacfb8fa6d5c4d93368a4f4d5447761750277dc008282

  • SHA512

    756ce8d1db71e0c15c77521357b631f7ad7e79b465b3d34c9c9e7bc5d57404740c07bc0db9fea29d5b0e6131f23e41ffa9531c5e902bd8a5e611743fb74d5b66

  • SSDEEP

    24576:Q6gh1zkTrXaiSjhbEngC8v48ZKSUL3hxG1K0gDzfTvTB0UJk4u4Qz5/CmWLX7U:rQniSjhbEgCcZKpdv9VW40zVUL

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 4 IoCs
  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • Nirsoft 3 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0c328b00fd4cad09fafcacfb8fa6d5c4d93368a4f4d5447761750277dc008282.exe
    "C:\Users\Admin\AppData\Local\Temp\0c328b00fd4cad09fafcacfb8fa6d5c4d93368a4f4d5447761750277dc008282.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3144
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4180
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        /scomma "C:\Users\Admin\AppData\Local\Temp\ZKXxFb6FYP.ini"
        3⤵
          PID:3172
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          /scomma "C:\Users\Admin\AppData\Local\Temp\3PSs2jsepE.ini"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:3704

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Defense Evasion

    Scripting

    1
    T1064

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ZKXxFb6FYP.ini
      Filesize

      5B

      MD5

      d1ea279fb5559c020a1b4137dc4de237

      SHA1

      db6f8988af46b56216a6f0daf95ab8c9bdb57400

      SHA256

      fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

      SHA512

      720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

    • memory/3144-133-0x0000000075320000-0x00000000758D1000-memory.dmp
      Filesize

      5.7MB

    • memory/3144-132-0x0000000075320000-0x00000000758D1000-memory.dmp
      Filesize

      5.7MB

    • memory/3144-139-0x0000000075320000-0x00000000758D1000-memory.dmp
      Filesize

      5.7MB

    • memory/3172-145-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/3172-140-0x0000000000000000-mapping.dmp
    • memory/3172-141-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/3172-143-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/3172-144-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/3704-152-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/3704-149-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/3704-148-0x0000000000000000-mapping.dmp
    • memory/3704-151-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/3704-153-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/3704-154-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/4180-146-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/4180-135-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/4180-134-0x0000000000000000-mapping.dmp
    • memory/4180-155-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/4180-156-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB