Analysis

  • max time kernel
    75s
  • max time network
    74s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    15-11-2020 23:15

General

  • Target

    d265fcb40a443162e0da3274ca4a0c81418c12756b929b29f34688abddae01b5.exe

  • Size

    1.2MB

  • MD5

    e9fea729bae2bd3a20d61829dc12c806

  • SHA1

    d89fe8744aae2fa5164163045d6f91540cd49213

  • SHA256

    d265fcb40a443162e0da3274ca4a0c81418c12756b929b29f34688abddae01b5

  • SHA512

    9d60873b85bb2128e35258789b7c40d3d29a8ff476272759844bb8f74fd665fb82dcbe9672e9311b0c7537d6ab1f8662ac43abe8bc7aa4b63519b03d0fb45ab3

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer Payload 8 IoCs
  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • Nirsoft 3 IoCs
  • Executes dropped EXE 6 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 12 IoCs
  • Checks whether UAC is enabled 1 TTPs 6 IoCs
  • Suspicious use of SetThreadContext 18 IoCs
  • Program crash 5 IoCs
  • Modifies registry class 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 612 IoCs
  • Suspicious use of AdjustPrivilegeToken 138 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 162 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d265fcb40a443162e0da3274ca4a0c81418c12756b929b29f34688abddae01b5.exe
    "C:\Users\Admin\AppData\Local\Temp\d265fcb40a443162e0da3274ca4a0c81418c12756b929b29f34688abddae01b5.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1148
    • C:\Users\Admin\e9h2a4n\eYmFqcBd.exe
      "C:\Users\Admin\e9h2a4n\eYmFqcBd.exe" CTHiXWASNE.ELH
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:936
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:852
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
          /scomma "C:\Users\Admin\AppData\Local\Temp\ofRUoQ49WU.ini"
          4⤵
            PID:952
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 952 -s 96
              5⤵
              • Program crash
              PID:1744
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
            /scomma "C:\Users\Admin\AppData\Local\Temp\nYnW8KNIRm.ini"
            4⤵
              PID:2504
          • C:\Windows\SysWOW64\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\e9h2a4n\run.vbs"
            3⤵
            • Checks computer location settings
            • Modifies registry class
            • Suspicious use of WriteProcessMemory
            PID:2324
            • C:\Users\Admin\e9h2a4n\eYmFqcBd.exe
              "C:\Users\Admin\e9h2a4n\eYmFqcBd.exe" CTHiXWASNE.ELH
              4⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Checks whether UAC is enabled
              • Suspicious use of SetThreadContext
              • Modifies registry class
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:188
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
                "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
                5⤵
                • Suspicious use of SetThreadContext
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:736
                • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
                  /scomma "C:\Users\Admin\AppData\Local\Temp\uMMmxyOATf.ini"
                  6⤵
                    PID:2180
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 2180 -s 88
                      7⤵
                      • Program crash
                      PID:1900
                  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
                    /scomma "C:\Users\Admin\AppData\Local\Temp\GBqVlhSSmI.ini"
                    6⤵
                      PID:2236
                  • C:\Windows\SysWOW64\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\e9h2a4n\run.vbs"
                    5⤵
                    • Checks computer location settings
                    • Modifies registry class
                    • Suspicious use of WriteProcessMemory
                    PID:2648
                    • C:\Users\Admin\e9h2a4n\eYmFqcBd.exe
                      "C:\Users\Admin\e9h2a4n\eYmFqcBd.exe" CTHiXWASNE.ELH
                      6⤵
                      • Executes dropped EXE
                      • Adds Run key to start application
                      • Checks whether UAC is enabled
                      • Suspicious use of SetThreadContext
                      • Modifies registry class
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:204
                      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
                        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
                        7⤵
                        • Suspicious use of SetThreadContext
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        PID:684
                        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
                          /scomma "C:\Users\Admin\AppData\Local\Temp\cz8UktnVqM.ini"
                          8⤵
                            PID:2084
                          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
                            /scomma "C:\Users\Admin\AppData\Local\Temp\7zEqC2V4fW.ini"
                            8⤵
                              PID:900
                          • C:\Windows\SysWOW64\WScript.exe
                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\e9h2a4n\run.vbs"
                            7⤵
                            • Checks computer location settings
                            • Modifies registry class
                            PID:2404
                            • C:\Users\Admin\e9h2a4n\eYmFqcBd.exe
                              "C:\Users\Admin\e9h2a4n\eYmFqcBd.exe" CTHiXWASNE.ELH
                              8⤵
                              • Executes dropped EXE
                              • Adds Run key to start application
                              • Checks whether UAC is enabled
                              • Suspicious use of SetThreadContext
                              • Modifies registry class
                              PID:2632
                              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
                                "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
                                9⤵
                                • Suspicious use of SetThreadContext
                                • Suspicious use of SetWindowsHookEx
                                PID:200
                                • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
                                  /scomma "C:\Users\Admin\AppData\Local\Temp\PrpMEBl4kp.ini"
                                  10⤵
                                    PID:3496
                                  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
                                    /scomma "C:\Users\Admin\AppData\Local\Temp\TYoUF0KRz9.ini"
                                    10⤵
                                      PID:2240
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2240 -s 24
                                        11⤵
                                        • Program crash
                                        PID:812
                                  • C:\Windows\SysWOW64\WScript.exe
                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\e9h2a4n\run.vbs"
                                    9⤵
                                    • Checks computer location settings
                                    • Modifies registry class
                                    PID:3616
                                    • C:\Users\Admin\e9h2a4n\eYmFqcBd.exe
                                      "C:\Users\Admin\e9h2a4n\eYmFqcBd.exe" CTHiXWASNE.ELH
                                      10⤵
                                      • Executes dropped EXE
                                      • Adds Run key to start application
                                      • Checks whether UAC is enabled
                                      • Suspicious use of SetThreadContext
                                      • Modifies registry class
                                      PID:1516
                                      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
                                        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
                                        11⤵
                                        • Suspicious use of SetThreadContext
                                        • Suspicious use of SetWindowsHookEx
                                        PID:2792
                                        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
                                          /scomma "C:\Users\Admin\AppData\Local\Temp\mJljVBJszD.ini"
                                          12⤵
                                            PID:492
                                          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
                                            /scomma "C:\Users\Admin\AppData\Local\Temp\5hLs4VqvXU.ini"
                                            12⤵
                                              PID:768
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 768 -s 88
                                                13⤵
                                                • Program crash
                                                PID:2668
                                          • C:\Windows\SysWOW64\WScript.exe
                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\e9h2a4n\run.vbs"
                                            11⤵
                                            • Checks computer location settings
                                            • Modifies registry class
                                            PID:1732
                                            • C:\Users\Admin\e9h2a4n\eYmFqcBd.exe
                                              "C:\Users\Admin\e9h2a4n\eYmFqcBd.exe" CTHiXWASNE.ELH
                                              12⤵
                                              • Executes dropped EXE
                                              • Adds Run key to start application
                                              • Checks whether UAC is enabled
                                              • Suspicious use of SetThreadContext
                                              • Modifies registry class
                                              PID:2484
                                              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
                                                "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
                                                13⤵
                                                • Suspicious use of SetThreadContext
                                                • Suspicious use of SetWindowsHookEx
                                                PID:3760
                                                • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
                                                  /scomma "C:\Users\Admin\AppData\Local\Temp\vr6kRLoNTj.ini"
                                                  14⤵
                                                    PID:2728
                                                  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
                                                    /scomma "C:\Users\Admin\AppData\Local\Temp\FDnVD61O8h.ini"
                                                    14⤵
                                                      PID:2156
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2156 -s 88
                                                        15⤵
                                                        • Program crash
                                                        PID:3480
                                                  • C:\Windows\SysWOW64\WScript.exe
                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\e9h2a4n\run.vbs"
                                                    13⤵
                                                      PID:2696

                            Network

                            MITRE ATT&CK Enterprise v6

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • memory/492-516-0x0000000000400000-0x0000000000453000-memory.dmp

                              Filesize

                              332KB

                            • memory/492-517-0x0000000000400000-0x0000000000453000-memory.dmp

                              Filesize

                              332KB

                            • memory/812-505-0x0000000004B80000-0x0000000004B81000-memory.dmp

                              Filesize

                              4KB

                            • memory/852-8-0x0000000000400000-0x0000000000442000-memory.dmp

                              Filesize

                              264KB

                            • memory/852-6-0x0000000000400000-0x0000000000442000-memory.dmp

                              Filesize

                              264KB

                            • memory/900-266-0x0000000000400000-0x000000000041F000-memory.dmp

                              Filesize

                              124KB

                            • memory/900-267-0x0000000000400000-0x000000000041F000-memory.dmp

                              Filesize

                              124KB

                            • memory/1744-13-0x0000000004240000-0x0000000004241000-memory.dmp

                              Filesize

                              4KB

                            • memory/1900-29-0x0000000004CC0000-0x0000000004CC1000-memory.dmp

                              Filesize

                              4KB

                            • memory/2084-114-0x0000000000400000-0x0000000000453000-memory.dmp

                              Filesize

                              332KB

                            • memory/2084-112-0x0000000000400000-0x0000000000453000-memory.dmp

                              Filesize

                              332KB

                            • memory/2084-108-0x0000000000400000-0x0000000000453000-memory.dmp

                              Filesize

                              332KB

                            • memory/2236-32-0x0000000000400000-0x000000000041F000-memory.dmp

                              Filesize

                              124KB

                            • memory/2236-33-0x0000000000400000-0x000000000041F000-memory.dmp

                              Filesize

                              124KB

                            • memory/2504-14-0x0000000000400000-0x000000000041F000-memory.dmp

                              Filesize

                              124KB

                            • memory/2504-16-0x0000000000400000-0x000000000041F000-memory.dmp

                              Filesize

                              124KB

                            • memory/2504-17-0x0000000000400000-0x000000000041F000-memory.dmp

                              Filesize

                              124KB

                            • memory/2668-522-0x0000000004350000-0x0000000004351000-memory.dmp

                              Filesize

                              4KB

                            • memory/3480-540-0x00000000041B0000-0x00000000041B1000-memory.dmp

                              Filesize

                              4KB