Analysis

  • max time kernel
    193s
  • max time network
    247s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 11:26

General

  • Target

    111.exe

  • Size

    346KB

  • MD5

    7eb1dab5352b08d22f9bc9adff2fe769

  • SHA1

    3b7d70bd225c687a86481ca1fad6a9979c02b512

  • SHA256

    31451031271efb07c67bf5a6864471ffc092f16e63aac290a49bdb86f6e47fd8

  • SHA512

    55120acc9c744d13e42907ea6da1a8b7572c30c7f40d384dd40060fab3a6c72144ee723284b0201bb98a1ef96620436666fd67415b432c2013dc976d83697d51

  • SSDEEP

    6144:aIsmmCy886hKGj1FzwVOHpLJPpRlYcgy8uuaaAiUDVoL0XYcYhUMdcL77s3QpjKv:KN8jhUsHpLPFl8uuaaloMdl

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 6 IoCs
  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • Nirsoft 3 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\111.exe
    "C:\Users\Admin\AppData\Local\Temp\111.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1464
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:736
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        /scomma "C:\Users\Admin\AppData\Local\Temp\dRJJClVUa6.ini"
        3⤵
          PID:676
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          /scomma "C:\Users\Admin\AppData\Local\Temp\Vc0Zw7Qql2.ini"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:4632
      • C:\Users\Admin\AppData\Roaming\Microsoft\AeLookupSvi.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\AeLookupSvi.exe"
        2⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3480
        • C:\Users\Admin\AppData\Roaming\Microsoft\ProfSvc.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\ProfSvc.exe"
          3⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2564
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
            4⤵
            • Suspicious use of SetThreadContext
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4672
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              /scomma "C:\Users\Admin\AppData\Local\Temp\5mA20J0aZM.ini"
              5⤵
                PID:3136
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                /scomma "C:\Users\Admin\AppData\Local\Temp\WmwbLMLBVU.ini"
                5⤵
                • Accesses Microsoft Outlook accounts
                PID:4608
            • C:\Users\Admin\AppData\Roaming\Microsoft\AeLookupSvi.exe
              "C:\Users\Admin\AppData\Roaming\Microsoft\AeLookupSvi.exe"
              4⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of AdjustPrivilegeToken
              PID:444

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D

        Filesize

        2KB

        MD5

        8cd381eca2d5342e36b1e65a9b7f82d5

        SHA1

        d9b529576e1ea26e8daf88fcda26b7a0069da217

        SHA256

        17ff373fb2deb3ef3931ae098202097211226848ea6c581ceb9514e7a6e49369

        SHA512

        c888bcac5413df3eac3b068d37c866362d37915f1a25508743d818f79ce5b0518fe7ec7a4ff29be51d2404eb5f999b5d2238e60a8670375b82a8a96566101154

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E

        Filesize

        1KB

        MD5

        8641ac0a62e1e72023be75ceed4638a9

        SHA1

        a347dbd79e99d81cdd6ec77783008fec9f7e7d42

        SHA256

        d291f90a287f0bf8702208bab880ef95c5b2bd22a2c21762e828a707a004da2c

        SHA512

        9a12e4baf2ca8bc5c4ca5a8606a9200241da8fb413e50ef6c0b6b4597c25a2636915bd9dfd7e9a97e0f58a15859629bad9222188dccdaf4efdbb8e14884d0ffe

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C6872375A2E1BC120603F5605C3CEC71

        Filesize

        472B

        MD5

        b5170f55c5fd102cd23a641a76db5095

        SHA1

        9c9855182d6d8c7d281a88eb74c4ad964c166d51

        SHA256

        87cd0f31cae591c772a1ce76a198c8480e575b163cfcde3a0a191ae7a491e6e8

        SHA512

        b503d73c7b9e99a0f43c0fea92a2b8f49bfb164a2ef290f69860dd20623c735199f6b3abbaac472585365d71c3551e006bcef504456fcd728d7f781fe1d568c0

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D

        Filesize

        488B

        MD5

        a6bdc66b5f165ddbb28ff249a4513e5d

        SHA1

        31bc3f476ebe5208184e28fc17993ca5772cc2f7

        SHA256

        0ea530affa92dde72a1aae282a9846140b520b18cd168a8823135930bffe1b7f

        SHA512

        c7997d812cf2dd6c778013993c3127e6414b92b176c67eac72647fc3eb4eb9cc5e86afee58705171d607e8cd094ee8804cbcf0a59b07dd3e48a33c0ee3d9323a

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E

        Filesize

        482B

        MD5

        d24e2d9eead1187ebf9a46656bbf01c3

        SHA1

        2ccff51addc27883107b0033fb2394490332d4ec

        SHA256

        51cece5597f537d35229f7d83bf32d3e63396aff7271614c28b489bf72125e97

        SHA512

        5566f4cc3ddd8ec790459bbddb3aaba6b59f865f4f553896548ed503930b4bc042729e0949444fa8656ff55cffe76a6d97e2d2f4a1ae12cf43e23c2bb4468b28

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C6872375A2E1BC120603F5605C3CEC71

        Filesize

        484B

        MD5

        f8fb8e0d8abde06990e971dc6ba5e258

        SHA1

        76b03d60f9b0a5c881fb14763ddaaf467cae0e20

        SHA256

        d27cd78786d6cf581db9891592c02c92c2b0ec77b1f78b92385d3c50341a412a

        SHA512

        3f71ff04a24886e53559e958b5e58ecf3e94f88daae4890df7f72705d6ce6138565348ac0773b1273e3cd07251ea08744e58144244922ae53e4e9b652b5a5b25

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\AeLookupSvi.exe.log

        Filesize

        128B

        MD5

        a5dcc7c9c08af7dddd82be5b036a4416

        SHA1

        4f998ca1526d199e355ffb435bae111a2779b994

        SHA256

        e24033ceec97fd03402b03acaaabd1d1e378e83bb1683afbccac760e00f8ead5

        SHA512

        56035de734836c0c39f0b48641c51c26adb6e79c6c65e23ca96603f71c95b8673e2ef853146e87efc899dd1878d0bbc2c82d91fbf0fce81c552048e986f9bb5a

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\1TQVPNOO\index[1].htm

        Filesize

        162B

        MD5

        4f8e702cc244ec5d4de32740c0ecbd97

        SHA1

        3adb1f02d5b6054de0046e367c1d687b6cdf7aff

        SHA256

        9e17cb15dd75bbbd5dbb984eda674863c3b10ab72613cf8a39a00c3e11a8492a

        SHA512

        21047fea5269fee75a2a187aa09316519e35068cb2f2f76cfaf371e5224445e9d5c98497bd76fb9608d2b73e9dac1a3f5bfadfdc4623c479d53ecf93d81d3c9f

      • C:\Users\Admin\AppData\Local\Temp\5mA20J0aZM.ini

        Filesize

        5B

        MD5

        d1ea279fb5559c020a1b4137dc4de237

        SHA1

        db6f8988af46b56216a6f0daf95ab8c9bdb57400

        SHA256

        fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

        SHA512

        720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

      • C:\Users\Admin\AppData\Local\Temp\dRJJClVUa6.ini

        Filesize

        5B

        MD5

        d1ea279fb5559c020a1b4137dc4de237

        SHA1

        db6f8988af46b56216a6f0daf95ab8c9bdb57400

        SHA256

        fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

        SHA512

        720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

      • C:\Users\Admin\AppData\Roaming\Microsoft\AeLookupSvi.exe

        Filesize

        8KB

        MD5

        0ad079e611cf1a31bc5b01ee17fe607d

        SHA1

        d769361e8d0289cfc79adb2b0a5e6f3b9af33c15

        SHA256

        8a0d39c067024add12353126cd79c6ceb8f1680895a0f81737aae070568e38f5

        SHA512

        f78ebeda9e01b6deab338a800be8b267e594845ee258c3e83e12f8c216a11599fe63c15147c26fbab2b4090d30739893299b506cbc28025154ea4ec0726e1f05

      • C:\Users\Admin\AppData\Roaming\Microsoft\AeLookupSvi.exe

        Filesize

        8KB

        MD5

        0ad079e611cf1a31bc5b01ee17fe607d

        SHA1

        d769361e8d0289cfc79adb2b0a5e6f3b9af33c15

        SHA256

        8a0d39c067024add12353126cd79c6ceb8f1680895a0f81737aae070568e38f5

        SHA512

        f78ebeda9e01b6deab338a800be8b267e594845ee258c3e83e12f8c216a11599fe63c15147c26fbab2b4090d30739893299b506cbc28025154ea4ec0726e1f05

      • C:\Users\Admin\AppData\Roaming\Microsoft\AeLookupSvi.exe

        Filesize

        8KB

        MD5

        0ad079e611cf1a31bc5b01ee17fe607d

        SHA1

        d769361e8d0289cfc79adb2b0a5e6f3b9af33c15

        SHA256

        8a0d39c067024add12353126cd79c6ceb8f1680895a0f81737aae070568e38f5

        SHA512

        f78ebeda9e01b6deab338a800be8b267e594845ee258c3e83e12f8c216a11599fe63c15147c26fbab2b4090d30739893299b506cbc28025154ea4ec0726e1f05

      • C:\Users\Admin\AppData\Roaming\Microsoft\ProfSvc.exe

        Filesize

        346KB

        MD5

        7eb1dab5352b08d22f9bc9adff2fe769

        SHA1

        3b7d70bd225c687a86481ca1fad6a9979c02b512

        SHA256

        31451031271efb07c67bf5a6864471ffc092f16e63aac290a49bdb86f6e47fd8

        SHA512

        55120acc9c744d13e42907ea6da1a8b7572c30c7f40d384dd40060fab3a6c72144ee723284b0201bb98a1ef96620436666fd67415b432c2013dc976d83697d51

      • C:\Users\Admin\AppData\Roaming\Microsoft\ProfSvc.exe

        Filesize

        346KB

        MD5

        7eb1dab5352b08d22f9bc9adff2fe769

        SHA1

        3b7d70bd225c687a86481ca1fad6a9979c02b512

        SHA256

        31451031271efb07c67bf5a6864471ffc092f16e63aac290a49bdb86f6e47fd8

        SHA512

        55120acc9c744d13e42907ea6da1a8b7572c30c7f40d384dd40060fab3a6c72144ee723284b0201bb98a1ef96620436666fd67415b432c2013dc976d83697d51

      • memory/444-197-0x0000000074DF0000-0x00000000753A1000-memory.dmp

        Filesize

        5.7MB

      • memory/444-175-0x0000000074DF0000-0x00000000753A1000-memory.dmp

        Filesize

        5.7MB

      • memory/676-149-0x0000000000400000-0x0000000000453000-memory.dmp

        Filesize

        332KB

      • memory/676-140-0x0000000000400000-0x0000000000453000-memory.dmp

        Filesize

        332KB

      • memory/676-142-0x0000000000400000-0x0000000000453000-memory.dmp

        Filesize

        332KB

      • memory/676-143-0x0000000000400000-0x0000000000453000-memory.dmp

        Filesize

        332KB

      • memory/676-146-0x0000000000400000-0x0000000000453000-memory.dmp

        Filesize

        332KB

      • memory/736-145-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/736-198-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/736-135-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/1464-132-0x0000000074DF0000-0x00000000753A1000-memory.dmp

        Filesize

        5.7MB

      • memory/1464-159-0x0000000074DF0000-0x00000000753A1000-memory.dmp

        Filesize

        5.7MB

      • memory/1464-133-0x0000000074DF0000-0x00000000753A1000-memory.dmp

        Filesize

        5.7MB

      • memory/2564-156-0x0000000074DF0000-0x00000000753A1000-memory.dmp

        Filesize

        5.7MB

      • memory/2564-157-0x0000000074DF0000-0x00000000753A1000-memory.dmp

        Filesize

        5.7MB

      • memory/3136-171-0x0000000000400000-0x0000000000453000-memory.dmp

        Filesize

        332KB

      • memory/3136-173-0x0000000000400000-0x0000000000453000-memory.dmp

        Filesize

        332KB

      • memory/3136-172-0x0000000000400000-0x0000000000453000-memory.dmp

        Filesize

        332KB

      • memory/3480-150-0x0000000074DF0000-0x00000000753A1000-memory.dmp

        Filesize

        5.7MB

      • memory/3480-152-0x0000000074DF0000-0x00000000753A1000-memory.dmp

        Filesize

        5.7MB

      • memory/3480-158-0x0000000074DF0000-0x00000000753A1000-memory.dmp

        Filesize

        5.7MB

      • memory/4608-195-0x0000000000400000-0x000000000041F000-memory.dmp

        Filesize

        124KB

      • memory/4632-177-0x0000000000400000-0x000000000041F000-memory.dmp

        Filesize

        124KB

      • memory/4632-181-0x0000000000400000-0x000000000041F000-memory.dmp

        Filesize

        124KB

      • memory/4632-180-0x0000000000400000-0x000000000041F000-memory.dmp

        Filesize

        124KB

      • memory/4632-179-0x0000000000400000-0x000000000041F000-memory.dmp

        Filesize

        124KB

      • memory/4672-196-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/4672-174-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/4672-199-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB