Analysis

  • max time kernel
    184s
  • max time network
    183s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 14:30

General

  • Target

    fe477fe96dbdb74a7c725429231e78a414f348b7a22c7b71c5a864dcd9829f54.exe

  • Size

    352KB

  • MD5

    332ea30ddd5f5945160940049cdd81db

  • SHA1

    2621d2623492360f0e18f15809000e9e1fb61425

  • SHA256

    fe477fe96dbdb74a7c725429231e78a414f348b7a22c7b71c5a864dcd9829f54

  • SHA512

    dfa0deb49065f532c4acce68c75e4c3e205a3d27a25ace7a133e47ef11a35899b76f7d9b83c46e7285fadcf0a25eb1fd5875cd9471eaa6b1f6faead01decae34

  • SSDEEP

    6144:k/AyZ6AZgyOCIheMocOyh4XV8JnkiYyZXlva5XnF1s9pS/BJUz/ugM8e6/j:k/Atj/Oz5+BUJFCXS/vUz/vM8e

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 6 IoCs
  • NirSoft MailPassView 5 IoCs

    Password recovery tool for various email clients

  • Nirsoft 5 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fe477fe96dbdb74a7c725429231e78a414f348b7a22c7b71c5a864dcd9829f54.exe
    "C:\Users\Admin\AppData\Local\Temp\fe477fe96dbdb74a7c725429231e78a414f348b7a22c7b71c5a864dcd9829f54.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4332
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1400
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        /scomma "C:\Users\Admin\AppData\Local\Temp\B4egtCcmlK.ini"
        3⤵
          PID:2044
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          /scomma "C:\Users\Admin\AppData\Local\Temp\YmXv0SfMbL.ini"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:220
      • C:\Users\Admin\AppData\Roaming\Microsoft\AeLookupSvi.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\AeLookupSvi.exe"
        2⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1632
        • C:\Users\Admin\AppData\Roaming\Microsoft\ProfSvc.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\ProfSvc.exe"
          3⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4724
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
            4⤵
            • Suspicious use of SetThreadContext
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1900
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              /scomma "C:\Users\Admin\AppData\Local\Temp\FKXxGWLXg0.ini"
              5⤵
                PID:4740
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                /scomma "C:\Users\Admin\AppData\Local\Temp\RyXF7wmJld.ini"
                5⤵
                • Accesses Microsoft Outlook accounts
                PID:3872
            • C:\Users\Admin\AppData\Roaming\Microsoft\AeLookupSvi.exe
              "C:\Users\Admin\AppData\Roaming\Microsoft\AeLookupSvi.exe"
              4⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of AdjustPrivilegeToken
              PID:772

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\AeLookupSvi.exe.log
        Filesize

        128B

        MD5

        a5dcc7c9c08af7dddd82be5b036a4416

        SHA1

        4f998ca1526d199e355ffb435bae111a2779b994

        SHA256

        e24033ceec97fd03402b03acaaabd1d1e378e83bb1683afbccac760e00f8ead5

        SHA512

        56035de734836c0c39f0b48641c51c26adb6e79c6c65e23ca96603f71c95b8673e2ef853146e87efc899dd1878d0bbc2c82d91fbf0fce81c552048e986f9bb5a

      • C:\Users\Admin\AppData\Local\Temp\B4egtCcmlK.ini
        Filesize

        5B

        MD5

        d1ea279fb5559c020a1b4137dc4de237

        SHA1

        db6f8988af46b56216a6f0daf95ab8c9bdb57400

        SHA256

        fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

        SHA512

        720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

      • C:\Users\Admin\AppData\Local\Temp\FKXxGWLXg0.ini
        Filesize

        5B

        MD5

        d1ea279fb5559c020a1b4137dc4de237

        SHA1

        db6f8988af46b56216a6f0daf95ab8c9bdb57400

        SHA256

        fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

        SHA512

        720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

      • C:\Users\Admin\AppData\Roaming\Microsoft\AeLookupSvi.exe
        Filesize

        7KB

        MD5

        7846c5ff178c4d9f5b4301735fc1107d

        SHA1

        7a1d7fa6a1bc41cf95c43db2a5268cea38672914

        SHA256

        73b3c4177769e149564c953c022423ac0227b3f3a3fb649767b3edd2994817e9

        SHA512

        0a82b8c9c47cb17cdc7b58e240245bb5567086995223d4196439b6b6656af85af168b1a5345ba8cc3a68565ca6d0ae242cfe55caa0e3d3cf06cef0162958365c

      • C:\Users\Admin\AppData\Roaming\Microsoft\AeLookupSvi.exe
        Filesize

        7KB

        MD5

        7846c5ff178c4d9f5b4301735fc1107d

        SHA1

        7a1d7fa6a1bc41cf95c43db2a5268cea38672914

        SHA256

        73b3c4177769e149564c953c022423ac0227b3f3a3fb649767b3edd2994817e9

        SHA512

        0a82b8c9c47cb17cdc7b58e240245bb5567086995223d4196439b6b6656af85af168b1a5345ba8cc3a68565ca6d0ae242cfe55caa0e3d3cf06cef0162958365c

      • C:\Users\Admin\AppData\Roaming\Microsoft\AeLookupSvi.exe
        Filesize

        7KB

        MD5

        7846c5ff178c4d9f5b4301735fc1107d

        SHA1

        7a1d7fa6a1bc41cf95c43db2a5268cea38672914

        SHA256

        73b3c4177769e149564c953c022423ac0227b3f3a3fb649767b3edd2994817e9

        SHA512

        0a82b8c9c47cb17cdc7b58e240245bb5567086995223d4196439b6b6656af85af168b1a5345ba8cc3a68565ca6d0ae242cfe55caa0e3d3cf06cef0162958365c

      • C:\Users\Admin\AppData\Roaming\Microsoft\ProfSvc.exe
        Filesize

        352KB

        MD5

        332ea30ddd5f5945160940049cdd81db

        SHA1

        2621d2623492360f0e18f15809000e9e1fb61425

        SHA256

        fe477fe96dbdb74a7c725429231e78a414f348b7a22c7b71c5a864dcd9829f54

        SHA512

        dfa0deb49065f532c4acce68c75e4c3e205a3d27a25ace7a133e47ef11a35899b76f7d9b83c46e7285fadcf0a25eb1fd5875cd9471eaa6b1f6faead01decae34

      • C:\Users\Admin\AppData\Roaming\Microsoft\ProfSvc.exe
        Filesize

        352KB

        MD5

        332ea30ddd5f5945160940049cdd81db

        SHA1

        2621d2623492360f0e18f15809000e9e1fb61425

        SHA256

        fe477fe96dbdb74a7c725429231e78a414f348b7a22c7b71c5a864dcd9829f54

        SHA512

        dfa0deb49065f532c4acce68c75e4c3e205a3d27a25ace7a133e47ef11a35899b76f7d9b83c46e7285fadcf0a25eb1fd5875cd9471eaa6b1f6faead01decae34

      • memory/220-160-0x0000000000400000-0x000000000041F000-memory.dmp
        Filesize

        124KB

      • memory/220-177-0x0000000000400000-0x000000000041F000-memory.dmp
        Filesize

        124KB

      • memory/220-159-0x0000000000000000-mapping.dmp
      • memory/220-162-0x0000000000400000-0x000000000041F000-memory.dmp
        Filesize

        124KB

      • memory/220-163-0x0000000000400000-0x000000000041F000-memory.dmp
        Filesize

        124KB

      • memory/220-164-0x0000000000400000-0x000000000041F000-memory.dmp
        Filesize

        124KB

      • memory/772-184-0x00000000748E0000-0x0000000074E91000-memory.dmp
        Filesize

        5.7MB

      • memory/772-193-0x00000000748E0000-0x0000000074E91000-memory.dmp
        Filesize

        5.7MB

      • memory/772-181-0x0000000000000000-mapping.dmp
      • memory/1400-144-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/1400-152-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/1400-178-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/1400-135-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/1400-134-0x0000000000000000-mapping.dmp
      • memory/1632-153-0x00000000748E0000-0x0000000074E91000-memory.dmp
        Filesize

        5.7MB

      • memory/1632-147-0x0000000000000000-mapping.dmp
      • memory/1632-150-0x00000000748E0000-0x0000000074E91000-memory.dmp
        Filesize

        5.7MB

      • memory/1632-180-0x00000000748E0000-0x0000000074E91000-memory.dmp
        Filesize

        5.7MB

      • memory/1900-176-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/1900-192-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/1900-165-0x0000000000000000-mapping.dmp
      • memory/2044-142-0x0000000000400000-0x0000000000453000-memory.dmp
        Filesize

        332KB

      • memory/2044-140-0x0000000000400000-0x0000000000453000-memory.dmp
        Filesize

        332KB

      • memory/2044-145-0x0000000000400000-0x0000000000453000-memory.dmp
        Filesize

        332KB

      • memory/2044-139-0x0000000000000000-mapping.dmp
      • memory/2044-143-0x0000000000400000-0x0000000000453000-memory.dmp
        Filesize

        332KB

      • memory/2044-146-0x0000000000400000-0x0000000000453000-memory.dmp
        Filesize

        332KB

      • memory/3872-190-0x0000000000400000-0x000000000041F000-memory.dmp
        Filesize

        124KB

      • memory/3872-189-0x0000000000400000-0x000000000041F000-memory.dmp
        Filesize

        124KB

      • memory/3872-186-0x0000000000000000-mapping.dmp
      • memory/3872-191-0x0000000000400000-0x000000000041F000-memory.dmp
        Filesize

        124KB

      • memory/4332-133-0x00000000748E0000-0x0000000074E91000-memory.dmp
        Filesize

        5.7MB

      • memory/4332-179-0x00000000748E0000-0x0000000074E91000-memory.dmp
        Filesize

        5.7MB

      • memory/4332-132-0x00000000748E0000-0x0000000074E91000-memory.dmp
        Filesize

        5.7MB

      • memory/4724-155-0x0000000000000000-mapping.dmp
      • memory/4724-158-0x00000000748E0000-0x0000000074E91000-memory.dmp
        Filesize

        5.7MB

      • memory/4724-157-0x00000000748E0000-0x0000000074E91000-memory.dmp
        Filesize

        5.7MB

      • memory/4740-175-0x0000000000400000-0x0000000000453000-memory.dmp
        Filesize

        332KB

      • memory/4740-174-0x0000000000400000-0x0000000000453000-memory.dmp
        Filesize

        332KB

      • memory/4740-173-0x0000000000400000-0x0000000000453000-memory.dmp
        Filesize

        332KB

      • memory/4740-170-0x0000000000000000-mapping.dmp