Analysis

  • max time kernel
    157s
  • max time network
    203s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 15:16

General

  • Target

    af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe

  • Size

    434KB

  • MD5

    668e3638176dbd775ec76a0008e089f7

  • SHA1

    cf7a31ce45d69ec3a3592cea4b78b40d325758d6

  • SHA256

    af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825

  • SHA512

    c40322fe21e3b6044eb866d4f3cf9e68fe183b816504c78f4700ee885706847d255ecda18325f2a234b9d935d3b87fd1d7581aba5ae8b0c4e9dd1f5a4449d9bb

  • SSDEEP

    6144:otLUWAEMjr7UzJXnLxQ5fyZkWKEZbxOf9FT+taocZoRHsdaFkPAUayp1wF1L15fL:oc3rmdQ56/KEZbEjK+xaFV15hGUJ

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 7 IoCs
  • NirSoft MailPassView 4 IoCs

    Password recovery tool for various email clients

  • Nirsoft 4 IoCs
  • Executes dropped EXE 6 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe
    "C:\Users\Admin\AppData\Local\Temp\af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4508
    • C:\Users\Admin\AppData\Local\Temp\af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe
      "C:\Users\Admin\AppData\Local\Temp\af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:488
      • C:\Users\Admin\AppData\Local\Temp\af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe
        /scomma "C:\Users\Admin\AppData\Local\Temp\wB44nQF4Se.ini"
        3⤵
          PID:116
        • C:\Users\Admin\AppData\Local\Temp\af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe
          /scomma "C:\Users\Admin\AppData\Local\Temp\zLL7dvFgJ1.ini"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:992
      • C:\Users\Admin\AppData\Roaming\Microsoft\AeLookupSvi.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\AeLookupSvi.exe"
        2⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3480
        • C:\Users\Admin\AppData\Roaming\Microsoft\ProfSvc.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\ProfSvc.exe"
          3⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3752
          • C:\Users\Admin\AppData\Roaming\Microsoft\ProfSvc.exe
            "C:\Users\Admin\AppData\Roaming\Microsoft\ProfSvc.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:64
            • C:\Users\Admin\AppData\Roaming\Microsoft\ProfSvc.exe
              /scomma "C:\Users\Admin\AppData\Local\Temp\PZf2deJacu.ini"
              5⤵
              • Executes dropped EXE
              PID:3148
            • C:\Users\Admin\AppData\Roaming\Microsoft\ProfSvc.exe
              /scomma "C:\Users\Admin\AppData\Local\Temp\mtswrDXFJz.ini"
              5⤵
              • Executes dropped EXE
              • Accesses Microsoft Outlook accounts
              PID:2292
          • C:\Users\Admin\AppData\Roaming\Microsoft\AeLookupSvi.exe
            "C:\Users\Admin\AppData\Roaming\Microsoft\AeLookupSvi.exe"
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of AdjustPrivilegeToken
            PID:4512

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\AeLookupSvi.exe.log
      Filesize

      128B

      MD5

      a5dcc7c9c08af7dddd82be5b036a4416

      SHA1

      4f998ca1526d199e355ffb435bae111a2779b994

      SHA256

      e24033ceec97fd03402b03acaaabd1d1e378e83bb1683afbccac760e00f8ead5

      SHA512

      56035de734836c0c39f0b48641c51c26adb6e79c6c65e23ca96603f71c95b8673e2ef853146e87efc899dd1878d0bbc2c82d91fbf0fce81c552048e986f9bb5a

    • C:\Users\Admin\AppData\Local\Temp\PZf2deJacu.ini
      Filesize

      5B

      MD5

      d1ea279fb5559c020a1b4137dc4de237

      SHA1

      db6f8988af46b56216a6f0daf95ab8c9bdb57400

      SHA256

      fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

      SHA512

      720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

    • C:\Users\Admin\AppData\Local\Temp\wB44nQF4Se.ini
      Filesize

      5B

      MD5

      d1ea279fb5559c020a1b4137dc4de237

      SHA1

      db6f8988af46b56216a6f0daf95ab8c9bdb57400

      SHA256

      fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

      SHA512

      720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

    • C:\Users\Admin\AppData\Roaming\Microsoft\AeLookupSvi.exe
      Filesize

      9KB

      MD5

      592b520bd6bd001347a6fe744b98bbf4

      SHA1

      89547b1de76d314f1102ee93958410e3dda66cbe

      SHA256

      952395b5c801a965773dfb9afb2d7637dd5f57f0ff01d0905842f6ac545e830d

      SHA512

      d621761ceae4262f86111151567ceef27692d009f40ec64820d2cee07248a92ddc1fe49e93369edef1caae6ede3cb2ba1491ed23de6ccce163e323053160a041

    • C:\Users\Admin\AppData\Roaming\Microsoft\AeLookupSvi.exe
      Filesize

      9KB

      MD5

      592b520bd6bd001347a6fe744b98bbf4

      SHA1

      89547b1de76d314f1102ee93958410e3dda66cbe

      SHA256

      952395b5c801a965773dfb9afb2d7637dd5f57f0ff01d0905842f6ac545e830d

      SHA512

      d621761ceae4262f86111151567ceef27692d009f40ec64820d2cee07248a92ddc1fe49e93369edef1caae6ede3cb2ba1491ed23de6ccce163e323053160a041

    • C:\Users\Admin\AppData\Roaming\Microsoft\AeLookupSvi.exe
      Filesize

      9KB

      MD5

      592b520bd6bd001347a6fe744b98bbf4

      SHA1

      89547b1de76d314f1102ee93958410e3dda66cbe

      SHA256

      952395b5c801a965773dfb9afb2d7637dd5f57f0ff01d0905842f6ac545e830d

      SHA512

      d621761ceae4262f86111151567ceef27692d009f40ec64820d2cee07248a92ddc1fe49e93369edef1caae6ede3cb2ba1491ed23de6ccce163e323053160a041

    • C:\Users\Admin\AppData\Roaming\Microsoft\AeLookupSvi.exe
      Filesize

      9KB

      MD5

      592b520bd6bd001347a6fe744b98bbf4

      SHA1

      89547b1de76d314f1102ee93958410e3dda66cbe

      SHA256

      952395b5c801a965773dfb9afb2d7637dd5f57f0ff01d0905842f6ac545e830d

      SHA512

      d621761ceae4262f86111151567ceef27692d009f40ec64820d2cee07248a92ddc1fe49e93369edef1caae6ede3cb2ba1491ed23de6ccce163e323053160a041

    • C:\Users\Admin\AppData\Roaming\Microsoft\ProfSvc.exe
      Filesize

      434KB

      MD5

      668e3638176dbd775ec76a0008e089f7

      SHA1

      cf7a31ce45d69ec3a3592cea4b78b40d325758d6

      SHA256

      af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825

      SHA512

      c40322fe21e3b6044eb866d4f3cf9e68fe183b816504c78f4700ee885706847d255ecda18325f2a234b9d935d3b87fd1d7581aba5ae8b0c4e9dd1f5a4449d9bb

    • C:\Users\Admin\AppData\Roaming\Microsoft\ProfSvc.exe
      Filesize

      434KB

      MD5

      668e3638176dbd775ec76a0008e089f7

      SHA1

      cf7a31ce45d69ec3a3592cea4b78b40d325758d6

      SHA256

      af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825

      SHA512

      c40322fe21e3b6044eb866d4f3cf9e68fe183b816504c78f4700ee885706847d255ecda18325f2a234b9d935d3b87fd1d7581aba5ae8b0c4e9dd1f5a4449d9bb

    • C:\Users\Admin\AppData\Roaming\Microsoft\ProfSvc.exe
      Filesize

      434KB

      MD5

      668e3638176dbd775ec76a0008e089f7

      SHA1

      cf7a31ce45d69ec3a3592cea4b78b40d325758d6

      SHA256

      af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825

      SHA512

      c40322fe21e3b6044eb866d4f3cf9e68fe183b816504c78f4700ee885706847d255ecda18325f2a234b9d935d3b87fd1d7581aba5ae8b0c4e9dd1f5a4449d9bb

    • C:\Users\Admin\AppData\Roaming\Microsoft\ProfSvc.exe
      Filesize

      434KB

      MD5

      668e3638176dbd775ec76a0008e089f7

      SHA1

      cf7a31ce45d69ec3a3592cea4b78b40d325758d6

      SHA256

      af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825

      SHA512

      c40322fe21e3b6044eb866d4f3cf9e68fe183b816504c78f4700ee885706847d255ecda18325f2a234b9d935d3b87fd1d7581aba5ae8b0c4e9dd1f5a4449d9bb

    • C:\Users\Admin\AppData\Roaming\Microsoft\ProfSvc.exe
      Filesize

      434KB

      MD5

      668e3638176dbd775ec76a0008e089f7

      SHA1

      cf7a31ce45d69ec3a3592cea4b78b40d325758d6

      SHA256

      af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825

      SHA512

      c40322fe21e3b6044eb866d4f3cf9e68fe183b816504c78f4700ee885706847d255ecda18325f2a234b9d935d3b87fd1d7581aba5ae8b0c4e9dd1f5a4449d9bb

    • memory/64-197-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/64-181-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/64-159-0x0000000000000000-mapping.dmp
    • memory/64-177-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/116-144-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/116-145-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/116-139-0x0000000000000000-mapping.dmp
    • memory/116-140-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/116-143-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/488-189-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/488-142-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/488-133-0x0000000000000000-mapping.dmp
    • memory/488-134-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/488-136-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/992-184-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/992-186-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/992-187-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/992-188-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/992-183-0x0000000000000000-mapping.dmp
    • memory/2292-196-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/2292-195-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/2292-190-0x0000000000000000-mapping.dmp
    • memory/2292-194-0x0000000000400000-0x000000000041F000-memory.dmp
      Filesize

      124KB

    • memory/3148-166-0x0000000000000000-mapping.dmp
    • memory/3148-175-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/3148-174-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/3148-176-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/3480-158-0x0000000074630000-0x0000000074BE1000-memory.dmp
      Filesize

      5.7MB

    • memory/3480-152-0x0000000074630000-0x0000000074BE1000-memory.dmp
      Filesize

      5.7MB

    • memory/3480-149-0x0000000074630000-0x0000000074BE1000-memory.dmp
      Filesize

      5.7MB

    • memory/3480-146-0x0000000000000000-mapping.dmp
    • memory/3752-180-0x0000000074630000-0x0000000074BE1000-memory.dmp
      Filesize

      5.7MB

    • memory/3752-156-0x0000000074630000-0x0000000074BE1000-memory.dmp
      Filesize

      5.7MB

    • memory/3752-154-0x0000000000000000-mapping.dmp
    • memory/4508-132-0x0000000074630000-0x0000000074BE1000-memory.dmp
      Filesize

      5.7MB

    • memory/4508-157-0x0000000074630000-0x0000000074BE1000-memory.dmp
      Filesize

      5.7MB

    • memory/4508-150-0x0000000074630000-0x0000000074BE1000-memory.dmp
      Filesize

      5.7MB

    • memory/4512-182-0x0000000074630000-0x0000000074BE1000-memory.dmp
      Filesize

      5.7MB

    • memory/4512-167-0x0000000000000000-mapping.dmp
    • memory/4512-178-0x0000000074630000-0x0000000074BE1000-memory.dmp
      Filesize

      5.7MB