Analysis

  • max time kernel
    145s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-09-2024 18:35

General

  • Target

    XVCU Keygen/keygen.exe

  • Size

    424KB

  • MD5

    8bdf1e56943249066a5300ddd31d3b3b

  • SHA1

    89c07ee977b21595039ad7a7ee94dfb41868a23f

  • SHA256

    5a6c4407831f1e2dfcefeec9d8062087a3335387757c07da0f8bcbc838929182

  • SHA512

    a180592c084b107f81f807eeed908575faae718ad57129800d0e683f98a09f701f7982dde2e8766bc6500b407005d8a340d03e3aab04351f9e0633b11c534cc2

  • SSDEEP

    12288:17J7YiFAI1E/vzM9NsNBB+j+qTangZ3M7h9tcnd7OnTppl:1OiFA4EfBB+tYgZ3M7h9todKTL

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of SetThreadContext 3 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\XVCU Keygen\keygen.exe
    "C:\Users\Admin\AppData\Local\Temp\XVCU Keygen\keygen.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1572
    • C:\Users\Admin\AppData\Local\Temp\XVCU Keygen\keygen.exe
      "C:\Users\Admin\AppData\Local\Temp\XVCU Keygen\keygen.exe"
      2⤵
      • Checks computer location settings
      • Writes to the Master Boot Record (MBR)
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4944
      • C:\Users\Admin\AppData\Local\Temp\keygen.exe
        "C:\Users\Admin\AppData\Local\Temp\keygen.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:2156
      • C:\Users\Admin\AppData\Local\Temp\3AMD6.exe
        "C:\Users\Admin\AppData\Local\Temp\3AMD6.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:548
        • C:\Users\Admin\AppData\Local\Temp\3AMD6.exe
          "C:\Users\Admin\AppData\Local\Temp\3AMD6.exe"
          4⤵
          • Executes dropped EXE
          • Writes to the Master Boot Record (MBR)
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:736
          • C:\Users\Admin\AppData\Local\Temp\3AMD6.exe
            "C:\Users\Admin\AppData\Local\Temp\3AMD6.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            PID:3312
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x338 0x3d0
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4512

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3AMD6.exe

    Filesize

    216KB

    MD5

    e8377d68dd4cb32a5b2f297f0fa57af2

    SHA1

    de014168a57c2944f017864a577b7907bd39ccdd

    SHA256

    1a2dc99f5754dfd8a60adf310c66bbe114c078b6180d70d57b323bbfdb8b15d6

    SHA512

    7418da13668097b72c85d26dbd7e6d2d0d416213860edd72861aae414309e50781743f192a95bed849cdedc4bc1c6e6de523f6900c1fa7bb375b6ee264044ace

  • C:\Users\Admin\AppData\Local\Temp\keygen.exe

    Filesize

    65KB

    MD5

    d17297a133be2aa4c37c97242b742536

    SHA1

    78b3a99b144ec31c9426fbfa9d94d23b62c4e8ca

    SHA256

    5eeeefeaf03936c65c82d71a0521098b5dd96fc644f501c176a18fb7efbeb234

    SHA512

    3228e6e5bd42d6fd70f430c241622aebb2e40050b8c8b081ba310ec68708daefd6dd2ea82f8132f7c34866e87e8461d661dfbb126b521401aa8638808a842dc4

  • memory/736-29-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/736-37-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/736-31-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2156-42-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/2156-47-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/2156-14-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/2156-57-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/2156-56-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/2156-55-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/2156-41-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/2156-54-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/2156-53-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/2156-45-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/2156-46-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/2156-52-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/2156-48-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/2156-49-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/2156-50-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/2156-51-0x0000000000400000-0x000000000043B000-memory.dmp

    Filesize

    236KB

  • memory/3312-43-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/3312-34-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/3312-36-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/4944-28-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/4944-2-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/4944-4-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB