Analysis
-
max time kernel
150s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20231023-en -
resource tags
arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system -
submitted
08-11-2023 01:40
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.b1b7840a85f47492bd18a14f259271c0.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
NEAS.b1b7840a85f47492bd18a14f259271c0.exe
Resource
win10v2004-20231020-en
General
-
Target
NEAS.b1b7840a85f47492bd18a14f259271c0.exe
-
Size
487KB
-
MD5
b1b7840a85f47492bd18a14f259271c0
-
SHA1
2e4857ca0af00740f2b592eb06607821cef8ecf0
-
SHA256
b069c79498e11412e2b2725479aee383a1a785c8f2bc32e6bcb0fd78de51f5dc
-
SHA512
9096bb99397ed9dc7c7fb5118c85e06b80ad7c3b1c1da9b5dbf82446f1f3f37af8bf4638a7b062b16b31a32a113277f94641602c279d702f96acc8983ffef07a
-
SSDEEP
12288:Pz9ruEtMylb/u7nZxFRD8q4hU0IJDqNC5eR:1uEthl0nRpV0+qN
Malware Config
Signatures
-
ISR Stealer
ISR Stealer is a modified version of Hackhound Stealer written in visual basic.
-
ISR Stealer payload 7 IoCs
resource yara_rule behavioral1/memory/1112-8-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral1/memory/1112-11-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral1/memory/2468-56-0x00000000001C0000-0x0000000000200000-memory.dmp family_isrstealer behavioral1/memory/592-60-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral1/memory/1112-80-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral1/memory/592-86-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral1/memory/592-88-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer -
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/2792-77-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView behavioral1/memory/2792-78-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView -
Nirsoft 2 IoCs
resource yara_rule behavioral1/memory/2792-77-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral1/memory/2792-78-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft -
Executes dropped EXE 3 IoCs
pid Process 2684 isshost.exe 2512 dslsvc.exe 2468 isshost.exe -
Loads dropped DLL 3 IoCs
pid Process 1140 NEAS.b1b7840a85f47492bd18a14f259271c0.exe 2684 isshost.exe 2512 dslsvc.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/2556-29-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2556-34-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2556-36-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2556-38-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/240-65-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/240-67-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2556-69-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2792-71-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/2792-73-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/2792-75-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/2792-77-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/2792-78-0x0000000000400000-0x000000000041F000-memory.dmp upx -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts RegAsm.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 1140 set thread context of 1112 1140 NEAS.b1b7840a85f47492bd18a14f259271c0.exe 30 PID 1112 set thread context of 2556 1112 RegAsm.exe 36 PID 2512 set thread context of 592 2512 dslsvc.exe 37 PID 592 set thread context of 240 592 RegAsm.exe 39 PID 1112 set thread context of 2792 1112 RegAsm.exe 40 PID 592 set thread context of 2332 592 RegAsm.exe 45 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1140 NEAS.b1b7840a85f47492bd18a14f259271c0.exe 2684 isshost.exe 1140 NEAS.b1b7840a85f47492bd18a14f259271c0.exe 1140 NEAS.b1b7840a85f47492bd18a14f259271c0.exe 1140 NEAS.b1b7840a85f47492bd18a14f259271c0.exe 1140 NEAS.b1b7840a85f47492bd18a14f259271c0.exe 1140 NEAS.b1b7840a85f47492bd18a14f259271c0.exe 1140 NEAS.b1b7840a85f47492bd18a14f259271c0.exe 1140 NEAS.b1b7840a85f47492bd18a14f259271c0.exe 2684 isshost.exe 2512 dslsvc.exe 2468 isshost.exe 2468 isshost.exe 2468 isshost.exe 2468 isshost.exe 2468 isshost.exe 2468 isshost.exe 2468 isshost.exe 2468 isshost.exe 2468 isshost.exe 2468 isshost.exe 2468 isshost.exe 2468 isshost.exe 2468 isshost.exe 2468 isshost.exe 2468 isshost.exe 2468 isshost.exe 2468 isshost.exe 2468 isshost.exe 2468 isshost.exe 2468 isshost.exe 2468 isshost.exe 2468 isshost.exe 2468 isshost.exe 2468 isshost.exe 2468 isshost.exe 2468 isshost.exe 2468 isshost.exe 2468 isshost.exe 2468 isshost.exe 2468 isshost.exe 2468 isshost.exe 2468 isshost.exe 2468 isshost.exe 2468 isshost.exe 2468 isshost.exe 2468 isshost.exe 2468 isshost.exe 2468 isshost.exe 2468 isshost.exe 2468 isshost.exe 2468 isshost.exe 2468 isshost.exe 2468 isshost.exe 2468 isshost.exe 2468 isshost.exe 2468 isshost.exe 2468 isshost.exe 2468 isshost.exe 2468 isshost.exe 2468 isshost.exe 2468 isshost.exe 2468 isshost.exe 2468 isshost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1140 NEAS.b1b7840a85f47492bd18a14f259271c0.exe Token: SeDebugPrivilege 2684 isshost.exe Token: SeDebugPrivilege 2512 dslsvc.exe Token: SeDebugPrivilege 2468 isshost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1112 RegAsm.exe 592 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1140 wrote to memory of 2808 1140 NEAS.b1b7840a85f47492bd18a14f259271c0.exe 28 PID 1140 wrote to memory of 2808 1140 NEAS.b1b7840a85f47492bd18a14f259271c0.exe 28 PID 1140 wrote to memory of 2808 1140 NEAS.b1b7840a85f47492bd18a14f259271c0.exe 28 PID 1140 wrote to memory of 2808 1140 NEAS.b1b7840a85f47492bd18a14f259271c0.exe 28 PID 1140 wrote to memory of 1112 1140 NEAS.b1b7840a85f47492bd18a14f259271c0.exe 30 PID 1140 wrote to memory of 1112 1140 NEAS.b1b7840a85f47492bd18a14f259271c0.exe 30 PID 1140 wrote to memory of 1112 1140 NEAS.b1b7840a85f47492bd18a14f259271c0.exe 30 PID 1140 wrote to memory of 1112 1140 NEAS.b1b7840a85f47492bd18a14f259271c0.exe 30 PID 1140 wrote to memory of 1112 1140 NEAS.b1b7840a85f47492bd18a14f259271c0.exe 30 PID 1140 wrote to memory of 1112 1140 NEAS.b1b7840a85f47492bd18a14f259271c0.exe 30 PID 1140 wrote to memory of 1112 1140 NEAS.b1b7840a85f47492bd18a14f259271c0.exe 30 PID 1140 wrote to memory of 1112 1140 NEAS.b1b7840a85f47492bd18a14f259271c0.exe 30 PID 1140 wrote to memory of 1112 1140 NEAS.b1b7840a85f47492bd18a14f259271c0.exe 30 PID 1140 wrote to memory of 1112 1140 NEAS.b1b7840a85f47492bd18a14f259271c0.exe 30 PID 1140 wrote to memory of 1112 1140 NEAS.b1b7840a85f47492bd18a14f259271c0.exe 30 PID 1140 wrote to memory of 2684 1140 NEAS.b1b7840a85f47492bd18a14f259271c0.exe 31 PID 1140 wrote to memory of 2684 1140 NEAS.b1b7840a85f47492bd18a14f259271c0.exe 31 PID 1140 wrote to memory of 2684 1140 NEAS.b1b7840a85f47492bd18a14f259271c0.exe 31 PID 1140 wrote to memory of 2684 1140 NEAS.b1b7840a85f47492bd18a14f259271c0.exe 31 PID 2684 wrote to memory of 2980 2684 isshost.exe 32 PID 2684 wrote to memory of 2980 2684 isshost.exe 32 PID 2684 wrote to memory of 2980 2684 isshost.exe 32 PID 2684 wrote to memory of 2980 2684 isshost.exe 32 PID 2684 wrote to memory of 2512 2684 isshost.exe 34 PID 2684 wrote to memory of 2512 2684 isshost.exe 34 PID 2684 wrote to memory of 2512 2684 isshost.exe 34 PID 2684 wrote to memory of 2512 2684 isshost.exe 34 PID 2980 wrote to memory of 2528 2980 cmd.exe 35 PID 2980 wrote to memory of 2528 2980 cmd.exe 35 PID 2980 wrote to memory of 2528 2980 cmd.exe 35 PID 2980 wrote to memory of 2528 2980 cmd.exe 35 PID 1112 wrote to memory of 2556 1112 RegAsm.exe 36 PID 1112 wrote to memory of 2556 1112 RegAsm.exe 36 PID 1112 wrote to memory of 2556 1112 RegAsm.exe 36 PID 1112 wrote to memory of 2556 1112 RegAsm.exe 36 PID 1112 wrote to memory of 2556 1112 RegAsm.exe 36 PID 1112 wrote to memory of 2556 1112 RegAsm.exe 36 PID 1112 wrote to memory of 2556 1112 RegAsm.exe 36 PID 1112 wrote to memory of 2556 1112 RegAsm.exe 36 PID 1112 wrote to memory of 2556 1112 RegAsm.exe 36 PID 1112 wrote to memory of 2556 1112 RegAsm.exe 36 PID 1112 wrote to memory of 2556 1112 RegAsm.exe 36 PID 1112 wrote to memory of 2556 1112 RegAsm.exe 36 PID 2512 wrote to memory of 592 2512 dslsvc.exe 37 PID 2512 wrote to memory of 592 2512 dslsvc.exe 37 PID 2512 wrote to memory of 592 2512 dslsvc.exe 37 PID 2512 wrote to memory of 592 2512 dslsvc.exe 37 PID 2512 wrote to memory of 592 2512 dslsvc.exe 37 PID 2512 wrote to memory of 592 2512 dslsvc.exe 37 PID 2512 wrote to memory of 592 2512 dslsvc.exe 37 PID 2512 wrote to memory of 592 2512 dslsvc.exe 37 PID 2512 wrote to memory of 592 2512 dslsvc.exe 37 PID 2512 wrote to memory of 592 2512 dslsvc.exe 37 PID 2512 wrote to memory of 592 2512 dslsvc.exe 37 PID 2512 wrote to memory of 2468 2512 dslsvc.exe 38 PID 2512 wrote to memory of 2468 2512 dslsvc.exe 38 PID 2512 wrote to memory of 2468 2512 dslsvc.exe 38 PID 2512 wrote to memory of 2468 2512 dslsvc.exe 38 PID 592 wrote to memory of 240 592 RegAsm.exe 39 PID 592 wrote to memory of 240 592 RegAsm.exe 39 PID 592 wrote to memory of 240 592 RegAsm.exe 39 PID 592 wrote to memory of 240 592 RegAsm.exe 39 PID 592 wrote to memory of 240 592 RegAsm.exe 39 PID 592 wrote to memory of 240 592 RegAsm.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.b1b7840a85f47492bd18a14f259271c0.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.b1b7840a85f47492bd18a14f259271c0.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\NEAS.b1b7840a85f47492bd18a14f259271c0.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"2⤵PID:2808
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe/scomma "C:\Users\Admin\AppData\Local\Temp\g3G38SxTYQ.ini"3⤵PID:2556
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe/scomma "C:\Users\Admin\AppData\Local\Temp\yXJRreuF6J.ini"3⤵
- Accesses Microsoft Outlook accounts
PID:2792
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\isshost.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\isshost.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v "Load" /d "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\isshost.exe" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\SysWOW64\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v "Load" /d "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\isshost.exe" /f4⤵PID:2528
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"4⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:592 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe/scomma "C:\Users\Admin\AppData\Local\Temp\ENPL55fZZK.ini"5⤵PID:240
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe/scomma "C:\Users\Admin\AppData\Local\Temp\BQ5u8s7sM4.ini"5⤵PID:2332
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\isshost.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\isshost.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2468
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5B
MD5d1ea279fb5559c020a1b4137dc4de237
SHA1db6f8988af46b56216a6f0daf95ab8c9bdb57400
SHA256fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba
SHA512720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3
-
Filesize
5B
MD5d1ea279fb5559c020a1b4137dc4de237
SHA1db6f8988af46b56216a6f0daf95ab8c9bdb57400
SHA256fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba
SHA512720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3
-
Filesize
487KB
MD5b1b7840a85f47492bd18a14f259271c0
SHA12e4857ca0af00740f2b592eb06607821cef8ecf0
SHA256b069c79498e11412e2b2725479aee383a1a785c8f2bc32e6bcb0fd78de51f5dc
SHA5129096bb99397ed9dc7c7fb5118c85e06b80ad7c3b1c1da9b5dbf82446f1f3f37af8bf4638a7b062b16b31a32a113277f94641602c279d702f96acc8983ffef07a
-
Filesize
487KB
MD5b1b7840a85f47492bd18a14f259271c0
SHA12e4857ca0af00740f2b592eb06607821cef8ecf0
SHA256b069c79498e11412e2b2725479aee383a1a785c8f2bc32e6bcb0fd78de51f5dc
SHA5129096bb99397ed9dc7c7fb5118c85e06b80ad7c3b1c1da9b5dbf82446f1f3f37af8bf4638a7b062b16b31a32a113277f94641602c279d702f96acc8983ffef07a
-
Filesize
14KB
MD59f47c28441547bd4239f8442009b91f3
SHA1b20ac32e992e0600f83a44e8c0b5120b3f8f5c33
SHA2567adc1637d8dbae9efde8201fa2c989ef543f14227e589aa923442915bad4d088
SHA512ec30025c6fa482b34f842fe77029c59b8b5b713c4e9bb5100d420c2cca67676d83aabd5ef5f1bc55f44e3ae3176ff96f54e55547c1312f5a1d76e2945c8d07df
-
Filesize
14KB
MD59f47c28441547bd4239f8442009b91f3
SHA1b20ac32e992e0600f83a44e8c0b5120b3f8f5c33
SHA2567adc1637d8dbae9efde8201fa2c989ef543f14227e589aa923442915bad4d088
SHA512ec30025c6fa482b34f842fe77029c59b8b5b713c4e9bb5100d420c2cca67676d83aabd5ef5f1bc55f44e3ae3176ff96f54e55547c1312f5a1d76e2945c8d07df
-
Filesize
14KB
MD59f47c28441547bd4239f8442009b91f3
SHA1b20ac32e992e0600f83a44e8c0b5120b3f8f5c33
SHA2567adc1637d8dbae9efde8201fa2c989ef543f14227e589aa923442915bad4d088
SHA512ec30025c6fa482b34f842fe77029c59b8b5b713c4e9bb5100d420c2cca67676d83aabd5ef5f1bc55f44e3ae3176ff96f54e55547c1312f5a1d76e2945c8d07df
-
Filesize
14KB
MD59f47c28441547bd4239f8442009b91f3
SHA1b20ac32e992e0600f83a44e8c0b5120b3f8f5c33
SHA2567adc1637d8dbae9efde8201fa2c989ef543f14227e589aa923442915bad4d088
SHA512ec30025c6fa482b34f842fe77029c59b8b5b713c4e9bb5100d420c2cca67676d83aabd5ef5f1bc55f44e3ae3176ff96f54e55547c1312f5a1d76e2945c8d07df
-
Filesize
14KB
MD59f47c28441547bd4239f8442009b91f3
SHA1b20ac32e992e0600f83a44e8c0b5120b3f8f5c33
SHA2567adc1637d8dbae9efde8201fa2c989ef543f14227e589aa923442915bad4d088
SHA512ec30025c6fa482b34f842fe77029c59b8b5b713c4e9bb5100d420c2cca67676d83aabd5ef5f1bc55f44e3ae3176ff96f54e55547c1312f5a1d76e2945c8d07df
-
Filesize
487KB
MD5b1b7840a85f47492bd18a14f259271c0
SHA12e4857ca0af00740f2b592eb06607821cef8ecf0
SHA256b069c79498e11412e2b2725479aee383a1a785c8f2bc32e6bcb0fd78de51f5dc
SHA5129096bb99397ed9dc7c7fb5118c85e06b80ad7c3b1c1da9b5dbf82446f1f3f37af8bf4638a7b062b16b31a32a113277f94641602c279d702f96acc8983ffef07a
-
Filesize
14KB
MD59f47c28441547bd4239f8442009b91f3
SHA1b20ac32e992e0600f83a44e8c0b5120b3f8f5c33
SHA2567adc1637d8dbae9efde8201fa2c989ef543f14227e589aa923442915bad4d088
SHA512ec30025c6fa482b34f842fe77029c59b8b5b713c4e9bb5100d420c2cca67676d83aabd5ef5f1bc55f44e3ae3176ff96f54e55547c1312f5a1d76e2945c8d07df
-
Filesize
14KB
MD59f47c28441547bd4239f8442009b91f3
SHA1b20ac32e992e0600f83a44e8c0b5120b3f8f5c33
SHA2567adc1637d8dbae9efde8201fa2c989ef543f14227e589aa923442915bad4d088
SHA512ec30025c6fa482b34f842fe77029c59b8b5b713c4e9bb5100d420c2cca67676d83aabd5ef5f1bc55f44e3ae3176ff96f54e55547c1312f5a1d76e2945c8d07df