Analysis
-
max time kernel
151s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
08-11-2023 01:40
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.b1b7840a85f47492bd18a14f259271c0.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
NEAS.b1b7840a85f47492bd18a14f259271c0.exe
Resource
win10v2004-20231020-en
General
-
Target
NEAS.b1b7840a85f47492bd18a14f259271c0.exe
-
Size
487KB
-
MD5
b1b7840a85f47492bd18a14f259271c0
-
SHA1
2e4857ca0af00740f2b592eb06607821cef8ecf0
-
SHA256
b069c79498e11412e2b2725479aee383a1a785c8f2bc32e6bcb0fd78de51f5dc
-
SHA512
9096bb99397ed9dc7c7fb5118c85e06b80ad7c3b1c1da9b5dbf82446f1f3f37af8bf4638a7b062b16b31a32a113277f94641602c279d702f96acc8983ffef07a
-
SSDEEP
12288:Pz9ruEtMylb/u7nZxFRD8q4hU0IJDqNC5eR:1uEthl0nRpV0+qN
Malware Config
Signatures
-
ISR Stealer
ISR Stealer is a modified version of Hackhound Stealer written in visual basic.
-
ISR Stealer payload 7 IoCs
resource yara_rule behavioral2/memory/4184-7-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral2/memory/4184-13-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral2/memory/4264-49-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral2/memory/4184-60-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral2/memory/4264-67-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral2/memory/4184-76-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral2/memory/4264-77-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer -
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/2940-74-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView behavioral2/memory/2940-75-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView -
Nirsoft 2 IoCs
resource yara_rule behavioral2/memory/2940-74-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral2/memory/2940-75-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1873812795-1433807462-1429862679-1000\Control Panel\International\Geo\Nation NEAS.b1b7840a85f47492bd18a14f259271c0.exe Key value queried \REGISTRY\USER\S-1-5-21-1873812795-1433807462-1429862679-1000\Control Panel\International\Geo\Nation isshost.exe -
Executes dropped EXE 3 IoCs
pid Process 4952 isshost.exe 524 dslsvc.exe 3296 isshost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/2320-18-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/2320-24-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/2320-27-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/2320-28-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/2320-29-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/3868-52-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/3868-54-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/3868-55-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/3868-56-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/2940-69-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/2940-71-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/2940-73-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/2940-74-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/2940-75-0x0000000000400000-0x000000000041F000-memory.dmp upx -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1873812795-1433807462-1429862679-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts RegAsm.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 4940 set thread context of 4184 4940 NEAS.b1b7840a85f47492bd18a14f259271c0.exe 97 PID 4184 set thread context of 2320 4184 RegAsm.exe 99 PID 524 set thread context of 4264 524 dslsvc.exe 105 PID 4264 set thread context of 3868 4264 RegAsm.exe 107 PID 4184 set thread context of 4860 4184 RegAsm.exe 112 PID 4264 set thread context of 2940 4264 RegAsm.exe 119 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4708 4860 WerFault.exe 112 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4940 NEAS.b1b7840a85f47492bd18a14f259271c0.exe 4952 isshost.exe 4940 NEAS.b1b7840a85f47492bd18a14f259271c0.exe 4940 NEAS.b1b7840a85f47492bd18a14f259271c0.exe 4940 NEAS.b1b7840a85f47492bd18a14f259271c0.exe 4952 isshost.exe 4952 isshost.exe 4940 NEAS.b1b7840a85f47492bd18a14f259271c0.exe 4940 NEAS.b1b7840a85f47492bd18a14f259271c0.exe 4952 isshost.exe 4952 isshost.exe 4940 NEAS.b1b7840a85f47492bd18a14f259271c0.exe 4940 NEAS.b1b7840a85f47492bd18a14f259271c0.exe 4952 isshost.exe 4952 isshost.exe 4940 NEAS.b1b7840a85f47492bd18a14f259271c0.exe 4940 NEAS.b1b7840a85f47492bd18a14f259271c0.exe 4940 NEAS.b1b7840a85f47492bd18a14f259271c0.exe 4952 isshost.exe 524 dslsvc.exe 3296 isshost.exe 3296 isshost.exe 3296 isshost.exe 3296 isshost.exe 3296 isshost.exe 3296 isshost.exe 3296 isshost.exe 3296 isshost.exe 3296 isshost.exe 3296 isshost.exe 3296 isshost.exe 3296 isshost.exe 3296 isshost.exe 3296 isshost.exe 3296 isshost.exe 3296 isshost.exe 3296 isshost.exe 3296 isshost.exe 3296 isshost.exe 3296 isshost.exe 3296 isshost.exe 3296 isshost.exe 3296 isshost.exe 3296 isshost.exe 3296 isshost.exe 3296 isshost.exe 3296 isshost.exe 3296 isshost.exe 3296 isshost.exe 3296 isshost.exe 3296 isshost.exe 3296 isshost.exe 3296 isshost.exe 3296 isshost.exe 3296 isshost.exe 3296 isshost.exe 3296 isshost.exe 3296 isshost.exe 3296 isshost.exe 3296 isshost.exe 3296 isshost.exe 3296 isshost.exe 3296 isshost.exe 3296 isshost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4940 NEAS.b1b7840a85f47492bd18a14f259271c0.exe Token: SeDebugPrivilege 4952 isshost.exe Token: SeDebugPrivilege 524 dslsvc.exe Token: SeDebugPrivilege 3296 isshost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4184 RegAsm.exe 4264 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4940 wrote to memory of 4316 4940 NEAS.b1b7840a85f47492bd18a14f259271c0.exe 95 PID 4940 wrote to memory of 4316 4940 NEAS.b1b7840a85f47492bd18a14f259271c0.exe 95 PID 4940 wrote to memory of 4316 4940 NEAS.b1b7840a85f47492bd18a14f259271c0.exe 95 PID 4940 wrote to memory of 4184 4940 NEAS.b1b7840a85f47492bd18a14f259271c0.exe 97 PID 4940 wrote to memory of 4184 4940 NEAS.b1b7840a85f47492bd18a14f259271c0.exe 97 PID 4940 wrote to memory of 4184 4940 NEAS.b1b7840a85f47492bd18a14f259271c0.exe 97 PID 4940 wrote to memory of 4184 4940 NEAS.b1b7840a85f47492bd18a14f259271c0.exe 97 PID 4940 wrote to memory of 4184 4940 NEAS.b1b7840a85f47492bd18a14f259271c0.exe 97 PID 4940 wrote to memory of 4184 4940 NEAS.b1b7840a85f47492bd18a14f259271c0.exe 97 PID 4940 wrote to memory of 4184 4940 NEAS.b1b7840a85f47492bd18a14f259271c0.exe 97 PID 4940 wrote to memory of 4952 4940 NEAS.b1b7840a85f47492bd18a14f259271c0.exe 98 PID 4940 wrote to memory of 4952 4940 NEAS.b1b7840a85f47492bd18a14f259271c0.exe 98 PID 4940 wrote to memory of 4952 4940 NEAS.b1b7840a85f47492bd18a14f259271c0.exe 98 PID 4184 wrote to memory of 2320 4184 RegAsm.exe 99 PID 4184 wrote to memory of 2320 4184 RegAsm.exe 99 PID 4184 wrote to memory of 2320 4184 RegAsm.exe 99 PID 4184 wrote to memory of 2320 4184 RegAsm.exe 99 PID 4184 wrote to memory of 2320 4184 RegAsm.exe 99 PID 4184 wrote to memory of 2320 4184 RegAsm.exe 99 PID 4184 wrote to memory of 2320 4184 RegAsm.exe 99 PID 4184 wrote to memory of 2320 4184 RegAsm.exe 99 PID 4952 wrote to memory of 2936 4952 isshost.exe 100 PID 4952 wrote to memory of 2936 4952 isshost.exe 100 PID 4952 wrote to memory of 2936 4952 isshost.exe 100 PID 4952 wrote to memory of 524 4952 isshost.exe 102 PID 4952 wrote to memory of 524 4952 isshost.exe 102 PID 4952 wrote to memory of 524 4952 isshost.exe 102 PID 2936 wrote to memory of 4128 2936 cmd.exe 103 PID 2936 wrote to memory of 4128 2936 cmd.exe 103 PID 2936 wrote to memory of 4128 2936 cmd.exe 103 PID 524 wrote to memory of 4264 524 dslsvc.exe 105 PID 524 wrote to memory of 4264 524 dslsvc.exe 105 PID 524 wrote to memory of 4264 524 dslsvc.exe 105 PID 524 wrote to memory of 4264 524 dslsvc.exe 105 PID 524 wrote to memory of 4264 524 dslsvc.exe 105 PID 524 wrote to memory of 4264 524 dslsvc.exe 105 PID 524 wrote to memory of 4264 524 dslsvc.exe 105 PID 524 wrote to memory of 3296 524 dslsvc.exe 106 PID 524 wrote to memory of 3296 524 dslsvc.exe 106 PID 524 wrote to memory of 3296 524 dslsvc.exe 106 PID 4264 wrote to memory of 3868 4264 RegAsm.exe 107 PID 4264 wrote to memory of 3868 4264 RegAsm.exe 107 PID 4264 wrote to memory of 3868 4264 RegAsm.exe 107 PID 4264 wrote to memory of 3868 4264 RegAsm.exe 107 PID 4264 wrote to memory of 3868 4264 RegAsm.exe 107 PID 4264 wrote to memory of 3868 4264 RegAsm.exe 107 PID 4264 wrote to memory of 3868 4264 RegAsm.exe 107 PID 4264 wrote to memory of 3868 4264 RegAsm.exe 107 PID 4184 wrote to memory of 4860 4184 RegAsm.exe 112 PID 4184 wrote to memory of 4860 4184 RegAsm.exe 112 PID 4184 wrote to memory of 4860 4184 RegAsm.exe 112 PID 4184 wrote to memory of 4860 4184 RegAsm.exe 112 PID 4184 wrote to memory of 4860 4184 RegAsm.exe 112 PID 4184 wrote to memory of 4860 4184 RegAsm.exe 112 PID 4184 wrote to memory of 4860 4184 RegAsm.exe 112 PID 4184 wrote to memory of 4860 4184 RegAsm.exe 112 PID 4264 wrote to memory of 2940 4264 RegAsm.exe 119 PID 4264 wrote to memory of 2940 4264 RegAsm.exe 119 PID 4264 wrote to memory of 2940 4264 RegAsm.exe 119 PID 4264 wrote to memory of 2940 4264 RegAsm.exe 119 PID 4264 wrote to memory of 2940 4264 RegAsm.exe 119 PID 4264 wrote to memory of 2940 4264 RegAsm.exe 119 PID 4264 wrote to memory of 2940 4264 RegAsm.exe 119 PID 4264 wrote to memory of 2940 4264 RegAsm.exe 119
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.b1b7840a85f47492bd18a14f259271c0.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.b1b7840a85f47492bd18a14f259271c0.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\NEAS.b1b7840a85f47492bd18a14f259271c0.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"2⤵PID:4316
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4184 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe/scomma "C:\Users\Admin\AppData\Local\Temp\AQapagRXui.ini"3⤵PID:2320
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe/scomma "C:\Users\Admin\AppData\Local\Temp\HqjKtWLmtg.ini"3⤵PID:4860
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4860 -s 804⤵
- Program crash
PID:4708
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\isshost.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\isshost.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4952 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v "Load" /d "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\isshost.exe" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\SysWOW64\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v "Load" /d "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\isshost.exe" /f4⤵PID:4128
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\dslsvc.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:524 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"4⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4264 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe/scomma "C:\Users\Admin\AppData\Local\Temp\DBj6YPSwE5.ini"5⤵PID:3868
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe/scomma "C:\Users\Admin\AppData\Local\Temp\s4yjHcEUb2.ini"5⤵
- Accesses Microsoft Outlook accounts
PID:2940
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\isshost.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\isshost.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3296
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4860 -ip 48601⤵PID:2160
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
308B
MD51941623a471e15f0e2ca7dbadd577fdc
SHA1f7df5d8a54a66191bb1a4518c9cddb3fd61f225b
SHA25619a17b2ee8664b5dc68810ee4bca9bfe4370ce7bd3d640fa3bd0fa03efc45f6f
SHA5126e33e3955340711e3e36c36c30eb869003e361083eed1f3ca914d1085f9477a1f9f94010b9834e8ec5580de8ddb33c3256791d5f6fd7c3a1636c6963de309e71
-
Filesize
5B
MD5d1ea279fb5559c020a1b4137dc4de237
SHA1db6f8988af46b56216a6f0daf95ab8c9bdb57400
SHA256fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba
SHA512720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3
-
Filesize
5B
MD5d1ea279fb5559c020a1b4137dc4de237
SHA1db6f8988af46b56216a6f0daf95ab8c9bdb57400
SHA256fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba
SHA512720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3
-
Filesize
487KB
MD5b1b7840a85f47492bd18a14f259271c0
SHA12e4857ca0af00740f2b592eb06607821cef8ecf0
SHA256b069c79498e11412e2b2725479aee383a1a785c8f2bc32e6bcb0fd78de51f5dc
SHA5129096bb99397ed9dc7c7fb5118c85e06b80ad7c3b1c1da9b5dbf82446f1f3f37af8bf4638a7b062b16b31a32a113277f94641602c279d702f96acc8983ffef07a
-
Filesize
487KB
MD5b1b7840a85f47492bd18a14f259271c0
SHA12e4857ca0af00740f2b592eb06607821cef8ecf0
SHA256b069c79498e11412e2b2725479aee383a1a785c8f2bc32e6bcb0fd78de51f5dc
SHA5129096bb99397ed9dc7c7fb5118c85e06b80ad7c3b1c1da9b5dbf82446f1f3f37af8bf4638a7b062b16b31a32a113277f94641602c279d702f96acc8983ffef07a
-
Filesize
14KB
MD59f47c28441547bd4239f8442009b91f3
SHA1b20ac32e992e0600f83a44e8c0b5120b3f8f5c33
SHA2567adc1637d8dbae9efde8201fa2c989ef543f14227e589aa923442915bad4d088
SHA512ec30025c6fa482b34f842fe77029c59b8b5b713c4e9bb5100d420c2cca67676d83aabd5ef5f1bc55f44e3ae3176ff96f54e55547c1312f5a1d76e2945c8d07df
-
Filesize
14KB
MD59f47c28441547bd4239f8442009b91f3
SHA1b20ac32e992e0600f83a44e8c0b5120b3f8f5c33
SHA2567adc1637d8dbae9efde8201fa2c989ef543f14227e589aa923442915bad4d088
SHA512ec30025c6fa482b34f842fe77029c59b8b5b713c4e9bb5100d420c2cca67676d83aabd5ef5f1bc55f44e3ae3176ff96f54e55547c1312f5a1d76e2945c8d07df
-
Filesize
14KB
MD59f47c28441547bd4239f8442009b91f3
SHA1b20ac32e992e0600f83a44e8c0b5120b3f8f5c33
SHA2567adc1637d8dbae9efde8201fa2c989ef543f14227e589aa923442915bad4d088
SHA512ec30025c6fa482b34f842fe77029c59b8b5b713c4e9bb5100d420c2cca67676d83aabd5ef5f1bc55f44e3ae3176ff96f54e55547c1312f5a1d76e2945c8d07df
-
Filesize
14KB
MD59f47c28441547bd4239f8442009b91f3
SHA1b20ac32e992e0600f83a44e8c0b5120b3f8f5c33
SHA2567adc1637d8dbae9efde8201fa2c989ef543f14227e589aa923442915bad4d088
SHA512ec30025c6fa482b34f842fe77029c59b8b5b713c4e9bb5100d420c2cca67676d83aabd5ef5f1bc55f44e3ae3176ff96f54e55547c1312f5a1d76e2945c8d07df