Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
207s -
max time network
208s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
11/10/2023, 23:02
Static task
static1
Behavioral task
behavioral1
Sample
86251a7f3672bb32477a89d21eab79979fa8eb69a8daa2cde5757e9e63122b1e.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
86251a7f3672bb32477a89d21eab79979fa8eb69a8daa2cde5757e9e63122b1e.exe
Resource
win10v2004-20230915-en
General
-
Target
86251a7f3672bb32477a89d21eab79979fa8eb69a8daa2cde5757e9e63122b1e.exe
-
Size
25KB
-
MD5
29afbc2fd7a154c6137f6caa2a57e818
-
SHA1
e442fd8112231e2dd02b008bf89fe8d07a1ba558
-
SHA256
86251a7f3672bb32477a89d21eab79979fa8eb69a8daa2cde5757e9e63122b1e
-
SHA512
a879121d52711c4c84d5dc1330864e120f2a8e74eead130d6d8e95ae7eb59ba805c9f9f94e57cd7c955b9c008e4a4b6f9f9d21913fa17a99af50456cfeadbcd3
-
SSDEEP
384:qc0J+vqBoLotA8oPNIrxKRQSv7QrzVVvOytGxboE9K/mKHrjpjvb:8Q3LotOPNSQVwVVxGKEvKHrVb
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1896 spoolsv.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\spoolsv = "C:\\Windows\\spoolsv.exe" spoolsv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\spoolsv = "C:\\Windows\\spoolsv.exe" 86251a7f3672bb32477a89d21eab79979fa8eb69a8daa2cde5757e9e63122b1e.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\spoolsv.exe 86251a7f3672bb32477a89d21eab79979fa8eb69a8daa2cde5757e9e63122b1e.exe File created C:\Windows\spoolsv.exe spoolsv.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\https:\onsapay.com\loader spoolsv.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3636 86251a7f3672bb32477a89d21eab79979fa8eb69a8daa2cde5757e9e63122b1e.exe Token: SeDebugPrivilege 1896 spoolsv.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3636 wrote to memory of 1896 3636 86251a7f3672bb32477a89d21eab79979fa8eb69a8daa2cde5757e9e63122b1e.exe 87 PID 3636 wrote to memory of 1896 3636 86251a7f3672bb32477a89d21eab79979fa8eb69a8daa2cde5757e9e63122b1e.exe 87 PID 3636 wrote to memory of 1896 3636 86251a7f3672bb32477a89d21eab79979fa8eb69a8daa2cde5757e9e63122b1e.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\86251a7f3672bb32477a89d21eab79979fa8eb69a8daa2cde5757e9e63122b1e.exe"C:\Users\Admin\AppData\Local\Temp\86251a7f3672bb32477a89d21eab79979fa8eb69a8daa2cde5757e9e63122b1e.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Windows\spoolsv.exe"C:\Windows\spoolsv.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
PID:1896
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
349KB
MD5987feefbf62aa079939a7942b717b317
SHA179189d094b35da8f61e76ba511ad2390862e710c
SHA256ecf793be45e04fc3cacbf59126207aac407d48c1e1ba60b36d48036abcc90b7f
SHA5128e3a6c3fe34080641be17c9f4d08cb7f75aa6976903beaa3c37cd6c28f8f60ec8746ec65eb3b77c81db25f93c2c34a4a52a8dec046a3a0fef6e00380b03ac4b8
-
Filesize
25KB
MD516c1965f918d0473ebae74668a546c6d
SHA1e73ce7f4f0c858318d08f8fdf85c172388b9f254
SHA25674a3c1ea817f693fe827f7be36ff775e02d753ce804772e1afdc8b0d1cda580f
SHA512929ef7a7de2a52cb0c45fa5b6bdb83a84ab3b8f5396e2fd042c77a8cb750b093d0ef617cac9cada1517b168a4c0808b9529c7d6377b501977fe331dec2fc5734
-
Filesize
25KB
MD582071fd2379c64429acf376487fcddff
SHA12da42c7eaa62ecee65757b441c939f12b52228fb
SHA256272bd07fa6c2678fd96a026237a184fceffa65d319f6844bac582aff90ce25d8
SHA512194bdbdf624ec425a095a44116032687c46b3e2370f3c436e2d5516dcc778824ff57fa69edfacb42e5e76e05894eb0a40acf32dcee3b80ba397f823ec82b6adb
-
Filesize
25KB
MD582071fd2379c64429acf376487fcddff
SHA12da42c7eaa62ecee65757b441c939f12b52228fb
SHA256272bd07fa6c2678fd96a026237a184fceffa65d319f6844bac582aff90ce25d8
SHA512194bdbdf624ec425a095a44116032687c46b3e2370f3c436e2d5516dcc778824ff57fa69edfacb42e5e76e05894eb0a40acf32dcee3b80ba397f823ec82b6adb