Analysis
-
max time kernel
117s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
21-10-2023 21:34
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.dfb088b0b8d3b213188c8a3d84f43ec0.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
NEAS.dfb088b0b8d3b213188c8a3d84f43ec0.exe
Resource
win10v2004-20231020-en
General
-
Target
NEAS.dfb088b0b8d3b213188c8a3d84f43ec0.exe
-
Size
28KB
-
MD5
dfb088b0b8d3b213188c8a3d84f43ec0
-
SHA1
e2623d7c3dd23be36372f4c24fa4fa676640dbd5
-
SHA256
adbe6354d46625f95936c017b5c2286b427cce7e676e200bf1cdc8bc06e8a962
-
SHA512
506af10763f6e58d26973cf37425689e823ce2bb09912723e1242c54d9c78fd090fb42dfe349a54982652e3a16fbf8ae58e9c55b0a20fe1021bbccc1c7cc8a0b
-
SSDEEP
384:qc0J+vqBoLotA8oPNIrxKRQSv7QrzVVvOytGxboE9K/mKHrjpjv6VgiukN0i6:8Q3LotOPNSQVwVVxGKEvKHrV6aiM
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2656 spoolsv.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\spoolsv = "C:\\Windows\\spoolsv.exe" NEAS.dfb088b0b8d3b213188c8a3d84f43ec0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\spoolsv = "C:\\Windows\\spoolsv.exe" spoolsv.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\spoolsv.exe NEAS.dfb088b0b8d3b213188c8a3d84f43ec0.exe File created C:\Windows\spoolsv.exe spoolsv.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\https:\onsapay.com\loader spoolsv.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 832 NEAS.dfb088b0b8d3b213188c8a3d84f43ec0.exe Token: SeDebugPrivilege 2656 spoolsv.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 832 wrote to memory of 2656 832 NEAS.dfb088b0b8d3b213188c8a3d84f43ec0.exe 28 PID 832 wrote to memory of 2656 832 NEAS.dfb088b0b8d3b213188c8a3d84f43ec0.exe 28 PID 832 wrote to memory of 2656 832 NEAS.dfb088b0b8d3b213188c8a3d84f43ec0.exe 28 PID 832 wrote to memory of 2656 832 NEAS.dfb088b0b8d3b213188c8a3d84f43ec0.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.dfb088b0b8d3b213188c8a3d84f43ec0.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.dfb088b0b8d3b213188c8a3d84f43ec0.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Windows\spoolsv.exe"C:\Windows\spoolsv.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
PID:2656
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
28KB
MD5bde3618944b3f588c53c0fbf66e358ee
SHA1f6aaa1907d0bb55e1d45c7f33f87e4eedf6089e1
SHA256a1b0527799b6579548b9b1a604e69d021c2e65fb621bd4ad52fe39e0a6f56f0f
SHA512815bddd42c46ce64051c00813a26afedba9c13d18c9263777fe3aeba6fdd66340d39d7c370c1000c386943135638928d21f84f75493ccf479ba8e6b203b79aa1
-
Filesize
28KB
MD5bde3618944b3f588c53c0fbf66e358ee
SHA1f6aaa1907d0bb55e1d45c7f33f87e4eedf6089e1
SHA256a1b0527799b6579548b9b1a604e69d021c2e65fb621bd4ad52fe39e0a6f56f0f
SHA512815bddd42c46ce64051c00813a26afedba9c13d18c9263777fe3aeba6fdd66340d39d7c370c1000c386943135638928d21f84f75493ccf479ba8e6b203b79aa1
-
Filesize
25KB
MD582071fd2379c64429acf376487fcddff
SHA12da42c7eaa62ecee65757b441c939f12b52228fb
SHA256272bd07fa6c2678fd96a026237a184fceffa65d319f6844bac582aff90ce25d8
SHA512194bdbdf624ec425a095a44116032687c46b3e2370f3c436e2d5516dcc778824ff57fa69edfacb42e5e76e05894eb0a40acf32dcee3b80ba397f823ec82b6adb
-
Filesize
25KB
MD582071fd2379c64429acf376487fcddff
SHA12da42c7eaa62ecee65757b441c939f12b52228fb
SHA256272bd07fa6c2678fd96a026237a184fceffa65d319f6844bac582aff90ce25d8
SHA512194bdbdf624ec425a095a44116032687c46b3e2370f3c436e2d5516dcc778824ff57fa69edfacb42e5e76e05894eb0a40acf32dcee3b80ba397f823ec82b6adb