Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
133s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
22/10/2023, 17:31
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.e6e5d4840250a3eb75f6951a813f8f30.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
NEAS.e6e5d4840250a3eb75f6951a813f8f30.exe
Resource
win10v2004-20231020-en
General
-
Target
NEAS.e6e5d4840250a3eb75f6951a813f8f30.exe
-
Size
25KB
-
MD5
e6e5d4840250a3eb75f6951a813f8f30
-
SHA1
6bac39c696db3cc27bae55dc9ecc20aefe61585e
-
SHA256
0dd63722602b73f6738822e09e832b64aa1b116e7f72204e5e63bb288f4ea364
-
SHA512
bd858c2337def7e1b46ba8ba330e9a8b97970a555a5ceee34cfd43e12cf58176f2def727becaa8b352507119683cb1a603230e520ad3cdbbb26fd7972756966c
-
SSDEEP
384:qc0J+vqBoLotA8oPNIrxKRQSv7QrzVVvOytGxboE9K/mKHrjpjvR:8Q3LotOPNSQVwVVxGKEvKHrVR
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2560 spoolsv.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\spoolsv = "C:\\Windows\\spoolsv.exe" NEAS.e6e5d4840250a3eb75f6951a813f8f30.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\spoolsv = "C:\\Windows\\spoolsv.exe" spoolsv.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\spoolsv.exe NEAS.e6e5d4840250a3eb75f6951a813f8f30.exe File created C:\Windows\spoolsv.exe spoolsv.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\https:\onsapay.com\loader spoolsv.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5040 NEAS.e6e5d4840250a3eb75f6951a813f8f30.exe Token: SeDebugPrivilege 2560 spoolsv.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 5040 wrote to memory of 2560 5040 NEAS.e6e5d4840250a3eb75f6951a813f8f30.exe 88 PID 5040 wrote to memory of 2560 5040 NEAS.e6e5d4840250a3eb75f6951a813f8f30.exe 88 PID 5040 wrote to memory of 2560 5040 NEAS.e6e5d4840250a3eb75f6951a813f8f30.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.e6e5d4840250a3eb75f6951a813f8f30.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.e6e5d4840250a3eb75f6951a813f8f30.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5040 -
C:\Windows\spoolsv.exe"C:\Windows\spoolsv.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
PID:2560
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
348KB
MD5377c92769e6623bd3e8829e14d766a5c
SHA1c5370989b1a31be2046eea0a9edeb4cbffc4f91b
SHA2562516b5d1927534f4fa4b57f96a7cb19c140249d4059c894ce1cbd7ed307489e2
SHA512f026883df8b296e39b33c6022349916a60fb79c19c6c78a3c596df4eaa67cc32579432185271538e3f10a7d3705cdb424cd934e4ee48b47b74b664a19a7d4975
-
Filesize
25KB
MD5fa315a354b189578db6c81f16931aa7f
SHA1816a21e1ad10e100743186c656ec65d136d6f1c7
SHA256512c2a531feb293b52a28743aa47b08c89f04b93bf293ef94c0940a3cb236f0c
SHA5124e739f92a71d59d17a805ec7557bad4b851eafa1e274a0c1c50259e39d6be6b7c550e3191d44b9c851849c427823a9347ce96fd1c9f945dbaf3d838db4085f85
-
Filesize
25KB
MD582071fd2379c64429acf376487fcddff
SHA12da42c7eaa62ecee65757b441c939f12b52228fb
SHA256272bd07fa6c2678fd96a026237a184fceffa65d319f6844bac582aff90ce25d8
SHA512194bdbdf624ec425a095a44116032687c46b3e2370f3c436e2d5516dcc778824ff57fa69edfacb42e5e76e05894eb0a40acf32dcee3b80ba397f823ec82b6adb
-
Filesize
25KB
MD582071fd2379c64429acf376487fcddff
SHA12da42c7eaa62ecee65757b441c939f12b52228fb
SHA256272bd07fa6c2678fd96a026237a184fceffa65d319f6844bac582aff90ce25d8
SHA512194bdbdf624ec425a095a44116032687c46b3e2370f3c436e2d5516dcc778824ff57fa69edfacb42e5e76e05894eb0a40acf32dcee3b80ba397f823ec82b6adb