Analysis
-
max time kernel
142s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
27-08-2023 20:48
Static task
static1
Behavioral task
behavioral1
Sample
99eefafcf5119e40e6c9e5b50d6991b3c2658bb487f1e65f0009d35360d06363.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
99eefafcf5119e40e6c9e5b50d6991b3c2658bb487f1e65f0009d35360d06363.exe
Resource
win10v2004-20230703-en
General
-
Target
99eefafcf5119e40e6c9e5b50d6991b3c2658bb487f1e65f0009d35360d06363.exe
-
Size
25KB
-
MD5
128339ccdffd5f13b5f2b504459cd47e
-
SHA1
19ade7065e098d044315d69816d5ee90bc55acca
-
SHA256
99eefafcf5119e40e6c9e5b50d6991b3c2658bb487f1e65f0009d35360d06363
-
SHA512
073f5d3e1a9cc0d7757e5a8f094bc6a1230d66787a940d219dda231fde1ae64e308b9ecb5395124877668cdca9164f77878f9a1409f2db3d69d2870bf301476a
-
SSDEEP
384:qc0J+vqBoLotA8oPNIrxKRQSv7QrzVVvOytGxboE9K/mKHrjpjvN0m:8Q3LotOPNSQVwVVxGKEvKHrV+m
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1504 spoolsv.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\spoolsv = "C:\\Windows\\spoolsv.exe" 99eefafcf5119e40e6c9e5b50d6991b3c2658bb487f1e65f0009d35360d06363.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\spoolsv = "C:\\Windows\\spoolsv.exe" spoolsv.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\spoolsv.exe 99eefafcf5119e40e6c9e5b50d6991b3c2658bb487f1e65f0009d35360d06363.exe File created C:\Windows\spoolsv.exe spoolsv.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\https:\onsapay.com\loader spoolsv.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1856 99eefafcf5119e40e6c9e5b50d6991b3c2658bb487f1e65f0009d35360d06363.exe Token: SeDebugPrivilege 1504 spoolsv.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1856 wrote to memory of 1504 1856 99eefafcf5119e40e6c9e5b50d6991b3c2658bb487f1e65f0009d35360d06363.exe 83 PID 1856 wrote to memory of 1504 1856 99eefafcf5119e40e6c9e5b50d6991b3c2658bb487f1e65f0009d35360d06363.exe 83 PID 1856 wrote to memory of 1504 1856 99eefafcf5119e40e6c9e5b50d6991b3c2658bb487f1e65f0009d35360d06363.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\99eefafcf5119e40e6c9e5b50d6991b3c2658bb487f1e65f0009d35360d06363.exe"C:\Users\Admin\AppData\Local\Temp\99eefafcf5119e40e6c9e5b50d6991b3c2658bb487f1e65f0009d35360d06363.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Windows\spoolsv.exe"C:\Windows\spoolsv.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
PID:1504
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
349KB
MD5bc51b7a08a8f6f614c92873bacfe6e80
SHA1f4c0d1a95c238241d4cb462f13e210e29693181e
SHA256182e88313f6bb10f510acb8cb883e5727cd66a3aad75ee56b566a388acfbbbf9
SHA512b2c085268abfa865bdc1fcc6edc3c4a5b90651a56fe99a236fe75023a0ae3cc18ac99343c244f9c9c95c63264a6eb10cc17a1251a3fb60bede7fd8c2864873fa
-
Filesize
25KB
MD58de091e82fc9af7f8cdc1b60d9c5de48
SHA1696315145af60c9157e6359ee8516e0055d23564
SHA25693842ec912a73e51a3a2693c138b3d0934c07ceea4f1099da61a245e45eb4a3d
SHA5127068f38ef90981c6808ada3955d8e5c4154f4f7fca20e885c71e0d2a894ca5a3b08112f8ad62760724540760b701a20cfe3424ee71a6e680f16b21b130e4917b
-
Filesize
25KB
MD582071fd2379c64429acf376487fcddff
SHA12da42c7eaa62ecee65757b441c939f12b52228fb
SHA256272bd07fa6c2678fd96a026237a184fceffa65d319f6844bac582aff90ce25d8
SHA512194bdbdf624ec425a095a44116032687c46b3e2370f3c436e2d5516dcc778824ff57fa69edfacb42e5e76e05894eb0a40acf32dcee3b80ba397f823ec82b6adb
-
Filesize
25KB
MD582071fd2379c64429acf376487fcddff
SHA12da42c7eaa62ecee65757b441c939f12b52228fb
SHA256272bd07fa6c2678fd96a026237a184fceffa65d319f6844bac582aff90ce25d8
SHA512194bdbdf624ec425a095a44116032687c46b3e2370f3c436e2d5516dcc778824ff57fa69edfacb42e5e76e05894eb0a40acf32dcee3b80ba397f823ec82b6adb