Analysis
-
max time kernel
120s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
28-08-2023 23:29
Static task
static1
Behavioral task
behavioral1
Sample
1c8b151ea43c86b9326fdd32c1c12f5313c817d84df2d832821e66fe0fb11552.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
1c8b151ea43c86b9326fdd32c1c12f5313c817d84df2d832821e66fe0fb11552.exe
Resource
win10v2004-20230703-en
General
-
Target
1c8b151ea43c86b9326fdd32c1c12f5313c817d84df2d832821e66fe0fb11552.exe
-
Size
25KB
-
MD5
106b558d1b009c2362d1093cad229aa4
-
SHA1
d036076efc439a8dc1081c47423e09f574238fa2
-
SHA256
1c8b151ea43c86b9326fdd32c1c12f5313c817d84df2d832821e66fe0fb11552
-
SHA512
573eaaa0614f4863f6f3910f05ee66ffead9991e78c1469ef88e0ea2878e6cced6902e92a82d619e639e5ad5d9128df91d189f955b0f4338090216c7c67d713c
-
SSDEEP
384:qc0J+vqBoLotA8oPNIrxKRQSv7QrzVVvOytGxboE9K/mKHrjpjvqB:8Q3LotOPNSQVwVVxGKEvKHrVqB
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3024 spoolsv.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\spoolsv = "C:\\Windows\\spoolsv.exe" 1c8b151ea43c86b9326fdd32c1c12f5313c817d84df2d832821e66fe0fb11552.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\spoolsv = "C:\\Windows\\spoolsv.exe" spoolsv.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\spoolsv.exe 1c8b151ea43c86b9326fdd32c1c12f5313c817d84df2d832821e66fe0fb11552.exe File created C:\Windows\spoolsv.exe spoolsv.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\https:\onsapay.com\loader spoolsv.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2188 1c8b151ea43c86b9326fdd32c1c12f5313c817d84df2d832821e66fe0fb11552.exe Token: SeDebugPrivilege 3024 spoolsv.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2188 wrote to memory of 3024 2188 1c8b151ea43c86b9326fdd32c1c12f5313c817d84df2d832821e66fe0fb11552.exe 28 PID 2188 wrote to memory of 3024 2188 1c8b151ea43c86b9326fdd32c1c12f5313c817d84df2d832821e66fe0fb11552.exe 28 PID 2188 wrote to memory of 3024 2188 1c8b151ea43c86b9326fdd32c1c12f5313c817d84df2d832821e66fe0fb11552.exe 28 PID 2188 wrote to memory of 3024 2188 1c8b151ea43c86b9326fdd32c1c12f5313c817d84df2d832821e66fe0fb11552.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\1c8b151ea43c86b9326fdd32c1c12f5313c817d84df2d832821e66fe0fb11552.exe"C:\Users\Admin\AppData\Local\Temp\1c8b151ea43c86b9326fdd32c1c12f5313c817d84df2d832821e66fe0fb11552.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\spoolsv.exe"C:\Windows\spoolsv.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
PID:3024
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
25KB
MD56daa23abdf294cd21f1be1fa31b64d0a
SHA14c519eb6736be1dfebcfd1540088185f5b1b8102
SHA2560d07e1fc73f690568ed6eec9b6202a95445c72b1595e9a3ae6760840f1830a5c
SHA512be8396ca7fdb45f51e512d41a9d19b01873d9c791f0b768ab52e2523eda43c4140bc0132c857a1c622a41e134ebc44902f6a6cd14f46f2588b7b9c867eeb1028
-
Filesize
25KB
MD56daa23abdf294cd21f1be1fa31b64d0a
SHA14c519eb6736be1dfebcfd1540088185f5b1b8102
SHA2560d07e1fc73f690568ed6eec9b6202a95445c72b1595e9a3ae6760840f1830a5c
SHA512be8396ca7fdb45f51e512d41a9d19b01873d9c791f0b768ab52e2523eda43c4140bc0132c857a1c622a41e134ebc44902f6a6cd14f46f2588b7b9c867eeb1028
-
Filesize
25KB
MD582071fd2379c64429acf376487fcddff
SHA12da42c7eaa62ecee65757b441c939f12b52228fb
SHA256272bd07fa6c2678fd96a026237a184fceffa65d319f6844bac582aff90ce25d8
SHA512194bdbdf624ec425a095a44116032687c46b3e2370f3c436e2d5516dcc778824ff57fa69edfacb42e5e76e05894eb0a40acf32dcee3b80ba397f823ec82b6adb
-
Filesize
25KB
MD582071fd2379c64429acf376487fcddff
SHA12da42c7eaa62ecee65757b441c939f12b52228fb
SHA256272bd07fa6c2678fd96a026237a184fceffa65d319f6844bac582aff90ce25d8
SHA512194bdbdf624ec425a095a44116032687c46b3e2370f3c436e2d5516dcc778824ff57fa69edfacb42e5e76e05894eb0a40acf32dcee3b80ba397f823ec82b6adb