Analysis
-
max time kernel
117s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
31-08-2023 07:08
Static task
static1
Behavioral task
behavioral1
Sample
ea17303f6dc9d21f61d9bb9558ebbe3ebc95f4d612c50fab858e7db2460d7df8.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
ea17303f6dc9d21f61d9bb9558ebbe3ebc95f4d612c50fab858e7db2460d7df8.exe
Resource
win10v2004-20230703-en
General
-
Target
ea17303f6dc9d21f61d9bb9558ebbe3ebc95f4d612c50fab858e7db2460d7df8.exe
-
Size
25KB
-
MD5
60f6e8250693d698945a9744a08aea75
-
SHA1
c5391a4165c1df0686e7d312169c5881904a2bde
-
SHA256
ea17303f6dc9d21f61d9bb9558ebbe3ebc95f4d612c50fab858e7db2460d7df8
-
SHA512
e8c353f365d835ee71dda5119cd6ac52f980d1639541a8c44eaf9eca8b2514b8f0af26e3e082c9219afcef63d271d9d03e3c7641608c99820c6a0462f3335e61
-
SSDEEP
384:qc0J+vqBoLotA8oPNIrxKRQSv7QrzVVvOytGxboE9K/mKHrjpjv/+Vl:8Q3LotOPNSQVwVVxGKEvKHrV2l
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2260 spoolsv.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\spoolsv = "C:\\Windows\\spoolsv.exe" spoolsv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\spoolsv = "C:\\Windows\\spoolsv.exe" ea17303f6dc9d21f61d9bb9558ebbe3ebc95f4d612c50fab858e7db2460d7df8.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\spoolsv.exe ea17303f6dc9d21f61d9bb9558ebbe3ebc95f4d612c50fab858e7db2460d7df8.exe File created C:\Windows\spoolsv.exe spoolsv.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\https:\onsapay.com\loader spoolsv.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2196 ea17303f6dc9d21f61d9bb9558ebbe3ebc95f4d612c50fab858e7db2460d7df8.exe Token: SeDebugPrivilege 2260 spoolsv.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2196 wrote to memory of 2260 2196 ea17303f6dc9d21f61d9bb9558ebbe3ebc95f4d612c50fab858e7db2460d7df8.exe 28 PID 2196 wrote to memory of 2260 2196 ea17303f6dc9d21f61d9bb9558ebbe3ebc95f4d612c50fab858e7db2460d7df8.exe 28 PID 2196 wrote to memory of 2260 2196 ea17303f6dc9d21f61d9bb9558ebbe3ebc95f4d612c50fab858e7db2460d7df8.exe 28 PID 2196 wrote to memory of 2260 2196 ea17303f6dc9d21f61d9bb9558ebbe3ebc95f4d612c50fab858e7db2460d7df8.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\ea17303f6dc9d21f61d9bb9558ebbe3ebc95f4d612c50fab858e7db2460d7df8.exe"C:\Users\Admin\AppData\Local\Temp\ea17303f6dc9d21f61d9bb9558ebbe3ebc95f4d612c50fab858e7db2460d7df8.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\spoolsv.exe"C:\Windows\spoolsv.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.7MB
MD5fba65c412ba8ee01645beb751a69e91d
SHA144c1258577939c7a90ddc01dbd0d9d4df5d937e8
SHA256996078c8d22028267fe6a8c5fe32c5818a965953f1fed81a5b3159fe616ab80e
SHA51274b7f8829ed30ec3e7048a8d5b83a58737c918be2d6918dcbcdf5e7e151e00e8b34d19d710a28887c77d5f10ee31492297866583d85f369a708b22bdd19e0c06
-
Filesize
25KB
MD5151a5be91e2d1627650c2f95bf6d378a
SHA18e7ed99c343d7a72883e4e962774bec6cc2a99b2
SHA256266b3b18403248f0c4a778b0eb8a106be94b64f04910ba88ed0f2deee3532eb1
SHA512328162ba4634230b1f93512b4519d2860cadde58a5da9d13bc0f9e25838b9cbb69cfbfc7ef35415b5c411b467d888b7ea42446fc92a211c815e02a1bf5a394c0
-
Filesize
25KB
MD582071fd2379c64429acf376487fcddff
SHA12da42c7eaa62ecee65757b441c939f12b52228fb
SHA256272bd07fa6c2678fd96a026237a184fceffa65d319f6844bac582aff90ce25d8
SHA512194bdbdf624ec425a095a44116032687c46b3e2370f3c436e2d5516dcc778824ff57fa69edfacb42e5e76e05894eb0a40acf32dcee3b80ba397f823ec82b6adb
-
Filesize
25KB
MD582071fd2379c64429acf376487fcddff
SHA12da42c7eaa62ecee65757b441c939f12b52228fb
SHA256272bd07fa6c2678fd96a026237a184fceffa65d319f6844bac582aff90ce25d8
SHA512194bdbdf624ec425a095a44116032687c46b3e2370f3c436e2d5516dcc778824ff57fa69edfacb42e5e76e05894eb0a40acf32dcee3b80ba397f823ec82b6adb