Analysis
-
max time kernel
134s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
08-10-2023 21:26
Static task
static1
Behavioral task
behavioral1
Sample
1a035dc5b2f5e474e54a529c22586f1ae120280fb428f65fd8c8e2566872a7c2.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
1a035dc5b2f5e474e54a529c22586f1ae120280fb428f65fd8c8e2566872a7c2.exe
Resource
win10v2004-20230915-en
General
-
Target
1a035dc5b2f5e474e54a529c22586f1ae120280fb428f65fd8c8e2566872a7c2.exe
-
Size
26KB
-
MD5
f75b1023f8c395e916a6fb1e33843a75
-
SHA1
83099b12b993dd8d5eeec108f83ee3e25be028a3
-
SHA256
1a035dc5b2f5e474e54a529c22586f1ae120280fb428f65fd8c8e2566872a7c2
-
SHA512
7a11d243c535ad3850eb94ee0ac62c0c1f969d2186e665cfe5b4379bf089251849ac55664994d862a2c0ef1fa758bcb9638d1099f8ce3f167ae82fa0a2ceeabb
-
SSDEEP
384:qc0J+vqBoLotA8oPNIrxKRQSv7QrzVVvOytGxboE9K/mKHrjpjvTLK6:8Q3LotOPNSQVwVVxGKEvKHrVTb
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3696 spoolsv.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\spoolsv = "C:\\Windows\\spoolsv.exe" 1a035dc5b2f5e474e54a529c22586f1ae120280fb428f65fd8c8e2566872a7c2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\spoolsv = "C:\\Windows\\spoolsv.exe" spoolsv.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\spoolsv.exe 1a035dc5b2f5e474e54a529c22586f1ae120280fb428f65fd8c8e2566872a7c2.exe File created C:\Windows\spoolsv.exe spoolsv.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\https:\onsapay.com\loader spoolsv.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4180 1a035dc5b2f5e474e54a529c22586f1ae120280fb428f65fd8c8e2566872a7c2.exe Token: SeDebugPrivilege 3696 spoolsv.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4180 wrote to memory of 3696 4180 1a035dc5b2f5e474e54a529c22586f1ae120280fb428f65fd8c8e2566872a7c2.exe 86 PID 4180 wrote to memory of 3696 4180 1a035dc5b2f5e474e54a529c22586f1ae120280fb428f65fd8c8e2566872a7c2.exe 86 PID 4180 wrote to memory of 3696 4180 1a035dc5b2f5e474e54a529c22586f1ae120280fb428f65fd8c8e2566872a7c2.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\1a035dc5b2f5e474e54a529c22586f1ae120280fb428f65fd8c8e2566872a7c2.exe"C:\Users\Admin\AppData\Local\Temp\1a035dc5b2f5e474e54a529c22586f1ae120280fb428f65fd8c8e2566872a7c2.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4180 -
C:\Windows\spoolsv.exe"C:\Windows\spoolsv.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
PID:3696
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
347KB
MD5c31a4952c71a09af0393c1a72dce7400
SHA129f029acfaec507cf06ba46ed3b1c2c433f5f157
SHA256cd15dd4b29d862ed2fdfd02e47c17bdc318136b65d9a923eac26d1c14d967d21
SHA5121272ed6fc7a78ee2437056b2ba3b82aaf8f15d5ce69888d756c50494c6615ffc6cbe9148ff3bd6889a3f1945a6df3955bc40f65948285ded8949ea933cb7f08a
-
Filesize
26KB
MD5e01242b24d1ddd28c7419dffa1877aa0
SHA1ce0acecce400b740dec0561f5c8ee79e1c7d9ffa
SHA256ff98db7fd1f8656e3777f7c62074a837df3f7b494f658cab30ac65cdfbfa0f6f
SHA512f6e1d0e94268b75712ceb61cb225267302e86b47a0f43fc63db114fdcc938adcde69911814f18a4cf8b46c5bea96ae205dc7ed7d4022619630c56b01a2c8f605
-
Filesize
25KB
MD582071fd2379c64429acf376487fcddff
SHA12da42c7eaa62ecee65757b441c939f12b52228fb
SHA256272bd07fa6c2678fd96a026237a184fceffa65d319f6844bac582aff90ce25d8
SHA512194bdbdf624ec425a095a44116032687c46b3e2370f3c436e2d5516dcc778824ff57fa69edfacb42e5e76e05894eb0a40acf32dcee3b80ba397f823ec82b6adb
-
Filesize
25KB
MD582071fd2379c64429acf376487fcddff
SHA12da42c7eaa62ecee65757b441c939f12b52228fb
SHA256272bd07fa6c2678fd96a026237a184fceffa65d319f6844bac582aff90ce25d8
SHA512194bdbdf624ec425a095a44116032687c46b3e2370f3c436e2d5516dcc778824ff57fa69edfacb42e5e76e05894eb0a40acf32dcee3b80ba397f823ec82b6adb