Analysis
-
max time kernel
119s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
09-10-2023 02:28
Static task
static1
Behavioral task
behavioral1
Sample
98b60df6d419c1ae26f5c583b09d21e7ee1c1398d0246acb4247da358a839ef9.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
98b60df6d419c1ae26f5c583b09d21e7ee1c1398d0246acb4247da358a839ef9.exe
Resource
win10v2004-20230915-en
General
-
Target
98b60df6d419c1ae26f5c583b09d21e7ee1c1398d0246acb4247da358a839ef9.exe
-
Size
25KB
-
MD5
7e8af5d45a0ce7c8d70faf23bac628a5
-
SHA1
c4be328046c589c3346437f9f0adbe239059ae8a
-
SHA256
98b60df6d419c1ae26f5c583b09d21e7ee1c1398d0246acb4247da358a839ef9
-
SHA512
656b6bc5d9413b29562f42990d02486631316b15799e7b142ccba2df3bb644bde1d9f01a264578585ec29b0ca54fa4e99397fa494f1a670a79e81159f942cfe7
-
SSDEEP
384:qc0J+vqBoLotA8oPNIrxKRQSv7QrzVVvOytGxboE9K/mKHrjpjvAty:8Q3LotOPNSQVwVVxGKEvKHrV1
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1912 spoolsv.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\spoolsv = "C:\\Windows\\spoolsv.exe" 98b60df6d419c1ae26f5c583b09d21e7ee1c1398d0246acb4247da358a839ef9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\spoolsv = "C:\\Windows\\spoolsv.exe" spoolsv.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\spoolsv.exe spoolsv.exe File created C:\Windows\spoolsv.exe 98b60df6d419c1ae26f5c583b09d21e7ee1c1398d0246acb4247da358a839ef9.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\https:\onsapay.com\loader spoolsv.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2376 98b60df6d419c1ae26f5c583b09d21e7ee1c1398d0246acb4247da358a839ef9.exe Token: SeDebugPrivilege 1912 spoolsv.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2376 wrote to memory of 1912 2376 98b60df6d419c1ae26f5c583b09d21e7ee1c1398d0246acb4247da358a839ef9.exe 28 PID 2376 wrote to memory of 1912 2376 98b60df6d419c1ae26f5c583b09d21e7ee1c1398d0246acb4247da358a839ef9.exe 28 PID 2376 wrote to memory of 1912 2376 98b60df6d419c1ae26f5c583b09d21e7ee1c1398d0246acb4247da358a839ef9.exe 28 PID 2376 wrote to memory of 1912 2376 98b60df6d419c1ae26f5c583b09d21e7ee1c1398d0246acb4247da358a839ef9.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\98b60df6d419c1ae26f5c583b09d21e7ee1c1398d0246acb4247da358a839ef9.exe"C:\Users\Admin\AppData\Local\Temp\98b60df6d419c1ae26f5c583b09d21e7ee1c1398d0246acb4247da358a839ef9.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Windows\spoolsv.exe"C:\Windows\spoolsv.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
PID:1912
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
25KB
MD5e6f049af3f9563816a030ea5cfe8d211
SHA1b1d7376e633529c50442032f9e2820c2746ed6d3
SHA2563d6185bdef99f042a7f9d245af50e94c8c20219e62e950466150754c9574b1b7
SHA51240ce91081ab82ceed327abf6c068b89d73f0886bbdabea26cd8eaf23e4d2c3fd3e90d6ef2e1a3f87541a1e4d4d55d8a87f68989a463bc92071d21f33623e9ef3
-
Filesize
25KB
MD5e6f049af3f9563816a030ea5cfe8d211
SHA1b1d7376e633529c50442032f9e2820c2746ed6d3
SHA2563d6185bdef99f042a7f9d245af50e94c8c20219e62e950466150754c9574b1b7
SHA51240ce91081ab82ceed327abf6c068b89d73f0886bbdabea26cd8eaf23e4d2c3fd3e90d6ef2e1a3f87541a1e4d4d55d8a87f68989a463bc92071d21f33623e9ef3
-
Filesize
25KB
MD582071fd2379c64429acf376487fcddff
SHA12da42c7eaa62ecee65757b441c939f12b52228fb
SHA256272bd07fa6c2678fd96a026237a184fceffa65d319f6844bac582aff90ce25d8
SHA512194bdbdf624ec425a095a44116032687c46b3e2370f3c436e2d5516dcc778824ff57fa69edfacb42e5e76e05894eb0a40acf32dcee3b80ba397f823ec82b6adb
-
Filesize
25KB
MD582071fd2379c64429acf376487fcddff
SHA12da42c7eaa62ecee65757b441c939f12b52228fb
SHA256272bd07fa6c2678fd96a026237a184fceffa65d319f6844bac582aff90ce25d8
SHA512194bdbdf624ec425a095a44116032687c46b3e2370f3c436e2d5516dcc778824ff57fa69edfacb42e5e76e05894eb0a40acf32dcee3b80ba397f823ec82b6adb