Analysis
-
max time kernel
146s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
12/10/2023, 05:01
Static task
static1
Behavioral task
behavioral1
Sample
ee2a541d2f339ac17bb5a1169c231e3b411d59b5e1d2610f738281623543caf4.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
ee2a541d2f339ac17bb5a1169c231e3b411d59b5e1d2610f738281623543caf4.exe
Resource
win10v2004-20230915-en
General
-
Target
ee2a541d2f339ac17bb5a1169c231e3b411d59b5e1d2610f738281623543caf4.exe
-
Size
25KB
-
MD5
5270cdaa40ea37f9963e1534e07f6d38
-
SHA1
dd7c95aa8afadd462f8a16256f533fe7ef7b5bac
-
SHA256
ee2a541d2f339ac17bb5a1169c231e3b411d59b5e1d2610f738281623543caf4
-
SHA512
2054988ceefb11bfe995ed53188f14548b2521435c07c481944b9c0a067e9ef2e4e1f778ac7dd3b446e93d2fdf169ec13d1e2d2d1d9bc9fccdef85f5d8ead94a
-
SSDEEP
384:qc0J+vqBoLotA8oPNIrxKRQSv7QrzVVvOytGxboE9K/mKHrjpjvR:8Q3LotOPNSQVwVVxGKEvKHrVR
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4716 spoolsv.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\spoolsv = "C:\\Windows\\spoolsv.exe" ee2a541d2f339ac17bb5a1169c231e3b411d59b5e1d2610f738281623543caf4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\spoolsv = "C:\\Windows\\spoolsv.exe" spoolsv.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\spoolsv.exe ee2a541d2f339ac17bb5a1169c231e3b411d59b5e1d2610f738281623543caf4.exe File created C:\Windows\spoolsv.exe spoolsv.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\https:\onsapay.com\loader spoolsv.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4172 ee2a541d2f339ac17bb5a1169c231e3b411d59b5e1d2610f738281623543caf4.exe Token: SeDebugPrivilege 4716 spoolsv.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4172 wrote to memory of 4716 4172 ee2a541d2f339ac17bb5a1169c231e3b411d59b5e1d2610f738281623543caf4.exe 87 PID 4172 wrote to memory of 4716 4172 ee2a541d2f339ac17bb5a1169c231e3b411d59b5e1d2610f738281623543caf4.exe 87 PID 4172 wrote to memory of 4716 4172 ee2a541d2f339ac17bb5a1169c231e3b411d59b5e1d2610f738281623543caf4.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\ee2a541d2f339ac17bb5a1169c231e3b411d59b5e1d2610f738281623543caf4.exe"C:\Users\Admin\AppData\Local\Temp\ee2a541d2f339ac17bb5a1169c231e3b411d59b5e1d2610f738281623543caf4.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4172 -
C:\Windows\spoolsv.exe"C:\Windows\spoolsv.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
PID:4716
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
347KB
MD57c84f308f5a517de5b6f8e3f3a35fc14
SHA16a8a2faea4f0d705632ec3737468000a4d951d77
SHA256d30b07d77b066ccedd1ed84671ee7b04b5c0d828c662d2a1831d9ad72f9326f5
SHA5128c01afe1ae6046ce651e3f58f5d80c626cf143277ae2f3e50c5456075b88f7fc5051a8e69238975c927640bf0247097bdb0a834df37bfdeee6c382d1818f4951
-
Filesize
25KB
MD53351afd678adec48be4d0ff634a6cdae
SHA19ebf54f26541f34ca299688202d6557fcfc411c6
SHA2567c91217b932604dc14962859146bca2ddcb853bdbdc17766c0ac45cbe41ac0cf
SHA51212952b96bc0f2f3f499ec9273a733cdda23a6d94a57f7d7225eeeda29d9e6366bae36681a8fddfb6ff80b411d5b060512f9d9a064ec22a60628ecb4fcc4ed2fe
-
Filesize
25KB
MD582071fd2379c64429acf376487fcddff
SHA12da42c7eaa62ecee65757b441c939f12b52228fb
SHA256272bd07fa6c2678fd96a026237a184fceffa65d319f6844bac582aff90ce25d8
SHA512194bdbdf624ec425a095a44116032687c46b3e2370f3c436e2d5516dcc778824ff57fa69edfacb42e5e76e05894eb0a40acf32dcee3b80ba397f823ec82b6adb
-
Filesize
25KB
MD582071fd2379c64429acf376487fcddff
SHA12da42c7eaa62ecee65757b441c939f12b52228fb
SHA256272bd07fa6c2678fd96a026237a184fceffa65d319f6844bac582aff90ce25d8
SHA512194bdbdf624ec425a095a44116032687c46b3e2370f3c436e2d5516dcc778824ff57fa69edfacb42e5e76e05894eb0a40acf32dcee3b80ba397f823ec82b6adb