Analysis
-
max time kernel
119s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
13-10-2023 23:25
Static task
static1
Behavioral task
behavioral1
Sample
5e9cc1f58ed5064b532639777825b42ebd4fa97bea85f6f3844dafdcd5210b2e.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
5e9cc1f58ed5064b532639777825b42ebd4fa97bea85f6f3844dafdcd5210b2e.exe
Resource
win10v2004-20230915-en
General
-
Target
5e9cc1f58ed5064b532639777825b42ebd4fa97bea85f6f3844dafdcd5210b2e.exe
-
Size
26KB
-
MD5
709118f84053784f5b9fbaf84f6744be
-
SHA1
3546c32b271630b2f73e4e84ffef7258d838b548
-
SHA256
5e9cc1f58ed5064b532639777825b42ebd4fa97bea85f6f3844dafdcd5210b2e
-
SHA512
9d9cb6c7ccdad88c17739998e66a72a92293d5d553a7d51033b875bf47de69a97a10af6540d91259649ef56a9ed714461e0c05d5add63beb2c18efaa99d98fab
-
SSDEEP
384:qc0J+vqBoLotA8oPNIrxKRQSv7QrzVVvOytGxboE9K/mKHrjpjvcG+:8Q3LotOPNSQVwVVxGKEvKHrVG
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2220 spoolsv.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\spoolsv = "C:\\Windows\\spoolsv.exe" 5e9cc1f58ed5064b532639777825b42ebd4fa97bea85f6f3844dafdcd5210b2e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\spoolsv = "C:\\Windows\\spoolsv.exe" spoolsv.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\spoolsv.exe 5e9cc1f58ed5064b532639777825b42ebd4fa97bea85f6f3844dafdcd5210b2e.exe File created C:\Windows\spoolsv.exe spoolsv.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\https:\onsapay.com\loader spoolsv.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2184 5e9cc1f58ed5064b532639777825b42ebd4fa97bea85f6f3844dafdcd5210b2e.exe Token: SeDebugPrivilege 2220 spoolsv.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2184 wrote to memory of 2220 2184 5e9cc1f58ed5064b532639777825b42ebd4fa97bea85f6f3844dafdcd5210b2e.exe 28 PID 2184 wrote to memory of 2220 2184 5e9cc1f58ed5064b532639777825b42ebd4fa97bea85f6f3844dafdcd5210b2e.exe 28 PID 2184 wrote to memory of 2220 2184 5e9cc1f58ed5064b532639777825b42ebd4fa97bea85f6f3844dafdcd5210b2e.exe 28 PID 2184 wrote to memory of 2220 2184 5e9cc1f58ed5064b532639777825b42ebd4fa97bea85f6f3844dafdcd5210b2e.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e9cc1f58ed5064b532639777825b42ebd4fa97bea85f6f3844dafdcd5210b2e.exe"C:\Users\Admin\AppData\Local\Temp\5e9cc1f58ed5064b532639777825b42ebd4fa97bea85f6f3844dafdcd5210b2e.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\spoolsv.exe"C:\Windows\spoolsv.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
PID:2220
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
26KB
MD5d8c496de1bba274fa3fc02985454f885
SHA1d75977667d1148f841af7b10cd0a5787ea0b0acc
SHA256d74e76b2fd7000dbf9636759b56adde45b9213ccae7f6dab3dbc07fbbfb24568
SHA512fcdf9fc830d55f65d735c06207fc394c4160c0e3ca4a53177baf0a3e2306e321c06c4bceda691dadeec4a93a0ddf14833cb4fdc8c084824925d410cd6f69a364
-
Filesize
26KB
MD5d8c496de1bba274fa3fc02985454f885
SHA1d75977667d1148f841af7b10cd0a5787ea0b0acc
SHA256d74e76b2fd7000dbf9636759b56adde45b9213ccae7f6dab3dbc07fbbfb24568
SHA512fcdf9fc830d55f65d735c06207fc394c4160c0e3ca4a53177baf0a3e2306e321c06c4bceda691dadeec4a93a0ddf14833cb4fdc8c084824925d410cd6f69a364
-
Filesize
25KB
MD582071fd2379c64429acf376487fcddff
SHA12da42c7eaa62ecee65757b441c939f12b52228fb
SHA256272bd07fa6c2678fd96a026237a184fceffa65d319f6844bac582aff90ce25d8
SHA512194bdbdf624ec425a095a44116032687c46b3e2370f3c436e2d5516dcc778824ff57fa69edfacb42e5e76e05894eb0a40acf32dcee3b80ba397f823ec82b6adb
-
Filesize
25KB
MD582071fd2379c64429acf376487fcddff
SHA12da42c7eaa62ecee65757b441c939f12b52228fb
SHA256272bd07fa6c2678fd96a026237a184fceffa65d319f6844bac582aff90ce25d8
SHA512194bdbdf624ec425a095a44116032687c46b3e2370f3c436e2d5516dcc778824ff57fa69edfacb42e5e76e05894eb0a40acf32dcee3b80ba397f823ec82b6adb