Analysis
-
max time kernel
117s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
14-10-2023 01:05
Static task
static1
Behavioral task
behavioral1
Sample
81f6200687b7e2a44192b974bc449d1e02cb1b740ffcf01e299efa0d52f4d63c.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
81f6200687b7e2a44192b974bc449d1e02cb1b740ffcf01e299efa0d52f4d63c.exe
Resource
win10v2004-20230915-en
General
-
Target
81f6200687b7e2a44192b974bc449d1e02cb1b740ffcf01e299efa0d52f4d63c.exe
-
Size
25KB
-
MD5
5115ffcb7e417a54280cf874605c8b2e
-
SHA1
5cd4640a58e1cc131d4b95f5a6956fdd3f8e5aed
-
SHA256
81f6200687b7e2a44192b974bc449d1e02cb1b740ffcf01e299efa0d52f4d63c
-
SHA512
de4934ea2c282186178c4385e37ed3476ae4bf4cc5e7fc84432016c82fdf974b0ecb7ac0560d48f5ba19f99438681d533ba626b113e732d822299c8c42bfdaf7
-
SSDEEP
384:qc0J+vqBoLotA8oPNIrxKRQSv7QrzVVvOytGxboE9K/mKHrjpjvq:8Q3LotOPNSQVwVVxGKEvKHrVq
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2292 spoolsv.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\spoolsv = "C:\\Windows\\spoolsv.exe" 81f6200687b7e2a44192b974bc449d1e02cb1b740ffcf01e299efa0d52f4d63c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\spoolsv = "C:\\Windows\\spoolsv.exe" spoolsv.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\spoolsv.exe 81f6200687b7e2a44192b974bc449d1e02cb1b740ffcf01e299efa0d52f4d63c.exe File created C:\Windows\spoolsv.exe spoolsv.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\https:\onsapay.com\loader spoolsv.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2588 81f6200687b7e2a44192b974bc449d1e02cb1b740ffcf01e299efa0d52f4d63c.exe Token: SeDebugPrivilege 2292 spoolsv.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2588 wrote to memory of 2292 2588 81f6200687b7e2a44192b974bc449d1e02cb1b740ffcf01e299efa0d52f4d63c.exe 28 PID 2588 wrote to memory of 2292 2588 81f6200687b7e2a44192b974bc449d1e02cb1b740ffcf01e299efa0d52f4d63c.exe 28 PID 2588 wrote to memory of 2292 2588 81f6200687b7e2a44192b974bc449d1e02cb1b740ffcf01e299efa0d52f4d63c.exe 28 PID 2588 wrote to memory of 2292 2588 81f6200687b7e2a44192b974bc449d1e02cb1b740ffcf01e299efa0d52f4d63c.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\81f6200687b7e2a44192b974bc449d1e02cb1b740ffcf01e299efa0d52f4d63c.exe"C:\Users\Admin\AppData\Local\Temp\81f6200687b7e2a44192b974bc449d1e02cb1b740ffcf01e299efa0d52f4d63c.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\spoolsv.exe"C:\Windows\spoolsv.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
PID:2292
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.7MB
MD542aecae9aba27b176c0955ec14ebed4c
SHA1a056ef66b46a1d7b47540485dffb01833c90724a
SHA256ee48d2ad6efa69444f17941f87071ad5103d2fdc142d67e1bbfb142fb36b50b5
SHA512a2af770a9c7a2c91a6671862d624e867e63b44a13aeb4eadc4e6ac74704031bcaa0ccf69eb943c72fa326d6e380e9162bf9c610922afb2c89d170dc56b2cd8b5
-
Filesize
25KB
MD5dec951c62688d2dc7ceb15f0e0a51a0d
SHA15ec4691c6f3f6a7f8dbbbb8515c24050c5638aab
SHA256b9cce1b936552a687727db416034c28fa3bf8a7a0ae7334e70a33ee1907aa305
SHA512971b736b35c1a792f2bf62269fc3dec4f56a6e0e02f7437d58e808a4da31ae365f3b52b56abcf7f13ff72985dbefda8e353b6f20fbd43df57a10cf4403327c42
-
Filesize
25KB
MD582071fd2379c64429acf376487fcddff
SHA12da42c7eaa62ecee65757b441c939f12b52228fb
SHA256272bd07fa6c2678fd96a026237a184fceffa65d319f6844bac582aff90ce25d8
SHA512194bdbdf624ec425a095a44116032687c46b3e2370f3c436e2d5516dcc778824ff57fa69edfacb42e5e76e05894eb0a40acf32dcee3b80ba397f823ec82b6adb
-
Filesize
25KB
MD582071fd2379c64429acf376487fcddff
SHA12da42c7eaa62ecee65757b441c939f12b52228fb
SHA256272bd07fa6c2678fd96a026237a184fceffa65d319f6844bac582aff90ce25d8
SHA512194bdbdf624ec425a095a44116032687c46b3e2370f3c436e2d5516dcc778824ff57fa69edfacb42e5e76e05894eb0a40acf32dcee3b80ba397f823ec82b6adb