Analysis
-
max time kernel
137s -
max time network
166s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
14-10-2023 07:18
Static task
static1
Behavioral task
behavioral1
Sample
e0380878a3db5ab4f7d65e52a01ce099424194304babbdd0ede40ffd274b570c.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
e0380878a3db5ab4f7d65e52a01ce099424194304babbdd0ede40ffd274b570c.exe
Resource
win10v2004-20230915-en
General
-
Target
e0380878a3db5ab4f7d65e52a01ce099424194304babbdd0ede40ffd274b570c.exe
-
Size
25KB
-
MD5
2e409a984fa3f4172c7393e4abd6853d
-
SHA1
8ef21be10322e4a76211a7be0187d9273fb037e6
-
SHA256
e0380878a3db5ab4f7d65e52a01ce099424194304babbdd0ede40ffd274b570c
-
SHA512
ef8b8742dbb8557e519a8dde54d6011d5b61c889d4582e839f8b111775c77d5ac0023d6fd1938f0de4812335c3499b3ddd6340dfc0ce1d7335b2cf3fe2182f24
-
SSDEEP
384:qc0J+vqBoLotA8oPNIrxKRQSv7QrzVVvOytGxboE9K/mKHrjpjvT:8Q3LotOPNSQVwVVxGKEvKHrVT
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4232 spoolsv.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\spoolsv = "C:\\Windows\\spoolsv.exe" e0380878a3db5ab4f7d65e52a01ce099424194304babbdd0ede40ffd274b570c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\spoolsv = "C:\\Windows\\spoolsv.exe" spoolsv.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\spoolsv.exe e0380878a3db5ab4f7d65e52a01ce099424194304babbdd0ede40ffd274b570c.exe File created C:\Windows\spoolsv.exe spoolsv.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\https:\onsapay.com\loader spoolsv.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5008 e0380878a3db5ab4f7d65e52a01ce099424194304babbdd0ede40ffd274b570c.exe Token: SeDebugPrivilege 4232 spoolsv.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 5008 wrote to memory of 4232 5008 e0380878a3db5ab4f7d65e52a01ce099424194304babbdd0ede40ffd274b570c.exe 86 PID 5008 wrote to memory of 4232 5008 e0380878a3db5ab4f7d65e52a01ce099424194304babbdd0ede40ffd274b570c.exe 86 PID 5008 wrote to memory of 4232 5008 e0380878a3db5ab4f7d65e52a01ce099424194304babbdd0ede40ffd274b570c.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\e0380878a3db5ab4f7d65e52a01ce099424194304babbdd0ede40ffd274b570c.exe"C:\Users\Admin\AppData\Local\Temp\e0380878a3db5ab4f7d65e52a01ce099424194304babbdd0ede40ffd274b570c.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5008 -
C:\Windows\spoolsv.exe"C:\Windows\spoolsv.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
PID:4232
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
347KB
MD5587800b9a007356cf5962f3231156115
SHA19f60848e383017f7b0dd81882ef6de60604855b7
SHA256e670eb6d8b2fd1eb33588ee8d324e184c3101d7acc6eeffbfe5f1ed81520b012
SHA5129e1563a9ca094e6b40eca6a3761d0523557cc5f7fc565170eb3545f4b8deb08ca6b7231f2759e236548d4a5f0f92762db42bab391c2f61110bde7cc9d0f0e638
-
Filesize
25KB
MD55a84b44126b6113aef0e1cfebad0a999
SHA1ad9ed60604bb1d2ef55730f6498e7e9d6706febe
SHA256e8e1b2fc083bf955abecdd2f2304a4472845de7ab0452a5bd8eb1782105053a5
SHA5120d245719680892e14c580a1c2142213694178e31975f7ec6efc9450e3d996f46aea78ae814d78455e9710a1ef00eeb0619237675dbccf7b61d6a5e28aed54434
-
Filesize
25KB
MD582071fd2379c64429acf376487fcddff
SHA12da42c7eaa62ecee65757b441c939f12b52228fb
SHA256272bd07fa6c2678fd96a026237a184fceffa65d319f6844bac582aff90ce25d8
SHA512194bdbdf624ec425a095a44116032687c46b3e2370f3c436e2d5516dcc778824ff57fa69edfacb42e5e76e05894eb0a40acf32dcee3b80ba397f823ec82b6adb
-
Filesize
25KB
MD582071fd2379c64429acf376487fcddff
SHA12da42c7eaa62ecee65757b441c939f12b52228fb
SHA256272bd07fa6c2678fd96a026237a184fceffa65d319f6844bac582aff90ce25d8
SHA512194bdbdf624ec425a095a44116032687c46b3e2370f3c436e2d5516dcc778824ff57fa69edfacb42e5e76e05894eb0a40acf32dcee3b80ba397f823ec82b6adb