Analysis
-
max time kernel
125s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
15-10-2023 15:56
Static task
static1
Behavioral task
behavioral1
Sample
f373a21a6b7028cbbac176cc26c28d907082b24fd7c63cc8b43bff18b7fd8612.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
f373a21a6b7028cbbac176cc26c28d907082b24fd7c63cc8b43bff18b7fd8612.exe
Resource
win10v2004-20230915-en
General
-
Target
f373a21a6b7028cbbac176cc26c28d907082b24fd7c63cc8b43bff18b7fd8612.exe
-
Size
26KB
-
MD5
cb2f410087f7426a8d1baad9414e4e5b
-
SHA1
1352320ff1dfea7fdc6f7f0aa924b720913e17b4
-
SHA256
f373a21a6b7028cbbac176cc26c28d907082b24fd7c63cc8b43bff18b7fd8612
-
SHA512
5b0c0e0c4fc165770547316a59f50487a567c33741b54b21f1f8101bc6fe86124a620f691a2c822542c40d10ce91b57ca9a652e18017716a88e4de5e0013e3d0
-
SSDEEP
384:qc0J+vqBoLotA8oPNIrxKRQSv7QrzVVvOytGxboE9K/mKHrjpjvgI0:8Q3LotOPNSQVwVVxGKEvKHrVr0
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2604 spoolsv.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\spoolsv = "C:\\Windows\\spoolsv.exe" f373a21a6b7028cbbac176cc26c28d907082b24fd7c63cc8b43bff18b7fd8612.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\spoolsv = "C:\\Windows\\spoolsv.exe" spoolsv.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\spoolsv.exe f373a21a6b7028cbbac176cc26c28d907082b24fd7c63cc8b43bff18b7fd8612.exe File created C:\Windows\spoolsv.exe spoolsv.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\https:\onsapay.com\loader spoolsv.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 804 f373a21a6b7028cbbac176cc26c28d907082b24fd7c63cc8b43bff18b7fd8612.exe Token: SeDebugPrivilege 2604 spoolsv.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 804 wrote to memory of 2604 804 f373a21a6b7028cbbac176cc26c28d907082b24fd7c63cc8b43bff18b7fd8612.exe 82 PID 804 wrote to memory of 2604 804 f373a21a6b7028cbbac176cc26c28d907082b24fd7c63cc8b43bff18b7fd8612.exe 82 PID 804 wrote to memory of 2604 804 f373a21a6b7028cbbac176cc26c28d907082b24fd7c63cc8b43bff18b7fd8612.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\f373a21a6b7028cbbac176cc26c28d907082b24fd7c63cc8b43bff18b7fd8612.exe"C:\Users\Admin\AppData\Local\Temp\f373a21a6b7028cbbac176cc26c28d907082b24fd7c63cc8b43bff18b7fd8612.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Windows\spoolsv.exe"C:\Windows\spoolsv.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
PID:2604
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
347KB
MD5ec08b7498d3dac7cf6a3d70df8c5ff0a
SHA163106db677ccda4874258cf9222f7fcfd35347a2
SHA25654409b5837bbfc75cdf0e1deb30881f2675aec01367ce67e2c36873de5234aed
SHA5128a5c7424917177dcd208310c913ce638be687d6fe8310cddc9877c02a7391532d68d328a5ca2a834c06c17c627e518a2456159426fbb7806f064ebc56c1a2433
-
Filesize
26KB
MD5df2f37729e55a91036696d75d4da4c2f
SHA1c668446ad2f30d691c0bc1fc85f3887ad9371268
SHA256bcdad2ca64732a396a8057c0239c74afa9a3cc74ba0e96532e055c19a1ad23dc
SHA5124b9b29a9e07abe0d1145d4d71c67d7f245a6a580f218910c487db73c632c131cd22a496c170888cc492ce21e7df27b5d36279ab92a979134cbc9ce411a588920
-
Filesize
25KB
MD582071fd2379c64429acf376487fcddff
SHA12da42c7eaa62ecee65757b441c939f12b52228fb
SHA256272bd07fa6c2678fd96a026237a184fceffa65d319f6844bac582aff90ce25d8
SHA512194bdbdf624ec425a095a44116032687c46b3e2370f3c436e2d5516dcc778824ff57fa69edfacb42e5e76e05894eb0a40acf32dcee3b80ba397f823ec82b6adb
-
Filesize
25KB
MD582071fd2379c64429acf376487fcddff
SHA12da42c7eaa62ecee65757b441c939f12b52228fb
SHA256272bd07fa6c2678fd96a026237a184fceffa65d319f6844bac582aff90ce25d8
SHA512194bdbdf624ec425a095a44116032687c46b3e2370f3c436e2d5516dcc778824ff57fa69edfacb42e5e76e05894eb0a40acf32dcee3b80ba397f823ec82b6adb