Analysis
-
max time kernel
140s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2022 20:56
Static task
static1
Behavioral task
behavioral1
Sample
c0479c0c53b2eacbb6a1f1a278da0ab83e3d2c2d68567eb8fafdd41c116c416d.exe
Resource
win7-20220812-en
General
-
Target
c0479c0c53b2eacbb6a1f1a278da0ab83e3d2c2d68567eb8fafdd41c116c416d.exe
-
Size
931KB
-
MD5
e5ae967738d19374de705bb8674a748d
-
SHA1
8b8e02af60c88619835a8f8ba5787ed2b9664168
-
SHA256
c0479c0c53b2eacbb6a1f1a278da0ab83e3d2c2d68567eb8fafdd41c116c416d
-
SHA512
8eee69d643ab4bc26ec3dec87aaa51e7b0039ba8761c9e0a3bab40263bb26866e65cb5882ef0e12441a67413489adf652e07c9cbf956913b571897ab6c40532d
-
SSDEEP
24576:h1OYdaO1MWSUbvCXEQKSqGv8VWumF6RmcJozyPvpfA:h1OsHMWyUQ+GUVFIcHPvpfA
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4832 CXsorphSaLml4RT.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 5 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\jmldfkokkjlhgnnchnajopedpgjpldpa\2.0\manifest.json CXsorphSaLml4RT.exe File created C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\jmldfkokkjlhgnnchnajopedpgjpldpa\2.0\manifest.json CXsorphSaLml4RT.exe File created C:\Users\DefaultAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\jmldfkokkjlhgnnchnajopedpgjpldpa\2.0\manifest.json CXsorphSaLml4RT.exe File created C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\jmldfkokkjlhgnnchnajopedpgjpldpa\2.0\manifest.json CXsorphSaLml4RT.exe File created C:\Users\WDAGUtilityAccount\AppData\Local\Google\Chrome\User Data\Default\Extensions\jmldfkokkjlhgnnchnajopedpgjpldpa\2.0\manifest.json CXsorphSaLml4RT.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\GroupPolicy CXsorphSaLml4RT.exe File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini CXsorphSaLml4RT.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol CXsorphSaLml4RT.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI CXsorphSaLml4RT.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 4832 CXsorphSaLml4RT.exe 4832 CXsorphSaLml4RT.exe 4832 CXsorphSaLml4RT.exe 4832 CXsorphSaLml4RT.exe 4832 CXsorphSaLml4RT.exe 4832 CXsorphSaLml4RT.exe 4832 CXsorphSaLml4RT.exe 4832 CXsorphSaLml4RT.exe 4832 CXsorphSaLml4RT.exe 4832 CXsorphSaLml4RT.exe 4832 CXsorphSaLml4RT.exe 4832 CXsorphSaLml4RT.exe 4832 CXsorphSaLml4RT.exe 4832 CXsorphSaLml4RT.exe 4832 CXsorphSaLml4RT.exe 4832 CXsorphSaLml4RT.exe 4832 CXsorphSaLml4RT.exe 4832 CXsorphSaLml4RT.exe 4832 CXsorphSaLml4RT.exe 4832 CXsorphSaLml4RT.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4832 CXsorphSaLml4RT.exe Token: SeDebugPrivilege 4832 CXsorphSaLml4RT.exe Token: SeDebugPrivilege 4832 CXsorphSaLml4RT.exe Token: SeDebugPrivilege 4832 CXsorphSaLml4RT.exe Token: SeDebugPrivilege 4832 CXsorphSaLml4RT.exe Token: SeDebugPrivilege 4832 CXsorphSaLml4RT.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2232 wrote to memory of 4832 2232 c0479c0c53b2eacbb6a1f1a278da0ab83e3d2c2d68567eb8fafdd41c116c416d.exe 80 PID 2232 wrote to memory of 4832 2232 c0479c0c53b2eacbb6a1f1a278da0ab83e3d2c2d68567eb8fafdd41c116c416d.exe 80 PID 2232 wrote to memory of 4832 2232 c0479c0c53b2eacbb6a1f1a278da0ab83e3d2c2d68567eb8fafdd41c116c416d.exe 80
Processes
-
C:\Users\Admin\AppData\Local\Temp\c0479c0c53b2eacbb6a1f1a278da0ab83e3d2c2d68567eb8fafdd41c116c416d.exe"C:\Users\Admin\AppData\Local\Temp\c0479c0c53b2eacbb6a1f1a278da0ab83e3d2c2d68567eb8fafdd41c116c416d.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Users\Admin\AppData\Local\Temp\7zS86A9.tmp\CXsorphSaLml4RT.exe.\CXsorphSaLml4RT.exe2⤵
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4832
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:4608
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:1524
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\7zS86A9.tmp\[email protected]\bootstrap.js
Filesize2KB
MD5df13f711e20e9c80171846d4f2f7ae06
SHA156d29cda58427efe0e21d3880d39eb1b0ef60bee
SHA2566c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4
SHA5126c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e
-
C:\Users\Admin\AppData\Local\Temp\7zS86A9.tmp\[email protected]\chrome.manifest
Filesize35B
MD52a30ee044ac03a7cd4ad4103327b6709
SHA179654d90e17258eb9adee786116765b000de01be
SHA256394b1883de7dcb10b4ae8f979a33a8b9826c427629186e066e12d0dad31a3d34
SHA512070d9d5c07134d28289f2848c781821c63946bde9bf275239142037744e58d29f8a7a4d7175d3b9553277c8022e8743245ddde1cedd1ef0a819d4a86be28a25d
-
C:\Users\Admin\AppData\Local\Temp\7zS86A9.tmp\[email protected]\content\bg.js
Filesize9KB
MD584adee64969f5f579972c695a1572de1
SHA175632eb62349be78e1f2a17e7d65e55b3bf4138c
SHA2561493e3a1cd96c0050613e506932e0fff76a5d88ecd30c0a7738134bd9e16ba63
SHA512cb2ef2cfbe7d13b11a780d8949365d04b420edd47a7d7e9297561f52dd0be3c8492826d7e14df91ebc5ad8f3c502845c2b3c6b43438fc81bf6150e5c15fc20a4
-
C:\Users\Admin\AppData\Local\Temp\7zS86A9.tmp\[email protected]\install.rdf
Filesize593B
MD515f621effa05b5e22aaf6146beff101a
SHA189323a079f2061bea5bef5ba8c900c22da75bca2
SHA256c0800a694eb44ab2b8de2e4f0c9b043f34542c468aac4389885abbdbfb39581d
SHA512313c2b245d87510a97175d9c31ae8079154e8a94c4d27fad2ec99e089bc59c798bef53359d923ab3c13c14c34b72d3ce99a73670d871ee8255085dba9f12a9db
-
Filesize
1KB
MD5dbf80335d1288c1162353fc32f08b8a7
SHA181649946e28b997bc571d4f6d8a1bdf345cc4e68
SHA256dfec2c82535deabd5c61b84c77e1cf794089e5141b3544b9858ef84b873cc497
SHA512e71af56615138e8f08a375c29a6f2653ae8413eab3c81aa5632b124c7703ea273050ec4a5e73c41d027219bb6b2d0c181b61488cd4e005fc24d66a0cc9cb00d7
-
Filesize
771KB
MD5e8ef8ed232808bfa240b33b376bb74a8
SHA1b7ebfbda42fb24594210d3f97921c5b33b88585d
SHA256a4265c00fc8eb9371329ddbc19e760b433ea9f4ab4e16d4d95682031940ad6c9
SHA51224a4de7ba07c5712a94cb8334764b6d23799dc4bb7153acf4eb7289ec4577b79bc9bf4adf6e0c65b13441d7783314ec4d9a13a61cf447124c43c44ff55fa8ef8
-
Filesize
771KB
MD5e8ef8ed232808bfa240b33b376bb74a8
SHA1b7ebfbda42fb24594210d3f97921c5b33b88585d
SHA256a4265c00fc8eb9371329ddbc19e760b433ea9f4ab4e16d4d95682031940ad6c9
SHA51224a4de7ba07c5712a94cb8334764b6d23799dc4bb7153acf4eb7289ec4577b79bc9bf4adf6e0c65b13441d7783314ec4d9a13a61cf447124c43c44ff55fa8ef8
-
Filesize
142B
MD54d896d3a694da824261283fb64ead51e
SHA16df4a70ebc38ebff61cd2bf8a7832b03573d0533
SHA256359c79b6ace329310003b9b22c733eda26aa874b10649364331521e059ab609d
SHA51267fd86b933001bdab8f1d4fac409ad4d0d3f641712d527f37540a24d9788b8b532eec088e989418ab5af5c609916103a37f78f97bf0056d4fcef14000cb59854
-
Filesize
144B
MD5fca19198fd8af21016a8b1dec7980002
SHA1fd01a47d14004e17a625efe66cc46a06c786cf40
SHA256332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a
SHA51260f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47
-
Filesize
531B
MD536d98318ab2b3b2585a30984db328afb
SHA1f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5
SHA256ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7
SHA5126f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a
-
Filesize
498B
MD5640199ea4621e34510de919f6a54436f
SHA1dc65dbfad02bd2688030bd56ca1cab85917a9937
SHA256e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af
SHA512d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a
-
Filesize
6KB
MD5bbbe21b09bdef471ab1c10103cf45f8e
SHA1b38f781d99cee33351b18d2b65f4d2c3ee63dd53
SHA2566fc5a7a3b2fce860f56197ca67c0375bf13770db7e11ed83375bb1fd79b191ac
SHA512566f725febde1609e85ed192f570155c7e8b32a5e2663575cb5c14123e015fea80f4a6d9732334aecb015d261879c7fdbb0562430bb7b115ee67c471287cc527