Analysis

  • max time kernel
    4294178s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20220310-en
  • submitted
    29-03-2022 20:57

General

  • Target

    2c03aee8f49613a3439193c5a8e415d4edd6f16d18142b7ad2ab12ae07c90f07.exe

  • Size

    5.5MB

  • MD5

    74d4ddced6459bfe044b89ba51646ccd

  • SHA1

    bd8bed94c6ed3a03f48a4d62ef9011b4ffe9102e

  • SHA256

    2c03aee8f49613a3439193c5a8e415d4edd6f16d18142b7ad2ab12ae07c90f07

  • SHA512

    b1a18d0d2480babfe80d8c20baa195383248763f4745a082580d06e80ab641a4f811d419015c0c3565c6f12192d766a6053a933c527ddfeb019b074994944049

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 10 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2c03aee8f49613a3439193c5a8e415d4edd6f16d18142b7ad2ab12ae07c90f07.exe
    "C:\Users\Admin\AppData\Local\Temp\2c03aee8f49613a3439193c5a8e415d4edd6f16d18142b7ad2ab12ae07c90f07.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Users\Admin\AppData\Local\Temp\2c03aee8f49613a3439193c5a8e415d4edd6f16d18142b7ad2ab12ae07c90f07.exe
      "C:\Users\Admin\AppData\Local\Temp\2c03aee8f49613a3439193c5a8e415d4edd6f16d18142b7ad2ab12ae07c90f07.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1192

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI19802\VCRUNTIME140.dll
    Filesize

    85KB

    MD5

    edf9d5c18111d82cf10ec99f6afa6b47

    SHA1

    d247f5b9d4d3061e3d421e0e623595aa40d9493c

    SHA256

    d89c7b863fc1ac3a179d45d5fe1b9fd35fb6fbd45171ca68d0d68ab1c1ad04fb

    SHA512

    bf017aa8275c5b6d064984a606c5d40852aa70047759468395fe520f7f68b5452befc3145efaa7c51f8ec3bf71d9e32dbd5633637f040d58ff9a4b6953bf1cbf

  • C:\Users\Admin\AppData\Local\Temp\_MEI19802\_bz2.pyd
    Filesize

    92KB

    MD5

    c9bfb31afe7cce0b57e5bfbbfda5ae7a

    SHA1

    37a930d22a9651f7ae940f61a23467deaa1f59d0

    SHA256

    58563fb8798c878bbb19221d8c6c9a3cc243d6dbc9bf5d7f73ba62834c5e4614

    SHA512

    3775adb2750a8a7927f56b1bad853e405b21c678d2708ae1d0e7ddfb68e2228971636ccd88055a9d04e49f009d8ec1fb4e0f7cb6ad9b012b666e132d989668e6

  • C:\Users\Admin\AppData\Local\Temp\_MEI19802\_ctypes.pyd
    Filesize

    122KB

    MD5

    3e3785757daea4e4e05a1b24461a60e1

    SHA1

    6b114125c9f086602cbc1e0ce0723374c90884cb

    SHA256

    72b7108ab9167f4cf780bac0c074c9be62ebaa43a9f5327f803c2c20a5f33d14

    SHA512

    a686def1331d31d779e308a6621d838495687176592f7ff0b41682f07473498d4782308a172a59fd7ef40f2c81042e851f607821c378acc9ab16da01a1ad3a3e

  • C:\Users\Admin\AppData\Local\Temp\_MEI19802\_hashlib.pyd
    Filesize

    1.4MB

    MD5

    86db282b25244f420a5d7abd44abb098

    SHA1

    992445028220ac07b39e939824a4c6b1fda811dc

    SHA256

    ab3d09c879b395631d8a4f89f6855d98d315675e9607248eed7bc07317260168

    SHA512

    62e2919c4ba74fa69f25209db89f0652c5f8624867b3221aa3865e4dc2bab07e70880c63e4853051f1cc7464ff6478106ac4d6c9fc096172d85e523d8cbd069a

  • C:\Users\Admin\AppData\Local\Temp\_MEI19802\_lzma.pyd
    Filesize

    248KB

    MD5

    857ba2d859502a76789b0cd090ef231a

    SHA1

    352378e0f9536154d698ecbb4c694aae8d416787

    SHA256

    42aafcd7e1050b3307c06874fa1e72eecfb5554bd631097e7af0506a3a200144

    SHA512

    ab70e4fde01bf0d1a2f4dbfe0b556ce3d83e57edf84c62262f0500b6b0295101a36e279f843cef6a08a4d4d3cde150ff76195ff417123eed64b661310fa759a4

  • C:\Users\Admin\AppData\Local\Temp\_MEI19802\_socket.pyd
    Filesize

    70KB

    MD5

    7e080d04a56cd48cf24219774ab0abe2

    SHA1

    b3caf5603ce8da3da728577aa6b06daa32118b57

    SHA256

    77b3597eef6eb044fbec7b2229772495cd632033bec03badad4e4d268748b760

    SHA512

    8bb475b62cb025823ef3eb54db58017b9fc394fe4a8a6d84aee13a4aaf9dd426e59860d3f15abcc218bd7cf4aefeee37d8fdf24dc272b6196b089b65cb584aae

  • C:\Users\Admin\AppData\Local\Temp\_MEI19802\_ssl.pyd
    Filesize

    1.7MB

    MD5

    61fb40f4c868059e3378c735d1888c14

    SHA1

    73423b0e17eb9a0c231f4d6bffb2541a08975ed2

    SHA256

    ea7cf863090d7f61daae9c6cc679608239e622f4485514dc705d09c1311657c2

    SHA512

    e40a1fcf528b9a0a4bd2161b71d86dacff82647d6895f8a945c0960310397f8ebdc2d3191d04cd262940866ff0d7ddc7e4f2c17b9ebf86f527c08c8179ff2e91

  • C:\Users\Admin\AppData\Local\Temp\_MEI19802\base_library.zip
    Filesize

    756KB

    MD5

    4cab66065a815c2f05fd7e3c3d6106f9

    SHA1

    ff40879ed5ebe6295d8d12eb1fe0678c1750a649

    SHA256

    6857f707008c599c14b2fbc3024c76c501d81f43c6d3bcda9982ce4d6e4095b4

    SHA512

    7e6bca8dfd521b3134745d210a552c2b332a073bbc5013602004761878b25c6273fb6104ca5763788b393924b30d3c3782fb80a1ad635901d358cf8e351ddde0

  • C:\Users\Admin\AppData\Local\Temp\_MEI19802\facerig.exe.manifest
    Filesize

    1KB

    MD5

    9ad286f7b71fb1a80c62584a68e6b62e

    SHA1

    fd1731250e8b193c3dda2a9cfebab5682bf40d11

    SHA256

    d0d915fda007f1279df4214c94391b8873e88cdeba86f71838a940c0358000cd

    SHA512

    41459b00054afdf6abb5cc1ffe73840479bdbfb3b02efa4419ae5353d1e4b53b65d77be6a054f823ca8f868bd5636e5b9efda0bf23fb8239fe26d78fedac368d

  • C:\Users\Admin\AppData\Local\Temp\_MEI19802\python36.dll
    Filesize

    3.4MB

    MD5

    7e5ad98ee1fef48d50c2cb641f464181

    SHA1

    ba424106c46ab11be33f4954195d10382791677d

    SHA256

    dd4bba32bf57165371822f5966617f475198764a91f39dc6ef86552457ac795d

    SHA512

    7633730cc9672bc558f8f3391534f9a0f3627a98c5c9f5acefbfc2356eeb14cd10581dceceec2e2d20ed666bc121b28d2af63bd61ead48d34cbcec5861f8ef82

  • C:\Users\Admin\AppData\Local\Temp\_MEI19802\select.pyd
    Filesize

    26KB

    MD5

    290242633745524a3fb673798faabbe1

    SHA1

    7a5df2949b75469242c9287ae529045d7a85fd4c

    SHA256

    df8acaf83e5c861f1d0ad694b087ff0a451f01191602617307a93c9dec893ecd

    SHA512

    a3aec08265e2ea4549df14f6c2683b7b53c553b45304e80ed27ca5b5df70f0e1a3b139608557230e2acbaad4f302b5e20631a9d82de75222a9cc4b2177ce2020

  • C:\Users\Admin\AppData\Local\Temp\_MEI19802\unicodedata.pyd
    Filesize

    884KB

    MD5

    1c35e860d07c30617326d5a7030961b2

    SHA1

    44f727f11b2a19b078a987ad4f4bf7b6ccb393c2

    SHA256

    7c115398f9975004b436c70cfa5d5d08e9f3f1d0f1c8a9e07eeeac96affe6625

    SHA512

    863ffa0d09c7e7fc00b3a5ec8101ed31b6794f8b1dab96501c11725f247dfc5315f9b20602d424e384fdc20031e5d59ae65be1ecc5b72976ac3e2813b0cd2276

  • \Users\Admin\AppData\Local\Temp\_MEI19802\VCRUNTIME140.dll
    Filesize

    85KB

    MD5

    edf9d5c18111d82cf10ec99f6afa6b47

    SHA1

    d247f5b9d4d3061e3d421e0e623595aa40d9493c

    SHA256

    d89c7b863fc1ac3a179d45d5fe1b9fd35fb6fbd45171ca68d0d68ab1c1ad04fb

    SHA512

    bf017aa8275c5b6d064984a606c5d40852aa70047759468395fe520f7f68b5452befc3145efaa7c51f8ec3bf71d9e32dbd5633637f040d58ff9a4b6953bf1cbf

  • \Users\Admin\AppData\Local\Temp\_MEI19802\_bz2.pyd
    Filesize

    92KB

    MD5

    c9bfb31afe7cce0b57e5bfbbfda5ae7a

    SHA1

    37a930d22a9651f7ae940f61a23467deaa1f59d0

    SHA256

    58563fb8798c878bbb19221d8c6c9a3cc243d6dbc9bf5d7f73ba62834c5e4614

    SHA512

    3775adb2750a8a7927f56b1bad853e405b21c678d2708ae1d0e7ddfb68e2228971636ccd88055a9d04e49f009d8ec1fb4e0f7cb6ad9b012b666e132d989668e6

  • \Users\Admin\AppData\Local\Temp\_MEI19802\_ctypes.pyd
    Filesize

    122KB

    MD5

    3e3785757daea4e4e05a1b24461a60e1

    SHA1

    6b114125c9f086602cbc1e0ce0723374c90884cb

    SHA256

    72b7108ab9167f4cf780bac0c074c9be62ebaa43a9f5327f803c2c20a5f33d14

    SHA512

    a686def1331d31d779e308a6621d838495687176592f7ff0b41682f07473498d4782308a172a59fd7ef40f2c81042e851f607821c378acc9ab16da01a1ad3a3e

  • \Users\Admin\AppData\Local\Temp\_MEI19802\_hashlib.pyd
    Filesize

    1.4MB

    MD5

    86db282b25244f420a5d7abd44abb098

    SHA1

    992445028220ac07b39e939824a4c6b1fda811dc

    SHA256

    ab3d09c879b395631d8a4f89f6855d98d315675e9607248eed7bc07317260168

    SHA512

    62e2919c4ba74fa69f25209db89f0652c5f8624867b3221aa3865e4dc2bab07e70880c63e4853051f1cc7464ff6478106ac4d6c9fc096172d85e523d8cbd069a

  • \Users\Admin\AppData\Local\Temp\_MEI19802\_lzma.pyd
    Filesize

    248KB

    MD5

    857ba2d859502a76789b0cd090ef231a

    SHA1

    352378e0f9536154d698ecbb4c694aae8d416787

    SHA256

    42aafcd7e1050b3307c06874fa1e72eecfb5554bd631097e7af0506a3a200144

    SHA512

    ab70e4fde01bf0d1a2f4dbfe0b556ce3d83e57edf84c62262f0500b6b0295101a36e279f843cef6a08a4d4d3cde150ff76195ff417123eed64b661310fa759a4

  • \Users\Admin\AppData\Local\Temp\_MEI19802\_socket.pyd
    Filesize

    70KB

    MD5

    7e080d04a56cd48cf24219774ab0abe2

    SHA1

    b3caf5603ce8da3da728577aa6b06daa32118b57

    SHA256

    77b3597eef6eb044fbec7b2229772495cd632033bec03badad4e4d268748b760

    SHA512

    8bb475b62cb025823ef3eb54db58017b9fc394fe4a8a6d84aee13a4aaf9dd426e59860d3f15abcc218bd7cf4aefeee37d8fdf24dc272b6196b089b65cb584aae

  • \Users\Admin\AppData\Local\Temp\_MEI19802\_ssl.pyd
    Filesize

    1.7MB

    MD5

    61fb40f4c868059e3378c735d1888c14

    SHA1

    73423b0e17eb9a0c231f4d6bffb2541a08975ed2

    SHA256

    ea7cf863090d7f61daae9c6cc679608239e622f4485514dc705d09c1311657c2

    SHA512

    e40a1fcf528b9a0a4bd2161b71d86dacff82647d6895f8a945c0960310397f8ebdc2d3191d04cd262940866ff0d7ddc7e4f2c17b9ebf86f527c08c8179ff2e91

  • \Users\Admin\AppData\Local\Temp\_MEI19802\python36.dll
    Filesize

    3.4MB

    MD5

    7e5ad98ee1fef48d50c2cb641f464181

    SHA1

    ba424106c46ab11be33f4954195d10382791677d

    SHA256

    dd4bba32bf57165371822f5966617f475198764a91f39dc6ef86552457ac795d

    SHA512

    7633730cc9672bc558f8f3391534f9a0f3627a98c5c9f5acefbfc2356eeb14cd10581dceceec2e2d20ed666bc121b28d2af63bd61ead48d34cbcec5861f8ef82

  • \Users\Admin\AppData\Local\Temp\_MEI19802\select.pyd
    Filesize

    26KB

    MD5

    290242633745524a3fb673798faabbe1

    SHA1

    7a5df2949b75469242c9287ae529045d7a85fd4c

    SHA256

    df8acaf83e5c861f1d0ad694b087ff0a451f01191602617307a93c9dec893ecd

    SHA512

    a3aec08265e2ea4549df14f6c2683b7b53c553b45304e80ed27ca5b5df70f0e1a3b139608557230e2acbaad4f302b5e20631a9d82de75222a9cc4b2177ce2020

  • \Users\Admin\AppData\Local\Temp\_MEI19802\unicodedata.pyd
    Filesize

    884KB

    MD5

    1c35e860d07c30617326d5a7030961b2

    SHA1

    44f727f11b2a19b078a987ad4f4bf7b6ccb393c2

    SHA256

    7c115398f9975004b436c70cfa5d5d08e9f3f1d0f1c8a9e07eeeac96affe6625

    SHA512

    863ffa0d09c7e7fc00b3a5ec8101ed31b6794f8b1dab96501c11725f247dfc5315f9b20602d424e384fdc20031e5d59ae65be1ecc5b72976ac3e2813b0cd2276

  • memory/1192-54-0x0000000000000000-mapping.dmp