Analysis

  • max time kernel
    133s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    27-04-2022 14:32

General

  • Target

    8e1c3d568cc5c033db5d8e8ec761611e477660928d35b63224a8d57990ce39e3.exe

  • Size

    5.5MB

  • MD5

    7f89ecf28ac7a0c7456423e4785fa4ec

  • SHA1

    52f787a318332bb5254302151c3915e067c7699f

  • SHA256

    8e1c3d568cc5c033db5d8e8ec761611e477660928d35b63224a8d57990ce39e3

  • SHA512

    8ac25a9d2848d5790a8524aaa0fbac70006371ec743d58ced75b8b18af3e047f21e858cb4e21dde6e9346c49b93bb91c110bac07e8ca749160770df877d6c4e9

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 11 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8e1c3d568cc5c033db5d8e8ec761611e477660928d35b63224a8d57990ce39e3.exe
    "C:\Users\Admin\AppData\Local\Temp\8e1c3d568cc5c033db5d8e8ec761611e477660928d35b63224a8d57990ce39e3.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3932
    • C:\Users\Admin\AppData\Local\Temp\8e1c3d568cc5c033db5d8e8ec761611e477660928d35b63224a8d57990ce39e3.exe
      "C:\Users\Admin\AppData\Local\Temp\8e1c3d568cc5c033db5d8e8ec761611e477660928d35b63224a8d57990ce39e3.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2000

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI39322\DiscordDox.exe.manifest
    Filesize

    1KB

    MD5

    65d9d0455a2c844732f708fcbb0346a6

    SHA1

    9c5a67df02d6f3673bb1d698e7f3c6a589b9509a

    SHA256

    5a7ea8e7427d748ab820d1de6d9609861d7d3714e82d2da164911c5d37e19b57

    SHA512

    226d59c3b4dc1850a19d4decc5658b9c5d4c03dc426cadb7436fd6fceed2072315af05ead7b5a45b11898c90239ac5bea616db8f66053b2f4e5aaa606d87532e

  • C:\Users\Admin\AppData\Local\Temp\_MEI39322\VCRUNTIME140.dll
    Filesize

    85KB

    MD5

    edf9d5c18111d82cf10ec99f6afa6b47

    SHA1

    d247f5b9d4d3061e3d421e0e623595aa40d9493c

    SHA256

    d89c7b863fc1ac3a179d45d5fe1b9fd35fb6fbd45171ca68d0d68ab1c1ad04fb

    SHA512

    bf017aa8275c5b6d064984a606c5d40852aa70047759468395fe520f7f68b5452befc3145efaa7c51f8ec3bf71d9e32dbd5633637f040d58ff9a4b6953bf1cbf

  • C:\Users\Admin\AppData\Local\Temp\_MEI39322\VCRUNTIME140.dll
    Filesize

    85KB

    MD5

    edf9d5c18111d82cf10ec99f6afa6b47

    SHA1

    d247f5b9d4d3061e3d421e0e623595aa40d9493c

    SHA256

    d89c7b863fc1ac3a179d45d5fe1b9fd35fb6fbd45171ca68d0d68ab1c1ad04fb

    SHA512

    bf017aa8275c5b6d064984a606c5d40852aa70047759468395fe520f7f68b5452befc3145efaa7c51f8ec3bf71d9e32dbd5633637f040d58ff9a4b6953bf1cbf

  • C:\Users\Admin\AppData\Local\Temp\_MEI39322\_bz2.pyd
    Filesize

    92KB

    MD5

    c9bfb31afe7cce0b57e5bfbbfda5ae7a

    SHA1

    37a930d22a9651f7ae940f61a23467deaa1f59d0

    SHA256

    58563fb8798c878bbb19221d8c6c9a3cc243d6dbc9bf5d7f73ba62834c5e4614

    SHA512

    3775adb2750a8a7927f56b1bad853e405b21c678d2708ae1d0e7ddfb68e2228971636ccd88055a9d04e49f009d8ec1fb4e0f7cb6ad9b012b666e132d989668e6

  • C:\Users\Admin\AppData\Local\Temp\_MEI39322\_bz2.pyd
    Filesize

    92KB

    MD5

    c9bfb31afe7cce0b57e5bfbbfda5ae7a

    SHA1

    37a930d22a9651f7ae940f61a23467deaa1f59d0

    SHA256

    58563fb8798c878bbb19221d8c6c9a3cc243d6dbc9bf5d7f73ba62834c5e4614

    SHA512

    3775adb2750a8a7927f56b1bad853e405b21c678d2708ae1d0e7ddfb68e2228971636ccd88055a9d04e49f009d8ec1fb4e0f7cb6ad9b012b666e132d989668e6

  • C:\Users\Admin\AppData\Local\Temp\_MEI39322\_ctypes.pyd
    Filesize

    122KB

    MD5

    3e3785757daea4e4e05a1b24461a60e1

    SHA1

    6b114125c9f086602cbc1e0ce0723374c90884cb

    SHA256

    72b7108ab9167f4cf780bac0c074c9be62ebaa43a9f5327f803c2c20a5f33d14

    SHA512

    a686def1331d31d779e308a6621d838495687176592f7ff0b41682f07473498d4782308a172a59fd7ef40f2c81042e851f607821c378acc9ab16da01a1ad3a3e

  • C:\Users\Admin\AppData\Local\Temp\_MEI39322\_ctypes.pyd
    Filesize

    122KB

    MD5

    3e3785757daea4e4e05a1b24461a60e1

    SHA1

    6b114125c9f086602cbc1e0ce0723374c90884cb

    SHA256

    72b7108ab9167f4cf780bac0c074c9be62ebaa43a9f5327f803c2c20a5f33d14

    SHA512

    a686def1331d31d779e308a6621d838495687176592f7ff0b41682f07473498d4782308a172a59fd7ef40f2c81042e851f607821c378acc9ab16da01a1ad3a3e

  • C:\Users\Admin\AppData\Local\Temp\_MEI39322\_hashlib.pyd
    Filesize

    1.4MB

    MD5

    86db282b25244f420a5d7abd44abb098

    SHA1

    992445028220ac07b39e939824a4c6b1fda811dc

    SHA256

    ab3d09c879b395631d8a4f89f6855d98d315675e9607248eed7bc07317260168

    SHA512

    62e2919c4ba74fa69f25209db89f0652c5f8624867b3221aa3865e4dc2bab07e70880c63e4853051f1cc7464ff6478106ac4d6c9fc096172d85e523d8cbd069a

  • C:\Users\Admin\AppData\Local\Temp\_MEI39322\_hashlib.pyd
    Filesize

    1.4MB

    MD5

    86db282b25244f420a5d7abd44abb098

    SHA1

    992445028220ac07b39e939824a4c6b1fda811dc

    SHA256

    ab3d09c879b395631d8a4f89f6855d98d315675e9607248eed7bc07317260168

    SHA512

    62e2919c4ba74fa69f25209db89f0652c5f8624867b3221aa3865e4dc2bab07e70880c63e4853051f1cc7464ff6478106ac4d6c9fc096172d85e523d8cbd069a

  • C:\Users\Admin\AppData\Local\Temp\_MEI39322\_lzma.pyd
    Filesize

    248KB

    MD5

    857ba2d859502a76789b0cd090ef231a

    SHA1

    352378e0f9536154d698ecbb4c694aae8d416787

    SHA256

    42aafcd7e1050b3307c06874fa1e72eecfb5554bd631097e7af0506a3a200144

    SHA512

    ab70e4fde01bf0d1a2f4dbfe0b556ce3d83e57edf84c62262f0500b6b0295101a36e279f843cef6a08a4d4d3cde150ff76195ff417123eed64b661310fa759a4

  • C:\Users\Admin\AppData\Local\Temp\_MEI39322\_lzma.pyd
    Filesize

    248KB

    MD5

    857ba2d859502a76789b0cd090ef231a

    SHA1

    352378e0f9536154d698ecbb4c694aae8d416787

    SHA256

    42aafcd7e1050b3307c06874fa1e72eecfb5554bd631097e7af0506a3a200144

    SHA512

    ab70e4fde01bf0d1a2f4dbfe0b556ce3d83e57edf84c62262f0500b6b0295101a36e279f843cef6a08a4d4d3cde150ff76195ff417123eed64b661310fa759a4

  • C:\Users\Admin\AppData\Local\Temp\_MEI39322\_pytransform.dll
    Filesize

    1.1MB

    MD5

    8ede78e7ae36f178fa0c37753b670355

    SHA1

    9ddb5ed82c1be3a4accba9316d6db63f89d9db54

    SHA256

    727ed6485907c6732f19db20ff5eb7c125f582df08f5a48c9deaa29ea5c204a1

    SHA512

    a30d091e4075b686999d4c2e5da5868a5b96d4dd4344f3453ea162142ed23c17ac47c7077417440a535729a876b03e37f4598f6f6d700b40ca92a418dbca730d

  • C:\Users\Admin\AppData\Local\Temp\_MEI39322\_pytransform.dll
    Filesize

    1.1MB

    MD5

    8ede78e7ae36f178fa0c37753b670355

    SHA1

    9ddb5ed82c1be3a4accba9316d6db63f89d9db54

    SHA256

    727ed6485907c6732f19db20ff5eb7c125f582df08f5a48c9deaa29ea5c204a1

    SHA512

    a30d091e4075b686999d4c2e5da5868a5b96d4dd4344f3453ea162142ed23c17ac47c7077417440a535729a876b03e37f4598f6f6d700b40ca92a418dbca730d

  • C:\Users\Admin\AppData\Local\Temp\_MEI39322\_socket.pyd
    Filesize

    70KB

    MD5

    7e080d04a56cd48cf24219774ab0abe2

    SHA1

    b3caf5603ce8da3da728577aa6b06daa32118b57

    SHA256

    77b3597eef6eb044fbec7b2229772495cd632033bec03badad4e4d268748b760

    SHA512

    8bb475b62cb025823ef3eb54db58017b9fc394fe4a8a6d84aee13a4aaf9dd426e59860d3f15abcc218bd7cf4aefeee37d8fdf24dc272b6196b089b65cb584aae

  • C:\Users\Admin\AppData\Local\Temp\_MEI39322\_socket.pyd
    Filesize

    70KB

    MD5

    7e080d04a56cd48cf24219774ab0abe2

    SHA1

    b3caf5603ce8da3da728577aa6b06daa32118b57

    SHA256

    77b3597eef6eb044fbec7b2229772495cd632033bec03badad4e4d268748b760

    SHA512

    8bb475b62cb025823ef3eb54db58017b9fc394fe4a8a6d84aee13a4aaf9dd426e59860d3f15abcc218bd7cf4aefeee37d8fdf24dc272b6196b089b65cb584aae

  • C:\Users\Admin\AppData\Local\Temp\_MEI39322\_ssl.pyd
    Filesize

    1.7MB

    MD5

    61fb40f4c868059e3378c735d1888c14

    SHA1

    73423b0e17eb9a0c231f4d6bffb2541a08975ed2

    SHA256

    ea7cf863090d7f61daae9c6cc679608239e622f4485514dc705d09c1311657c2

    SHA512

    e40a1fcf528b9a0a4bd2161b71d86dacff82647d6895f8a945c0960310397f8ebdc2d3191d04cd262940866ff0d7ddc7e4f2c17b9ebf86f527c08c8179ff2e91

  • C:\Users\Admin\AppData\Local\Temp\_MEI39322\_ssl.pyd
    Filesize

    1.7MB

    MD5

    61fb40f4c868059e3378c735d1888c14

    SHA1

    73423b0e17eb9a0c231f4d6bffb2541a08975ed2

    SHA256

    ea7cf863090d7f61daae9c6cc679608239e622f4485514dc705d09c1311657c2

    SHA512

    e40a1fcf528b9a0a4bd2161b71d86dacff82647d6895f8a945c0960310397f8ebdc2d3191d04cd262940866ff0d7ddc7e4f2c17b9ebf86f527c08c8179ff2e91

  • C:\Users\Admin\AppData\Local\Temp\_MEI39322\base_library.zip
    Filesize

    756KB

    MD5

    b29fdc5dbfbe068e3e5807eccdb2565f

    SHA1

    280bd6ede7f4add3a28fa33fc5ccde29a66b8c7e

    SHA256

    72e2b512b24b20651e1299de0b1e71482808d98546a5efd665658d328b85ba2a

    SHA512

    dd362f167f0353bfa591c488268b8b5ecfb81a49df904a18f2b0ee44f2875d960091aa61aab78ce8ca215ccb4750e6027713b12924f3f2230f05e1874a3938d4

  • C:\Users\Admin\AppData\Local\Temp\_MEI39322\python36.dll
    Filesize

    3.4MB

    MD5

    7e5ad98ee1fef48d50c2cb641f464181

    SHA1

    ba424106c46ab11be33f4954195d10382791677d

    SHA256

    dd4bba32bf57165371822f5966617f475198764a91f39dc6ef86552457ac795d

    SHA512

    7633730cc9672bc558f8f3391534f9a0f3627a98c5c9f5acefbfc2356eeb14cd10581dceceec2e2d20ed666bc121b28d2af63bd61ead48d34cbcec5861f8ef82

  • C:\Users\Admin\AppData\Local\Temp\_MEI39322\python36.dll
    Filesize

    3.4MB

    MD5

    7e5ad98ee1fef48d50c2cb641f464181

    SHA1

    ba424106c46ab11be33f4954195d10382791677d

    SHA256

    dd4bba32bf57165371822f5966617f475198764a91f39dc6ef86552457ac795d

    SHA512

    7633730cc9672bc558f8f3391534f9a0f3627a98c5c9f5acefbfc2356eeb14cd10581dceceec2e2d20ed666bc121b28d2af63bd61ead48d34cbcec5861f8ef82

  • C:\Users\Admin\AppData\Local\Temp\_MEI39322\select.pyd
    Filesize

    26KB

    MD5

    290242633745524a3fb673798faabbe1

    SHA1

    7a5df2949b75469242c9287ae529045d7a85fd4c

    SHA256

    df8acaf83e5c861f1d0ad694b087ff0a451f01191602617307a93c9dec893ecd

    SHA512

    a3aec08265e2ea4549df14f6c2683b7b53c553b45304e80ed27ca5b5df70f0e1a3b139608557230e2acbaad4f302b5e20631a9d82de75222a9cc4b2177ce2020

  • C:\Users\Admin\AppData\Local\Temp\_MEI39322\select.pyd
    Filesize

    26KB

    MD5

    290242633745524a3fb673798faabbe1

    SHA1

    7a5df2949b75469242c9287ae529045d7a85fd4c

    SHA256

    df8acaf83e5c861f1d0ad694b087ff0a451f01191602617307a93c9dec893ecd

    SHA512

    a3aec08265e2ea4549df14f6c2683b7b53c553b45304e80ed27ca5b5df70f0e1a3b139608557230e2acbaad4f302b5e20631a9d82de75222a9cc4b2177ce2020

  • C:\Users\Admin\AppData\Local\Temp\_MEI39322\unicodedata.pyd
    Filesize

    884KB

    MD5

    1c35e860d07c30617326d5a7030961b2

    SHA1

    44f727f11b2a19b078a987ad4f4bf7b6ccb393c2

    SHA256

    7c115398f9975004b436c70cfa5d5d08e9f3f1d0f1c8a9e07eeeac96affe6625

    SHA512

    863ffa0d09c7e7fc00b3a5ec8101ed31b6794f8b1dab96501c11725f247dfc5315f9b20602d424e384fdc20031e5d59ae65be1ecc5b72976ac3e2813b0cd2276

  • C:\Users\Admin\AppData\Local\Temp\_MEI39322\unicodedata.pyd
    Filesize

    884KB

    MD5

    1c35e860d07c30617326d5a7030961b2

    SHA1

    44f727f11b2a19b078a987ad4f4bf7b6ccb393c2

    SHA256

    7c115398f9975004b436c70cfa5d5d08e9f3f1d0f1c8a9e07eeeac96affe6625

    SHA512

    863ffa0d09c7e7fc00b3a5ec8101ed31b6794f8b1dab96501c11725f247dfc5315f9b20602d424e384fdc20031e5d59ae65be1ecc5b72976ac3e2813b0cd2276

  • memory/2000-130-0x0000000000000000-mapping.dmp