Analysis

  • max time kernel
    33s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    12-05-2022 12:01

General

  • Target

    f946fb0d30c9f7f4bbce22c68f5f47eb034722fde7621687bcbeb2e340af04ef.exe

  • Size

    8.4MB

  • MD5

    e68f25dac9de2a36c6700b6e794487e6

  • SHA1

    27ee202d1570bee328da0dff401c01fe680770cf

  • SHA256

    f946fb0d30c9f7f4bbce22c68f5f47eb034722fde7621687bcbeb2e340af04ef

  • SHA512

    1aafee97da729f27f757bd97ac24aa6523f83150f08b30aefca6bb763fbda3c9b2f2b9d748c2372380116f8da927c3b5ce2f789d1315c694f9335084c163883f

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 13 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f946fb0d30c9f7f4bbce22c68f5f47eb034722fde7621687bcbeb2e340af04ef.exe
    "C:\Users\Admin\AppData\Local\Temp\f946fb0d30c9f7f4bbce22c68f5f47eb034722fde7621687bcbeb2e340af04ef.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1884
    • C:\Users\Admin\AppData\Local\Temp\f946fb0d30c9f7f4bbce22c68f5f47eb034722fde7621687bcbeb2e340af04ef.exe
      "C:\Users\Admin\AppData\Local\Temp\f946fb0d30c9f7f4bbce22c68f5f47eb034722fde7621687bcbeb2e340af04ef.exe"
      2⤵
      • Loads dropped DLL
      PID:1588

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI18842\VCRUNTIME140.dll
    Filesize

    81KB

    MD5

    2ebf45da71bd8ef910a7ece7e4647173

    SHA1

    4ecc9c2d4abe2180d345f72c65758ef4791d6f06

    SHA256

    cf39e1e81f57f42f4d60abc1d30ecf7d773e576157aa88bbc1d672bf5ad9bb8b

    SHA512

    a5d3626553731f7dc70f63d086bd9367ea2c06ad8671e2578e1340af4c44189ecb46a51c88d64a4b082ce68160390c3f8d580dde3984cd254a408f1ef5b28457

  • C:\Users\Admin\AppData\Local\Temp\_MEI18842\_bz2.pyd
    Filesize

    76KB

    MD5

    2002b2cc8f20ac05de6de7772e18f6a7

    SHA1

    b24339e18e8fa41f9f33005a328711f0a1f0f42d

    SHA256

    645665cf3338e7665e314f53fbbcb3c5d9174e90f3bf65ddbdc9c0cb24a5d40d

    SHA512

    253d0c005758fcb9e0980a01016a34073e7cdffb6253a2ba3d65a2bb82764638f4bd63d3f91a24effd5db60db59a8d28155e7d6892d5cc77c686f74bf0b05d0a

  • C:\Users\Admin\AppData\Local\Temp\_MEI18842\_ctypes.pyd
    Filesize

    113KB

    MD5

    c827a20fc5f1f4e0ef9431f29ebf03b4

    SHA1

    ee36cb853d79b0ba6b4e99b1ef2fbae840c5489d

    SHA256

    d500cff28678eced1fc4b3aeabecc0f3b30de735fdefe90855536bc29fc2cb4d

    SHA512

    d40b816cde6bdf6e46c379674c76f0991268bd1617b96a4e4f944b80e12692ce410e67e006b50b6a8cfaef96aacc6cb806280bac3aa18ee8690669702d01065c

  • C:\Users\Admin\AppData\Local\Temp\_MEI18842\_hashlib.pyd
    Filesize

    37KB

    MD5

    f9799b167c3e4ffee4629b4a4e2606f2

    SHA1

    37619858375b684e63bffb1b82cd8218a7b8d93d

    SHA256

    02dd924d4ebfbb8b5b0b66b6e6bb2388fccdad64d0493854a5443018ad5d1543

    SHA512

    1f273bb5d5d61970143b94696b14887faa5ed1d50742eccec32dbd87446d696ff683053542c3be13d6c00597e3631eb1366abb6f145d8cc14d653d542893001b

  • C:\Users\Admin\AppData\Local\Temp\_MEI18842\_lzma.pyd
    Filesize

    154KB

    MD5

    38c434afb2a885a95999903977dc3624

    SHA1

    57557e7d8de16d5a83598b00a854c1dde952ca19

    SHA256

    bfe6e288b2d93905f5cbb6d74e9c0fc37145b9225db6d1f00c0f69eb45afd051

    SHA512

    3e59b79c47cb022d7acec0af164c0225cd83588d5e7f8ca3e8a5dfae27510646391a1b08d86d5ee0b39d1b6bf08409d3758488df3c8cc4d458bed9faab7686e8

  • C:\Users\Admin\AppData\Local\Temp\_MEI18842\_socket.pyd
    Filesize

    67KB

    MD5

    6b59705d8ac80437dd81260443912532

    SHA1

    d206d9974167eb60fb201f2b5bf9534167f9fb08

    SHA256

    62ed631a6ad09e96b4b6f4566c2afc710b3493795edee4cc14a9c9de88230648

    SHA512

    fa44386b9a305a1221ed79e1ca6d7edf7a8e288836b77cdca8793c82ebf74a0f28a3fc7ae49e14e87029642d81773d960c160c8b3bcb73e8a4ec9a2fd1cdc7fd

  • C:\Users\Admin\AppData\Local\Temp\_MEI18842\_ssl.pyd
    Filesize

    139KB

    MD5

    e28ee2be9b3a27371685fbe8998e78f1

    SHA1

    fa01c1c07a206082ef7bf637be4ce163ff99e4ac

    SHA256

    80041ce67e372f1b44b501334590c659154870286d423c19f005382039b79476

    SHA512

    708e4069bafa9c5fb0d324e60cc81b1a3a442113f84a4e832a97b4196bee0a4a91f2e13239c91757512e1b42bb23166360ad44a5dce68316799aafc91e5bba04

  • C:\Users\Admin\AppData\Local\Temp\_MEI18842\base_library.zip
    Filesize

    768KB

    MD5

    d8b22902e880c94dbcde6a60f147123f

    SHA1

    a110cf28636db86489f314ced3c399fe6684da65

    SHA256

    6370bdc361e863f3464df3a2c651dad4fbb941181b8d25a5bab8a8393e51e919

    SHA512

    62d9f5f7531fef6b8aec6b3cf574d5de839312d7242a18d464c8338265d3108b344f7f27db2a215e0c195bc33d81c44d3dac6622c522919565df41d553fe4bfb

  • C:\Users\Admin\AppData\Local\Temp\_MEI18842\libcrypto-1_1.dll
    Filesize

    2.1MB

    MD5

    aad424a6a0ae6d6e7d4c50a1d96a17fc

    SHA1

    4336017ae32a48315afe1b10ff14d6159c7923bc

    SHA256

    3a2dba6098e77e36a9d20c647349a478cb0149020f909665d209f548dfa71377

    SHA512

    aa4b74b7971cb774e4ae847a226cae9d125fadc7cde4f997b7564dff4d71b590dcbc06a7103451b72b2afe3517ab46d3be099c3620c3d591ccbd1839f0e8f94a

  • C:\Users\Admin\AppData\Local\Temp\_MEI18842\libffi-7.dll
    Filesize

    28KB

    MD5

    bc20614744ebf4c2b8acd28d1fe54174

    SHA1

    665c0acc404e13a69800fae94efd69a41bdda901

    SHA256

    0c7ec6de19c246a23756b8550e6178ac2394b1093e96d0f43789124149486f57

    SHA512

    0c473e7070c72d85ae098d208b8d128b50574abebba874dda2a7408aea2aabc6c4b9018801416670af91548c471b7dd5a709a7b17e3358b053c37433665d3f6b

  • C:\Users\Admin\AppData\Local\Temp\_MEI18842\libssl-1_1.dll
    Filesize

    525KB

    MD5

    697766aba55f44bbd896cbd091a72b55

    SHA1

    d36492be46ea63ce784e4c1b0103ba21214a76fb

    SHA256

    44a228b3646eb3575abd5cbcb079e018de11ca6b838a29e4391893de69e0cf4b

    SHA512

    206957347540f1356d805bf4a2d062927e190481aadc105c3012e69623149850a846503fca30fc38298f74d7f8f69761fddd0aa7f5e31fedb1fa5e5c9de56e9d

  • C:\Users\Admin\AppData\Local\Temp\_MEI18842\python38.dll
    Filesize

    3.9MB

    MD5

    c512c6ea9f12847d991ceed6d94bc871

    SHA1

    52e1ef51674f382263b4d822b8ffa5737755f7e7

    SHA256

    79545f4f3a658865f510ab7df96516f660e6e18fe12cadaaec3002b51fc29ef6

    SHA512

    e023a353d6f0267f367276344df5f2fdbc208f916ca87fa5b4310ea7edcac0a24837c23ab671fb4b15b109915dfd0e57fbe07593a764b3219312ed5737052822

  • C:\Users\Admin\AppData\Local\Temp\_MEI18842\select.pyd
    Filesize

    23KB

    MD5

    441299529d0542d828bafe9ac69c4197

    SHA1

    da31b9afb68ba6e2d40bbc8e1e25980c2afeb1b3

    SHA256

    973f851dfaf98617b3eb6fa38befeb7ede49bd993408917e207dc7ea399de326

    SHA512

    9f0fb359a4291d47b8dc0ec789c319637dde0f09e59408c4d7fd9265e51c978aa3ba7ea51ca9524833814bca9e7978d9817658655ee339191634d4ae5f426ddc

  • C:\Users\Admin\AppData\Local\Temp\_MEI18842\unicodedata.pyd
    Filesize

    1.0MB

    MD5

    a6d810b309ab234056f2ec5617afd5ca

    SHA1

    e11da3968d94b3358fbaf2c39d2a300ffc287dc6

    SHA256

    9b0b201f338c8c2844be144ac7622d38e3b85ec9c24c0ac128863820da8c41f6

    SHA512

    94b5bb2e3c430fcb5f9e1d83a3c56dee898afb7e872db5763a3bd05bd7a9b38bf017d71f71b692bc29801b5b2566cc19f91f8b100f48c81c0267d827620e1ab9

  • \Users\Admin\AppData\Local\Temp\_MEI18842\VCRUNTIME140.dll
    Filesize

    81KB

    MD5

    2ebf45da71bd8ef910a7ece7e4647173

    SHA1

    4ecc9c2d4abe2180d345f72c65758ef4791d6f06

    SHA256

    cf39e1e81f57f42f4d60abc1d30ecf7d773e576157aa88bbc1d672bf5ad9bb8b

    SHA512

    a5d3626553731f7dc70f63d086bd9367ea2c06ad8671e2578e1340af4c44189ecb46a51c88d64a4b082ce68160390c3f8d580dde3984cd254a408f1ef5b28457

  • \Users\Admin\AppData\Local\Temp\_MEI18842\_bz2.pyd
    Filesize

    76KB

    MD5

    2002b2cc8f20ac05de6de7772e18f6a7

    SHA1

    b24339e18e8fa41f9f33005a328711f0a1f0f42d

    SHA256

    645665cf3338e7665e314f53fbbcb3c5d9174e90f3bf65ddbdc9c0cb24a5d40d

    SHA512

    253d0c005758fcb9e0980a01016a34073e7cdffb6253a2ba3d65a2bb82764638f4bd63d3f91a24effd5db60db59a8d28155e7d6892d5cc77c686f74bf0b05d0a

  • \Users\Admin\AppData\Local\Temp\_MEI18842\_ctypes.pyd
    Filesize

    113KB

    MD5

    c827a20fc5f1f4e0ef9431f29ebf03b4

    SHA1

    ee36cb853d79b0ba6b4e99b1ef2fbae840c5489d

    SHA256

    d500cff28678eced1fc4b3aeabecc0f3b30de735fdefe90855536bc29fc2cb4d

    SHA512

    d40b816cde6bdf6e46c379674c76f0991268bd1617b96a4e4f944b80e12692ce410e67e006b50b6a8cfaef96aacc6cb806280bac3aa18ee8690669702d01065c

  • \Users\Admin\AppData\Local\Temp\_MEI18842\_hashlib.pyd
    Filesize

    37KB

    MD5

    f9799b167c3e4ffee4629b4a4e2606f2

    SHA1

    37619858375b684e63bffb1b82cd8218a7b8d93d

    SHA256

    02dd924d4ebfbb8b5b0b66b6e6bb2388fccdad64d0493854a5443018ad5d1543

    SHA512

    1f273bb5d5d61970143b94696b14887faa5ed1d50742eccec32dbd87446d696ff683053542c3be13d6c00597e3631eb1366abb6f145d8cc14d653d542893001b

  • \Users\Admin\AppData\Local\Temp\_MEI18842\_lzma.pyd
    Filesize

    154KB

    MD5

    38c434afb2a885a95999903977dc3624

    SHA1

    57557e7d8de16d5a83598b00a854c1dde952ca19

    SHA256

    bfe6e288b2d93905f5cbb6d74e9c0fc37145b9225db6d1f00c0f69eb45afd051

    SHA512

    3e59b79c47cb022d7acec0af164c0225cd83588d5e7f8ca3e8a5dfae27510646391a1b08d86d5ee0b39d1b6bf08409d3758488df3c8cc4d458bed9faab7686e8

  • \Users\Admin\AppData\Local\Temp\_MEI18842\_socket.pyd
    Filesize

    67KB

    MD5

    6b59705d8ac80437dd81260443912532

    SHA1

    d206d9974167eb60fb201f2b5bf9534167f9fb08

    SHA256

    62ed631a6ad09e96b4b6f4566c2afc710b3493795edee4cc14a9c9de88230648

    SHA512

    fa44386b9a305a1221ed79e1ca6d7edf7a8e288836b77cdca8793c82ebf74a0f28a3fc7ae49e14e87029642d81773d960c160c8b3bcb73e8a4ec9a2fd1cdc7fd

  • \Users\Admin\AppData\Local\Temp\_MEI18842\_ssl.pyd
    Filesize

    139KB

    MD5

    e28ee2be9b3a27371685fbe8998e78f1

    SHA1

    fa01c1c07a206082ef7bf637be4ce163ff99e4ac

    SHA256

    80041ce67e372f1b44b501334590c659154870286d423c19f005382039b79476

    SHA512

    708e4069bafa9c5fb0d324e60cc81b1a3a442113f84a4e832a97b4196bee0a4a91f2e13239c91757512e1b42bb23166360ad44a5dce68316799aafc91e5bba04

  • \Users\Admin\AppData\Local\Temp\_MEI18842\libcrypto-1_1.dll
    Filesize

    2.1MB

    MD5

    aad424a6a0ae6d6e7d4c50a1d96a17fc

    SHA1

    4336017ae32a48315afe1b10ff14d6159c7923bc

    SHA256

    3a2dba6098e77e36a9d20c647349a478cb0149020f909665d209f548dfa71377

    SHA512

    aa4b74b7971cb774e4ae847a226cae9d125fadc7cde4f997b7564dff4d71b590dcbc06a7103451b72b2afe3517ab46d3be099c3620c3d591ccbd1839f0e8f94a

  • \Users\Admin\AppData\Local\Temp\_MEI18842\libffi-7.dll
    Filesize

    28KB

    MD5

    bc20614744ebf4c2b8acd28d1fe54174

    SHA1

    665c0acc404e13a69800fae94efd69a41bdda901

    SHA256

    0c7ec6de19c246a23756b8550e6178ac2394b1093e96d0f43789124149486f57

    SHA512

    0c473e7070c72d85ae098d208b8d128b50574abebba874dda2a7408aea2aabc6c4b9018801416670af91548c471b7dd5a709a7b17e3358b053c37433665d3f6b

  • \Users\Admin\AppData\Local\Temp\_MEI18842\libssl-1_1.dll
    Filesize

    525KB

    MD5

    697766aba55f44bbd896cbd091a72b55

    SHA1

    d36492be46ea63ce784e4c1b0103ba21214a76fb

    SHA256

    44a228b3646eb3575abd5cbcb079e018de11ca6b838a29e4391893de69e0cf4b

    SHA512

    206957347540f1356d805bf4a2d062927e190481aadc105c3012e69623149850a846503fca30fc38298f74d7f8f69761fddd0aa7f5e31fedb1fa5e5c9de56e9d

  • \Users\Admin\AppData\Local\Temp\_MEI18842\python38.dll
    Filesize

    3.9MB

    MD5

    c512c6ea9f12847d991ceed6d94bc871

    SHA1

    52e1ef51674f382263b4d822b8ffa5737755f7e7

    SHA256

    79545f4f3a658865f510ab7df96516f660e6e18fe12cadaaec3002b51fc29ef6

    SHA512

    e023a353d6f0267f367276344df5f2fdbc208f916ca87fa5b4310ea7edcac0a24837c23ab671fb4b15b109915dfd0e57fbe07593a764b3219312ed5737052822

  • \Users\Admin\AppData\Local\Temp\_MEI18842\select.pyd
    Filesize

    23KB

    MD5

    441299529d0542d828bafe9ac69c4197

    SHA1

    da31b9afb68ba6e2d40bbc8e1e25980c2afeb1b3

    SHA256

    973f851dfaf98617b3eb6fa38befeb7ede49bd993408917e207dc7ea399de326

    SHA512

    9f0fb359a4291d47b8dc0ec789c319637dde0f09e59408c4d7fd9265e51c978aa3ba7ea51ca9524833814bca9e7978d9817658655ee339191634d4ae5f426ddc

  • \Users\Admin\AppData\Local\Temp\_MEI18842\unicodedata.pyd
    Filesize

    1.0MB

    MD5

    a6d810b309ab234056f2ec5617afd5ca

    SHA1

    e11da3968d94b3358fbaf2c39d2a300ffc287dc6

    SHA256

    9b0b201f338c8c2844be144ac7622d38e3b85ec9c24c0ac128863820da8c41f6

    SHA512

    94b5bb2e3c430fcb5f9e1d83a3c56dee898afb7e872db5763a3bd05bd7a9b38bf017d71f71b692bc29801b5b2566cc19f91f8b100f48c81c0267d827620e1ab9

  • memory/1588-54-0x0000000000000000-mapping.dmp