Analysis

  • max time kernel
    115s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    12-05-2022 12:04

General

  • Target

    1aab932b595f9e3d750577e005ae02e77719692c81dd40185dc8854445a034ea.exe

  • Size

    10.6MB

  • MD5

    6e1f5d02cc44f4af5d59a4071b538b4c

  • SHA1

    10892bfb5920b819448479a2c32807ce5114845b

  • SHA256

    1aab932b595f9e3d750577e005ae02e77719692c81dd40185dc8854445a034ea

  • SHA512

    683fafe3d26d663055a0c83234453aa4cf07ce95f5d51fe598769a69b9b2844b8b53ad4931085fb197112fa03c8f36181919c6be6fd88fe57b2a871b936cdfa1

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 16 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1aab932b595f9e3d750577e005ae02e77719692c81dd40185dc8854445a034ea.exe
    "C:\Users\Admin\AppData\Local\Temp\1aab932b595f9e3d750577e005ae02e77719692c81dd40185dc8854445a034ea.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Users\Admin\AppData\Local\Temp\1aab932b595f9e3d750577e005ae02e77719692c81dd40185dc8854445a034ea.exe
      "C:\Users\Admin\AppData\Local\Temp\1aab932b595f9e3d750577e005ae02e77719692c81dd40185dc8854445a034ea.exe"
      2⤵
      • Loads dropped DLL
      PID:988

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI19482\Bandaged_Discord.exe.manifest
    Filesize

    1KB

    MD5

    80e416b805a41edef55c5f32322f9936

    SHA1

    f30c1e4a387748b867d57a31c8e728b330969f79

    SHA256

    3e46a115f92778ff8b6175400ed99c43d312c7a85823f1c154adab831e4c24ce

    SHA512

    1ac77bec5edf4b41be1d40b50c761fd38cfda2ce864fa0d76ed4819f214df6ad3249c3519646e8044e186341a077a7f5e6be2c625df03c5902b636052a218192

  • C:\Users\Admin\AppData\Local\Temp\_MEI19482\VCRUNTIME140.dll
    Filesize

    98KB

    MD5

    6ba0dbcd2db8f44243799c891dbd2a59

    SHA1

    30a2719d4b8667fd237bcfb781660901c993d9fc

    SHA256

    263988a0868053b6b01835cd2959c8f71e3f943610421b269da646f2d9e3b333

    SHA512

    94dea85ef50d55cec0d1bbae4671386ce8ca02e870ce417abfef0a8499fdf0bd0eb5ba38debd07c213f7da39cbea63a18143484b05e9c7ca36b2f68e4520bb4d

  • C:\Users\Admin\AppData\Local\Temp\_MEI19482\_bz2.pyd
    Filesize

    84KB

    MD5

    6909da62abc73216883a89a60b66e73b

    SHA1

    015eb36344e5f3fe2df467bd47a04bded616b052

    SHA256

    4c22e0d2786dd7e93f55e1f4a1c27d2e141a55682ed2c09b90320817fcf011f9

    SHA512

    eddabb51b6092b3c3e3b6968ea831a262f8f5f8a26b1c95badc616ca236d0928aa789334835130ec40137ffc623b5d2031a585e890162b489a26fd990845b63a

  • C:\Users\Admin\AppData\Local\Temp\_MEI19482\_ctypes.pyd
    Filesize

    123KB

    MD5

    ffde1baacbe6729ad5246068870915a4

    SHA1

    2d42751140fc244f19dece6b1948b2b67d36bab4

    SHA256

    cc839990fb1020520731c35a183c83c9dc927aa78fa6b149a92a39e9d156c8b8

    SHA512

    1ac3ec986c55af37eb93d35a15e8a64726e5154240c0c5aac8286f7e347c678482ec65c62b454cf237023253642335ce6b3f6c0cc084e1527e61d48aaf7752f1

  • C:\Users\Admin\AppData\Local\Temp\_MEI19482\_hashlib.pyd
    Filesize

    45KB

    MD5

    178b3a8bddd3bc0e832efe59c8045e4c

    SHA1

    cc3a48a2945f251c5f9ddc7011011b8563352978

    SHA256

    1e12f3528c9a33111fd6589b323b5e022d020b461ee65b0a97bd628d53217f2a

    SHA512

    e7ce152f3c0afdf00651cdb1173a32da837a00f988a285a71c16289a7acaeb80048e7650a30fe5d5604dfcb4c8199edce8d5eb9f9ff974779a542498a1bdd7ee

  • C:\Users\Admin\AppData\Local\Temp\_MEI19482\_lzma.pyd
    Filesize

    247KB

    MD5

    af8385e0cb374ae6caee59190175dd12

    SHA1

    a16d7d021ec3fa31fb1b2ce5929c2d3d4c96d6b8

    SHA256

    e414ee3efa6a4e1edf610dd780335ab9372cbe7919a73596bbb267b55ad23999

    SHA512

    3e4e26bbcf14ebcb4faedb8982c46b3f5318c88dd395c668c50e4f5ddbfe6c1836eb49e49e855cc95934e8247e63df0f7543f66e4fe13335558fc21c0c566b5b

  • C:\Users\Admin\AppData\Local\Temp\_MEI19482\_queue.pyd
    Filesize

    27KB

    MD5

    1711e365021dae47498f552c1d000d49

    SHA1

    c0512da577c85c2c1b5822761baf535a7ed3dc2c

    SHA256

    2b4b4b0b1ea2c6ce8e33c3896e73af029962ffa1a5c7ddb2d0152991214a84b1

    SHA512

    065a2a94af1079f5e0cfa4807e026c9deb28cf559779e0527ed31b541814280b907094659906fc3ffd3520437c5a37bc0225937abc08b9aac18e3b5215bd5f29

  • C:\Users\Admin\AppData\Local\Temp\_MEI19482\_socket.pyd
    Filesize

    77KB

    MD5

    fc47a3b4dc7353591970a20678b90a81

    SHA1

    5ca5436e0c66f468bb48b5ea16c69125fcc34bea

    SHA256

    4e7ee0ecf839c42d96c53309384737e8f84bb5e90ecd20d511cc3fc6ec135f44

    SHA512

    8f52f33ce49bc38a9356d46c63aef4f8f05d491377f4969f52fd84f83712faed3d9637044d27583bf06fc52687667b630ba8d2eb8ee27f4a810520df5499b725

  • C:\Users\Admin\AppData\Local\Temp\_MEI19482\_sqlite3.pyd
    Filesize

    85KB

    MD5

    515d66f23287eeaf37215657ec2b5cc0

    SHA1

    9e949066922436d22d5642aa6299cdb37a21c6ac

    SHA256

    74fa8048922a3a723e0768e797b709f84ce3e55178152608bb829be1b57a6253

    SHA512

    7c72b0569ad3c9e26377310e5e88898cc60dc40533fea7e658442758511c730bf34a3cb0154e6490721099649ecb99dd93fb0378ee1d80185ec12a5bda30e343

  • C:\Users\Admin\AppData\Local\Temp\_MEI19482\_ssl.pyd
    Filesize

    150KB

    MD5

    bb726a022fa65d9db794e280372dbe3e

    SHA1

    c48e78b37e10a713380040d16145e0ef06050e8e

    SHA256

    87362816a16c45095ad9ac3dc174509b2a4dd794cd17f56cac356d11c992de12

    SHA512

    637b78e884b55e6819e64e1b8f57f8399099165b65bf5866f8d03adb1305655b4773096b80666f88c1ff65cdd0c74ee2e0bcfb3258456ddf04c47b597f4f4287

  • C:\Users\Admin\AppData\Local\Temp\_MEI19482\base_library.zip
    Filesize

    761KB

    MD5

    9a5cceb53db9f78390d13ade4d47ae74

    SHA1

    88fde08b65efa6281215490b5f9071978c4fbf2f

    SHA256

    59d84a63ee9fe8fe3a6fd9e899579e189254d9660f11d299d9a7aa5f7131ca71

    SHA512

    9a14152f1bde115953f6ed28fdd21d67a87780afd742402fb4655f69c67decaae6afc82d3a5dfd25bc49562f3cf1bf92dddcf66d9240b5f58fd858c49e6902c3

  • C:\Users\Admin\AppData\Local\Temp\_MEI19482\certifi\cacert.pem
    Filesize

    277KB

    MD5

    edd513e1d62ca2b059821b8380c19d19

    SHA1

    7e785afc6a7174f008b8b6e775c91c018d72aee3

    SHA256

    870068ef78059c5d012a23f715029f1b7db19060e1c65e12c024221f6ac32abd

    SHA512

    31450f875b46bbbb8e8d2f2e075f82ab4cfe175dadd966be22c66206d5dc2517a870a8cfc46f2f094b6810c09b447bd46354b67c128843b997957522d3cf4f5f

  • C:\Users\Admin\AppData\Local\Temp\_MEI19482\libcrypto-1_1.dll
    Filesize

    3.3MB

    MD5

    4929f390f3b9132af172d38b22bd2a2b

    SHA1

    19d27dc93c402801b8cb582b3aa27b17d24403d3

    SHA256

    4c1cbe61f562459baf382d3153b4bfc8a651bfc4ab41c99b3c8c29e19de7fde0

    SHA512

    2c7f3dfaba9e2844bcfddd3b05897f97ef043cc1cd5576ec0442eb26c9740c4df69a707e28bf5c6a0796e27e8de77ea430626ec822d74e054d081d32aaae7d93

  • C:\Users\Admin\AppData\Local\Temp\_MEI19482\libffi-7.dll
    Filesize

    32KB

    MD5

    eef7981412be8ea459064d3090f4b3aa

    SHA1

    c60da4830ce27afc234b3c3014c583f7f0a5a925

    SHA256

    f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

    SHA512

    dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

  • C:\Users\Admin\AppData\Local\Temp\_MEI19482\libssl-1_1.dll
    Filesize

    678KB

    MD5

    facfcc9c58fe4238c847907689ddf485

    SHA1

    8382d1666627cd47855bc687615a9cc38eef7361

    SHA256

    d89a9009e10a2cb2d49771e694cd88f33d69cff0d3c92bc2d8e0b512e0ef9546

    SHA512

    f5d5f3e59438d6af1bcd22d85982107cc5eaea52c62243d11464a01f37172cb0aed343de68652882234349f1e0671b976fd5b6e77a532a9fa3cda7a0f77718c5

  • C:\Users\Admin\AppData\Local\Temp\_MEI19482\python38.dll
    Filesize

    4.0MB

    MD5

    c0ed63bf515d04803906e1b703e9cb86

    SHA1

    61f9a465d7a782aedfd5e2b1a9dc8bff6c103b5a

    SHA256

    24bfc999a733d4759ca40425610555f597b1d015f87ef5f84e15c665297247a4

    SHA512

    78384c34cefc40cb86913dffdc6a360668467731a8a3678d5f8377d8ae63d244b45506b0b6e2498825b53abe8fd84d2b75b3e9fef3703fead90183ace433e70a

  • C:\Users\Admin\AppData\Local\Temp\_MEI19482\select.pyd
    Filesize

    26KB

    MD5

    f4887f1d906dc336fe0c3f7dbb720ca3

    SHA1

    67def676ad3569029d2a357a40a138fc7570bdcc

    SHA256

    36552bc64127d4866c657c9b74c0399baad70957a5380896fd8202e3a6bb7b4f

    SHA512

    51006d164c2512adfab92d22be5fed7c093cb647821045a6cdfd2ed7a30d94e620a446b8434b3e91d5544ef737e1492f3dc6c29cadbfdfa5e41df7fb5106a301

  • C:\Users\Admin\AppData\Local\Temp\_MEI19482\sqlite3.dll
    Filesize

    1.4MB

    MD5

    aa21b1b8d06846022de18164911ab2d8

    SHA1

    9091a9aec63adf8df3f820e584c8ffacf64ab8e8

    SHA256

    1357bab65b0362542bb99b5e1c9b2f76a644005331215b74bd723c2c81780c6e

    SHA512

    9c0eadf6645b1e4a266469cc32f962fecf667ee0828c21effad01fee0cc8a7f207a1b0716ab25710d0acc410cb24c0d0cd3b095bf5a25e0dc1d78ca6838c9a76

  • C:\Users\Admin\AppData\Local\Temp\_MEI19482\unicodedata.pyd
    Filesize

    1.0MB

    MD5

    eb9d4362b715f076eac021ddf7d792af

    SHA1

    67cbd1023cde7d75c13c79874e37226ee477230a

    SHA256

    4061c7fe871fc3b90baf4b540c60c61ac613ffdfcdf61f362a5e6aaa92057b47

    SHA512

    71202ffe8d8564b05875e7304b4024bfcdffe18fa122580968916f20923af740648638f75a66e5c7b0539503e5a26b4cc4fcd5ef779eb445952a4a68177a6fe8

  • \Users\Admin\AppData\Local\Temp\_MEI19482\VCRUNTIME140.dll
    Filesize

    98KB

    MD5

    6ba0dbcd2db8f44243799c891dbd2a59

    SHA1

    30a2719d4b8667fd237bcfb781660901c993d9fc

    SHA256

    263988a0868053b6b01835cd2959c8f71e3f943610421b269da646f2d9e3b333

    SHA512

    94dea85ef50d55cec0d1bbae4671386ce8ca02e870ce417abfef0a8499fdf0bd0eb5ba38debd07c213f7da39cbea63a18143484b05e9c7ca36b2f68e4520bb4d

  • \Users\Admin\AppData\Local\Temp\_MEI19482\_bz2.pyd
    Filesize

    84KB

    MD5

    6909da62abc73216883a89a60b66e73b

    SHA1

    015eb36344e5f3fe2df467bd47a04bded616b052

    SHA256

    4c22e0d2786dd7e93f55e1f4a1c27d2e141a55682ed2c09b90320817fcf011f9

    SHA512

    eddabb51b6092b3c3e3b6968ea831a262f8f5f8a26b1c95badc616ca236d0928aa789334835130ec40137ffc623b5d2031a585e890162b489a26fd990845b63a

  • \Users\Admin\AppData\Local\Temp\_MEI19482\_ctypes.pyd
    Filesize

    123KB

    MD5

    ffde1baacbe6729ad5246068870915a4

    SHA1

    2d42751140fc244f19dece6b1948b2b67d36bab4

    SHA256

    cc839990fb1020520731c35a183c83c9dc927aa78fa6b149a92a39e9d156c8b8

    SHA512

    1ac3ec986c55af37eb93d35a15e8a64726e5154240c0c5aac8286f7e347c678482ec65c62b454cf237023253642335ce6b3f6c0cc084e1527e61d48aaf7752f1

  • \Users\Admin\AppData\Local\Temp\_MEI19482\_hashlib.pyd
    Filesize

    45KB

    MD5

    178b3a8bddd3bc0e832efe59c8045e4c

    SHA1

    cc3a48a2945f251c5f9ddc7011011b8563352978

    SHA256

    1e12f3528c9a33111fd6589b323b5e022d020b461ee65b0a97bd628d53217f2a

    SHA512

    e7ce152f3c0afdf00651cdb1173a32da837a00f988a285a71c16289a7acaeb80048e7650a30fe5d5604dfcb4c8199edce8d5eb9f9ff974779a542498a1bdd7ee

  • \Users\Admin\AppData\Local\Temp\_MEI19482\_lzma.pyd
    Filesize

    247KB

    MD5

    af8385e0cb374ae6caee59190175dd12

    SHA1

    a16d7d021ec3fa31fb1b2ce5929c2d3d4c96d6b8

    SHA256

    e414ee3efa6a4e1edf610dd780335ab9372cbe7919a73596bbb267b55ad23999

    SHA512

    3e4e26bbcf14ebcb4faedb8982c46b3f5318c88dd395c668c50e4f5ddbfe6c1836eb49e49e855cc95934e8247e63df0f7543f66e4fe13335558fc21c0c566b5b

  • \Users\Admin\AppData\Local\Temp\_MEI19482\_queue.pyd
    Filesize

    27KB

    MD5

    1711e365021dae47498f552c1d000d49

    SHA1

    c0512da577c85c2c1b5822761baf535a7ed3dc2c

    SHA256

    2b4b4b0b1ea2c6ce8e33c3896e73af029962ffa1a5c7ddb2d0152991214a84b1

    SHA512

    065a2a94af1079f5e0cfa4807e026c9deb28cf559779e0527ed31b541814280b907094659906fc3ffd3520437c5a37bc0225937abc08b9aac18e3b5215bd5f29

  • \Users\Admin\AppData\Local\Temp\_MEI19482\_socket.pyd
    Filesize

    77KB

    MD5

    fc47a3b4dc7353591970a20678b90a81

    SHA1

    5ca5436e0c66f468bb48b5ea16c69125fcc34bea

    SHA256

    4e7ee0ecf839c42d96c53309384737e8f84bb5e90ecd20d511cc3fc6ec135f44

    SHA512

    8f52f33ce49bc38a9356d46c63aef4f8f05d491377f4969f52fd84f83712faed3d9637044d27583bf06fc52687667b630ba8d2eb8ee27f4a810520df5499b725

  • \Users\Admin\AppData\Local\Temp\_MEI19482\_sqlite3.pyd
    Filesize

    85KB

    MD5

    515d66f23287eeaf37215657ec2b5cc0

    SHA1

    9e949066922436d22d5642aa6299cdb37a21c6ac

    SHA256

    74fa8048922a3a723e0768e797b709f84ce3e55178152608bb829be1b57a6253

    SHA512

    7c72b0569ad3c9e26377310e5e88898cc60dc40533fea7e658442758511c730bf34a3cb0154e6490721099649ecb99dd93fb0378ee1d80185ec12a5bda30e343

  • \Users\Admin\AppData\Local\Temp\_MEI19482\_ssl.pyd
    Filesize

    150KB

    MD5

    bb726a022fa65d9db794e280372dbe3e

    SHA1

    c48e78b37e10a713380040d16145e0ef06050e8e

    SHA256

    87362816a16c45095ad9ac3dc174509b2a4dd794cd17f56cac356d11c992de12

    SHA512

    637b78e884b55e6819e64e1b8f57f8399099165b65bf5866f8d03adb1305655b4773096b80666f88c1ff65cdd0c74ee2e0bcfb3258456ddf04c47b597f4f4287

  • \Users\Admin\AppData\Local\Temp\_MEI19482\libcrypto-1_1.dll
    Filesize

    3.3MB

    MD5

    4929f390f3b9132af172d38b22bd2a2b

    SHA1

    19d27dc93c402801b8cb582b3aa27b17d24403d3

    SHA256

    4c1cbe61f562459baf382d3153b4bfc8a651bfc4ab41c99b3c8c29e19de7fde0

    SHA512

    2c7f3dfaba9e2844bcfddd3b05897f97ef043cc1cd5576ec0442eb26c9740c4df69a707e28bf5c6a0796e27e8de77ea430626ec822d74e054d081d32aaae7d93

  • \Users\Admin\AppData\Local\Temp\_MEI19482\libffi-7.dll
    Filesize

    32KB

    MD5

    eef7981412be8ea459064d3090f4b3aa

    SHA1

    c60da4830ce27afc234b3c3014c583f7f0a5a925

    SHA256

    f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

    SHA512

    dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

  • \Users\Admin\AppData\Local\Temp\_MEI19482\libssl-1_1.dll
    Filesize

    678KB

    MD5

    facfcc9c58fe4238c847907689ddf485

    SHA1

    8382d1666627cd47855bc687615a9cc38eef7361

    SHA256

    d89a9009e10a2cb2d49771e694cd88f33d69cff0d3c92bc2d8e0b512e0ef9546

    SHA512

    f5d5f3e59438d6af1bcd22d85982107cc5eaea52c62243d11464a01f37172cb0aed343de68652882234349f1e0671b976fd5b6e77a532a9fa3cda7a0f77718c5

  • \Users\Admin\AppData\Local\Temp\_MEI19482\python38.dll
    Filesize

    4.0MB

    MD5

    c0ed63bf515d04803906e1b703e9cb86

    SHA1

    61f9a465d7a782aedfd5e2b1a9dc8bff6c103b5a

    SHA256

    24bfc999a733d4759ca40425610555f597b1d015f87ef5f84e15c665297247a4

    SHA512

    78384c34cefc40cb86913dffdc6a360668467731a8a3678d5f8377d8ae63d244b45506b0b6e2498825b53abe8fd84d2b75b3e9fef3703fead90183ace433e70a

  • \Users\Admin\AppData\Local\Temp\_MEI19482\select.pyd
    Filesize

    26KB

    MD5

    f4887f1d906dc336fe0c3f7dbb720ca3

    SHA1

    67def676ad3569029d2a357a40a138fc7570bdcc

    SHA256

    36552bc64127d4866c657c9b74c0399baad70957a5380896fd8202e3a6bb7b4f

    SHA512

    51006d164c2512adfab92d22be5fed7c093cb647821045a6cdfd2ed7a30d94e620a446b8434b3e91d5544ef737e1492f3dc6c29cadbfdfa5e41df7fb5106a301

  • \Users\Admin\AppData\Local\Temp\_MEI19482\sqlite3.dll
    Filesize

    1.4MB

    MD5

    aa21b1b8d06846022de18164911ab2d8

    SHA1

    9091a9aec63adf8df3f820e584c8ffacf64ab8e8

    SHA256

    1357bab65b0362542bb99b5e1c9b2f76a644005331215b74bd723c2c81780c6e

    SHA512

    9c0eadf6645b1e4a266469cc32f962fecf667ee0828c21effad01fee0cc8a7f207a1b0716ab25710d0acc410cb24c0d0cd3b095bf5a25e0dc1d78ca6838c9a76

  • \Users\Admin\AppData\Local\Temp\_MEI19482\unicodedata.pyd
    Filesize

    1.0MB

    MD5

    eb9d4362b715f076eac021ddf7d792af

    SHA1

    67cbd1023cde7d75c13c79874e37226ee477230a

    SHA256

    4061c7fe871fc3b90baf4b540c60c61ac613ffdfcdf61f362a5e6aaa92057b47

    SHA512

    71202ffe8d8564b05875e7304b4024bfcdffe18fa122580968916f20923af740648638f75a66e5c7b0539503e5a26b4cc4fcd5ef779eb445952a4a68177a6fe8

  • memory/988-54-0x0000000000000000-mapping.dmp