Analysis

  • max time kernel
    214s
  • max time network
    232s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    12-05-2022 12:04

General

  • Target

    0829873889b0bf3d57e4b69f83d274ee9918bdb97715aa4120f24b9f8b2365e9.exe

  • Size

    9.3MB

  • MD5

    f0f06ce097c16892eba472c8f26fc701

  • SHA1

    f732033b3922ac4241108e27a200565ded0336cc

  • SHA256

    0829873889b0bf3d57e4b69f83d274ee9918bdb97715aa4120f24b9f8b2365e9

  • SHA512

    0b107657f7935e793184717a827347fa9eccfaf789f3e6f712aaca493b20e8a56aaa004df6842cfe256278e21b3c730de4b25ce356d8a7045f94c2efadea2240

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 13 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0829873889b0bf3d57e4b69f83d274ee9918bdb97715aa4120f24b9f8b2365e9.exe
    "C:\Users\Admin\AppData\Local\Temp\0829873889b0bf3d57e4b69f83d274ee9918bdb97715aa4120f24b9f8b2365e9.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Users\Admin\AppData\Local\Temp\0829873889b0bf3d57e4b69f83d274ee9918bdb97715aa4120f24b9f8b2365e9.exe
      "C:\Users\Admin\AppData\Local\Temp\0829873889b0bf3d57e4b69f83d274ee9918bdb97715aa4120f24b9f8b2365e9.exe"
      2⤵
      • Loads dropped DLL
      PID:4032

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI17322\SnaypseX.exe.manifest
    Filesize

    1KB

    MD5

    fd9a7497c183d678408da8edcb63b0e6

    SHA1

    248c2d9bd9cf983b4d0dc37f78117c3795fe1a21

    SHA256

    20d22f14f45d91f2b70731334dde02523ff089ddd81bfd0fc13e4a0a9331a3c3

    SHA512

    d7e759a6161877d9bc9db27b4302be4c73893ef2fe82fcec0248524469ef7123cbb999bdf7f632e4c12394d2783201760208705495b294e25e0655f36d8adffb

  • C:\Users\Admin\AppData\Local\Temp\_MEI17322\VCRUNTIME140.dll
    Filesize

    99KB

    MD5

    971dbbe854fc6ab78c095607dfad7b5c

    SHA1

    1731fb947cd85f9017a95fda1dc5e3b0f6b42ca2

    SHA256

    5e197a086b6a7711baa09afe4ea7c68f0e777b2ff33f1df25a21f375b7d9693a

    SHA512

    b966aab9c0d9459fada3e5e96998292d6874a7078924ea2c171f0a1a50b0784c24cc408d00852bec48d6a01e67e41d017684631176d3e90151ec692161f1814d

  • C:\Users\Admin\AppData\Local\Temp\_MEI17322\VCRUNTIME140.dll
    Filesize

    99KB

    MD5

    971dbbe854fc6ab78c095607dfad7b5c

    SHA1

    1731fb947cd85f9017a95fda1dc5e3b0f6b42ca2

    SHA256

    5e197a086b6a7711baa09afe4ea7c68f0e777b2ff33f1df25a21f375b7d9693a

    SHA512

    b966aab9c0d9459fada3e5e96998292d6874a7078924ea2c171f0a1a50b0784c24cc408d00852bec48d6a01e67e41d017684631176d3e90151ec692161f1814d

  • C:\Users\Admin\AppData\Local\Temp\_MEI17322\_bz2.pyd
    Filesize

    84KB

    MD5

    95949a5457a418655d10ea8d8e3023f3

    SHA1

    cbc5bf29ffacf1c25bfd2d4b980b7de6dd9bab68

    SHA256

    d10a90984b4a6cdc930841636f04d8cae04c2b63ccf0c6ddfd07479ed6abcd7b

    SHA512

    3e5d54a6bc90b75b4c2f72dd83ba928483fb312bd462878f2988cd873141a79ab47163400f75f441e99741a6db33f46a816fb60f1d42f29828fa0782dce19d54

  • C:\Users\Admin\AppData\Local\Temp\_MEI17322\_bz2.pyd
    Filesize

    84KB

    MD5

    95949a5457a418655d10ea8d8e3023f3

    SHA1

    cbc5bf29ffacf1c25bfd2d4b980b7de6dd9bab68

    SHA256

    d10a90984b4a6cdc930841636f04d8cae04c2b63ccf0c6ddfd07479ed6abcd7b

    SHA512

    3e5d54a6bc90b75b4c2f72dd83ba928483fb312bd462878f2988cd873141a79ab47163400f75f441e99741a6db33f46a816fb60f1d42f29828fa0782dce19d54

  • C:\Users\Admin\AppData\Local\Temp\_MEI17322\_ctypes.pyd
    Filesize

    123KB

    MD5

    643564037eca8a0618da3d5b4d04ab42

    SHA1

    397594b9b1239c6e76c5c9c1f4043526aba6a5f2

    SHA256

    e15cbb0cb035499e919120e58fac9e1514beed72200a015a0898e2bc0964f4ce

    SHA512

    d04eed011edd531573fbb4b728259f38973ff5224c583cada80151c324ae3e4fe6c07df1eb7562c93e1a703d7707f42757d31d0b8f4cd88e47313fc6bad5495e

  • C:\Users\Admin\AppData\Local\Temp\_MEI17322\_ctypes.pyd
    Filesize

    123KB

    MD5

    643564037eca8a0618da3d5b4d04ab42

    SHA1

    397594b9b1239c6e76c5c9c1f4043526aba6a5f2

    SHA256

    e15cbb0cb035499e919120e58fac9e1514beed72200a015a0898e2bc0964f4ce

    SHA512

    d04eed011edd531573fbb4b728259f38973ff5224c583cada80151c324ae3e4fe6c07df1eb7562c93e1a703d7707f42757d31d0b8f4cd88e47313fc6bad5495e

  • C:\Users\Admin\AppData\Local\Temp\_MEI17322\_hashlib.pyd
    Filesize

    45KB

    MD5

    76e7791d051e7adbdd143f73d73008f4

    SHA1

    a634103e614b5d83c392ec424165eca701e131a2

    SHA256

    12e01b7512ab667737c3b7e708b0ee0d9daa582cfe52ec279f03d124cce91968

    SHA512

    288f6d5bdf2304f1fcf55a0663cfb9e627ebafd2d1bd675217d2d6c159e73d962c938c9e598e1563d6e7e076faac7938bc5baa8878dd0ae66e80801489fca29b

  • C:\Users\Admin\AppData\Local\Temp\_MEI17322\_hashlib.pyd
    Filesize

    45KB

    MD5

    76e7791d051e7adbdd143f73d73008f4

    SHA1

    a634103e614b5d83c392ec424165eca701e131a2

    SHA256

    12e01b7512ab667737c3b7e708b0ee0d9daa582cfe52ec279f03d124cce91968

    SHA512

    288f6d5bdf2304f1fcf55a0663cfb9e627ebafd2d1bd675217d2d6c159e73d962c938c9e598e1563d6e7e076faac7938bc5baa8878dd0ae66e80801489fca29b

  • C:\Users\Admin\AppData\Local\Temp\_MEI17322\_lzma.pyd
    Filesize

    158KB

    MD5

    f558983954d9d54576d2bc44d44c5223

    SHA1

    bc5636dd23872954200c7a18998e92aa8062c2ee

    SHA256

    d7e35e4c0d05b53bc7982eae77ca784f6d663625757ca68d92c47582e57fb8a8

    SHA512

    66d2df9f1b4391161cc417f4e051d31c9b44041afe23d7c96354cb3b53ecffb0fb3ca17be0c16b18d4af33bc7e82fb944db8c9995528b5f2a6be1b4339aab253

  • C:\Users\Admin\AppData\Local\Temp\_MEI17322\_lzma.pyd
    Filesize

    158KB

    MD5

    f558983954d9d54576d2bc44d44c5223

    SHA1

    bc5636dd23872954200c7a18998e92aa8062c2ee

    SHA256

    d7e35e4c0d05b53bc7982eae77ca784f6d663625757ca68d92c47582e57fb8a8

    SHA512

    66d2df9f1b4391161cc417f4e051d31c9b44041afe23d7c96354cb3b53ecffb0fb3ca17be0c16b18d4af33bc7e82fb944db8c9995528b5f2a6be1b4339aab253

  • C:\Users\Admin\AppData\Local\Temp\_MEI17322\_socket.pyd
    Filesize

    77KB

    MD5

    b0747872371c0459a7178c11c822d6cf

    SHA1

    ec3a13288618746eacba0eeb0ae0011aedbb98fd

    SHA256

    2bc971384f6171abbd6f759ef78b8cb787e1431b36e190490b5a085af5c967e9

    SHA512

    bc632b795a1bf7c8230251d963c7ca4f6f40a49e27f0d925b615a512ab4ffdd27c8528a8761f211891b5be1182719c715c59ab39898c20f81f04f1856a0711e7

  • C:\Users\Admin\AppData\Local\Temp\_MEI17322\_socket.pyd
    Filesize

    77KB

    MD5

    b0747872371c0459a7178c11c822d6cf

    SHA1

    ec3a13288618746eacba0eeb0ae0011aedbb98fd

    SHA256

    2bc971384f6171abbd6f759ef78b8cb787e1431b36e190490b5a085af5c967e9

    SHA512

    bc632b795a1bf7c8230251d963c7ca4f6f40a49e27f0d925b615a512ab4ffdd27c8528a8761f211891b5be1182719c715c59ab39898c20f81f04f1856a0711e7

  • C:\Users\Admin\AppData\Local\Temp\_MEI17322\_ssl.pyd
    Filesize

    150KB

    MD5

    e29edc73875342b7aa55ea6006166d22

    SHA1

    954ad1fe02cc4c455bfc52de99410d2f39a65662

    SHA256

    1d1fc01ce243d667af0fdf8965c79505c2a1dd91b1d85d566dcf90ec00d229de

    SHA512

    b73b23576af5c01ba304d9309d27628a83e22cd5cdfd535579d458d2c276baeca4d4ab20e1bf2b9a7326a1680524c5c26430e6712b68033d54efaf74b2c43a25

  • C:\Users\Admin\AppData\Local\Temp\_MEI17322\_ssl.pyd
    Filesize

    150KB

    MD5

    e29edc73875342b7aa55ea6006166d22

    SHA1

    954ad1fe02cc4c455bfc52de99410d2f39a65662

    SHA256

    1d1fc01ce243d667af0fdf8965c79505c2a1dd91b1d85d566dcf90ec00d229de

    SHA512

    b73b23576af5c01ba304d9309d27628a83e22cd5cdfd535579d458d2c276baeca4d4ab20e1bf2b9a7326a1680524c5c26430e6712b68033d54efaf74b2c43a25

  • C:\Users\Admin\AppData\Local\Temp\_MEI17322\base_library.zip
    Filesize

    767KB

    MD5

    b6e18e2a7ef511497c58ee8ad3627bd5

    SHA1

    aaebeb7bd980aff31bd2df3f24b0b2a9a2c2c19f

    SHA256

    519ab5ae936810fae7c73eeecaed6a7d5b4530312892f2febfb7bb210056f5df

    SHA512

    3b952c1c44f2e93ce7f6904d406c81f86ca89d26b4ddd83aba7b5705a4befb6bc5b04a9f9c2f9de6fd04d1f67396d09d4e37bd56fc35afa60df7da61127cd53a

  • C:\Users\Admin\AppData\Local\Temp\_MEI17322\libcrypto-1_1.dll
    Filesize

    3.2MB

    MD5

    cc4cbf715966cdcad95a1e6c95592b3d

    SHA1

    d5873fea9c084bcc753d1c93b2d0716257bea7c3

    SHA256

    594303e2ce6a4a02439054c84592791bf4ab0b7c12e9bbdb4b040e27251521f1

    SHA512

    3b5af9fbbc915d172648c2b0b513b5d2151f940ccf54c23148cd303e6660395f180981b148202bef76f5209acc53b8953b1cb067546f90389a6aa300c1fbe477

  • C:\Users\Admin\AppData\Local\Temp\_MEI17322\libcrypto-1_1.dll
    Filesize

    3.2MB

    MD5

    cc4cbf715966cdcad95a1e6c95592b3d

    SHA1

    d5873fea9c084bcc753d1c93b2d0716257bea7c3

    SHA256

    594303e2ce6a4a02439054c84592791bf4ab0b7c12e9bbdb4b040e27251521f1

    SHA512

    3b5af9fbbc915d172648c2b0b513b5d2151f940ccf54c23148cd303e6660395f180981b148202bef76f5209acc53b8953b1cb067546f90389a6aa300c1fbe477

  • C:\Users\Admin\AppData\Local\Temp\_MEI17322\libffi-7.dll
    Filesize

    32KB

    MD5

    eef7981412be8ea459064d3090f4b3aa

    SHA1

    c60da4830ce27afc234b3c3014c583f7f0a5a925

    SHA256

    f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

    SHA512

    dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

  • C:\Users\Admin\AppData\Local\Temp\_MEI17322\libffi-7.dll
    Filesize

    32KB

    MD5

    eef7981412be8ea459064d3090f4b3aa

    SHA1

    c60da4830ce27afc234b3c3014c583f7f0a5a925

    SHA256

    f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

    SHA512

    dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

  • C:\Users\Admin\AppData\Local\Temp\_MEI17322\libssl-1_1.dll
    Filesize

    673KB

    MD5

    bc778f33480148efa5d62b2ec85aaa7d

    SHA1

    b1ec87cbd8bc4398c6ebb26549961c8aab53d855

    SHA256

    9d4cf1c03629f92662fc8d7e3f1094a7fc93cb41634994464b853df8036af843

    SHA512

    80c1dd9d0179e6cc5f33eb62d05576a350af78b5170bfdf2ecda16f1d8c3c2d0e991a5534a113361ae62079fb165fff2344efd1b43031f1a7bfda696552ee173

  • C:\Users\Admin\AppData\Local\Temp\_MEI17322\libssl-1_1.dll
    Filesize

    673KB

    MD5

    bc778f33480148efa5d62b2ec85aaa7d

    SHA1

    b1ec87cbd8bc4398c6ebb26549961c8aab53d855

    SHA256

    9d4cf1c03629f92662fc8d7e3f1094a7fc93cb41634994464b853df8036af843

    SHA512

    80c1dd9d0179e6cc5f33eb62d05576a350af78b5170bfdf2ecda16f1d8c3c2d0e991a5534a113361ae62079fb165fff2344efd1b43031f1a7bfda696552ee173

  • C:\Users\Admin\AppData\Local\Temp\_MEI17322\python38.dll
    Filesize

    4.0MB

    MD5

    ddb9813863ea384be7689a8befcd8efe

    SHA1

    94ecb88b7819982e7c08b1ed7eed100b58ba73e2

    SHA256

    a00398b591a0ed9534cc0e62fd4a80e3e919f4fcc69f8589d48755464decb0a2

    SHA512

    aa7204d326e25aa7582a5928cf3d0579f1c10dabaaece8f6ba08158dcfd5d4ba6acdf79aa8c654efb5ba8b36d3f844e0a96fcbeb8de97b67d99e05f3b5147549

  • C:\Users\Admin\AppData\Local\Temp\_MEI17322\python38.dll
    Filesize

    4.0MB

    MD5

    ddb9813863ea384be7689a8befcd8efe

    SHA1

    94ecb88b7819982e7c08b1ed7eed100b58ba73e2

    SHA256

    a00398b591a0ed9534cc0e62fd4a80e3e919f4fcc69f8589d48755464decb0a2

    SHA512

    aa7204d326e25aa7582a5928cf3d0579f1c10dabaaece8f6ba08158dcfd5d4ba6acdf79aa8c654efb5ba8b36d3f844e0a96fcbeb8de97b67d99e05f3b5147549

  • C:\Users\Admin\AppData\Local\Temp\_MEI17322\select.pyd
    Filesize

    26KB

    MD5

    a46d4af7a27d536890b3f2b91b2068d3

    SHA1

    ea782dc3100baa4ddb028d735a55124821eacd28

    SHA256

    0aec3fcfb5e91c73741620f3be30c8f05bb949c9ee827679f70bde94c8b84233

    SHA512

    3cce39b84b5e35dcaa6d9f0bfb6a1bf0638a4770449fc10fc085f3a81a6cd9edec19178982a422f0d8a87c1eac58bd9f921f9900db003ea0f6685c2c8318d41f

  • C:\Users\Admin\AppData\Local\Temp\_MEI17322\select.pyd
    Filesize

    26KB

    MD5

    a46d4af7a27d536890b3f2b91b2068d3

    SHA1

    ea782dc3100baa4ddb028d735a55124821eacd28

    SHA256

    0aec3fcfb5e91c73741620f3be30c8f05bb949c9ee827679f70bde94c8b84233

    SHA512

    3cce39b84b5e35dcaa6d9f0bfb6a1bf0638a4770449fc10fc085f3a81a6cd9edec19178982a422f0d8a87c1eac58bd9f921f9900db003ea0f6685c2c8318d41f

  • C:\Users\Admin\AppData\Local\Temp\_MEI17322\unicodedata.pyd
    Filesize

    1.0MB

    MD5

    4e5e05ba4c4e450b7aafee8a8b4c5323

    SHA1

    bf88df0de3c72bb23713c127b1924d6a3cc80631

    SHA256

    c84389b56c0b1276dfaded6e762175fd288490814de1ced29691abf642f68d9d

    SHA512

    08e11152031d1a65f4f917e73b7d255cab86bdd4e121e9efd04ec6cc2cc0afba8a617efdefa4c261d3d3cf88cae5166d2e0a77a066739559ad58e5d713af938b

  • C:\Users\Admin\AppData\Local\Temp\_MEI17322\unicodedata.pyd
    Filesize

    1.0MB

    MD5

    4e5e05ba4c4e450b7aafee8a8b4c5323

    SHA1

    bf88df0de3c72bb23713c127b1924d6a3cc80631

    SHA256

    c84389b56c0b1276dfaded6e762175fd288490814de1ced29691abf642f68d9d

    SHA512

    08e11152031d1a65f4f917e73b7d255cab86bdd4e121e9efd04ec6cc2cc0afba8a617efdefa4c261d3d3cf88cae5166d2e0a77a066739559ad58e5d713af938b

  • memory/4032-130-0x0000000000000000-mapping.dmp