Analysis

  • max time kernel
    42s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    24-05-2022 23:06

General

  • Target

    d967b46fea92f22a7e4b4814ea76ae09f1c9acbb2738f9468bd81f10095ffe42.exe

  • Size

    4.9MB

  • MD5

    407c16d990eee5538871a8c5df75719f

  • SHA1

    0e34706d332067cabeabebdaf4e2bcf7f39bcd57

  • SHA256

    d967b46fea92f22a7e4b4814ea76ae09f1c9acbb2738f9468bd81f10095ffe42

  • SHA512

    c4a080a5824e0081f6b9d24c9ae01023b2549766c82fbc5a942a51a735f9481bf648ba85b8aa5d7a75f2316fd9a157bd89bd263bfc6226cfbcc71ef3091c4eeb

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 11 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d967b46fea92f22a7e4b4814ea76ae09f1c9acbb2738f9468bd81f10095ffe42.exe
    "C:\Users\Admin\AppData\Local\Temp\d967b46fea92f22a7e4b4814ea76ae09f1c9acbb2738f9468bd81f10095ffe42.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1944
    • C:\Users\Admin\AppData\Local\Temp\d967b46fea92f22a7e4b4814ea76ae09f1c9acbb2738f9468bd81f10095ffe42.exe
      "C:\Users\Admin\AppData\Local\Temp\d967b46fea92f22a7e4b4814ea76ae09f1c9acbb2738f9468bd81f10095ffe42.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      PID:1776

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI19442\VCRUNTIME140.dll
    Filesize

    87KB

    MD5

    0e675d4a7a5b7ccd69013386793f68eb

    SHA1

    6e5821ddd8fea6681bda4448816f39984a33596b

    SHA256

    bf5ff4603557c9959acec995653d052d9054ad4826df967974efd2f377c723d1

    SHA512

    cae69a90f92936febde67dacd6ce77647cb3b3ed82bb66463cd9047e90723f633aa2fc365489de09fecdc510be15808c183b12e6236b0893af19633f6a670e66

  • C:\Users\Admin\AppData\Local\Temp\_MEI19442\_bz2.pyd
    Filesize

    87KB

    MD5

    429ad9f0d7240a1eb9c108b2d7c1382f

    SHA1

    f54e1c1d31f5dd6698e47750daf48b9291b9ea69

    SHA256

    d2571d3a553ea586fb1e5695dd9745caef9f0e30ac5b876d1307678360674f38

    SHA512

    bae51da3560e0a720d45f0741f9992fe0729ead0112a614dba961c50cd6f82ddbdcf7b47aeda4f1093f6654f6db77d767ccddd59d34d2143df54121e9d486760

  • C:\Users\Admin\AppData\Local\Temp\_MEI19442\_hashlib.pyd
    Filesize

    38KB

    MD5

    d61618c28373d7bbdf1dec7ec2b2b1c1

    SHA1

    51f4bab84620752aedf7d71dcccb577ed518e9fd

    SHA256

    33c4d06c91166db9ece6e6ad6b9fa1344316f995f7db268bf1b7f9c08ed3e6fb

    SHA512

    ca7ca581c8d8d67f43e7858d7b4859fec1228fd1ba6e63711d508c1ab3477a071d40090fdae6ec0c8d1445e15fbb2fc60154e32e03f8398056388f1148f920de

  • C:\Users\Admin\AppData\Local\Temp\_MEI19442\_lzma.pyd
    Filesize

    251KB

    MD5

    5e7a6b749a05dd934ee4471411420053

    SHA1

    fcd1e54011b98928edbb3820a5838568b9573453

    SHA256

    4dcd803319e24ba8c8e3d5ce2e02c209bd14a9ab07a540d6e3ae52f69d01e742

    SHA512

    ce4c5456308adbef0a9d44064aae67b2bb2a913881405ae2e69127eb7ab00a09882fa5304d80d5b3728942b0ab56d1c99132666b6c0ea8809a21396aeaadd8a2

  • C:\Users\Admin\AppData\Local\Temp\_MEI19442\_socket.pyd
    Filesize

    74KB

    MD5

    7c5c5e6e4ed888dd26c7aa063bb9f88e

    SHA1

    a7a3694739b27c3d34beb1a9730fc3dcbae6744a

    SHA256

    2bb4e5d711fe521e2c9a80f04d2f745f58561dc35f169e06ea17aabf27d334fe

    SHA512

    9c49c3fe740464f649a0379bdc6bc474cce6a1331f87d2ba2ab489c4545ad7cb311c757af59e8174bb3c87af438a5d47621bd9b2b4750abe128d189d14d80065

  • C:\Users\Admin\AppData\Local\Temp\_MEI19442\_ssl.pyd
    Filesize

    120KB

    MD5

    a3c9649e68206c25eff2d09a0bd323f0

    SHA1

    0f485f37ac3960da624b80667410061efe1f888d

    SHA256

    b9100db5d225c4103f781a6ea4074ce76387467c3a4bba2ac5bfc65870ab6123

    SHA512

    aeef27bf73cb7dd96b06c3403fc74c108a8a7d80aa25db35a4b1a96b8931aef63b3037a9a51075ead1e5ad1c001d6afe6f3c3e19af30344177fd562751b00d63

  • C:\Users\Admin\AppData\Local\Temp\_MEI19442\base_library.zip
    Filesize

    767KB

    MD5

    9b85311f28d716ed5e66664f7c6122c5

    SHA1

    f62efce95ad54c9915b018c5c3fe86ec4ae85056

    SHA256

    993ec9b05ed69ceb4a147b9c94acd68236a3aeb79c5f68902f602b7096c821e1

    SHA512

    e535459d1a1a826c96313925ef1506ac9b2259331ac1e070dc54774e358795bd536a7795790a6bed988c8ee13845ff42e209140524aa7362788bb0b234aea7f3

  • C:\Users\Admin\AppData\Local\Temp\_MEI19442\gdlsd1.exe.manifest
    Filesize

    1KB

    MD5

    0c0a7876403373617c418bc09a609a71

    SHA1

    6dbb21514412c2fb483e64c034e00994a043af57

    SHA256

    614f06db7ffce62492498a22d3b8253ff03c0ed210fe7615b1b4c6f7b5b48068

    SHA512

    f8bd47d53a3d87d8ef270f94fc5af26998a1f268dbc6f4007d867bb8b6f3beb7603044b846e0f30325cd6ae86e8932450f86093e1c0987587417c06265606265

  • C:\Users\Admin\AppData\Local\Temp\_MEI19442\libcrypto-1_1-x64.dll
    Filesize

    2.4MB

    MD5

    8c75bca5ea3bea4d63f52369e3694d01

    SHA1

    a0c0fd3d9e5688d75386094979171dbde2ce583a

    SHA256

    8513e629cd85a984e4a30dfe4b3b7502ab87c8bc920825c11035718cb0211ea0

    SHA512

    6d80d26d91b704d50ff3ad74f76d6b1afe98af3d7a18e43011dbe3809adc305b0e382c10868328eb82c9f8b4c77bca1522bdc023c7c8712057b65f6579c9dff5

  • C:\Users\Admin\AppData\Local\Temp\_MEI19442\libssl-1_1-x64.dll
    Filesize

    511KB

    MD5

    0205c08024bf4bb892b9f31d751531a0

    SHA1

    60875676bc6f2494f052769aa7d644ef4a28c5e5

    SHA256

    ebe7ffc7eb0b79e29bfc4e408ea27e9b633584dd7bc8e0b5ffc46af19263844b

    SHA512

    45da0c128bfb706cb0340ad40fbc691696f3483a0235faaac864dea4580b57e36aa5b4b55a60322081d2d2e2df788c550fd43c317582a9b6a2d66712df215bd0

  • C:\Users\Admin\AppData\Local\Temp\_MEI19442\python37.dll
    Filesize

    3.6MB

    MD5

    28f9065753cc9436305485567ce894b0

    SHA1

    36ebb3188a787b63fb17bd01a847511c7b15e88e

    SHA256

    6f2f87b74aea483a0636fc5c480b294a8103b427a3daf450c1e237c2a2271b1a

    SHA512

    c3bbc50afb4a0b625aff28650befd126481018bd0b1b9a56c107e3792641679c7d1bfc8be6c9d0760fff6853f8f114b62490cd3567b06abc76ab7db3f244ab54

  • C:\Users\Admin\AppData\Local\Temp\_MEI19442\select.pyd
    Filesize

    26KB

    MD5

    1650617f3378c5bd469906ae1256a54c

    SHA1

    dd89ffd426b6820fd79631e4c99760cb485d3a67

    SHA256

    5724cea789a2ebc148ce277ce042e27432603db2ec64e80b13d37bcb775aee98

    SHA512

    89ecbbf156e2be066c7d4e3e0ecd08c2704b6a796079517c91cf4aa6682040ba07460596aaddc5550c6ec588979dfec010fed4b87e049000caceed26e8f86ffe

  • C:\Users\Admin\AppData\Local\Temp\_MEI19442\unicodedata.pyd
    Filesize

    1.0MB

    MD5

    2b2156a32b7ef46906517ae49a599c16

    SHA1

    892134a20f118d9326da6c1b98c01f31d771a5d1

    SHA256

    2c5f5abf982e8b4bb5e28d217a5e437907acfb7a7e9ee96cd9fa64c4ba304418

    SHA512

    d6aa25cdfca13db260110b3f34a3d731b325efcaccde5ec36b4f88406841b4ec9c9ab88ad54944eba476772bfd69c3975d9cb1a92994b0ae8e56278353214100

  • \Users\Admin\AppData\Local\Temp\_MEI19442\VCRUNTIME140.dll
    Filesize

    87KB

    MD5

    0e675d4a7a5b7ccd69013386793f68eb

    SHA1

    6e5821ddd8fea6681bda4448816f39984a33596b

    SHA256

    bf5ff4603557c9959acec995653d052d9054ad4826df967974efd2f377c723d1

    SHA512

    cae69a90f92936febde67dacd6ce77647cb3b3ed82bb66463cd9047e90723f633aa2fc365489de09fecdc510be15808c183b12e6236b0893af19633f6a670e66

  • \Users\Admin\AppData\Local\Temp\_MEI19442\_bz2.pyd
    Filesize

    87KB

    MD5

    429ad9f0d7240a1eb9c108b2d7c1382f

    SHA1

    f54e1c1d31f5dd6698e47750daf48b9291b9ea69

    SHA256

    d2571d3a553ea586fb1e5695dd9745caef9f0e30ac5b876d1307678360674f38

    SHA512

    bae51da3560e0a720d45f0741f9992fe0729ead0112a614dba961c50cd6f82ddbdcf7b47aeda4f1093f6654f6db77d767ccddd59d34d2143df54121e9d486760

  • \Users\Admin\AppData\Local\Temp\_MEI19442\_hashlib.pyd
    Filesize

    38KB

    MD5

    d61618c28373d7bbdf1dec7ec2b2b1c1

    SHA1

    51f4bab84620752aedf7d71dcccb577ed518e9fd

    SHA256

    33c4d06c91166db9ece6e6ad6b9fa1344316f995f7db268bf1b7f9c08ed3e6fb

    SHA512

    ca7ca581c8d8d67f43e7858d7b4859fec1228fd1ba6e63711d508c1ab3477a071d40090fdae6ec0c8d1445e15fbb2fc60154e32e03f8398056388f1148f920de

  • \Users\Admin\AppData\Local\Temp\_MEI19442\_lzma.pyd
    Filesize

    251KB

    MD5

    5e7a6b749a05dd934ee4471411420053

    SHA1

    fcd1e54011b98928edbb3820a5838568b9573453

    SHA256

    4dcd803319e24ba8c8e3d5ce2e02c209bd14a9ab07a540d6e3ae52f69d01e742

    SHA512

    ce4c5456308adbef0a9d44064aae67b2bb2a913881405ae2e69127eb7ab00a09882fa5304d80d5b3728942b0ab56d1c99132666b6c0ea8809a21396aeaadd8a2

  • \Users\Admin\AppData\Local\Temp\_MEI19442\_socket.pyd
    Filesize

    74KB

    MD5

    7c5c5e6e4ed888dd26c7aa063bb9f88e

    SHA1

    a7a3694739b27c3d34beb1a9730fc3dcbae6744a

    SHA256

    2bb4e5d711fe521e2c9a80f04d2f745f58561dc35f169e06ea17aabf27d334fe

    SHA512

    9c49c3fe740464f649a0379bdc6bc474cce6a1331f87d2ba2ab489c4545ad7cb311c757af59e8174bb3c87af438a5d47621bd9b2b4750abe128d189d14d80065

  • \Users\Admin\AppData\Local\Temp\_MEI19442\_ssl.pyd
    Filesize

    120KB

    MD5

    a3c9649e68206c25eff2d09a0bd323f0

    SHA1

    0f485f37ac3960da624b80667410061efe1f888d

    SHA256

    b9100db5d225c4103f781a6ea4074ce76387467c3a4bba2ac5bfc65870ab6123

    SHA512

    aeef27bf73cb7dd96b06c3403fc74c108a8a7d80aa25db35a4b1a96b8931aef63b3037a9a51075ead1e5ad1c001d6afe6f3c3e19af30344177fd562751b00d63

  • \Users\Admin\AppData\Local\Temp\_MEI19442\libcrypto-1_1-x64.dll
    Filesize

    2.4MB

    MD5

    8c75bca5ea3bea4d63f52369e3694d01

    SHA1

    a0c0fd3d9e5688d75386094979171dbde2ce583a

    SHA256

    8513e629cd85a984e4a30dfe4b3b7502ab87c8bc920825c11035718cb0211ea0

    SHA512

    6d80d26d91b704d50ff3ad74f76d6b1afe98af3d7a18e43011dbe3809adc305b0e382c10868328eb82c9f8b4c77bca1522bdc023c7c8712057b65f6579c9dff5

  • \Users\Admin\AppData\Local\Temp\_MEI19442\libssl-1_1-x64.dll
    Filesize

    511KB

    MD5

    0205c08024bf4bb892b9f31d751531a0

    SHA1

    60875676bc6f2494f052769aa7d644ef4a28c5e5

    SHA256

    ebe7ffc7eb0b79e29bfc4e408ea27e9b633584dd7bc8e0b5ffc46af19263844b

    SHA512

    45da0c128bfb706cb0340ad40fbc691696f3483a0235faaac864dea4580b57e36aa5b4b55a60322081d2d2e2df788c550fd43c317582a9b6a2d66712df215bd0

  • \Users\Admin\AppData\Local\Temp\_MEI19442\python37.dll
    Filesize

    3.6MB

    MD5

    28f9065753cc9436305485567ce894b0

    SHA1

    36ebb3188a787b63fb17bd01a847511c7b15e88e

    SHA256

    6f2f87b74aea483a0636fc5c480b294a8103b427a3daf450c1e237c2a2271b1a

    SHA512

    c3bbc50afb4a0b625aff28650befd126481018bd0b1b9a56c107e3792641679c7d1bfc8be6c9d0760fff6853f8f114b62490cd3567b06abc76ab7db3f244ab54

  • \Users\Admin\AppData\Local\Temp\_MEI19442\select.pyd
    Filesize

    26KB

    MD5

    1650617f3378c5bd469906ae1256a54c

    SHA1

    dd89ffd426b6820fd79631e4c99760cb485d3a67

    SHA256

    5724cea789a2ebc148ce277ce042e27432603db2ec64e80b13d37bcb775aee98

    SHA512

    89ecbbf156e2be066c7d4e3e0ecd08c2704b6a796079517c91cf4aa6682040ba07460596aaddc5550c6ec588979dfec010fed4b87e049000caceed26e8f86ffe

  • \Users\Admin\AppData\Local\Temp\_MEI19442\unicodedata.pyd
    Filesize

    1.0MB

    MD5

    2b2156a32b7ef46906517ae49a599c16

    SHA1

    892134a20f118d9326da6c1b98c01f31d771a5d1

    SHA256

    2c5f5abf982e8b4bb5e28d217a5e437907acfb7a7e9ee96cd9fa64c4ba304418

    SHA512

    d6aa25cdfca13db260110b3f34a3d731b325efcaccde5ec36b4f88406841b4ec9c9ab88ad54944eba476772bfd69c3975d9cb1a92994b0ae8e56278353214100

  • memory/1776-54-0x0000000000000000-mapping.dmp