Analysis

  • max time kernel
    91s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-05-2022 01:24

General

  • Target

    6730bcc662748089f3e8455e76fc5ffa263040ce85684f20e69d458cad4ecf1a.exe

  • Size

    6.6MB

  • MD5

    a36b8cda76b7b89ff63471cd07563539

  • SHA1

    2de89e3ad8d37935115a19da008874f123f12da6

  • SHA256

    6730bcc662748089f3e8455e76fc5ffa263040ce85684f20e69d458cad4ecf1a

  • SHA512

    49ff67bda2daa3ab1d015184640084a512fde8836b73f8b91de1414aaa39d41f2d83c8c7dfda97da7a7b256464ca269e333a20900c5c484c488163b123d82473

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 15 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6730bcc662748089f3e8455e76fc5ffa263040ce85684f20e69d458cad4ecf1a.exe
    "C:\Users\Admin\AppData\Local\Temp\6730bcc662748089f3e8455e76fc5ffa263040ce85684f20e69d458cad4ecf1a.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:832
    • C:\Users\Admin\AppData\Local\Temp\6730bcc662748089f3e8455e76fc5ffa263040ce85684f20e69d458cad4ecf1a.exe
      "C:\Users\Admin\AppData\Local\Temp\6730bcc662748089f3e8455e76fc5ffa263040ce85684f20e69d458cad4ecf1a.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      PID:1192

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI8322\VCRUNTIME140.dll
    Filesize

    83KB

    MD5

    0c583614eb8ffb4c8c2d9e9880220f1d

    SHA1

    0b7fca03a971a0d3b0776698b51f62bca5043e4d

    SHA256

    6cadb4fef773c23b511acc8b715a084815c6e41dd8c694bc70090a97b3b03fb9

    SHA512

    79bbf50e38e358e492f24fe0923824d02f4b831336dae9572540af1ae7df162457d08de13e720f180309d537667bc1b108bdd782af84356562cca44d3e9e3b64

  • C:\Users\Admin\AppData\Local\Temp\_MEI8322\VCRUNTIME140.dll
    Filesize

    83KB

    MD5

    0c583614eb8ffb4c8c2d9e9880220f1d

    SHA1

    0b7fca03a971a0d3b0776698b51f62bca5043e4d

    SHA256

    6cadb4fef773c23b511acc8b715a084815c6e41dd8c694bc70090a97b3b03fb9

    SHA512

    79bbf50e38e358e492f24fe0923824d02f4b831336dae9572540af1ae7df162457d08de13e720f180309d537667bc1b108bdd782af84356562cca44d3e9e3b64

  • C:\Users\Admin\AppData\Local\Temp\_MEI8322\_bz2.pyd
    Filesize

    87KB

    MD5

    ac11929e59fa2d7887703761d0aa01a1

    SHA1

    355bfdb64a7cd612c5ac1f86aa018de0bcb68f63

    SHA256

    4e8f2e01b8af90084af5454135a870b3e46002a81df56c60482cf153400a0e6d

    SHA512

    184dc08b56fdfc0dcfe1d3ff4095eb003c74fbbdb897ae0553accdc8a1aae4a8e69d138226e5063ee58348fbc7011224c3e6b988a9967bab74056d48a673b9f0

  • C:\Users\Admin\AppData\Local\Temp\_MEI8322\_bz2.pyd
    Filesize

    87KB

    MD5

    ac11929e59fa2d7887703761d0aa01a1

    SHA1

    355bfdb64a7cd612c5ac1f86aa018de0bcb68f63

    SHA256

    4e8f2e01b8af90084af5454135a870b3e46002a81df56c60482cf153400a0e6d

    SHA512

    184dc08b56fdfc0dcfe1d3ff4095eb003c74fbbdb897ae0553accdc8a1aae4a8e69d138226e5063ee58348fbc7011224c3e6b988a9967bab74056d48a673b9f0

  • C:\Users\Admin\AppData\Local\Temp\_MEI8322\_hashlib.pyd
    Filesize

    38KB

    MD5

    697e768501131b184a4ca1a9181281fc

    SHA1

    237faec3070e0c62cf0ad31cb66f5513821d790a

    SHA256

    f7147a21de74e2e6f65d2d260cca97fc8f666b40d70eeb1a1d57a24b0ce12ae7

    SHA512

    bd85221384d38895bf7b4ef9e2d6088943975627458ca7a537bfbd7a671637d449274c0394820a788493727e2a088baf715b9d814a5d351b001636e47558c1cd

  • C:\Users\Admin\AppData\Local\Temp\_MEI8322\_hashlib.pyd
    Filesize

    38KB

    MD5

    697e768501131b184a4ca1a9181281fc

    SHA1

    237faec3070e0c62cf0ad31cb66f5513821d790a

    SHA256

    f7147a21de74e2e6f65d2d260cca97fc8f666b40d70eeb1a1d57a24b0ce12ae7

    SHA512

    bd85221384d38895bf7b4ef9e2d6088943975627458ca7a537bfbd7a671637d449274c0394820a788493727e2a088baf715b9d814a5d351b001636e47558c1cd

  • C:\Users\Admin\AppData\Local\Temp\_MEI8322\_lzma.pyd
    Filesize

    181KB

    MD5

    2645aa11d8c4ffb04a8c5e04a440ec46

    SHA1

    a4a7250963d2bd9c6e76db3d0d11028395815856

    SHA256

    519f9e23d88ae387ea7d38bbc941a770a4b3ecc8c464a8ed0d977004344e4de3

    SHA512

    beaf0b144a3bbb1d5a8afd8601efe39f3a233eabe04e1aabd1e6fe3c68de640bf10e48dccc11576b8618b71307ac3019cd5a71d1e8014acd79955655c56bea9a

  • C:\Users\Admin\AppData\Local\Temp\_MEI8322\_lzma.pyd
    Filesize

    181KB

    MD5

    2645aa11d8c4ffb04a8c5e04a440ec46

    SHA1

    a4a7250963d2bd9c6e76db3d0d11028395815856

    SHA256

    519f9e23d88ae387ea7d38bbc941a770a4b3ecc8c464a8ed0d977004344e4de3

    SHA512

    beaf0b144a3bbb1d5a8afd8601efe39f3a233eabe04e1aabd1e6fe3c68de640bf10e48dccc11576b8618b71307ac3019cd5a71d1e8014acd79955655c56bea9a

  • C:\Users\Admin\AppData\Local\Temp\_MEI8322\_queue.pyd
    Filesize

    27KB

    MD5

    7508ff69ee0b2a832a35137c0debf470

    SHA1

    bdc7893af1ca01580cc056f626bcc5f0ef40e157

    SHA256

    8ce3f4dd33210afae16c68b62f0e930e004f044e78a658b8a17a78a2a4ba4c07

    SHA512

    5003d2bae203595cc6b99ca83c43c2f2842ea16af84ce27a22dc65f1eb5ab0fcfa0466f8c242acf9b7f9944567d8893864b91fb64806f571ccd7bee27612d1a7

  • C:\Users\Admin\AppData\Local\Temp\_MEI8322\_queue.pyd
    Filesize

    27KB

    MD5

    7508ff69ee0b2a832a35137c0debf470

    SHA1

    bdc7893af1ca01580cc056f626bcc5f0ef40e157

    SHA256

    8ce3f4dd33210afae16c68b62f0e930e004f044e78a658b8a17a78a2a4ba4c07

    SHA512

    5003d2bae203595cc6b99ca83c43c2f2842ea16af84ce27a22dc65f1eb5ab0fcfa0466f8c242acf9b7f9944567d8893864b91fb64806f571ccd7bee27612d1a7

  • C:\Users\Admin\AppData\Local\Temp\_MEI8322\_socket.pyd
    Filesize

    74KB

    MD5

    35bbb04a44f81a1c95216a2dfdb82516

    SHA1

    b7d8e69e2084e2d2a560b9ff2184f10de4576340

    SHA256

    697e0a45ebe100dce1dc4e11d11cd9e2b60d74ef4c7df1cefbe0e334d3997f7a

    SHA512

    742a1099c01f06a75c4f66c7399b3d85c064f1f24950f6f7101c1632048282dde6f9140bd3ddd2ee7230a31618ef483711f7b67a212deb3912d8319cfc6db6a5

  • C:\Users\Admin\AppData\Local\Temp\_MEI8322\_socket.pyd
    Filesize

    74KB

    MD5

    35bbb04a44f81a1c95216a2dfdb82516

    SHA1

    b7d8e69e2084e2d2a560b9ff2184f10de4576340

    SHA256

    697e0a45ebe100dce1dc4e11d11cd9e2b60d74ef4c7df1cefbe0e334d3997f7a

    SHA512

    742a1099c01f06a75c4f66c7399b3d85c064f1f24950f6f7101c1632048282dde6f9140bd3ddd2ee7230a31618ef483711f7b67a212deb3912d8319cfc6db6a5

  • C:\Users\Admin\AppData\Local\Temp\_MEI8322\_sqlite3.pyd
    Filesize

    84KB

    MD5

    8629975ab96cb9e7ed28a26bbdcc6539

    SHA1

    fb10ca3a3639dbfc944eb2c2d0e9f3a37018aba6

    SHA256

    85b9cb34aeaff2a34b501c3fcf9035d0d64573c9e4313b68392d8c57d1420c15

    SHA512

    c14ba189e6e799125a54eb647fb2b2e5743ae534c98e655b16bac05a08672c10840c1cc416c9aa2788a1af16360bb1d8b9168d321133004515298de825150b1e

  • C:\Users\Admin\AppData\Local\Temp\_MEI8322\_sqlite3.pyd
    Filesize

    84KB

    MD5

    8629975ab96cb9e7ed28a26bbdcc6539

    SHA1

    fb10ca3a3639dbfc944eb2c2d0e9f3a37018aba6

    SHA256

    85b9cb34aeaff2a34b501c3fcf9035d0d64573c9e4313b68392d8c57d1420c15

    SHA512

    c14ba189e6e799125a54eb647fb2b2e5743ae534c98e655b16bac05a08672c10840c1cc416c9aa2788a1af16360bb1d8b9168d321133004515298de825150b1e

  • C:\Users\Admin\AppData\Local\Temp\_MEI8322\_ssl.pyd
    Filesize

    121KB

    MD5

    8d4f033d412ae7cb92f71a030f06f7e2

    SHA1

    d8a0e1ad4e53f7ee6a59b12e9d096a704fff3809

    SHA256

    74be594d02bca5ac096ae2d34786628a873e00f231e922d7842d2cd0ceedc33a

    SHA512

    5b177a13f1f4ea552a348aefbe014d8394499c032b9bd39df8150cefec037d467655e00a2063aaefe36704969a9fd6a5d71776ec7ce966fce454e2c8a295cde0

  • C:\Users\Admin\AppData\Local\Temp\_MEI8322\_ssl.pyd
    Filesize

    121KB

    MD5

    8d4f033d412ae7cb92f71a030f06f7e2

    SHA1

    d8a0e1ad4e53f7ee6a59b12e9d096a704fff3809

    SHA256

    74be594d02bca5ac096ae2d34786628a873e00f231e922d7842d2cd0ceedc33a

    SHA512

    5b177a13f1f4ea552a348aefbe014d8394499c032b9bd39df8150cefec037d467655e00a2063aaefe36704969a9fd6a5d71776ec7ce966fce454e2c8a295cde0

  • C:\Users\Admin\AppData\Local\Temp\_MEI8322\base_library.zip
    Filesize

    768KB

    MD5

    d283343a93c2511d7906033c2c8e99b7

    SHA1

    f12c88a96e3ca722bb04579c97bfc088c5984634

    SHA256

    ba7b48e2050229492e9aea69e45326641743cd911a961ba8b5823078740507c9

    SHA512

    96e38ec264bfac085613ebdf2d3c49139ac88c117d553f46439d01caac0ab3f94945b85390ec5e7584a67b03c0f9052d2d702082119b3465c9011482c77ec5fb

  • C:\Users\Admin\AppData\Local\Temp\_MEI8322\certifi\cacert.pem
    Filesize

    275KB

    MD5

    c760591283d5a4a987ad646b35de3717

    SHA1

    5d10cbd25ac1c7ced5bfb3d6f185fa150f6ea134

    SHA256

    1a14f6e1fd11efff72e1863f8645f090eec1b616614460c210c3b7e3c13d4b5e

    SHA512

    c192ae381008eaf180782e6e40cd51834e0233e98942bd071768308e179f58f3530e6e883f245a2630c86923dbeb68b624c5ec2167040d749813fedc37a6d1e6

  • C:\Users\Admin\AppData\Local\Temp\_MEI8322\libcrypto-1_1.dll
    Filesize

    3.2MB

    MD5

    cc4cbf715966cdcad95a1e6c95592b3d

    SHA1

    d5873fea9c084bcc753d1c93b2d0716257bea7c3

    SHA256

    594303e2ce6a4a02439054c84592791bf4ab0b7c12e9bbdb4b040e27251521f1

    SHA512

    3b5af9fbbc915d172648c2b0b513b5d2151f940ccf54c23148cd303e6660395f180981b148202bef76f5209acc53b8953b1cb067546f90389a6aa300c1fbe477

  • C:\Users\Admin\AppData\Local\Temp\_MEI8322\libcrypto-1_1.dll
    Filesize

    3.2MB

    MD5

    cc4cbf715966cdcad95a1e6c95592b3d

    SHA1

    d5873fea9c084bcc753d1c93b2d0716257bea7c3

    SHA256

    594303e2ce6a4a02439054c84592791bf4ab0b7c12e9bbdb4b040e27251521f1

    SHA512

    3b5af9fbbc915d172648c2b0b513b5d2151f940ccf54c23148cd303e6660395f180981b148202bef76f5209acc53b8953b1cb067546f90389a6aa300c1fbe477

  • C:\Users\Admin\AppData\Local\Temp\_MEI8322\libcrypto-1_1.dll
    Filesize

    3.2MB

    MD5

    cc4cbf715966cdcad95a1e6c95592b3d

    SHA1

    d5873fea9c084bcc753d1c93b2d0716257bea7c3

    SHA256

    594303e2ce6a4a02439054c84592791bf4ab0b7c12e9bbdb4b040e27251521f1

    SHA512

    3b5af9fbbc915d172648c2b0b513b5d2151f940ccf54c23148cd303e6660395f180981b148202bef76f5209acc53b8953b1cb067546f90389a6aa300c1fbe477

  • C:\Users\Admin\AppData\Local\Temp\_MEI8322\libssl-1_1.dll
    Filesize

    673KB

    MD5

    bc778f33480148efa5d62b2ec85aaa7d

    SHA1

    b1ec87cbd8bc4398c6ebb26549961c8aab53d855

    SHA256

    9d4cf1c03629f92662fc8d7e3f1094a7fc93cb41634994464b853df8036af843

    SHA512

    80c1dd9d0179e6cc5f33eb62d05576a350af78b5170bfdf2ecda16f1d8c3c2d0e991a5534a113361ae62079fb165fff2344efd1b43031f1a7bfda696552ee173

  • C:\Users\Admin\AppData\Local\Temp\_MEI8322\libssl-1_1.dll
    Filesize

    673KB

    MD5

    bc778f33480148efa5d62b2ec85aaa7d

    SHA1

    b1ec87cbd8bc4398c6ebb26549961c8aab53d855

    SHA256

    9d4cf1c03629f92662fc8d7e3f1094a7fc93cb41634994464b853df8036af843

    SHA512

    80c1dd9d0179e6cc5f33eb62d05576a350af78b5170bfdf2ecda16f1d8c3c2d0e991a5534a113361ae62079fb165fff2344efd1b43031f1a7bfda696552ee173

  • C:\Users\Admin\AppData\Local\Temp\_MEI8322\python37.dll
    Filesize

    3.6MB

    MD5

    d8a6dff4f79e66c2b05c3528b902f6fc

    SHA1

    62989fccc089f70cc3994a3352dfb222e8a07023

    SHA256

    b6166f6072f795c2bec5421cc3c762f0731d1aeb4b08c06f75e7d119e1256f72

    SHA512

    f3e819f57114ba2f05db64deb353d0af79cda0943887ce1fa669ecb7204ec5bae263f9cd5cbebc7ab73b8418cb3c9a3badfc6a377ff9dbc4a48e588f4d461359

  • C:\Users\Admin\AppData\Local\Temp\_MEI8322\python37.dll
    Filesize

    3.6MB

    MD5

    d8a6dff4f79e66c2b05c3528b902f6fc

    SHA1

    62989fccc089f70cc3994a3352dfb222e8a07023

    SHA256

    b6166f6072f795c2bec5421cc3c762f0731d1aeb4b08c06f75e7d119e1256f72

    SHA512

    f3e819f57114ba2f05db64deb353d0af79cda0943887ce1fa669ecb7204ec5bae263f9cd5cbebc7ab73b8418cb3c9a3badfc6a377ff9dbc4a48e588f4d461359

  • C:\Users\Admin\AppData\Local\Temp\_MEI8322\scpbeta.exe.manifest
    Filesize

    1KB

    MD5

    1b888e79484cef9acecd6df0fe94094f

    SHA1

    7da22207795042c40df81dc25049e8a0018187e9

    SHA256

    04ae18fb9273c169b4a9d8a4711616c3faec2574b2f1799994cbbc8d4eb1040d

    SHA512

    10f3709bd37031e55a3191b72c9429460b6f167ee5f21291653fa8de8d998d7c05ff11b0e2ae3eea6c02e2d5b8eb6290950de46d0772da608dbbc234079b01ff

  • C:\Users\Admin\AppData\Local\Temp\_MEI8322\select.pyd
    Filesize

    26KB

    MD5

    c05ff16ff578bc7d52f30528c2b17957

    SHA1

    3989ea93533431b6da8c3583513b05904b152de6

    SHA256

    1ce5454774bf7b280b11b2b94298d41787e9bde4466d157040dd6a0fd78e982d

    SHA512

    84b51276a8d463532713746d094144a69425921540657a8f15289fc9f6fe702ab38ffa4e163af48d2218435386e64eadd076612e0b6ea6b2d5c4a611dfd06479

  • C:\Users\Admin\AppData\Local\Temp\_MEI8322\select.pyd
    Filesize

    26KB

    MD5

    c05ff16ff578bc7d52f30528c2b17957

    SHA1

    3989ea93533431b6da8c3583513b05904b152de6

    SHA256

    1ce5454774bf7b280b11b2b94298d41787e9bde4466d157040dd6a0fd78e982d

    SHA512

    84b51276a8d463532713746d094144a69425921540657a8f15289fc9f6fe702ab38ffa4e163af48d2218435386e64eadd076612e0b6ea6b2d5c4a611dfd06479

  • C:\Users\Admin\AppData\Local\Temp\_MEI8322\sqlite3.dll
    Filesize

    1.2MB

    MD5

    6d754ae87b19fbd685683db10a3825d5

    SHA1

    f040b9a51f22ae79e1eb2b96dd8e0f1c378c5363

    SHA256

    8b1d54133deb14118664524eea753e8d384f43a305440878215962910d7d2cc2

    SHA512

    8661f300bc4eb3c4266b6b0aa45b12b9f9376928454eff8cd2fc1bf3982167369e7f6cd67d01a576871fecf576319d74e4bc81a214e60ff52240e4726f5fcd96

  • C:\Users\Admin\AppData\Local\Temp\_MEI8322\sqlite3.dll
    Filesize

    1.2MB

    MD5

    6d754ae87b19fbd685683db10a3825d5

    SHA1

    f040b9a51f22ae79e1eb2b96dd8e0f1c378c5363

    SHA256

    8b1d54133deb14118664524eea753e8d384f43a305440878215962910d7d2cc2

    SHA512

    8661f300bc4eb3c4266b6b0aa45b12b9f9376928454eff8cd2fc1bf3982167369e7f6cd67d01a576871fecf576319d74e4bc81a214e60ff52240e4726f5fcd96

  • C:\Users\Admin\AppData\Local\Temp\_MEI8322\unicodedata.pyd
    Filesize

    1.0MB

    MD5

    4abe39e6da7d1b0bf100b917081fc7ce

    SHA1

    df3a64f7bedf1e8c7cc61a3592537b0580887499

    SHA256

    1ebf6d22b27fd636223d815c3c46c44a83b3c9228272ddf125e5cea3e223f43b

    SHA512

    329a7a8a7eb9ea5c17c68e5d5b4f8c8a0fbe35eb485f9873b8a1d628a6b95ecb00cb16d1a3786feb76f3ef8ceb2b075469dd0746590778b49dda40c9816f61e1

  • C:\Users\Admin\AppData\Local\Temp\_MEI8322\unicodedata.pyd
    Filesize

    1.0MB

    MD5

    4abe39e6da7d1b0bf100b917081fc7ce

    SHA1

    df3a64f7bedf1e8c7cc61a3592537b0580887499

    SHA256

    1ebf6d22b27fd636223d815c3c46c44a83b3c9228272ddf125e5cea3e223f43b

    SHA512

    329a7a8a7eb9ea5c17c68e5d5b4f8c8a0fbe35eb485f9873b8a1d628a6b95ecb00cb16d1a3786feb76f3ef8ceb2b075469dd0746590778b49dda40c9816f61e1

  • memory/1192-130-0x0000000000000000-mapping.dmp