Analysis

  • max time kernel
    157s
  • max time network
    178s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-04-2024 08:23

General

  • Target

    file_transfer_tools.exe

  • Size

    801KB

  • MD5

    41dcc29d7eaba7b84fd54323394712af

  • SHA1

    ddc0100723cc2dc9ae8b02a0cb7fe4a86c02d54b

  • SHA256

    a909bef708a47ae428fedbc566132c56f15ae7511dc460cf22055ec1a72d485a

  • SHA512

    5a3e8c1eda558e0b90470d752490bc4d04610f93e453cbfd9013a363cfdf5e607974d526c49efe2ef0440e241d775b66bd7c48c74ee9e8677a37cdedc30c42ee

  • SSDEEP

    6144:xmbuKA33X1rgMuu+xdaXkW+zF6m8XZPELSrPzA:x6XA33X1rTuuyrVZ6m8XGH

Malware Config

Signatures

  • Meta Stealer

    Meta Stealer steals passwords stored in browsers, written in C++.

  • MetaStealer payload 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 9 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 37 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file_transfer_tools.exe
    "C:\Users\Admin\AppData\Local\Temp\file_transfer_tools.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2908
    • C:\Windows\SYSTEM32\msiexec.exe
      msiexec.exe /i "C:\Users\Admin\AppData\Local\Microsoft\Windows\windrv.msi" /Qn
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:448
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2944
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding A1CFD7558EAF674C496F578BB7C3ED12
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2508
      • C:\Windows\SysWOW64\ICACLS.EXE
        "C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-4507836d-34ea-450c-887a-cc17ee5f6e05\." /SETINTEGRITYLEVEL (CI)(OI)HIGH
        3⤵
        • Modifies file permissions
        PID:3928
      • C:\Windows\SysWOW64\EXPAND.EXE
        "C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* files
        3⤵
        • Drops file in Windows directory
        PID:1720
      • C:\Users\Admin\AppData\Local\Temp\MW-4507836d-34ea-450c-887a-cc17ee5f6e05\files\setup.exe
        "C:\Users\Admin\AppData\Local\Temp\MW-4507836d-34ea-450c-887a-cc17ee5f6e05\files\setup.exe" /VERYSILENT /VERYSILENT
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2856
        • C:\Windows\SysWOW64\systeminfo.exe
          systeminfo
          4⤵
          • Gathers system information
          PID:4536
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell Add-MpPreference -ExclusionPath "$env:LOCALAPPDATA\Microsoft\windows\systemtask.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2772

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\windrv.msi

    Filesize

    3.8MB

    MD5

    7896667f54fe3e6e0d275104d878fec1

    SHA1

    e1ba924eabb739d33036e76bb7355f8e2f5742bd

    SHA256

    6293a90db282d0b5f36a46903cf184ab3bf25e99c2b24042a84b7aebcdf08c3b

    SHA512

    7784e9cc1fa115e2026a67fe5734db22d81f35bfb3cc2f86048cbf45e2cdea9bef70aebe70ffaf8c09b729afdc7b786e2e2647c5b82551b77166af4c334ff7e3

  • C:\Users\Admin\AppData\Local\Temp\MW-4507836d-34ea-450c-887a-cc17ee5f6e05\files.cab

    Filesize

    3.5MB

    MD5

    8d210cf5a4958e5b408d9416f2582661

    SHA1

    6c292799e29293a2233b3bea9e8c22734636426f

    SHA256

    37e0ec91d08372051edd9c3da83a689f6551b6fc2a50bd08429065d3c8ed3e0b

    SHA512

    7b8afcdd99d5e871afa54fb375606ecc9c693d19ace084c2121f3ae50551e102314641edaeb11331caa7a244cf40067249ffa2f71f27e040aa92874ff174b812

  • C:\Users\Admin\AppData\Local\Temp\MW-4507836d-34ea-450c-887a-cc17ee5f6e05\files\setup.exe

    Filesize

    354.2MB

    MD5

    9b25254c4e427d0946e6c3b57758bc9d

    SHA1

    9051ea055e4306e29df34263bee2ed5bfe104073

    SHA256

    2e69b2ba6310cb4ce3ddafc169c5ddcf8ec881186dc565227976bc29863fd0e9

    SHA512

    53ca94eff3e68a629d1125f3a9117ff2a181ce37b91b9a1f6f5cc814676a072e9ad52febff7cbdd3646e310162d65c96d244d1a253a279e0a216fc0f12b3971e

  • C:\Users\Admin\AppData\Local\Temp\MW-4507836d-34ea-450c-887a-cc17ee5f6e05\msiwrapper.ini

    Filesize

    342B

    MD5

    503dbdcdc9e573d16f55813b59ece1de

    SHA1

    38903b7193558334282fd23d9be86b32ebd513a1

    SHA256

    4a9167526da5a5e45e3f3c39e28ca77113b79ee1895a94cfeeec3a19cd298e75

    SHA512

    204e115269eb60501ab792dd392a716bbfa105cacf23c62f235ce727004ae46d797de82d1d5922788c130be1d96ff0337bc7af8146e5c6e067f9d99099b02406

  • C:\Users\Admin\AppData\Local\Temp\MW-4507836d-34ea-450c-887a-cc17ee5f6e05\msiwrapper.ini

    Filesize

    1KB

    MD5

    3d627f406812eb1e46335176b62244a8

    SHA1

    6870be5a040cef27b48f40fdeaa17e6a4d1c8c85

    SHA256

    0c6ed0694c2f7efc5a530d6328046f04b00551497269d9972ef6fc6dfac358bb

    SHA512

    cdc2f01f7cdf6e3a3a5574b05efce311c231141670b625b14b953d222b6c346fd7ba777118a766a7de84c2ee7c6e85349defa5dccdf9d292362ad263541c37be

  • C:\Users\Admin\AppData\Local\Temp\MW-4507836d-34ea-450c-887a-cc17ee5f6e05\msiwrapper.ini

    Filesize

    1KB

    MD5

    53ebbf0b6da2793273f39b663d667731

    SHA1

    904a36cf2f13c28fc9eee61fad174b902e20a626

    SHA256

    f18c6a68be4222596259b0f53881dd7b1ea60895f9a3130aa0b3f3f62f116153

    SHA512

    d1e74b2896d605bdcf01ee555eb57e5c08f0bea0e2e2dc58f1b31f006a495af1f20342a9398bd733df9f1a44a46373ae332d0abb872f93de64ee978ddade6d90

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_42wzhuuz.55f.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Windows\Installer\MSI4428.tmp

    Filesize

    208KB

    MD5

    0c8921bbcc37c6efd34faf44cf3b0cb5

    SHA1

    dcfa71246157edcd09eecaf9d4c5e360b24b3e49

    SHA256

    fd622cf73ea951a6de631063aba856487d77745dd1500adca61902b8dde56fe1

    SHA512

    ed55443e20d40cca90596f0a0542fa5ab83fe0270399adfaafd172987fb813dfd44ec0da0a58c096af3641003f830341fe259ad5bce9823f238ae63b7e11e108

  • memory/2772-116-0x0000000006D90000-0x0000000006DAE000-memory.dmp

    Filesize

    120KB

  • memory/2772-103-0x0000000006820000-0x000000000686C000-memory.dmp

    Filesize

    304KB

  • memory/2772-129-0x0000000071C60000-0x0000000072410000-memory.dmp

    Filesize

    7.7MB

  • memory/2772-126-0x0000000007D80000-0x0000000007D88000-memory.dmp

    Filesize

    32KB

  • memory/2772-85-0x0000000071C60000-0x0000000072410000-memory.dmp

    Filesize

    7.7MB

  • memory/2772-84-0x0000000005200000-0x0000000005236000-memory.dmp

    Filesize

    216KB

  • memory/2772-86-0x0000000005340000-0x0000000005350000-memory.dmp

    Filesize

    64KB

  • memory/2772-87-0x0000000005340000-0x0000000005350000-memory.dmp

    Filesize

    64KB

  • memory/2772-88-0x0000000005980000-0x0000000005FA8000-memory.dmp

    Filesize

    6.2MB

  • memory/2772-89-0x0000000005950000-0x0000000005972000-memory.dmp

    Filesize

    136KB

  • memory/2772-125-0x0000000007D90000-0x0000000007DAA000-memory.dmp

    Filesize

    104KB

  • memory/2772-90-0x0000000006110000-0x0000000006176000-memory.dmp

    Filesize

    408KB

  • memory/2772-100-0x00000000062F0000-0x0000000006356000-memory.dmp

    Filesize

    408KB

  • memory/2772-101-0x0000000006360000-0x00000000066B4000-memory.dmp

    Filesize

    3.3MB

  • memory/2772-102-0x00000000067F0000-0x000000000680E000-memory.dmp

    Filesize

    120KB

  • memory/2772-124-0x0000000007D50000-0x0000000007D64000-memory.dmp

    Filesize

    80KB

  • memory/2772-104-0x0000000005340000-0x0000000005350000-memory.dmp

    Filesize

    64KB

  • memory/2772-105-0x0000000006DB0000-0x0000000006DE2000-memory.dmp

    Filesize

    200KB

  • memory/2772-106-0x000000006E590000-0x000000006E5DC000-memory.dmp

    Filesize

    304KB

  • memory/2772-123-0x0000000007D40000-0x0000000007D4E000-memory.dmp

    Filesize

    56KB

  • memory/2772-117-0x00000000077C0000-0x0000000007863000-memory.dmp

    Filesize

    652KB

  • memory/2772-118-0x0000000008150000-0x00000000087CA000-memory.dmp

    Filesize

    6.5MB

  • memory/2772-119-0x0000000007B10000-0x0000000007B2A000-memory.dmp

    Filesize

    104KB

  • memory/2772-120-0x0000000007B80000-0x0000000007B8A000-memory.dmp

    Filesize

    40KB

  • memory/2772-121-0x0000000007DD0000-0x0000000007E66000-memory.dmp

    Filesize

    600KB

  • memory/2772-122-0x0000000007D00000-0x0000000007D11000-memory.dmp

    Filesize

    68KB

  • memory/2856-67-0x0000000002220000-0x000000000229A000-memory.dmp

    Filesize

    488KB

  • memory/2856-69-0x0000000002220000-0x000000000229A000-memory.dmp

    Filesize

    488KB

  • memory/2856-68-0x0000000002220000-0x000000000229A000-memory.dmp

    Filesize

    488KB

  • memory/2856-78-0x0000000002220000-0x000000000229A000-memory.dmp

    Filesize

    488KB

  • memory/2856-71-0x0000000010000000-0x000000001072E000-memory.dmp

    Filesize

    7.2MB