Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-07-2024 11:52

General

  • Target

    docs/Untitled_June_06_25_2024_export.pdf.exe

  • Size

    801KB

  • MD5

    41dcc29d7eaba7b84fd54323394712af

  • SHA1

    ddc0100723cc2dc9ae8b02a0cb7fe4a86c02d54b

  • SHA256

    a909bef708a47ae428fedbc566132c56f15ae7511dc460cf22055ec1a72d485a

  • SHA512

    5a3e8c1eda558e0b90470d752490bc4d04610f93e453cbfd9013a363cfdf5e607974d526c49efe2ef0440e241d775b66bd7c48c74ee9e8677a37cdedc30c42ee

  • SSDEEP

    6144:xmbuKA33X1rgMuu+xdaXkW+zF6m8XZPELSrPzA:x6XA33X1rTuuyrVZ6m8XGH

Malware Config

Extracted

Family

metastealer

C2

kiyaqoimsiieeyqa.xyz

ssqsmisuowqcwsqo.xyz

ykqmwgsuummieaug.xyz

ewukeskgqswqesiw.xyz

cscqcsgewmwwaaui.xyz

cyoksykiamiscyia.xyz

okgomokemoucqeso.xyz

ikwacuakiqeimwua.xyz

aawcsqqaywckiwmi.xyz

aiqasksgmyeqocei.xyz

qgumcuisgaeyuqqe.xyz

eiesoycamyqqgcea.xyz

ywceswakicsqomqw.xyz

auaieuewouawygku.xyz

cmiascusccywowcs.xyz

uiqkkomkaceqacec.xyz

quqeciymqmkqccqw.xyz

ssqsauuuyyigouou.xyz

aogaakukuugqswcy.xyz

ucgwcwsuqsuwewgc.xyz

Attributes
  • dga_seed

    21845

  • domain_length

    16

  • num_dga_domains

    10000

  • port

    443

Signatures

  • Meta Stealer

    Meta Stealer steals passwords stored in browsers, written in C++.

  • MetaStealer payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 9 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 38 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\docs\Untitled_June_06_25_2024_export.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\docs\Untitled_June_06_25_2024_export.pdf.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:632
    • C:\Windows\SYSTEM32\msiexec.exe
      msiexec.exe /i "C:\Users\Admin\AppData\Local\Microsoft\Windows\windrv.msi" /Qn
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:232
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1420
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding E350C32ECF54ED3D331E3E6E3767771D
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3508
      • C:\Windows\SysWOW64\ICACLS.EXE
        "C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-7e554cc8-b654-491d-9d36-4ecac7a16047\." /SETINTEGRITYLEVEL (CI)(OI)HIGH
        3⤵
        • Modifies file permissions
        PID:2308
      • C:\Windows\SysWOW64\EXPAND.EXE
        "C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* files
        3⤵
        • Drops file in Windows directory
        PID:4932
      • C:\Users\Admin\AppData\Local\Temp\MW-7e554cc8-b654-491d-9d36-4ecac7a16047\files\setup.exe
        "C:\Users\Admin\AppData\Local\Temp\MW-7e554cc8-b654-491d-9d36-4ecac7a16047\files\setup.exe" /VERYSILENT /VERYSILENT
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1928
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Microsoft\Windows\systemtask.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2256
        • C:\Windows\SysWOW64\systeminfo.exe
          systeminfo
          4⤵
          • Gathers system information
          PID:3148
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell Add-MpPreference -ExclusionPath "$env:LOCALAPPDATA\Microsoft\windows\systemtask.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1584

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    0fe4d7699a3ad5068b025bb66e68841b

    SHA1

    de3eb447267fb1b740da59643288c41a59150c5a

    SHA256

    e25796b80e9baae73cdda10e162949e33a67cf32f0eacd78c741ba5210f67468

    SHA512

    c71930394e472c9e78a6ceb411a4cec896849a08f63c6ad455657b9f813ed6a3d4c2f5551da2e2cab9e64eca87670c66ef13d39a2ff3416f9b790ea04f66bd68

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\windrv.msi

    Filesize

    1.6MB

    MD5

    24cbbd2c70efbb75845548513114317e

    SHA1

    bd13f38e7301648b8cea6135a851b8691fda2c27

    SHA256

    b31e366ae13a960eb0efbfb5074b0abd1f300151289833d7dfa1a9382bea1855

    SHA512

    b7b0e4fa57e17b0da21a85f56f29a711ff226c8a9e95ca59721e4f20e32b9cbd8a5fdf69010e79f8452df5457a055cc2a41f2ad773eaf692680bc39cb8e50ead

  • C:\Users\Admin\AppData\Local\Temp\MW-7e554cc8-b654-491d-9d36-4ecac7a16047\files.cab

    Filesize

    1.3MB

    MD5

    57c5b54337af1acd54c65c5abae694b2

    SHA1

    87b6b5eebf8fa70a42bd2cf192740b7130a521a2

    SHA256

    ead264b457fd74737f51a2c4bf5d4679d7e1dcdd1547aca6fe3bf7e117c9d0d8

    SHA512

    af10bdc86a45d59d6e46b5cfa942348360c3ac4312d122bf80783673c448861621811a2c3f4446355037b98a67f642cb8ae27945619d0cd32aaeff9656c0982e

  • C:\Users\Admin\AppData\Local\Temp\MW-7e554cc8-b654-491d-9d36-4ecac7a16047\msiwrapper.ini

    Filesize

    1KB

    MD5

    afb9390529d2be8e9ac33d0bdcc2c82e

    SHA1

    53b6d50b5a11dd56d66c76989b207f6c8f37eeaa

    SHA256

    2e111f045403054056250da1c1b71ba2439519d625faafab6390e70c52324ac9

    SHA512

    851720a05d9470dfc284a590155c13d94f823ec5adb6188555542279981fccc4845b5b526c9d8f331ffb162ec5063439fdcca8be0d1f89188bd8d69a3a53d7e7

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_f5tph3ik.t54.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Windows\Installer\MSI4E3F.tmp

    Filesize

    208KB

    MD5

    0c8921bbcc37c6efd34faf44cf3b0cb5

    SHA1

    dcfa71246157edcd09eecaf9d4c5e360b24b3e49

    SHA256

    fd622cf73ea951a6de631063aba856487d77745dd1500adca61902b8dde56fe1

    SHA512

    ed55443e20d40cca90596f0a0542fa5ab83fe0270399adfaafd172987fb813dfd44ec0da0a58c096af3641003f830341fe259ad5bce9823f238ae63b7e11e108

  • memory/1584-144-0x00000000071D0000-0x00000000071E4000-memory.dmp

    Filesize

    80KB

  • memory/1584-143-0x0000000007180000-0x0000000007191000-memory.dmp

    Filesize

    68KB

  • memory/1584-133-0x000000006F3B0000-0x000000006F3FC000-memory.dmp

    Filesize

    304KB

  • memory/1584-125-0x00000000055F0000-0x0000000005944000-memory.dmp

    Filesize

    3.3MB

  • memory/1928-67-0x0000000010000000-0x000000001072E000-memory.dmp

    Filesize

    7.2MB

  • memory/2256-100-0x0000000007970000-0x000000000798E000-memory.dmp

    Filesize

    120KB

  • memory/2256-107-0x0000000007D00000-0x0000000007D0E000-memory.dmp

    Filesize

    56KB

  • memory/2256-90-0x000000006F3B0000-0x000000006F3FC000-memory.dmp

    Filesize

    304KB

  • memory/2256-89-0x0000000007930000-0x0000000007962000-memory.dmp

    Filesize

    200KB

  • memory/2256-87-0x0000000006780000-0x000000000679E000-memory.dmp

    Filesize

    120KB

  • memory/2256-101-0x00000000079A0000-0x0000000007A43000-memory.dmp

    Filesize

    652KB

  • memory/2256-103-0x0000000007AD0000-0x0000000007AEA000-memory.dmp

    Filesize

    104KB

  • memory/2256-102-0x0000000008110000-0x000000000878A000-memory.dmp

    Filesize

    6.5MB

  • memory/2256-104-0x0000000007B30000-0x0000000007B3A000-memory.dmp

    Filesize

    40KB

  • memory/2256-105-0x0000000007D60000-0x0000000007DF6000-memory.dmp

    Filesize

    600KB

  • memory/2256-106-0x0000000007CD0000-0x0000000007CE1000-memory.dmp

    Filesize

    68KB

  • memory/2256-88-0x00000000067C0000-0x000000000680C000-memory.dmp

    Filesize

    304KB

  • memory/2256-108-0x0000000007D10000-0x0000000007D24000-memory.dmp

    Filesize

    80KB

  • memory/2256-109-0x0000000007E20000-0x0000000007E3A000-memory.dmp

    Filesize

    104KB

  • memory/2256-110-0x0000000007D50000-0x0000000007D58000-memory.dmp

    Filesize

    32KB

  • memory/2256-85-0x0000000006300000-0x0000000006654000-memory.dmp

    Filesize

    3.3MB

  • memory/2256-74-0x00000000060D0000-0x0000000006136000-memory.dmp

    Filesize

    408KB

  • memory/2256-75-0x0000000006140000-0x00000000061A6000-memory.dmp

    Filesize

    408KB

  • memory/2256-73-0x0000000005800000-0x0000000005822000-memory.dmp

    Filesize

    136KB

  • memory/2256-72-0x0000000005A30000-0x0000000006058000-memory.dmp

    Filesize

    6.2MB

  • memory/2256-71-0x00000000016D0000-0x0000000001706000-memory.dmp

    Filesize

    216KB