Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    05-07-2024 14:33

General

  • Target

    Untitled_June_06_25_2024_export.pdf.exe

  • Size

    801KB

  • MD5

    41dcc29d7eaba7b84fd54323394712af

  • SHA1

    ddc0100723cc2dc9ae8b02a0cb7fe4a86c02d54b

  • SHA256

    a909bef708a47ae428fedbc566132c56f15ae7511dc460cf22055ec1a72d485a

  • SHA512

    5a3e8c1eda558e0b90470d752490bc4d04610f93e453cbfd9013a363cfdf5e607974d526c49efe2ef0440e241d775b66bd7c48c74ee9e8677a37cdedc30c42ee

  • SSDEEP

    6144:xmbuKA33X1rgMuu+xdaXkW+zF6m8XZPELSrPzA:x6XA33X1rTuuyrVZ6m8XGH

Malware Config

Extracted

Family

metastealer

C2

kiyaqoimsiieeyqa.xyz

ssqsmisuowqcwsqo.xyz

ykqmwgsuummieaug.xyz

ewukeskgqswqesiw.xyz

cscqcsgewmwwaaui.xyz

cyoksykiamiscyia.xyz

okgomokemoucqeso.xyz

ikwacuakiqeimwua.xyz

aawcsqqaywckiwmi.xyz

aiqasksgmyeqocei.xyz

qgumcuisgaeyuqqe.xyz

eiesoycamyqqgcea.xyz

ywceswakicsqomqw.xyz

auaieuewouawygku.xyz

cmiascusccywowcs.xyz

uiqkkomkaceqacec.xyz

quqeciymqmkqccqw.xyz

ssqsauuuyyigouou.xyz

aogaakukuugqswcy.xyz

ucgwcwsuqsuwewgc.xyz

Attributes
  • dga_seed

    21845

  • domain_length

    16

  • num_dga_domains

    10000

  • port

    443

Signatures

  • Meta Stealer

    Meta Stealer steals passwords stored in browsers, written in C++.

  • MetaStealer payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 7 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Untitled_June_06_25_2024_export.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Untitled_June_06_25_2024_export.pdf.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2728
    • C:\Windows\system32\msiexec.exe
      msiexec.exe /i "C:\Users\Admin\AppData\Local\Microsoft\Windows\windrv.msi" /Qn
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2812
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2968
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding B6D92922DFDFC05E86BBF432A1D9F191
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2768
      • C:\Windows\SysWOW64\ICACLS.EXE
        "C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-7d3b9fbc-ef18-4510-98b7-e336143aab21\." /SETINTEGRITYLEVEL (CI)(OI)HIGH
        3⤵
        • Modifies file permissions
        PID:2468
      • C:\Windows\SysWOW64\EXPAND.EXE
        "C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* files
        3⤵
        • Drops file in Windows directory
        PID:1992
      • C:\Users\Admin\AppData\Local\Temp\MW-7d3b9fbc-ef18-4510-98b7-e336143aab21\files\setup.exe
        "C:\Users\Admin\AppData\Local\Temp\MW-7d3b9fbc-ef18-4510-98b7-e336143aab21\files\setup.exe" /VERYSILENT /VERYSILENT
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2060
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Microsoft\Windows\systemtask.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2208
        • C:\Windows\SysWOW64\systeminfo.exe
          systeminfo
          4⤵
          • Gathers system information
          PID:1716
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell Add-MpPreference -ExclusionPath "$env:LOCALAPPDATA\Microsoft\windows\systemtask.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1884

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\windrv.msi

    Filesize

    1.6MB

    MD5

    24cbbd2c70efbb75845548513114317e

    SHA1

    bd13f38e7301648b8cea6135a851b8691fda2c27

    SHA256

    b31e366ae13a960eb0efbfb5074b0abd1f300151289833d7dfa1a9382bea1855

    SHA512

    b7b0e4fa57e17b0da21a85f56f29a711ff226c8a9e95ca59721e4f20e32b9cbd8a5fdf69010e79f8452df5457a055cc2a41f2ad773eaf692680bc39cb8e50ead

  • C:\Users\Admin\AppData\Local\Temp\MW-7d3b9fbc-ef18-4510-98b7-e336143aab21\files.cab

    Filesize

    1.3MB

    MD5

    57c5b54337af1acd54c65c5abae694b2

    SHA1

    87b6b5eebf8fa70a42bd2cf192740b7130a521a2

    SHA256

    ead264b457fd74737f51a2c4bf5d4679d7e1dcdd1547aca6fe3bf7e117c9d0d8

    SHA512

    af10bdc86a45d59d6e46b5cfa942348360c3ac4312d122bf80783673c448861621811a2c3f4446355037b98a67f642cb8ae27945619d0cd32aaeff9656c0982e

  • C:\Users\Admin\AppData\Local\Temp\MW-7d3b9fbc-ef18-4510-98b7-e336143aab21\msiwrapper.ini

    Filesize

    1KB

    MD5

    719fe4910bc80c5a7fe827bd474237a6

    SHA1

    5fcbc0d088e6992c6b9685fd63f2a8c1f8dc9107

    SHA256

    88afed092692ec0d8f3d510ae316c587ad7deaded0697f0bde75f6acb474648c

    SHA512

    0a0edfa26644d44696645d78702150b5629e475c0df4d5a401431b271af98c8154423eaa89697f07389a257279cf0f0081c72a2c33bcd1b1eb01aadcf2918b18

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    32c9fbdc642763cec4c487a1a9d3a70e

    SHA1

    95a81d9301aeb7a494c0d683e353f4c0eeab8f83

    SHA256

    eb14db1f888d782201f80861847c2bf8fd2b5e4d931bec74b376f70768b82c01

    SHA512

    250f3d1a9bbc3025fcb17daec1606ee022432a4f4e848aaf82038fbfc049a1dab0bedbc65500f3bdff94df484e696f2d6dec1ccaaf6f8864de42f2ab85df7697

  • C:\Windows\Installer\MSI7E35.tmp

    Filesize

    208KB

    MD5

    0c8921bbcc37c6efd34faf44cf3b0cb5

    SHA1

    dcfa71246157edcd09eecaf9d4c5e360b24b3e49

    SHA256

    fd622cf73ea951a6de631063aba856487d77745dd1500adca61902b8dde56fe1

    SHA512

    ed55443e20d40cca90596f0a0542fa5ab83fe0270399adfaafd172987fb813dfd44ec0da0a58c096af3641003f830341fe259ad5bce9823f238ae63b7e11e108

  • memory/2060-71-0x0000000010000000-0x000000001072E000-memory.dmp

    Filesize

    7.2MB