Analysis

  • max time kernel
    115s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250217-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-02-2025 03:30

General

  • Target

    c5d8cbdc0ccb646fc46550c00b8a25111edd02e0533c9a54843a45d989567f3e.msi

  • Size

    1.8MB

  • MD5

    c814c89d7e81a139d7997ed9b06f8d9b

  • SHA1

    74214271e2cc141dba3681f71c17dcb3360e713a

  • SHA256

    c5d8cbdc0ccb646fc46550c00b8a25111edd02e0533c9a54843a45d989567f3e

  • SHA512

    4985aa846c079455b8ac3cc56dcfc8d27ba212e5055a8a506286f690779f79ea777699ad61e31c4f39297991b05f4a48c48799483964603758fccc452327ea14

  • SSDEEP

    24576:+t9cpVDhKzgQiPMhICcnJ3/eZo+pNqzX6e02Zxio+AwXR2b:BpRhK5ICcJsL0X6exxio+h

Malware Config

Extracted

Family

metastealer

C2

kagkimuoakomksww.xyz

cwikwiiisuyqymso.xyz

qgimwqowkmuicoos.xyz

kuueskmwqmwoocuq.xyz

eaeueussigokssqg.xyz

eoyqkgcyoesysssk.xyz

ocmmqamiyucswwik.xyz

eimemucysaammomg.xyz

iwomsoekyisuymws.xyz

mqykiccmwokeumes.xyz

iqqcgqqseysecuum.xyz

iqmoyikmqymsmcwm.xyz

aseuqoqgaueaymyo.xyz

wycuamkomemmigmy.xyz

ceiyeqaoscmsamim.xyz

skcqkaykccckqyam.xyz

kaycmqwocuyyuqyg.xyz

mqssyaeoeeucegqy.xyz

ywqamawcqumaqiyq.xyz

skscsegicyqikqww.xyz

Attributes
  • dga_seed

    12914

  • domain_length

    16

  • num_dga_domains

    10000

  • port

    443

Signatures

  • Meta Stealer

    Meta Stealer steals passwords stored in browsers, written in C++.

  • MetaStealer payload 1 IoCs
  • Metastealer family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 9 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\c5d8cbdc0ccb646fc46550c00b8a25111edd02e0533c9a54843a45d989567f3e.msi
    1⤵
    • Enumerates connected drives
    • Event Triggered Execution: Installer Packages
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:2212
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4928
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding A720D9CD7E7974075B4587ED09409AF0
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3548
      • C:\Windows\SysWOW64\ICACLS.EXE
        "C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-37186775-5471-4bb5-9edf-db7a183ba8cd\." /SETINTEGRITYLEVEL (CI)(OI)HIGH
        3⤵
        • Modifies file permissions
        • System Location Discovery: System Language Discovery
        PID:668
      • C:\Windows\SysWOW64\EXPAND.EXE
        "C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* files
        3⤵
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        PID:364
      • C:\Users\Admin\AppData\Local\Temp\MW-37186775-5471-4bb5-9edf-db7a183ba8cd\files\setup0067.exe
        "C:\Users\Admin\AppData\Local\Temp\MW-37186775-5471-4bb5-9edf-db7a183ba8cd\files\setup0067.exe" /VERYSILENT /VERYSILENT
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2200
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Microsoft\Windows\search.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3656
        • C:\Windows\SysWOW64\systeminfo.exe
          systeminfo
          4⤵
          • System Location Discovery: System Language Discovery
          • Gathers system information
          PID:5072
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:888

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MW-37186775-5471-4bb5-9edf-db7a183ba8cd\files.cab

    Filesize

    1.6MB

    MD5

    756c2d3c68b8528297595cc1b46c329c

    SHA1

    2b8e35ae0a404199a5493c7e316ca4330816365d

    SHA256

    122f78f462cf072526eb41a3f7f22e02a122bcb68c46e91e81f4f6ca7e61e38e

    SHA512

    cef9914075b4f59bf8b2e0abd055720df89054f670e04091e6c0fec669a5c391661bf848ae6668a2aa8f6cf99c1d0a9597cb6c0c7550e3327a742fdb596bb3db

  • C:\Users\Admin\AppData\Local\Temp\MW-37186775-5471-4bb5-9edf-db7a183ba8cd\msiwrapper.ini

    Filesize

    1KB

    MD5

    b6ab5902c15a108496f54d1098bdf487

    SHA1

    7a4f9cf8e83aabaca29294a0b31d22c9c352b7e7

    SHA256

    16676036b4f9f74ea27c169dfad711f1eab2236609669b41d9aeb4bf1ca8f292

    SHA512

    6bb6ddbc63ec472a8e284c73259d20c5299a97fe33840196fcd710d9319332c7f32fe352e76cdc23799438f6b02c34605570ca8273a158e7b2ffa8306c8c5b92

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_mcwqkvwb.oar.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Windows\Installer\MSI71B5.tmp

    Filesize

    208KB

    MD5

    0c8921bbcc37c6efd34faf44cf3b0cb5

    SHA1

    dcfa71246157edcd09eecaf9d4c5e360b24b3e49

    SHA256

    fd622cf73ea951a6de631063aba856487d77745dd1500adca61902b8dde56fe1

    SHA512

    ed55443e20d40cca90596f0a0542fa5ab83fe0270399adfaafd172987fb813dfd44ec0da0a58c096af3641003f830341fe259ad5bce9823f238ae63b7e11e108

  • memory/2200-70-0x0000000010000000-0x0000000010738000-memory.dmp

    Filesize

    7.2MB

  • memory/3656-91-0x0000000006370000-0x00000000063BC000-memory.dmp

    Filesize

    304KB

  • memory/3656-104-0x0000000007310000-0x00000000073B3000-memory.dmp

    Filesize

    652KB

  • memory/3656-78-0x0000000005630000-0x0000000005696000-memory.dmp

    Filesize

    408KB

  • memory/3656-79-0x0000000005D10000-0x0000000005D76000-memory.dmp

    Filesize

    408KB

  • memory/3656-76-0x00000000056E0000-0x0000000005D08000-memory.dmp

    Filesize

    6.2MB

  • memory/3656-89-0x0000000005D80000-0x00000000060D4000-memory.dmp

    Filesize

    3.3MB

  • memory/3656-90-0x0000000006330000-0x000000000634E000-memory.dmp

    Filesize

    120KB

  • memory/3656-75-0x0000000002A10000-0x0000000002A46000-memory.dmp

    Filesize

    216KB

  • memory/3656-92-0x00000000068F0000-0x0000000006922000-memory.dmp

    Filesize

    200KB

  • memory/3656-93-0x000000006E770000-0x000000006E7BC000-memory.dmp

    Filesize

    304KB

  • memory/3656-103-0x00000000072F0000-0x000000000730E000-memory.dmp

    Filesize

    120KB

  • memory/3656-77-0x0000000005390000-0x00000000053B2000-memory.dmp

    Filesize

    136KB

  • memory/3656-105-0x0000000007D70000-0x00000000083EA000-memory.dmp

    Filesize

    6.5MB

  • memory/3656-106-0x0000000007450000-0x000000000746A000-memory.dmp

    Filesize

    104KB

  • memory/3656-107-0x00000000074B0000-0x00000000074BA000-memory.dmp

    Filesize

    40KB

  • memory/3656-108-0x00000000078F0000-0x0000000007986000-memory.dmp

    Filesize

    600KB

  • memory/3656-109-0x0000000007860000-0x0000000007871000-memory.dmp

    Filesize

    68KB

  • memory/3656-111-0x0000000007890000-0x000000000789E000-memory.dmp

    Filesize

    56KB

  • memory/3656-112-0x00000000078A0000-0x00000000078B4000-memory.dmp

    Filesize

    80KB

  • memory/3656-113-0x00000000079B0000-0x00000000079CA000-memory.dmp

    Filesize

    104KB

  • memory/3656-114-0x00000000078E0000-0x00000000078E8000-memory.dmp

    Filesize

    32KB