Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250217-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21/02/2025, 21:10

General

  • Target

    setup538.msi

  • Size

    1.8MB

  • MD5

    ed9c9eadb586f513e9b4d2da285c5c0f

  • SHA1

    a7beaa235b8bf96c8e28722704a78aea6dfe79b6

  • SHA256

    1734883d606ca520a119602419e1dca96649f7b56b38fb9649323788b8499524

  • SHA512

    5e9042ff9dfb69abe85b0d2aecfdc7286b021cb74ede6c301cf2b49d73f942cab03869a5caaf55748a1d158a9f25fb082aa89d6bfde499cbf1598b5e0125bec0

  • SSDEEP

    24576:Tt9cpVDhX6v0UYzNm+/Y10rAWR32bBNLG:spRhK8LzNmEYuv32bz6

Malware Config

Extracted

Family

metastealer

C2

kagkimuoakomksww.xyz

cwikwiiisuyqymso.xyz

qgimwqowkmuicoos.xyz

kuueskmwqmwoocuq.xyz

eaeueussigokssqg.xyz

eoyqkgcyoesysssk.xyz

ocmmqamiyucswwik.xyz

eimemucysaammomg.xyz

iwomsoekyisuymws.xyz

mqykiccmwokeumes.xyz

iqqcgqqseysecuum.xyz

iqmoyikmqymsmcwm.xyz

aseuqoqgaueaymyo.xyz

wycuamkomemmigmy.xyz

ceiyeqaoscmsamim.xyz

skcqkaykccckqyam.xyz

kaycmqwocuyyuqyg.xyz

mqssyaeoeeucegqy.xyz

ywqamawcqumaqiyq.xyz

skscsegicyqikqww.xyz

Attributes
  • dga_seed

    12914

  • domain_length

    16

  • num_dga_domains

    10000

  • port

    443

Signatures

  • Meta Stealer

    Meta Stealer steals passwords stored in browsers, written in C++.

  • MetaStealer payload 1 IoCs
  • Metastealer family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 9 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\setup538.msi
    1⤵
    • Enumerates connected drives
    • Event Triggered Execution: Installer Packages
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:2500
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3768
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3524
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding F1D4FD3DF74A543CB96F8159F61215F8
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:832
      • C:\Windows\SysWOW64\ICACLS.EXE
        "C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-dfd25d1c-8414-4425-bfb4-94878140f01b\." /SETINTEGRITYLEVEL (CI)(OI)HIGH
        3⤵
        • Modifies file permissions
        • System Location Discovery: System Language Discovery
        PID:3384
      • C:\Windows\SysWOW64\EXPAND.EXE
        "C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* files
        3⤵
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        PID:1384
      • C:\Users\Admin\AppData\Local\Temp\MW-dfd25d1c-8414-4425-bfb4-94878140f01b\files\setup538.exe
        "C:\Users\Admin\AppData\Local\Temp\MW-dfd25d1c-8414-4425-bfb4-94878140f01b\files\setup538.exe" /VERYSILENT /VERYSILENT
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:5672
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Microsoft\Windows\search.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5048
        • C:\Windows\SysWOW64\systeminfo.exe
          systeminfo
          4⤵
          • System Location Discovery: System Language Discovery
          • Gathers system information
          PID:3232
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious use of AdjustPrivilegeToken
    PID:3228

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MW-dfd25d1c-8414-4425-bfb4-94878140f01b\files.cab

    Filesize

    1.5MB

    MD5

    53a430d7f3bd7ff3867cef169cad6d09

    SHA1

    4e79b50079fad9f0b16fb439ca35eeec73f5e058

    SHA256

    4c467c1285fa6b327093504db05f052cea5b4adc2716a8c2bd9fae3647b5338d

    SHA512

    9f0518145a24f6e61658b3eb8e3badbee7b22580a90befb5d79208acef0488298ac5bdc1abb322d1b7d9405ccfb42ca0e7bb591df1c8bb0cd3d7e5724004a891

  • C:\Users\Admin\AppData\Local\Temp\MW-dfd25d1c-8414-4425-bfb4-94878140f01b\msiwrapper.ini

    Filesize

    344B

    MD5

    53d15936de2a6e9bae9d42915c437952

    SHA1

    3ad61ccdfe7c253db435e08f8039716687e7a56a

    SHA256

    6ada3410e834ede95357ab8bad0351bfa2cede0e3bf6284ce5d8bb003787da95

    SHA512

    6c106411032a6248a083f6cabd38cb5b476a593815746087db0eda26351a195f8b9e99c8fa4e481e15e89a3d556d8c9e273d5efe4ee3a202ab351e1796e822b1

  • C:\Users\Admin\AppData\Local\Temp\MW-dfd25d1c-8414-4425-bfb4-94878140f01b\msiwrapper.ini

    Filesize

    1KB

    MD5

    fab4246f99ed23f3a4d401286cf32ecc

    SHA1

    f0c3ccde89bc152da3c3ec2ad965e136f22d39d1

    SHA256

    eefcf4dc9afc1d2f4c4012501b502afd58da629187533d2d41df8c8715ee344c

    SHA512

    b60e0222dac549ff06a974514cf06bf897aab09d6254b2bf7acf73cc9479a9f97dd0fe0471998207862f45ed3bbd741dd003d93279dcc08552f5e96d7b6a2911

  • C:\Users\Admin\AppData\Local\Temp\MW-dfd25d1c-8414-4425-bfb4-94878140f01b\msiwrapper.ini

    Filesize

    1KB

    MD5

    4029a2a0f1e44d07841b68b1c52570e3

    SHA1

    4b247622c10b55093dc47b6fcb180be8cb59b139

    SHA256

    531d9eef544f05e07ef3cde918614cd3d09b3edbb5b002bec71a4f02489be83b

    SHA512

    cbbf4ceee3d9f513a102c897bc388048f21d3c2284671ef4bd363eaf685f53fc5bf33b61989af69c94ecd254bd18b571531d0b68e904d34bd850e5ef173a4b27

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_f1yneqxy.rpq.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Windows\Installer\MSI6C90.tmp

    Filesize

    208KB

    MD5

    0c8921bbcc37c6efd34faf44cf3b0cb5

    SHA1

    dcfa71246157edcd09eecaf9d4c5e360b24b3e49

    SHA256

    fd622cf73ea951a6de631063aba856487d77745dd1500adca61902b8dde56fe1

    SHA512

    ed55443e20d40cca90596f0a0542fa5ab83fe0270399adfaafd172987fb813dfd44ec0da0a58c096af3641003f830341fe259ad5bce9823f238ae63b7e11e108

  • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2

    Filesize

    24.1MB

    MD5

    9ef8fff11b99e1fcd0f50bad7df69728

    SHA1

    ef1985126c20fa03b2d94f955e9bdbbb535917f4

    SHA256

    039566234f301955d971e0658fec765ca84cadf8e3bee4d39f2c4a202010d38d

    SHA512

    332e8a2a047c23dc80f2d1f08e473aad456a8d69f9c6993fc1b5a807b5b0d3ff5cefbd2df1d86999e04932d0da3adfe69119a49a0f4aa191ccb36070d01781ce

  • \??\Volume{241e003f-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{cf89e054-a5cd-404e-a44d-1700a895d251}_OnDiskSnapshotProp

    Filesize

    6KB

    MD5

    fbc0c0751417b11bdb75d8ab6bbec9b0

    SHA1

    4d1f9ca792eddd130ad9f5981d429322a1c77fd5

    SHA256

    fd09de17ed94fc8fc50900df04d75c64bc7277511e27c5d571a09925624b1e2c

    SHA512

    9eee91599cdb62dad24d52bd34b08fc02f8b7226fc095bb5cb782c2334bbd5edf2d373bd58218002caad80f45622318531c87b1a28db00e22c330bb253e37143

  • memory/5048-113-0x0000000007A80000-0x00000000080FA000-memory.dmp

    Filesize

    6.5MB

  • memory/5048-111-0x00000000070D0000-0x00000000070EE000-memory.dmp

    Filesize

    120KB

  • memory/5048-85-0x0000000005260000-0x0000000005282000-memory.dmp

    Filesize

    136KB

  • memory/5048-86-0x0000000005A60000-0x0000000005AC6000-memory.dmp

    Filesize

    408KB

  • memory/5048-87-0x0000000005AD0000-0x0000000005B36000-memory.dmp

    Filesize

    408KB

  • memory/5048-83-0x0000000002810000-0x0000000002846000-memory.dmp

    Filesize

    216KB

  • memory/5048-97-0x0000000005C40000-0x0000000005F94000-memory.dmp

    Filesize

    3.3MB

  • memory/5048-98-0x0000000006100000-0x000000000611E000-memory.dmp

    Filesize

    120KB

  • memory/5048-99-0x0000000006130000-0x000000000617C000-memory.dmp

    Filesize

    304KB

  • memory/5048-100-0x00000000066E0000-0x0000000006712000-memory.dmp

    Filesize

    200KB

  • memory/5048-101-0x000000006EFD0000-0x000000006F01C000-memory.dmp

    Filesize

    304KB

  • memory/5048-84-0x0000000005380000-0x00000000059A8000-memory.dmp

    Filesize

    6.2MB

  • memory/5048-112-0x0000000007100000-0x00000000071A3000-memory.dmp

    Filesize

    652KB

  • memory/5048-121-0x00000000076B0000-0x00000000076B8000-memory.dmp

    Filesize

    32KB

  • memory/5048-114-0x0000000007430000-0x000000000744A000-memory.dmp

    Filesize

    104KB

  • memory/5048-115-0x0000000007490000-0x000000000749A000-memory.dmp

    Filesize

    40KB

  • memory/5048-116-0x00000000076C0000-0x0000000007756000-memory.dmp

    Filesize

    600KB

  • memory/5048-117-0x0000000007630000-0x0000000007641000-memory.dmp

    Filesize

    68KB

  • memory/5048-118-0x0000000007670000-0x000000000767E000-memory.dmp

    Filesize

    56KB

  • memory/5048-119-0x0000000007680000-0x0000000007694000-memory.dmp

    Filesize

    80KB

  • memory/5048-120-0x0000000007760000-0x000000000777A000-memory.dmp

    Filesize

    104KB

  • memory/5672-78-0x0000000010000000-0x0000000010738000-memory.dmp

    Filesize

    7.2MB