Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    27/02/2025, 22:48

General

  • Target

    SecuriteInfo.com.Gen.Variant.Lazy.649482.27567.8246.msi

  • Size

    1.9MB

  • MD5

    66500e0a73662d769b0483d4a2937236

  • SHA1

    049a5b863d00d1e9041f0c94df52f2fcd9f18d6b

  • SHA256

    2fab7ce0038b6b273339d974061476b78871aa6ea21762e2d943e992f3740aad

  • SHA512

    6ddd13805835c2cd683e68681134a709fb3bf7bdd59daa3acdf0558698a0410a31ba8f10a6a7a55fe4538933f5519a6ff36a060df25d02a006f28eae6f4129d2

  • SSDEEP

    24576:wt9cpVDh26BbPdjLXH0B9lywF0umv0fs69L8Yadtv:vpRh/99LXHG9FGMUW8

Malware Config

Extracted

Family

metastealer

C2

kagkimuoakomksww.xyz

cwikwiiisuyqymso.xyz

qgimwqowkmuicoos.xyz

kuueskmwqmwoocuq.xyz

eaeueussigokssqg.xyz

eoyqkgcyoesysssk.xyz

ocmmqamiyucswwik.xyz

eimemucysaammomg.xyz

iwomsoekyisuymws.xyz

mqykiccmwokeumes.xyz

iqqcgqqseysecuum.xyz

iqmoyikmqymsmcwm.xyz

aseuqoqgaueaymyo.xyz

wycuamkomemmigmy.xyz

ceiyeqaoscmsamim.xyz

skcqkaykccckqyam.xyz

kaycmqwocuyyuqyg.xyz

mqssyaeoeeucegqy.xyz

ywqamawcqumaqiyq.xyz

skscsegicyqikqww.xyz

Attributes
  • dga_seed

    12914

  • domain_length

    16

  • num_dga_domains

    10000

  • port

    443

Signatures

  • Meta Stealer

    Meta Stealer steals passwords stored in browsers, written in C++.

  • MetaStealer payload 1 IoCs
  • Metastealer family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 10 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies data under HKEY_USERS 43 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 54 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Gen.Variant.Lazy.649482.27567.8246.msi
    1⤵
    • Enumerates connected drives
    • Event Triggered Execution: Installer Packages
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:2776
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2160
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding D0B757C05F222951D2F84A99C7014E03
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2492
      • C:\Windows\SysWOW64\ICACLS.EXE
        "C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-d1451c2f-4130-4e4f-bafb-eaa5780d6778\." /SETINTEGRITYLEVEL (CI)(OI)HIGH
        3⤵
        • Modifies file permissions
        • System Location Discovery: System Language Discovery
        PID:2872
      • C:\Windows\SysWOW64\EXPAND.EXE
        "C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* files
        3⤵
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        PID:1264
      • C:\Users\Admin\AppData\Local\Temp\MW-d1451c2f-4130-4e4f-bafb-eaa5780d6778\files\setup0038.exe
        "C:\Users\Admin\AppData\Local\Temp\MW-d1451c2f-4130-4e4f-bafb-eaa5780d6778\files\setup0038.exe" /VERYSILENT /VERYSILENT
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1728
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Microsoft\Windows\search.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1068
        • C:\Windows\SysWOW64\systeminfo.exe
          systeminfo
          4⤵
          • System Location Discovery: System Language Discovery
          • Gathers system information
          PID:560
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2944
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "0000000000000060" "00000000000003DC"
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:2740

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MW-d1451c2f-4130-4e4f-bafb-eaa5780d6778\files.cab

    Filesize

    1.5MB

    MD5

    df71964747aea8d357bc6633eb49e86b

    SHA1

    0f90f28a09edcfb06b642a2d2ca07d1de5ada9d7

    SHA256

    f3ff1428e3153fe9de2a42e9aca4a3b0f9cd1d64cc2cc51fba0b20e8cfb5af10

    SHA512

    2c0dd942a6c5b8afbd969229fd811a4cfc40d576cd900374ac44f06a691ccf14ad67c9a6a300f1467b898877d71784589267de48a07a4d358ed8c3af7a406a5a

  • C:\Users\Admin\AppData\Local\Temp\MW-d1451c2f-4130-4e4f-bafb-eaa5780d6778\msiwrapper.ini

    Filesize

    390B

    MD5

    e271e4c4cd32b645a73d692d92dfe315

    SHA1

    57bdaa626fc3c7c645aa962e91fb79266160c52b

    SHA256

    b34a039b1cf6a0aa343c82f45699bfe022b831cf2b5a43cdaaffce78ae047050

    SHA512

    c8fc813ce5590be15f4b1d5f6a8d23a0ff88123154dba248e287f29d1acfc43890a91ebe82c8e13257168a58d621244d92c383e9a7ada4fecd3808cf4c1c00c9

  • C:\Users\Admin\AppData\Local\Temp\MW-d1451c2f-4130-4e4f-bafb-eaa5780d6778\msiwrapper.ini

    Filesize

    1KB

    MD5

    91861f5bea547b77a55b47190f3d319a

    SHA1

    dd1b963daea124a9caadfb3655bbacece4e41e81

    SHA256

    6e96500e1d7196c0fb0726b5afed2efaa38250a6f72f796ecf57803a5a82459e

    SHA512

    20170cf0ddda8452d88799d1f283cf290b72028cf9751e8cc3b1640cd66109378b13c1dde8455e2e65f2a176f18d62c8633b1efc0b651ab91be88728767a99b5

  • C:\Users\Admin\AppData\Local\Temp\MW-d1451c2f-4130-4e4f-bafb-eaa5780d6778\msiwrapper.ini

    Filesize

    1KB

    MD5

    945ee1fd58797d5b31ee72a7d17dd3ec

    SHA1

    51d86663ef2ec4ce7dd00a698dfb63d5adc8048f

    SHA256

    bf19a9b47ae9e1293d8119382f47857fb30c25e0ba6570d8c4472c93b6832408

    SHA512

    8458fbe6f0c4d8998b7fe0546957135c1a1e85136e165587e7c4008d2032a3cda93077e6c5b80ccb177531e7c9d341f6699c096882ad3dbea092ef55d60e73ff

  • C:\Windows\Installer\MSID375.tmp

    Filesize

    208KB

    MD5

    0c8921bbcc37c6efd34faf44cf3b0cb5

    SHA1

    dcfa71246157edcd09eecaf9d4c5e360b24b3e49

    SHA256

    fd622cf73ea951a6de631063aba856487d77745dd1500adca61902b8dde56fe1

    SHA512

    ed55443e20d40cca90596f0a0542fa5ab83fe0270399adfaafd172987fb813dfd44ec0da0a58c096af3641003f830341fe259ad5bce9823f238ae63b7e11e108

  • memory/1728-82-0x0000000010000000-0x0000000010738000-memory.dmp

    Filesize

    7.2MB