Analysis
-
max time kernel
104s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220331-en -
submitted
11-04-2022 03:08
Static task
static1
Behavioral task
behavioral1
Sample
gate_v2.exe
Resource
win7-20220311-en
Behavioral task
behavioral2
Sample
gate_v2.exe
Resource
win10v2004-20220331-en
General
-
Target
gate_v2.exe
-
Size
937KB
-
MD5
d278e6e06cfc85443305fdeb3613c6b4
-
SHA1
e7cdf1906a069c08c7bea43a7378fbcd9f52957c
-
SHA256
d364d8e6571c30c429dd32746b62b06d60b743f1af3f496a8167e4659c001c6a
-
SHA512
a01260475ec7b5b5da86c7af569385aa65ae9afcb06e11ad1e4ff3c15ec285b530e8a2e290abb50e0d6246a0c4e36fdd27530ea9b7355ba3243c98eff78001a6
Malware Config
Extracted
metastealer
193.106.191.162:1775
Signatures
-
Meta Stealer Stealer
Meta Stealer steals passwords stored in browsers, written in C++.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
gate_v2.exedescription pid process target process PID 3080 set thread context of 4672 3080 gate_v2.exe AppLaunch.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepowershell.exepid process 5064 powershell.exe 5088 powershell.exe 5064 powershell.exe 5088 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 5064 powershell.exe Token: SeDebugPrivilege 5088 powershell.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
gate_v2.exeAppLaunch.exedescription pid process target process PID 3080 wrote to memory of 4672 3080 gate_v2.exe AppLaunch.exe PID 3080 wrote to memory of 4672 3080 gate_v2.exe AppLaunch.exe PID 3080 wrote to memory of 4672 3080 gate_v2.exe AppLaunch.exe PID 3080 wrote to memory of 4672 3080 gate_v2.exe AppLaunch.exe PID 3080 wrote to memory of 4672 3080 gate_v2.exe AppLaunch.exe PID 4672 wrote to memory of 5088 4672 AppLaunch.exe powershell.exe PID 4672 wrote to memory of 5088 4672 AppLaunch.exe powershell.exe PID 4672 wrote to memory of 5088 4672 AppLaunch.exe powershell.exe PID 4672 wrote to memory of 5064 4672 AppLaunch.exe powershell.exe PID 4672 wrote to memory of 5064 4672 AppLaunch.exe powershell.exe PID 4672 wrote to memory of 5064 4672 AppLaunch.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\gate_v2.exe"C:\Users\Admin\AppData\Local\Temp\gate_v2.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3080 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4672 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension "exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5088
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell rename-item -path C:\Users\Admin\AppData\Local\Microsoft\Windows\hyper-v.xyz -newname hyper-v.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5064
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5def65711d78669d7f8e69313be4acf2e
SHA16522ebf1de09eeb981e270bd95114bc69a49cda6
SHA256aa1c97cdbce9a848f1db2ad483f19caa535b55a3a1ef2ad1260e0437002bc82c
SHA51205b2f9cd9bc3b46f52fded320b68e05f79b2b3ceaeb13e5d87ae9f8cd8e6c90bbb4ffa4da8192c2bfe0f58826cabff2e99e7c5cc8dd47037d4eb7bfc6f2710a7
-
Filesize
16KB
MD59b0dd01ea5fc7ee6f9cc5acc0b9e69ea
SHA13d062189831b66ac98ed3ca2b0f20a3dc5d7e470
SHA2568e2e4323fa8dd55f62ec4ddf4be20985448732836a84beb05be244a938511cee
SHA512d6a91ed82b69f6fa37e40baf610c3ce1d101dc70d6f55e82f38ca6917a1bb0d9b730bcdc10ba38222fc66b837b2d519c7b99d3d23715d8c1690ca0c2af46fc7f
-
Filesize
101KB
MD589d41e1cf478a3d3c2c701a27a5692b2
SHA1691e20583ef80cb9a2fd3258560e7f02481d12fd
SHA256dc5ac8d4d6d5b230ab73415c80439b4da77da1cfde18214ef601897f661abdac
SHA5125c9658f6ca0d8d067bfc76072c438ac13daa12d8c1fef33369e1bc36a592d160a2bdb22b4f3eed73e8670bb65107a4134e18e6dc604897a80cc0768769f475dc