Analysis
-
max time kernel
134s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
20/05/2023, 23:09
Static task
static1
Behavioral task
behavioral1
Sample
MaritasBeta.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
MaritasBeta.exe
Resource
win10v2004-20230220-en
General
-
Target
MaritasBeta.exe
-
Size
53.7MB
-
MD5
f70233c9569d89568db1d85daad48704
-
SHA1
cf2e57456393b099c12410a41a684ad28469e1b1
-
SHA256
60514e03558e18cba000e619343ef0637452546bbfa2bb17870017875dc8e53e
-
SHA512
7e8ffeb8ddbca63cf03be4b366ebb410b228f269009bb6ca860e98b0998f48c45f76dfaac4dff94307fc1b4582e5d2c2f016a3834653e4ecfeb1ee6f645239bb
-
SSDEEP
393216:iGtlSkEbhX2H3hImWGeZKSfeU1RhU3eKEL6Xu5eR3mXu2z2IecUtA7z7uRqB5SxA:iX8r2z/SyKBQs3E2gHx6IVswnbOo52eh
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 3288 powershell.exe 3288 powershell.exe 1388 powershell.exe 1388 powershell.exe 4580 powershell.exe 4580 powershell.exe 760 powershell.exe 760 powershell.exe 1396 powershell.exe 4064 powershell.exe 1012 powershell.exe 4064 powershell.exe 1396 powershell.exe 1012 powershell.exe 4936 powershell.exe 4936 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3288 powershell.exe Token: SeDebugPrivilege 1388 powershell.exe Token: SeIncreaseQuotaPrivilege 3288 powershell.exe Token: SeSecurityPrivilege 3288 powershell.exe Token: SeTakeOwnershipPrivilege 3288 powershell.exe Token: SeLoadDriverPrivilege 3288 powershell.exe Token: SeSystemProfilePrivilege 3288 powershell.exe Token: SeSystemtimePrivilege 3288 powershell.exe Token: SeProfSingleProcessPrivilege 3288 powershell.exe Token: SeIncBasePriorityPrivilege 3288 powershell.exe Token: SeCreatePagefilePrivilege 3288 powershell.exe Token: SeBackupPrivilege 3288 powershell.exe Token: SeRestorePrivilege 3288 powershell.exe Token: SeShutdownPrivilege 3288 powershell.exe Token: SeDebugPrivilege 3288 powershell.exe Token: SeSystemEnvironmentPrivilege 3288 powershell.exe Token: SeRemoteShutdownPrivilege 3288 powershell.exe Token: SeUndockPrivilege 3288 powershell.exe Token: SeManageVolumePrivilege 3288 powershell.exe Token: 33 3288 powershell.exe Token: 34 3288 powershell.exe Token: 35 3288 powershell.exe Token: 36 3288 powershell.exe Token: SeDebugPrivilege 4580 powershell.exe Token: SeIncreaseQuotaPrivilege 4580 powershell.exe Token: SeSecurityPrivilege 4580 powershell.exe Token: SeTakeOwnershipPrivilege 4580 powershell.exe Token: SeLoadDriverPrivilege 4580 powershell.exe Token: SeSystemProfilePrivilege 4580 powershell.exe Token: SeSystemtimePrivilege 4580 powershell.exe Token: SeProfSingleProcessPrivilege 4580 powershell.exe Token: SeIncBasePriorityPrivilege 4580 powershell.exe Token: SeCreatePagefilePrivilege 4580 powershell.exe Token: SeBackupPrivilege 4580 powershell.exe Token: SeRestorePrivilege 4580 powershell.exe Token: SeShutdownPrivilege 4580 powershell.exe Token: SeDebugPrivilege 4580 powershell.exe Token: SeSystemEnvironmentPrivilege 4580 powershell.exe Token: SeRemoteShutdownPrivilege 4580 powershell.exe Token: SeUndockPrivilege 4580 powershell.exe Token: SeManageVolumePrivilege 4580 powershell.exe Token: 33 4580 powershell.exe Token: 34 4580 powershell.exe Token: 35 4580 powershell.exe Token: 36 4580 powershell.exe Token: SeDebugPrivilege 760 powershell.exe Token: SeIncreaseQuotaPrivilege 760 powershell.exe Token: SeSecurityPrivilege 760 powershell.exe Token: SeTakeOwnershipPrivilege 760 powershell.exe Token: SeLoadDriverPrivilege 760 powershell.exe Token: SeSystemProfilePrivilege 760 powershell.exe Token: SeSystemtimePrivilege 760 powershell.exe Token: SeProfSingleProcessPrivilege 760 powershell.exe Token: SeIncBasePriorityPrivilege 760 powershell.exe Token: SeCreatePagefilePrivilege 760 powershell.exe Token: SeBackupPrivilege 760 powershell.exe Token: SeRestorePrivilege 760 powershell.exe Token: SeShutdownPrivilege 760 powershell.exe Token: SeDebugPrivilege 760 powershell.exe Token: SeSystemEnvironmentPrivilege 760 powershell.exe Token: SeRemoteShutdownPrivilege 760 powershell.exe Token: SeUndockPrivilege 760 powershell.exe Token: SeManageVolumePrivilege 760 powershell.exe Token: 33 760 powershell.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 3816 wrote to memory of 3944 3816 MaritasBeta.exe 84 PID 3816 wrote to memory of 3944 3816 MaritasBeta.exe 84 PID 3944 wrote to memory of 2136 3944 cmd.exe 86 PID 3944 wrote to memory of 2136 3944 cmd.exe 86 PID 3816 wrote to memory of 1388 3816 MaritasBeta.exe 87 PID 3816 wrote to memory of 1388 3816 MaritasBeta.exe 87 PID 3816 wrote to memory of 3288 3816 MaritasBeta.exe 88 PID 3816 wrote to memory of 3288 3816 MaritasBeta.exe 88 PID 1388 wrote to memory of 872 1388 powershell.exe 90 PID 1388 wrote to memory of 872 1388 powershell.exe 90 PID 872 wrote to memory of 4428 872 csc.exe 91 PID 872 wrote to memory of 4428 872 csc.exe 91 PID 3816 wrote to memory of 4580 3816 MaritasBeta.exe 92 PID 3816 wrote to memory of 4580 3816 MaritasBeta.exe 92 PID 3816 wrote to memory of 760 3816 MaritasBeta.exe 98 PID 3816 wrote to memory of 760 3816 MaritasBeta.exe 98 PID 3816 wrote to memory of 3392 3816 MaritasBeta.exe 100 PID 3816 wrote to memory of 3392 3816 MaritasBeta.exe 100 PID 3816 wrote to memory of 1396 3816 MaritasBeta.exe 102 PID 3816 wrote to memory of 1396 3816 MaritasBeta.exe 102 PID 3816 wrote to memory of 1012 3816 MaritasBeta.exe 107 PID 3816 wrote to memory of 1012 3816 MaritasBeta.exe 107 PID 3816 wrote to memory of 4064 3816 MaritasBeta.exe 104 PID 3816 wrote to memory of 4064 3816 MaritasBeta.exe 104 PID 3816 wrote to memory of 5076 3816 MaritasBeta.exe 109 PID 3816 wrote to memory of 5076 3816 MaritasBeta.exe 109 PID 5076 wrote to memory of 3936 5076 cmd.exe 111 PID 5076 wrote to memory of 3936 5076 cmd.exe 111 PID 3816 wrote to memory of 4936 3816 MaritasBeta.exe 112 PID 3816 wrote to memory of 4936 3816 MaritasBeta.exe 112 PID 3816 wrote to memory of 5040 3816 MaritasBeta.exe 116 PID 3816 wrote to memory of 5040 3816 MaritasBeta.exe 116 PID 5040 wrote to memory of 3028 5040 cmd.exe 118 PID 5040 wrote to memory of 3028 5040 cmd.exe 118 PID 3816 wrote to memory of 1136 3816 MaritasBeta.exe 119 PID 3816 wrote to memory of 1136 3816 MaritasBeta.exe 119
Processes
-
C:\Users\Admin\AppData\Local\Temp\MaritasBeta.exe"C:\Users\Admin\AppData\Local\Temp\MaritasBeta.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3816 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "chcp"2⤵
- Suspicious use of WriteProcessMemory
PID:3944 -
C:\Windows\system32\chcp.comchcp3⤵PID:2136
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -c "Add-Type -Name Window -Namespace Console -MemberDefinition ' [DllImport(\"Kernel32.dll\")] public static extern IntPtr GetConsoleWindow(); [DllImport(\"user32.dll\")] public static extern bool ShowWindow(IntPtr hWnd, Int32 nCmdShow); ' $consolePtr = [Console.Window]::GetConsoleWindow() #0 hide [Console.Window]::ShowWindow($consolePtr, 0) "2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\akb3nn12\akb3nn12.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:872 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES185A.tmp" "c:\Users\Admin\AppData\Local\Temp\akb3nn12\CSC6B154842580A4859A2BB6F39B831FCE.TMP"4⤵PID:4428
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3288
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4580
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:760
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "echo %COMPUTERNAME%.%USERDNSDOMAIN%"2⤵PID:3392
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1396
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4064
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1012
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "findstr /C:"Detected boot environment" "%windir%\Panther\setupact.log""2⤵
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Windows\system32\findstr.exefindstr /C:"Detected boot environment" "C:\Windows\Panther\setupact.log"3⤵PID:3936
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "%windir%\System32\reg query "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography" /v MachineGuid"2⤵
- Suspicious use of WriteProcessMemory
PID:5040 -
C:\Windows\System32\reg.exeC:\Windows\System32\reg query "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography" /v MachineGuid3⤵PID:3028
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c ""undefined\VBoxManage.exe" list vms --long"2⤵PID:1136
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD52f57fde6b33e89a63cf0dfdd6e60a351
SHA1445bf1b07223a04f8a159581a3d37d630273010f
SHA2563b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55
SHA51242857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220
-
Filesize
2KB
MD52f87410b0d834a14ceff69e18946d066
SHA1f2ec80550202d493db61806693439a57b76634f3
SHA2565422bc17b852ad463110de0db9b59ffa4219e065d3e2843618d6ebbd14273c65
SHA512a313702f22450ceff0a1d7f890b0c16cf667dbcd668dbafa6dbecd0791236c0bc68e834d12113cc75352365c2a2b6cfcf30b6ef7c97ea53ed135da50de389db4
-
Filesize
2KB
MD5cb9e1c4f4cf3e55fa112da2c9d21aaea
SHA1a25c13e7628963a5835e050ffaf72824f7de71c6
SHA25682e75a24aceb112c1d51f3425021381cf4f33f6486df82c0bcbd5782444572a6
SHA512db49e27a38946e824958b3f1a385d6592a1def667c5c1a2ca0f569d98f4dc75c8b8bd5f08299d990e14de4ab24e5e21b2352da67f7cf045be315da2ca6c6335f
-
Filesize
2KB
MD5dd06ee6761e379fc8efd773064376ae3
SHA190c15d0748ef831bd32529c1f1194ace1c7f2fe0
SHA2564d29e88c28a589a44ad74f48be6712c660b5ea803f94c9df918d17b9cff5e039
SHA512fd16c45771e8661f053b3cab47311b95cf490a5da845c8a1dc1cb516da648c9b82a0264811c4419c61545d2c707984062ef0adc406e9f36782415a1367c8e2a5
-
Filesize
2KB
MD5025ff67b36a5ac3b2bd9ba076ce0e1a7
SHA10808e674c2d8b91264788f4efb032b3485a19c88
SHA2569cd8446069e765e6bedec40c567477755bdff3e51f8f21c6a8158b6880264d76
SHA5120481c6a3d053f9d644ffa3418519dfe7ae572ea036386f81ab2ff68a7bce0453906dbe988c96b106406603bf56cdd2dcf6021f527ba8691ba7d30452876d9f6d
-
Filesize
256B
MD5e010d7a77e59cd3fce42360d1956c20c
SHA10d2377a259d9d5bf411394641d717dbf2ba569d7
SHA256781a143d4746985911429cba057066dd6a0ac7bf9afd6c8c3147654382a4616b
SHA51271e976ad6843aa1da65909870afeca60f6a0c2a32ca2cd816554e9e43a31c738a801ecb6d1e49ccd34cac602f48f0d7697e26395c4c93148b2ea8a7c3c9df85d
-
Filesize
2KB
MD503f4b31e4110dfae600d30bad1f191be
SHA14b3c2067b03ffbd79690f8ab858a08dec339b532
SHA2565a6742bfca86932a1e0f5fc8bef49e428c1b919b504a55275dcd6b1150048c5f
SHA51257c80ddcc30f3ffaa8a52314e98fb88a20a11e2684cc89f71d0e33fb8d19b1ea6cd4891f6ad61550aacbc57caa414d8e7eadc76d8d50a6ef7d06e6bc01ab505b
-
Filesize
1KB
MD55e655c80ce3a355392131def5b113abf
SHA1eeeb7fe0773baab57f10d05957e3a6d0be0b9aa1
SHA256be5d99bb5ac20b8426d311fa4d375af1378af1a2e95f40756eeee4714f8dd994
SHA512315710f1902c9af8ca3278c6add86fbb64b845199652886dec5794002856612aea490b6b776c71975139b6299209addf5d6459566ebaa49e3a8ab3a25f481682
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD50e8deb087bab1fdf622816fea0347802
SHA18f360a68f4ce3fab713e6e2c96f01bf604d5b2a7
SHA256185621dca1aedb7a767212b7b9784a3da8f15b1a3d36a7760a055c32f8fa7971
SHA512600abee14dcc773a024e8b242b5550154932b8b0591e75918df1113c097e8e6b91740d9704f0803edf68c4c226c31c6b8a9f0ed0ca8274945388b00721b35906
-
Filesize
652B
MD5982cea3ae7d1389fd4724ab289b26ac2
SHA16f69715dd39bc658475a7ddab11afd4645245fcb
SHA25683cc83f457d853a15a5aa52826d705534d27af83d4fbfcaa555454fd80a2de42
SHA5124d65befaa83defcc386e5b4aa3c964ec4c9fddcf647267d01140ea131eab97b09befeabc1edb9547f69ba23320d15b9d34a0be669a940c981dd9cb8f67049b57
-
Filesize
312B
MD5ecbf151f81ff98f7dff196304a40239e
SHA1ccf6b97b6f8276656b042d64f0595963fe9ec79c
SHA256295ca195631c485c876e7c468ddcbb3fe7cd219d3e5005a2441be2de54e62ac8
SHA5124526a59055a18af6c0c13fb9f55a9a9bc15aa1407b697849e19b6cc32c88ee7206b3efff806bd154d36bce144ae1d9c407c6ea0f5077c54fbe92cd172c203720
-
Filesize
369B
MD5c02c6b1b533f867add3ae83a48cc7c9b
SHA158e204c23fb1b8b801008622f6555761998d5d19
SHA2567eb568a9ff95faddf9f0c2811c92e837db4cbc086a71df018f6435e972ed1487
SHA512080ad11953c5cbe489870742e85cf5792860df8e88e8ded14938a1a1aaa737b595a54706217784ef22b9cf394ea454e8fde4e6973ddc1480553da81f93600830