General
-
Target
Setup.ZIP
-
Size
4KB
-
Sample
240603-xa4kfsgb32
-
MD5
8f09880436e2d5218370bdffe4430d77
-
SHA1
e9ec604b1cefa128d7b611d88b665f079dce2b24
-
SHA256
2e51701c2ae78af7f1ff4d2aed64148e19d138c36c4096cae67c638e642e054e
-
SHA512
7990c6a2efeed4bf57812434d79f0ef968e06a460f28cd23c407f8bbb2a0f84de17309c9acd02e97dc503bb25294f39ad877a69b1f1baddef4d54c0f3f783981
-
SSDEEP
96:pSfd8hcsTZKP1qiJn46vGM5sXkMVijOJ5hTmT+31+1J1p1nWWjRn0:cfdy8qg46vGMekeijOJrFQV0WjRn0
Static task
static1
Behavioral task
behavioral1
Sample
Setup.zip
Resource
win11-20240508-en
Behavioral task
behavioral2
Sample
Setup.exe
Resource
win11-20240508-en
Malware Config
Extracted
http://49.13.194.118/ADServices.exe
Extracted
Protocol: smtp- Host:
smtp.reset.jp - Port:
587 - Username:
[email protected] - Password:
shiba0116
Extracted
Protocol: smtp- Host:
smtp.jcom.home.ne.jp - Port:
587 - Username:
[email protected] - Password:
Luvzea
Extracted
Protocol: smtp- Host:
mx.free-lesbian-pic.in - Port:
587 - Username:
[email protected] - Password:
Parola
Extracted
Protocol: smtp- Host:
smtp.frontiernet.net - Port:
587 - Username:
[email protected] - Password:
call123
Extracted
Protocol: smtp- Host:
mail.mclink.net - Port:
587 - Username:
[email protected]
Extracted
Protocol: smtp- Host:
mx.free-lesbian-pic.in - Port:
587 - Username:
[email protected] - Password:
6V0Euxd581asd
Extracted
Protocol: smtp- Host:
smtp.jcom.home.ne.jp - Port:
587 - Username:
[email protected] - Password:
323f_toshiyuki.h
Extracted
Protocol: smtp- Host:
rav.dewa.or.jp - Port:
587 - Username:
[email protected] - Password:
101591216529890
Extracted
Protocol: smtp- Host:
smtp.jcom.home.ne.jp - Port:
587 - Username:
[email protected] - Password:
oab545kb
Extracted
Protocol: smtp- Host:
mx.nikeshoesoutletforsale.com - Port:
587 - Username:
[email protected] - Password:
!B1c9af37##
Extracted
Protocol: smtp- Host:
smtp.frontiernet.net - Port:
587 - Username:
[email protected] - Password:
3037255
Extracted
Protocol: smtp- Host:
smtp.dad.es - Port:
587 - Username:
[email protected] - Password:
RC194421Q1!!444228
Extracted
Protocol: smtp- Host:
smtp.frontier.com - Port:
587 - Username:
[email protected] - Password:
annelise2002
Extracted
Protocol: smtp- Host:
vjent.co.in - Port:
587 - Username:
[email protected]
Extracted
Protocol: smtp- Host:
mail.asahi-net.or.jp - Port:
587 - Username:
[email protected] - Password:
FREE7B6USY11
Extracted
Protocol: smtp- Host:
smtp.frontiernet.net - Port:
587 - Username:
[email protected] - Password:
keira
Extracted
Protocol: smtp- Host:
smtp.ncn-t.net - Port:
587 - Username:
[email protected] - Password:
maro012020199!
Extracted
Protocol: smtp- Host:
mail.occn.zaq.ne.jp - Port:
587 - Username:
[email protected] - Password:
Hisa0611
Extracted
Protocol: smtp- Host:
m3.kcn.ne.jp - Port:
587 - Username:
[email protected] - Password:
shimai
Extracted
Protocol: smtp- Host:
smtp.frontiernet.net - Port:
587 - Username:
[email protected] - Password:
ears34
Extracted
Protocol: smtp- Host:
smtp.frontiernet.net - Port:
587 - Username:
[email protected] - Password:
megtess
Extracted
Protocol: smtp- Host:
mx.breakthur.com - Port:
587 - Username:
[email protected] - Password:
p@rola12
Extracted
Protocol: smtp- Host:
smtp.frontier.com - Port:
587 - Username:
[email protected] - Password:
madison123
Extracted
Protocol: smtp- Host:
smtp.frontiernet.net - Port:
587 - Username:
[email protected] - Password:
Flstn2007
Extracted
Protocol: smtp- Host:
smtp.frontier.com - Port:
587 - Username:
[email protected] - Password:
aa8zq
Extracted
Protocol: smtp- Host:
smtp.frontiernet.net - Port:
587 - Username:
[email protected] - Password:
4dan4nat
Extracted
Protocol: smtp- Host:
smtp.casella.com.br - Port:
587 - Username:
[email protected] - Password:
2124320411!@
Extracted
Protocol: smtp- Host:
go9.enjoy.ne.jp - Port:
587 - Username:
[email protected] - Password:
12305000
Extracted
Protocol: smtp- Host:
mail.fmwbs.jp - Port:
587 - Username:
[email protected] - Password:
19511226
Extracted
Protocol: smtp- Host:
smtp.tkcnf.or.jp - Port:
587 - Username:
[email protected] - Password:
okuyama8164
Extracted
Protocol: smtp- Host:
mx.mannbdinfo.org - Port:
587 - Username:
[email protected] - Password:
bfui70
Extracted
Protocol: smtp- Host:
smtp.frontier.com - Port:
587 - Username:
[email protected] - Password:
12Bolt34
Extracted
Protocol: smtp- Host:
mail.kawachi.zaq.ne.jp - Port:
587 - Username:
[email protected] - Password:
8000mitsuki
Extracted
Protocol: smtp- Host:
mx.giochi0.it - Port:
587 - Username:
[email protected] - Password:
XyhgZ962
Extracted
Protocol: smtp- Host:
mx.giochi0.it - Port:
587 - Username:
[email protected] - Password:
Stoner
Extracted
Protocol: smtp- Host:
smtp.citlink.net - Port:
587 - Username:
[email protected] - Password:
tooling1
Extracted
Protocol: smtp- Host:
mail.kawachi.zaq.ne.jp - Port:
587 - Username:
[email protected] - Password:
ochi0151
Extracted
Protocol: smtp- Host:
smtp.frontiernet.net - Port:
587 - Username:
[email protected] - Password:
Hansen1
Extracted
Protocol: smtp- Host:
smtp.frontiernet.net - Port:
587 - Username:
[email protected] - Password:
unknown
Extracted
Protocol: smtp- Host:
mail.infotop.jp - Port:
587 - Username:
[email protected] - Password:
abcdef
Extracted
Protocol: smtp- Host:
mx.giochi0.it - Port:
587 - Username:
[email protected] - Password:
2293335212234!1
Extracted
Protocol: smtp- Host:
smtp.frontiernet.net - Port:
587 - Username:
[email protected] - Password:
ihtbt261
Extracted
Protocol: smtp- Host:
smtp.medlarsaude.com.br - Port:
587 - Username:
[email protected] - Password:
Medlar14
Extracted
Protocol: smtp- Host:
mail.yk.rim.or.jp - Port:
587 - Username:
[email protected] - Password:
R19800103
Extracted
Protocol: smtp- Host:
mail.nipponfiling.co.jp - Port:
587 - Username:
[email protected] - Password:
Takashi0708!!
Extracted
Protocol: smtp- Host:
mail.katch.ne.jp - Port:
587 - Username:
[email protected] - Password:
senpai11
Extracted
Protocol: smtp- Host:
smtp.jcom.zaq.ne.jp - Port:
587 - Username:
[email protected] - Password:
96sawa
Extracted
Protocol: smtp- Host:
smtp.frontiernet.net - Port:
587 - Username:
[email protected] - Password:
ODRgolf
Extracted
Protocol: smtp- Host:
mail.asahi-net.or.jp - Port:
587 - Username:
[email protected] - Password:
ryo30103
Extracted
Protocol: smtp- Host:
smtp-box-01.iol.pt - Port:
587 - Username:
[email protected] - Password:
53585358
Extracted
Protocol: smtp- Host:
smtp.jcom.zaq.ne.jp - Port:
587 - Username:
[email protected] - Password:
bimotadb1sr
Extracted
Protocol: smtp- Host:
smtp.jcom.home.ne.jp - Port:
587 - Username:
[email protected] - Password:
leadhska
Extracted
Protocol: smtp- Host:
smtp.frontiernet.net - Port:
587 - Username:
[email protected] - Password:
dancer13
Extracted
Protocol: smtp- Host:
smtp.wh.commufa.jp - Port:
587 - Username:
[email protected] - Password:
19760120
Extracted
Protocol: smtp- Host:
smtp.frontiernet.net - Port:
587 - Username:
[email protected] - Password:
cooper
Extracted
Protocol: smtp- Host:
infosakyu.ne.jp - Port:
587 - Username:
[email protected] - Password:
Ryozy0831
Extracted
Protocol: smtp- Host:
smtp.citlink.net - Port:
587 - Username:
[email protected] - Password:
Ozuaon405
Extracted
Protocol: smtp- Host:
smtp.kibi.co.jp - Port:
587 - Username:
[email protected] - Password:
hide1126
Extracted
Protocol: smtp- Host:
p1.tst.ne.jp - Port:
587 - Username:
[email protected] - Password:
Y6g8tp6g
Extracted
Protocol: smtp- Host:
smtp.kamakuranet.ne.jp - Port:
587 - Username:
[email protected] - Password:
gofodeme
Extracted
Protocol: smtp- Host:
smtp.jcom.home.ne.jp - Port:
587 - Username:
[email protected] - Password:
navi0227
Extracted
Protocol: smtp- Host:
smtp.jcom.zaq.ne.jp - Port:
587 - Username:
[email protected] - Password:
w5tfmgu44
Extracted
Protocol: smtp- Host:
po31.lcv.ne.jp - Port:
587 - Username:
[email protected] - Password:
24crow
Extracted
Protocol: smtp- Host:
smtp.frontier.com - Port:
587 - Username:
[email protected] - Password:
Casino691
Extracted
Protocol: smtp- Host:
mail.doc-net.or.jp - Port:
587 - Username:
[email protected] - Password:
haru521
Extracted
Protocol: smtp- Host:
md.scn-net.ne.jp - Port:
587 - Username:
[email protected] - Password:
sena2kake1ei1
Extracted
Protocol: smtp- Host:
smtp.frontier.com - Port:
587 - Username:
[email protected] - Password:
Sadi!5440
Extracted
Protocol: smtp- Host:
smtp.nifty.ne.jp - Port:
587 - Username:
[email protected] - Password:
hayanori
Extracted
Protocol: smtp- Host:
smtp.frontier.com - Port:
587 - Username:
[email protected] - Password:
3473447
Extracted
Protocol: smtp- Host:
smtp.frontier.com - Port:
587 - Username:
[email protected] - Password:
March1999!
Extracted
Protocol: smtp- Host:
smtp.jcom.home.ne.jp - Port:
587 - Username:
[email protected] - Password:
kekeke
Extracted
Protocol: smtp- Host:
smtp.frontiernet.net - Port:
587 - Username:
[email protected] - Password:
june21
Extracted
Protocol: smtp- Host:
smtp.ss.em-net.ne.jp - Port:
587 - Username:
[email protected] - Password:
ryota1122
Extracted
Protocol: smtp- Host:
smtp.frontier.com - Port:
587 - Username:
[email protected] - Password:
trek5500
Extracted
Protocol: smtp- Host:
smtp.frontier.com - Port:
587 - Username:
[email protected] - Password:
Mendon68!
Extracted
Protocol: smtp- Host:
mail.chollian.net - Port:
587 - Username:
[email protected] - Password:
840414
Extracted
Protocol: smtp- Host:
mail.asahi-net.or.jp - Port:
587 - Username:
[email protected] - Password:
akIra1975
Extracted
Protocol: smtp- Host:
smtp.frontiernet.net - Port:
587 - Username:
[email protected] - Password:
Mickey25!
Extracted
Protocol: smtp- Host:
smtp.frontier.com - Port:
587 - Username:
[email protected] - Password:
1bubbles
Extracted
redline
newbild
185.215.113.67:40960
Extracted
redline
@LOGSCLOUDYT_BOT
185.172.128.33:8970
Extracted
stealc
cuapfss
http://23.88.106.134
-
url_path
/6a9f8e2503d99c04.php
Extracted
agenttesla
Protocol: smtp- Host:
us2.smtp.mailhostbox.com - Port:
587 - Username:
[email protected] - Password:
Password: D4v_8+edvC?l. . - Email To:
[email protected]
Extracted
systembc
204.137.14.135:443
Extracted
stealc
default
http://147.45.47.150
-
url_path
/eb6f29c6a60b3865.php
Targets
-
-
Target
Setup.ZIP
-
Size
4KB
-
MD5
8f09880436e2d5218370bdffe4430d77
-
SHA1
e9ec604b1cefa128d7b611d88b665f079dce2b24
-
SHA256
2e51701c2ae78af7f1ff4d2aed64148e19d138c36c4096cae67c638e642e054e
-
SHA512
7990c6a2efeed4bf57812434d79f0ef968e06a460f28cd23c407f8bbb2a0f84de17309c9acd02e97dc503bb25294f39ad877a69b1f1baddef4d54c0f3f783981
-
SSDEEP
96:pSfd8hcsTZKP1qiJn46vGM5sXkMVijOJ5hTmT+31+1J1p1nWWjRn0:cfdy8qg46vGMekeijOJrFQV0WjRn0
Score1/10 -
-
-
Target
Setup.exe
-
Size
12KB
-
MD5
a14e63d27e1ac1df185fa062103aa9aa
-
SHA1
2b64c35e4eff4a43ab6928979b6093b95f9fd714
-
SHA256
dda39f19837168845de33959de34bcfb7ee7f3a29ae55c9fa7f4cb12cb27f453
-
SHA512
10418efcce2970dcdbef1950464c4001753fccb436f4e8ba5f08f0d4d5c9b4a22a48f2803e59421b720393d84cfabd338497c0bc77cdd4548990930b9c350082
-
SSDEEP
192:brl2reIazGejA7HhdSbw/z1ULU87glpK/b26J4S1Xu85:b52r+xjALhMWULU870gJJ
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Exela Stealer
Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.
-
Modifies security service
-
Phorphiex payload
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload
-
Suspicious use of NtCreateUserProcessOtherParentProcess
-
TargetCompany,Mallox
TargetCompany (aka Mallox) is a ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Contacts a large (4102) amount of remote hosts
This may indicate a network scan to discover remotely running services.
-
Grants admin privileges
Uses net.exe to modify the user's privileges.
-
Modifies boot configuration data using bcdedit
-
Renames multiple (7026) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Creates new service(s)
-
Downloads MZ/PE file
-
Drops file in Drivers directory
-
Modifies Windows Firewall
-
Possible privilege escalation attempt
-
.NET Reactor proctector
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
-
Drops startup file
-
Executes dropped EXE
-
Loads dropped DLL
-
Modifies file permissions
-
Unexpected DNS network traffic destination
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
-
Accesses cryptocurrency files/wallets, possible credential harvesting
-
Adds Run key to start application
-
Checks installed software on the system
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Creates a large amount of network flows
This may indicate a network scan to discover remotely running services.
-
Enumerates connected drives
Attempts to read the root path of hard drives other than the default C: drive.
-
Legitimate hosting services abused for malware hosting/C2
-
Looks up external IP address via web service
Uses a legitimate IP lookup service to find the infected system's external IP.
-
Writes to the Master Boot Record (MBR)
Bootkits write to the MBR to gain persistence at a level below the operating system.
-
AutoIT Executable
AutoIT scripts compiled to PE executables.
-
Drops file in System32 directory
-
Suspicious use of NtSetInformationThreadHideFromDebugger
-
Suspicious use of SetThreadContext
-
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
2PowerShell
1Scheduled Task/Job
1System Services
2Service Execution
2Persistence
Account Manipulation
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
4Windows Service
4Pre-OS Boot
1Bootkit
1Scheduled Task/Job
1Privilege Escalation
Account Manipulation
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
4Windows Service
4Scheduled Task/Job
1Defense Evasion
File and Directory Permissions Modification
1Hide Artifacts
1Hidden Files and Directories
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
6Pre-OS Boot
1Bootkit
1Subvert Trust Controls
1Install Root Certificate
1Credential Access
Unsecured Credentials
5Credentials In Files
4Credentials in Registry
1