Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
27-09-2024 07:29
Static task
static1
Behavioral task
behavioral1
Sample
46e0bbdbdffa58d201e3aa377f77d4f85a7704a60042eaf13d5cedf70808e937.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
46e0bbdbdffa58d201e3aa377f77d4f85a7704a60042eaf13d5cedf70808e937.exe
Resource
win10v2004-20240802-en
General
-
Target
46e0bbdbdffa58d201e3aa377f77d4f85a7704a60042eaf13d5cedf70808e937.exe
-
Size
893KB
-
MD5
6da3ec62800b295f92d268c84f121259
-
SHA1
4b4dc1a6f67769f726e89afbcc39d23bf38978b8
-
SHA256
46e0bbdbdffa58d201e3aa377f77d4f85a7704a60042eaf13d5cedf70808e937
-
SHA512
b788878965c65a89b688a610aed65e51efefe60c0dbd5f21a15ecde39479ca75e614f6d4ee29f0b2d438d1b55418f5b448f46a2e308c8d72b46c5be491188321
-
SSDEEP
24576:kCNgmMtTCrukMSZvRWDrlU/1TP477WS8Cy1IZVKU1WALQ2k:ymMBCrhMSpRW6tTl5mZ0jALQ
Malware Config
Extracted
systembc
claywyaeropumps.com
178.132.2.10
-
dns
5.132.191.104
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
description pid Process procid_target PID 1180 created 3372 1180 46e0bbdbdffa58d201e3aa377f77d4f85a7704a60042eaf13d5cedf70808e937.exe 55 PID 4324 created 3372 4324 pswebif.exe 55 -
Executes dropped EXE 3 IoCs
pid Process 4324 pswebif.exe 2268 pswebif.exe 924 pswebif.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DiagsCap = "C:\\Users\\Admin\\AppData\\Roaming\\DiagsCap.exe" 46e0bbdbdffa58d201e3aa377f77d4f85a7704a60042eaf13d5cedf70808e937.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1180 set thread context of 4580 1180 46e0bbdbdffa58d201e3aa377f77d4f85a7704a60042eaf13d5cedf70808e937.exe 90 PID 4324 set thread context of 2268 4324 pswebif.exe 93 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\Test Task17.job 46e0bbdbdffa58d201e3aa377f77d4f85a7704a60042eaf13d5cedf70808e937.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 46e0bbdbdffa58d201e3aa377f77d4f85a7704a60042eaf13d5cedf70808e937.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 46e0bbdbdffa58d201e3aa377f77d4f85a7704a60042eaf13d5cedf70808e937.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pswebif.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pswebif.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pswebif.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1180 46e0bbdbdffa58d201e3aa377f77d4f85a7704a60042eaf13d5cedf70808e937.exe 4324 pswebif.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1180 46e0bbdbdffa58d201e3aa377f77d4f85a7704a60042eaf13d5cedf70808e937.exe Token: SeDebugPrivilege 1180 46e0bbdbdffa58d201e3aa377f77d4f85a7704a60042eaf13d5cedf70808e937.exe Token: SeDebugPrivilege 4324 pswebif.exe Token: SeDebugPrivilege 4324 pswebif.exe Token: SeDebugPrivilege 924 pswebif.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1180 wrote to memory of 4580 1180 46e0bbdbdffa58d201e3aa377f77d4f85a7704a60042eaf13d5cedf70808e937.exe 90 PID 1180 wrote to memory of 4580 1180 46e0bbdbdffa58d201e3aa377f77d4f85a7704a60042eaf13d5cedf70808e937.exe 90 PID 1180 wrote to memory of 4580 1180 46e0bbdbdffa58d201e3aa377f77d4f85a7704a60042eaf13d5cedf70808e937.exe 90 PID 1180 wrote to memory of 4580 1180 46e0bbdbdffa58d201e3aa377f77d4f85a7704a60042eaf13d5cedf70808e937.exe 90 PID 1180 wrote to memory of 4580 1180 46e0bbdbdffa58d201e3aa377f77d4f85a7704a60042eaf13d5cedf70808e937.exe 90 PID 1180 wrote to memory of 4580 1180 46e0bbdbdffa58d201e3aa377f77d4f85a7704a60042eaf13d5cedf70808e937.exe 90 PID 1180 wrote to memory of 4580 1180 46e0bbdbdffa58d201e3aa377f77d4f85a7704a60042eaf13d5cedf70808e937.exe 90 PID 1180 wrote to memory of 4580 1180 46e0bbdbdffa58d201e3aa377f77d4f85a7704a60042eaf13d5cedf70808e937.exe 90 PID 4324 wrote to memory of 2268 4324 pswebif.exe 93 PID 4324 wrote to memory of 2268 4324 pswebif.exe 93 PID 4324 wrote to memory of 2268 4324 pswebif.exe 93 PID 4324 wrote to memory of 2268 4324 pswebif.exe 93 PID 4324 wrote to memory of 2268 4324 pswebif.exe 93 PID 4324 wrote to memory of 2268 4324 pswebif.exe 93 PID 4324 wrote to memory of 2268 4324 pswebif.exe 93 PID 4324 wrote to memory of 2268 4324 pswebif.exe 93
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3372
-
C:\Users\Admin\AppData\Local\Temp\46e0bbdbdffa58d201e3aa377f77d4f85a7704a60042eaf13d5cedf70808e937.exe"C:\Users\Admin\AppData\Local\Temp\46e0bbdbdffa58d201e3aa377f77d4f85a7704a60042eaf13d5cedf70808e937.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1180
-
-
C:\Users\Admin\AppData\Local\Temp\46e0bbdbdffa58d201e3aa377f77d4f85a7704a60042eaf13d5cedf70808e937.exe"C:\Users\Admin\AppData\Local\Temp\46e0bbdbdffa58d201e3aa377f77d4f85a7704a60042eaf13d5cedf70808e937.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:4580
-
-
C:\ProgramData\rgvadk\pswebif.exe"C:\ProgramData\rgvadk\pswebif.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2268
-
-
C:\ProgramData\rgvadk\pswebif.exeC:\ProgramData\rgvadk\pswebif.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4324
-
C:\ProgramData\rgvadk\pswebif.exeC:\ProgramData\rgvadk\pswebif.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:924
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
893KB
MD56da3ec62800b295f92d268c84f121259
SHA14b4dc1a6f67769f726e89afbcc39d23bf38978b8
SHA25646e0bbdbdffa58d201e3aa377f77d4f85a7704a60042eaf13d5cedf70808e937
SHA512b788878965c65a89b688a610aed65e51efefe60c0dbd5f21a15ecde39479ca75e614f6d4ee29f0b2d438d1b55418f5b448f46a2e308c8d72b46c5be491188321
-
Filesize
240B
MD558724faf501ae223427f0a44053208df
SHA1eeb6db4dfc4b1a1307066ed51969ba58f28edc7c
SHA256adc39fc8559b2cb81b6b788e852defc4f84dc36b5fb97c3bd3802fd216db68f0
SHA512b09fa332e9fca4aa7ecaa5c86b9a889412248eefe421fdcb9545f114c53c29f8873152b31a15368e71fc0c82fcb4ef8b087dff2805ce50a1eb4ae7031bbc52a6