Analysis

  • max time kernel
    51s
  • max time network
    92s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    03-03-2024 19:29

General

  • Target

    Windows Cleanup/[5] adwcleaner.exe

  • Size

    8.4MB

  • MD5

    499bcaa7a529ae7611a8a3beb9a91cde

  • SHA1

    281aeabb2836d8f41ef50cdc17e4dee758819aa1

  • SHA256

    58e6ad768d5df89dd9deb8755a0b64d631543716a7175228b23a6bdb91fa31cb

  • SHA512

    ce96d7751f51cf7ba6a6101e68ac787c069fcd4c8b6a6eebd11583df7366ea573b4701d0a0855460ce3d3bf825d376b747a1f05d20f3537203aadbc847a8aa15

  • SSDEEP

    196608:L7uWiAQA24KZnAjiQzvNah5etxxM6fffmfSdHHvRW9L84ralQlhpjw:PuXAjKho1hxxXff5tRW9L84hBw

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Windows Cleanup\[5] adwcleaner.exe
    "C:\Users\Admin\AppData\Local\Temp\Windows Cleanup\[5] adwcleaner.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    PID:4384

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4384-0-0x00000000007D0000-0x0000000001DF7000-memory.dmp

    Filesize

    22.2MB

  • memory/4384-7-0x00000000007D0000-0x0000000001DF7000-memory.dmp

    Filesize

    22.2MB

  • memory/4384-23-0x00000000007D0000-0x0000000001DF7000-memory.dmp

    Filesize

    22.2MB

  • memory/4384-48-0x0000000009380000-0x0000000009390000-memory.dmp

    Filesize

    64KB

  • memory/4384-49-0x00000000007D0000-0x0000000001DF7000-memory.dmp

    Filesize

    22.2MB

  • memory/4384-64-0x00000000007D0000-0x0000000001DF7000-memory.dmp

    Filesize

    22.2MB

  • memory/4384-65-0x00000000007D0000-0x0000000001DF7000-memory.dmp

    Filesize

    22.2MB

  • memory/4384-66-0x0000000009380000-0x0000000009390000-memory.dmp

    Filesize

    64KB

  • memory/4384-68-0x00000000007D0000-0x0000000001DF7000-memory.dmp

    Filesize

    22.2MB

  • memory/4384-69-0x00000000007D0000-0x0000000001DF7000-memory.dmp

    Filesize

    22.2MB

  • memory/4384-70-0x00000000007D0000-0x0000000001DF7000-memory.dmp

    Filesize

    22.2MB