Overview
overview
7Static
static
5malware.exe
windows7-x64
3malware.exe
windows10-2004-x64
3malware.exe
windows7-x64
5malware.exe
windows10-2004-x64
5malware.exe
windows7-x64
7malware.exe
windows10-2004-x64
7malware.exe
windows7-x64
5malware.exe
windows10-2004-x64
5malware.exe
windows7-x64
7malware.exe
windows10-2004-x64
7malware.exe
windows7-x64
5malware.exe
windows10-2004-x64
5malware.exe
windows7-x64
3malware.exe
windows10-2004-x64
3malware.exe
windows7-x64
7malware.exe
windows10-2004-x64
7malware.exe
windows7-x64
7malware.exe
windows10-2004-x64
5Analysis
-
max time kernel
93s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06-10-2024 08:58
Behavioral task
behavioral1
Sample
malware.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
malware.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
malware.exe
Resource
win7-20240704-en
Behavioral task
behavioral4
Sample
malware.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
malware.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
malware.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
malware.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
malware.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
malware.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
malware.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
malware.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
malware.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral13
Sample
malware.exe
Resource
win7-20240729-en
Behavioral task
behavioral14
Sample
malware.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral15
Sample
malware.exe
Resource
win7-20240708-en
Behavioral task
behavioral16
Sample
malware.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral17
Sample
malware.exe
Resource
win7-20240903-en
General
-
Target
malware.exe
-
Size
147KB
-
MD5
cefbe57fb29cbd911b28e1d9a8918ab0
-
SHA1
c0c93f1afc0985fda540f8292f323d40f00c3198
-
SHA256
9e72e4553bb8d724c3b625ece13632f26f1e9bebdad61ffeeb38ea5fab14b118
-
SHA512
97ec327558d8c9a2551db02cd81cd4354d0831925f7e193b5036d21a601f764a48cffca05d59bf329d7fdea7c66e1c53eb00bcb30d6fe95dcc6bf74ab2806f20
-
SSDEEP
3072:vCgR4N2ApH77yU06Y0a+rkaOQ7n4EXhMpe:6gR4NT0Z0aZah7n/hME
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1900 cleansweep.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language malware.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cleansweep.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1748 malware.exe 1748 malware.exe 1748 malware.exe 1748 malware.exe 1900 cleansweep.exe 1900 cleansweep.exe 1900 cleansweep.exe 1900 cleansweep.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1748 malware.exe Token: SeDebugPrivilege 1748 malware.exe Token: SeDebugPrivilege 1900 cleansweep.exe Token: SeDebugPrivilege 1900 cleansweep.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1748 wrote to memory of 3424 1748 malware.exe 56 PID 1748 wrote to memory of 3424 1748 malware.exe 56 PID 1748 wrote to memory of 3424 1748 malware.exe 56 PID 1748 wrote to memory of 3424 1748 malware.exe 56 PID 1748 wrote to memory of 3424 1748 malware.exe 56 PID 1748 wrote to memory of 3424 1748 malware.exe 56 PID 1748 wrote to memory of 3424 1748 malware.exe 56 PID 1748 wrote to memory of 3424 1748 malware.exe 56 PID 1748 wrote to memory of 3424 1748 malware.exe 56 PID 1748 wrote to memory of 3424 1748 malware.exe 56 PID 1748 wrote to memory of 3424 1748 malware.exe 56 PID 1748 wrote to memory of 3424 1748 malware.exe 56 PID 1748 wrote to memory of 3424 1748 malware.exe 56 PID 1748 wrote to memory of 3424 1748 malware.exe 56 PID 1748 wrote to memory of 3424 1748 malware.exe 56 PID 1748 wrote to memory of 3424 1748 malware.exe 56 PID 1748 wrote to memory of 3424 1748 malware.exe 56 PID 1748 wrote to memory of 3424 1748 malware.exe 56 PID 1748 wrote to memory of 3424 1748 malware.exe 56 PID 1748 wrote to memory of 3424 1748 malware.exe 56 PID 1748 wrote to memory of 3424 1748 malware.exe 56 PID 1748 wrote to memory of 3424 1748 malware.exe 56 PID 1748 wrote to memory of 3424 1748 malware.exe 56 PID 1748 wrote to memory of 3424 1748 malware.exe 56 PID 1748 wrote to memory of 3424 1748 malware.exe 56 PID 1748 wrote to memory of 3424 1748 malware.exe 56 PID 1748 wrote to memory of 3424 1748 malware.exe 56 PID 1748 wrote to memory of 3424 1748 malware.exe 56 PID 1748 wrote to memory of 3424 1748 malware.exe 56 PID 1748 wrote to memory of 3424 1748 malware.exe 56 PID 1748 wrote to memory of 3424 1748 malware.exe 56 PID 1748 wrote to memory of 3424 1748 malware.exe 56 PID 1748 wrote to memory of 3424 1748 malware.exe 56 PID 1748 wrote to memory of 3424 1748 malware.exe 56 PID 1748 wrote to memory of 3424 1748 malware.exe 56 PID 1748 wrote to memory of 3424 1748 malware.exe 56 PID 1748 wrote to memory of 3424 1748 malware.exe 56 PID 1748 wrote to memory of 3424 1748 malware.exe 56 PID 1748 wrote to memory of 3424 1748 malware.exe 56 PID 1748 wrote to memory of 616 1748 malware.exe 5 PID 1748 wrote to memory of 616 1748 malware.exe 5 PID 1748 wrote to memory of 616 1748 malware.exe 5 PID 1748 wrote to memory of 616 1748 malware.exe 5 PID 1748 wrote to memory of 616 1748 malware.exe 5 PID 1748 wrote to memory of 616 1748 malware.exe 5 PID 1748 wrote to memory of 616 1748 malware.exe 5 PID 1748 wrote to memory of 616 1748 malware.exe 5 PID 1748 wrote to memory of 616 1748 malware.exe 5 PID 1748 wrote to memory of 616 1748 malware.exe 5 PID 1748 wrote to memory of 616 1748 malware.exe 5 PID 1748 wrote to memory of 616 1748 malware.exe 5 PID 1748 wrote to memory of 616 1748 malware.exe 5 PID 1748 wrote to memory of 616 1748 malware.exe 5 PID 1748 wrote to memory of 616 1748 malware.exe 5 PID 1748 wrote to memory of 616 1748 malware.exe 5 PID 1748 wrote to memory of 616 1748 malware.exe 5 PID 1748 wrote to memory of 616 1748 malware.exe 5 PID 1748 wrote to memory of 616 1748 malware.exe 5 PID 1748 wrote to memory of 616 1748 malware.exe 5 PID 1748 wrote to memory of 616 1748 malware.exe 5 PID 1748 wrote to memory of 616 1748 malware.exe 5 PID 1748 wrote to memory of 616 1748 malware.exe 5 PID 1748 wrote to memory of 616 1748 malware.exe 5 PID 1748 wrote to memory of 616 1748 malware.exe 5
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:772
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:332
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:676
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:848
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:3244
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3924
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:4016
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4080
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:3020
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4140
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:64
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3812
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca2⤵PID:2728
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:2300
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:912
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:956
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:656
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:928
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1064
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1084
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1092
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1240
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2688
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1268
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1292
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1316
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1364
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1408
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2544
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1528
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1540
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1556
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1684
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1704
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1768
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1808
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1888
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:2016
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:2032
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2052
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:2068
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:2076
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2088
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2252
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2340
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2408
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2584
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2668
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2788
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2800
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2960
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:3008
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:3028
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:3056
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:3064
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3252
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3424
-
C:\Users\Admin\AppData\Local\Temp\malware.exe"C:\Users\Admin\AppData\Local\Temp\malware.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\cleansweep.exe\cleansweep.exe"C:\cleansweep.exe\cleansweep.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1900
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3740
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:3500
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:1568
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:4716
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:2940
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:2144
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:4496
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:4100
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo1⤵PID:4052
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s camsvc1⤵PID:4256
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
147KB
MD5cefbe57fb29cbd911b28e1d9a8918ab0
SHA1c0c93f1afc0985fda540f8292f323d40f00c3198
SHA2569e72e4553bb8d724c3b625ece13632f26f1e9bebdad61ffeeb38ea5fab14b118
SHA51297ec327558d8c9a2551db02cd81cd4354d0831925f7e193b5036d21a601f764a48cffca05d59bf329d7fdea7c66e1c53eb00bcb30d6fe95dcc6bf74ab2806f20
-
Filesize
63KB
MD5a86af2ad16375c1fa928ce549157167e
SHA1f089083f99d873565ee133f167c3ef7d756bda28
SHA2564102a155d2dc8be3dd74d592a714fc6c96a8d3fef809ad6c49aacb1ec70d09e1
SHA512eacc47b9ca3e6cfd947393a6504f1878808e850c787a52b5b64a3c4ff33a40e569bb4a1b84508426adcf014368ddff92094b543f060d76edd1880ac7ee2ef49f