Overview
overview
7Static
static
5malware.exe
windows7-x64
3malware.exe
windows10-2004-x64
3malware.exe
windows7-x64
5malware.exe
windows10-2004-x64
5malware.exe
windows7-x64
7malware.exe
windows10-2004-x64
7malware.exe
windows7-x64
5malware.exe
windows10-2004-x64
5malware.exe
windows7-x64
7malware.exe
windows10-2004-x64
7malware.exe
windows7-x64
5malware.exe
windows10-2004-x64
5malware.exe
windows7-x64
3malware.exe
windows10-2004-x64
3malware.exe
windows7-x64
7malware.exe
windows10-2004-x64
7malware.exe
windows7-x64
7malware.exe
windows10-2004-x64
5Analysis
-
max time kernel
94s -
max time network
98s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06-10-2024 08:58
Behavioral task
behavioral1
Sample
malware.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
malware.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
malware.exe
Resource
win7-20240704-en
Behavioral task
behavioral4
Sample
malware.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
malware.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
malware.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
malware.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
malware.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
malware.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
malware.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
malware.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
malware.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral13
Sample
malware.exe
Resource
win7-20240729-en
Behavioral task
behavioral14
Sample
malware.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral15
Sample
malware.exe
Resource
win7-20240708-en
Behavioral task
behavioral16
Sample
malware.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral17
Sample
malware.exe
Resource
win7-20240903-en
General
-
Target
malware.exe
-
Size
114KB
-
MD5
4fcf540bd465177ee03e6d798ad162f0
-
SHA1
8464065bca2b577ff861585f03ec42f443dc38c3
-
SHA256
2cc636f4a1e76bd05ddc3c4cbdc8b2b848424d01146ae698e398795895007b77
-
SHA512
c36789e362b9d5e5756caa8e9d52fdd6ff8632927bdc9d694c0a316a902a68691ec32634d45331ae8ff816cf5cb3ac1756c8eb3a510a5f98ac6a6abbeaf4725f
-
SSDEEP
3072:slWhLIfG/dcG2aGp62L/uPddR0rAXR9C2G:slg5e62Tut0rQRt
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2720 cleansweep.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language malware.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cleansweep.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4076 malware.exe 4076 malware.exe 4076 malware.exe 4076 malware.exe 2720 cleansweep.exe 2720 cleansweep.exe 2720 cleansweep.exe 2720 cleansweep.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4076 malware.exe Token: SeDebugPrivilege 4076 malware.exe Token: SeDebugPrivilege 2720 cleansweep.exe Token: SeDebugPrivilege 2720 cleansweep.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4076 wrote to memory of 3488 4076 malware.exe 56 PID 4076 wrote to memory of 3488 4076 malware.exe 56 PID 4076 wrote to memory of 3488 4076 malware.exe 56 PID 4076 wrote to memory of 3488 4076 malware.exe 56 PID 4076 wrote to memory of 3488 4076 malware.exe 56 PID 4076 wrote to memory of 3488 4076 malware.exe 56 PID 4076 wrote to memory of 3488 4076 malware.exe 56 PID 4076 wrote to memory of 3488 4076 malware.exe 56 PID 4076 wrote to memory of 3488 4076 malware.exe 56 PID 4076 wrote to memory of 3488 4076 malware.exe 56 PID 4076 wrote to memory of 3488 4076 malware.exe 56 PID 4076 wrote to memory of 3488 4076 malware.exe 56 PID 4076 wrote to memory of 3488 4076 malware.exe 56 PID 4076 wrote to memory of 3488 4076 malware.exe 56 PID 4076 wrote to memory of 3488 4076 malware.exe 56 PID 4076 wrote to memory of 3488 4076 malware.exe 56 PID 4076 wrote to memory of 3488 4076 malware.exe 56 PID 4076 wrote to memory of 3488 4076 malware.exe 56 PID 4076 wrote to memory of 3488 4076 malware.exe 56 PID 4076 wrote to memory of 3488 4076 malware.exe 56 PID 4076 wrote to memory of 3488 4076 malware.exe 56 PID 4076 wrote to memory of 3488 4076 malware.exe 56 PID 4076 wrote to memory of 3488 4076 malware.exe 56 PID 4076 wrote to memory of 3488 4076 malware.exe 56 PID 4076 wrote to memory of 3488 4076 malware.exe 56 PID 4076 wrote to memory of 3488 4076 malware.exe 56 PID 4076 wrote to memory of 3488 4076 malware.exe 56 PID 4076 wrote to memory of 3488 4076 malware.exe 56 PID 4076 wrote to memory of 3488 4076 malware.exe 56 PID 4076 wrote to memory of 3488 4076 malware.exe 56 PID 4076 wrote to memory of 3488 4076 malware.exe 56 PID 4076 wrote to memory of 3488 4076 malware.exe 56 PID 4076 wrote to memory of 3488 4076 malware.exe 56 PID 4076 wrote to memory of 612 4076 malware.exe 5 PID 4076 wrote to memory of 612 4076 malware.exe 5 PID 4076 wrote to memory of 612 4076 malware.exe 5 PID 4076 wrote to memory of 612 4076 malware.exe 5 PID 4076 wrote to memory of 612 4076 malware.exe 5 PID 4076 wrote to memory of 612 4076 malware.exe 5 PID 4076 wrote to memory of 612 4076 malware.exe 5 PID 4076 wrote to memory of 612 4076 malware.exe 5 PID 4076 wrote to memory of 612 4076 malware.exe 5 PID 4076 wrote to memory of 612 4076 malware.exe 5 PID 4076 wrote to memory of 612 4076 malware.exe 5 PID 4076 wrote to memory of 612 4076 malware.exe 5 PID 4076 wrote to memory of 612 4076 malware.exe 5 PID 4076 wrote to memory of 612 4076 malware.exe 5 PID 4076 wrote to memory of 612 4076 malware.exe 5 PID 4076 wrote to memory of 612 4076 malware.exe 5 PID 4076 wrote to memory of 612 4076 malware.exe 5 PID 4076 wrote to memory of 612 4076 malware.exe 5 PID 4076 wrote to memory of 612 4076 malware.exe 5 PID 4076 wrote to memory of 612 4076 malware.exe 5 PID 4076 wrote to memory of 612 4076 malware.exe 5 PID 4076 wrote to memory of 612 4076 malware.exe 5 PID 4076 wrote to memory of 612 4076 malware.exe 5 PID 4076 wrote to memory of 612 4076 malware.exe 5 PID 4076 wrote to memory of 612 4076 malware.exe 5 PID 4076 wrote to memory of 612 4076 malware.exe 5 PID 4076 wrote to memory of 612 4076 malware.exe 5 PID 4076 wrote to memory of 612 4076 malware.exe 5 PID 4076 wrote to memory of 612 4076 malware.exe 5 PID 4076 wrote to memory of 612 4076 malware.exe 5 PID 4076 wrote to memory of 612 4076 malware.exe 5
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:788
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:316
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:664
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:796
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:3148
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3836
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3996
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4064
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:660
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3916
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:1796
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:2656
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca2⤵PID:4152
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:2736
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:900
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:956
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:508
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:860
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:896
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1076
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1084
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1100
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2636
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1208
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1216
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1272
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1328
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2460
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1412
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1420
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1444
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1540
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1588
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1632
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1668
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1768
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1776
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1876
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1884
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1936
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1944
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1628
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2080
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2156
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2184
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2372
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2508
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2568
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2576
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2704
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2764
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2800
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2812
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2848
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2880
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3404
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3488
-
C:\Users\Admin\AppData\Local\Temp\malware.exe"C:\Users\Admin\AppData\Local\Temp\malware.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\cleansweep.exe\cleansweep.exe"C:\cleansweep.exe\cleansweep.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3612
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:4364
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:4664
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:4764
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:2956
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:3160
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:552
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:2116
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
93KB
MD5b630314c2e56c8c5c997074f73603174
SHA13b63601bcac49db028168a5e2bd65ee0c833efc7
SHA256d70862e25daa09d6ccf66dce2865993b2b9e02e3e176c56ac026bcc85009c57a
SHA512aa4c8b2e41550deffc27ca35841f1e207d23cce73d14b7d996c579844e9a605fda88ab685902643798088be561377f16b0c68c109bfdd2ad36f7880a8e8e9fe1
-
Filesize
399B
MD5c7b4778e8912313d152dc22aeed6f7f0
SHA143f845cc44b1f3e582c152aac68aa38f5ebec6f4
SHA25683eaee38683c1f975f4322011d2c235eec88c9d9c4a98275b7ec033d88629adc
SHA512b75c93d478b6ef670247f3c7bb1870b7e14eaeb583b6f34a66a6bdaa4a0c364f4551e80a91fbabb71bf6eaeed17e7d3ffe332293197a37bceff24e0fa6b41331