Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    06-10-2024 08:58

General

  • Target

    malware.exe

  • Size

    55KB

  • MD5

    97c73a29ab07f04458f5e8834f8db1ba

  • SHA1

    171565913cf53864c0ba1ff9dc414ed6ac473662

  • SHA256

    a7b061a30f875be1de8994084f2935175ccb4edce87a88fc4430c63e0f738376

  • SHA512

    44288cf1167e72ff6c6895a70691dbe8420d7287ae9908955188a1e9e1acdf45f5d80ecf0fc5bc327d02579c9418d051ac1a389125480b0471a57bfaf8c722c8

  • SSDEEP

    768:lPM/cDO4+7RL22jCTkH6FjHcEXjjkWDefrdUYpeRo52jZ2qVsignKk9:t8cDOXFnaeejjzD0rdooEwqVLwKk9

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\wininit.exe
    wininit.exe
    1⤵
      PID:384
      • C:\Windows\system32\services.exe
        C:\Windows\system32\services.exe
        2⤵
          PID:476
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch
            3⤵
              PID:616
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                4⤵
                  PID:1308
                • C:\Windows\system32\wbem\wmiprvse.exe
                  C:\Windows\system32\wbem\wmiprvse.exe
                  4⤵
                    PID:808
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k RPCSS
                  3⤵
                    PID:692
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                    3⤵
                      PID:764
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                      3⤵
                        PID:828
                        • C:\Windows\system32\Dwm.exe
                          "C:\Windows\system32\Dwm.exe"
                          4⤵
                            PID:1176
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs
                          3⤵
                            PID:872
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService
                            3⤵
                              PID:980
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k NetworkService
                              3⤵
                                PID:284
                              • C:\Windows\System32\spoolsv.exe
                                C:\Windows\System32\spoolsv.exe
                                3⤵
                                  PID:548
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                  3⤵
                                    PID:1084
                                  • C:\Windows\system32\taskhost.exe
                                    "taskhost.exe"
                                    3⤵
                                      PID:1128
                                    • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
                                      "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"
                                      3⤵
                                        PID:1676
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                        3⤵
                                          PID:2892
                                        • C:\Windows\system32\sppsvc.exe
                                          C:\Windows\system32\sppsvc.exe
                                          3⤵
                                            PID:652
                                        • C:\Windows\system32\lsass.exe
                                          C:\Windows\system32\lsass.exe
                                          2⤵
                                            PID:492
                                          • C:\Windows\system32\lsm.exe
                                            C:\Windows\system32\lsm.exe
                                            2⤵
                                              PID:500
                                          • C:\Windows\system32\winlogon.exe
                                            winlogon.exe
                                            1⤵
                                              PID:432
                                            • C:\Windows\Explorer.EXE
                                              C:\Windows\Explorer.EXE
                                              1⤵
                                                PID:1204
                                                • C:\Users\Admin\AppData\Local\Temp\malware.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\malware.exe"
                                                  2⤵
                                                  • Loads dropped DLL
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2976
                                                  • C:\cleansweep.exe\cleansweep.exe
                                                    "C:\cleansweep.exe\cleansweep.exe"
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:11708

                                              Network

                                              MITRE ATT&CK Enterprise v15

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\cleansweep.exe\cleansweep.exe

                                                Filesize

                                                93KB

                                                MD5

                                                b630314c2e56c8c5c997074f73603174

                                                SHA1

                                                3b63601bcac49db028168a5e2bd65ee0c833efc7

                                                SHA256

                                                d70862e25daa09d6ccf66dce2865993b2b9e02e3e176c56ac026bcc85009c57a

                                                SHA512

                                                aa4c8b2e41550deffc27ca35841f1e207d23cce73d14b7d996c579844e9a605fda88ab685902643798088be561377f16b0c68c109bfdd2ad36f7880a8e8e9fe1

                                              • C:\cleansweep.exe\config.bin

                                                Filesize

                                                399B

                                                MD5

                                                c7b4778e8912313d152dc22aeed6f7f0

                                                SHA1

                                                43f845cc44b1f3e582c152aac68aa38f5ebec6f4

                                                SHA256

                                                83eaee38683c1f975f4322011d2c235eec88c9d9c4a98275b7ec033d88629adc

                                                SHA512

                                                b75c93d478b6ef670247f3c7bb1870b7e14eaeb583b6f34a66a6bdaa4a0c364f4551e80a91fbabb71bf6eaeed17e7d3ffe332293197a37bceff24e0fa6b41331

                                              • memory/1204-34-0x000000000EA00000-0x000000000EA25000-memory.dmp

                                                Filesize

                                                148KB

                                              • memory/1204-46-0x000000000EA00000-0x000000000EA25000-memory.dmp

                                                Filesize

                                                148KB

                                              • memory/1204-64-0x000000000EA00000-0x000000000EA25000-memory.dmp

                                                Filesize

                                                148KB

                                              • memory/1204-61-0x000000000EA00000-0x000000000EA25000-memory.dmp

                                                Filesize

                                                148KB

                                              • memory/1204-55-0x000000000EA00000-0x000000000EA25000-memory.dmp

                                                Filesize

                                                148KB

                                              • memory/1204-52-0x000000000EA00000-0x000000000EA25000-memory.dmp

                                                Filesize

                                                148KB

                                              • memory/1204-49-0x000000000EA00000-0x000000000EA25000-memory.dmp

                                                Filesize

                                                148KB

                                              • memory/1204-43-0x000000000EA00000-0x000000000EA25000-memory.dmp

                                                Filesize

                                                148KB

                                              • memory/1204-40-0x000000000EA00000-0x000000000EA25000-memory.dmp

                                                Filesize

                                                148KB

                                              • memory/1204-37-0x000000000EA00000-0x000000000EA25000-memory.dmp

                                                Filesize

                                                148KB

                                              • memory/1204-28-0x000000000EA00000-0x000000000EA25000-memory.dmp

                                                Filesize

                                                148KB

                                              • memory/1204-58-0x000000000EA00000-0x000000000EA25000-memory.dmp

                                                Filesize

                                                148KB

                                              • memory/1204-19-0x000000000EA00000-0x000000000EA25000-memory.dmp

                                                Filesize

                                                148KB

                                              • memory/1204-22-0x000000000EA00000-0x000000000EA25000-memory.dmp

                                                Filesize

                                                148KB

                                              • memory/1204-25-0x000000000EA00000-0x000000000EA25000-memory.dmp

                                                Filesize

                                                148KB

                                              • memory/1204-16-0x000000000EA00000-0x000000000EA25000-memory.dmp

                                                Filesize

                                                148KB

                                              • memory/1204-13-0x000000000EA00000-0x000000000EA25000-memory.dmp

                                                Filesize

                                                148KB

                                              • memory/1204-10-0x000000000EA00000-0x000000000EA25000-memory.dmp

                                                Filesize

                                                148KB

                                              • memory/1204-7-0x000000000EA00000-0x000000000EA25000-memory.dmp

                                                Filesize

                                                148KB

                                              • memory/1204-4-0x000000000EA00000-0x000000000EA25000-memory.dmp

                                                Filesize

                                                148KB

                                              • memory/1204-1-0x000000000EA00000-0x000000000EA25000-memory.dmp

                                                Filesize

                                                148KB

                                              • memory/1204-31-0x000000000EA00000-0x000000000EA25000-memory.dmp

                                                Filesize

                                                148KB

                                              • memory/2976-2641-0x0000000000400000-0x0000000000425000-memory.dmp

                                                Filesize

                                                148KB

                                              • memory/2976-0-0x0000000000400000-0x0000000000425000-memory.dmp

                                                Filesize

                                                148KB