Analysis
-
max time kernel
302s -
max time network
302s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
16-01-2022 11:00
Static task
static1
Behavioral task
behavioral1
Sample
clipe (1).exe
Resource
win7-en-20211208
windows7_x64
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
clipe (1).exe
Resource
win10-en-20211208
windows10_x64
0 signatures
0 seconds
General
-
Target
clipe (1).exe
-
Size
612KB
-
MD5
2c55be40df541743683b7be0cdcd31bc
-
SHA1
bcecc9ef412126cbda6798e9dcf95cd107b47c53
-
SHA256
a4e9f83090da94f3e24bc1792c953c62c4cc9f6ee0ba68a5b820349738d005a4
-
SHA512
5038292a69b4ef206df0227684b704b044a8add66dbdb3d8eebd0997ec63a4f654fca08abed5bcacaad96b98bcb695d294872d661da6a64a5b8cbde1e2154ef6
Score
5/10
Malware Config
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
clipe (1).exedescription pid Process procid_target PID 1884 set thread context of 2016 1884 clipe (1).exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid Process 1304 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 1304 powershell.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
clipe (1).exedescription pid Process procid_target PID 1884 wrote to memory of 1304 1884 clipe (1).exe 27 PID 1884 wrote to memory of 1304 1884 clipe (1).exe 27 PID 1884 wrote to memory of 1304 1884 clipe (1).exe 27 PID 1884 wrote to memory of 1304 1884 clipe (1).exe 27 PID 1884 wrote to memory of 1336 1884 clipe (1).exe 29 PID 1884 wrote to memory of 1336 1884 clipe (1).exe 29 PID 1884 wrote to memory of 1336 1884 clipe (1).exe 29 PID 1884 wrote to memory of 1336 1884 clipe (1).exe 29 PID 1884 wrote to memory of 2016 1884 clipe (1).exe 31 PID 1884 wrote to memory of 2016 1884 clipe (1).exe 31 PID 1884 wrote to memory of 2016 1884 clipe (1).exe 31 PID 1884 wrote to memory of 2016 1884 clipe (1).exe 31 PID 1884 wrote to memory of 2016 1884 clipe (1).exe 31 PID 1884 wrote to memory of 2016 1884 clipe (1).exe 31 PID 1884 wrote to memory of 2016 1884 clipe (1).exe 31 PID 1884 wrote to memory of 2016 1884 clipe (1).exe 31 PID 1884 wrote to memory of 2016 1884 clipe (1).exe 31 PID 1884 wrote to memory of 2016 1884 clipe (1).exe 31 PID 1884 wrote to memory of 2016 1884 clipe (1).exe 31 PID 1884 wrote to memory of 2016 1884 clipe (1).exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\clipe (1).exe"C:\Users\Admin\AppData\Local\Temp\clipe (1).exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\clipe (1).exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1304
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GLefxgzw" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC4A6.tmp"2⤵
- Creates scheduled task(s)
PID:1336
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:2016
-