Analysis
-
max time kernel
152s -
max time network
166s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 16:31
Behavioral task
behavioral1
Sample
b491f711272344f719ee13d98ff337bf.exe
Resource
win7-20220901-en
General
-
Target
b491f711272344f719ee13d98ff337bf.exe
-
Size
7KB
-
MD5
b491f711272344f719ee13d98ff337bf
-
SHA1
f6f621d78adba380fd5da1e5b20e51b10e072d5f
-
SHA256
453755b23c6df8cb1b2955135fe5aa8295eb0ce984f946967847b59cd87239e2
-
SHA512
fe2be4e97f5d20d155bf30c2a5399923c20509fc096dd5abc38d32a08db627f0fdc78bde6699f0c01e50d3aa56b83c88f0b565c68b50e014e91ba4f92e30cc1f
-
SSDEEP
96:J0yVUrfA9pHTz6mOZDmuitgWeBksyixDIWlVOZBPTRsP0M:ZVz9JDOZadaWeuli95iTu
Malware Config
Extracted
laplas
clipper.guru
-
api_key
79af1e5a26dc8ad71542cfa94bd6c11764fd9f9531b1e509278be5b87528ae46
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
svcupdater.exesvcupdater.exepid process 1928 svcupdater.exe 1008 svcupdater.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4956 1928 WerFault.exe svcupdater.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
b491f711272344f719ee13d98ff337bf.exesvcupdater.exesvcupdater.exedescription pid process Token: SeDebugPrivilege 4372 b491f711272344f719ee13d98ff337bf.exe Token: SeDebugPrivilege 1928 svcupdater.exe Token: SeDebugPrivilege 1008 svcupdater.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
b491f711272344f719ee13d98ff337bf.execmd.exedescription pid process target process PID 4372 wrote to memory of 3544 4372 b491f711272344f719ee13d98ff337bf.exe cmd.exe PID 4372 wrote to memory of 3544 4372 b491f711272344f719ee13d98ff337bf.exe cmd.exe PID 3544 wrote to memory of 1868 3544 cmd.exe schtasks.exe PID 3544 wrote to memory of 1868 3544 cmd.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b491f711272344f719ee13d98ff337bf.exe"C:\Users\Admin\AppData\Local\Temp\b491f711272344f719ee13d98ff337bf.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4372 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C schtasks /create /tn \o5jbkg8hsq /tr "C:\Users\Admin\AppData\Roaming\o5jbkg8hsq\svcupdater.exe" /st 00:00 /du 9999:59 /sc once /ri 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3544 -
C:\Windows\system32\schtasks.exeschtasks /create /tn \o5jbkg8hsq /tr "C:\Users\Admin\AppData\Roaming\o5jbkg8hsq\svcupdater.exe" /st 00:00 /du 9999:59 /sc once /ri 1 /f3⤵
- Creates scheduled task(s)
PID:1868
-
-
-
C:\Users\Admin\AppData\Roaming\o5jbkg8hsq\svcupdater.exeC:\Users\Admin\AppData\Roaming\o5jbkg8hsq\svcupdater.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1928 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1928 -s 13202⤵
- Program crash
PID:4956
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 408 -p 1928 -ip 19281⤵PID:2892
-
C:\Users\Admin\AppData\Roaming\o5jbkg8hsq\svcupdater.exeC:\Users\Admin\AppData\Roaming\o5jbkg8hsq\svcupdater.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1008
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD5b491f711272344f719ee13d98ff337bf
SHA1f6f621d78adba380fd5da1e5b20e51b10e072d5f
SHA256453755b23c6df8cb1b2955135fe5aa8295eb0ce984f946967847b59cd87239e2
SHA512fe2be4e97f5d20d155bf30c2a5399923c20509fc096dd5abc38d32a08db627f0fdc78bde6699f0c01e50d3aa56b83c88f0b565c68b50e014e91ba4f92e30cc1f
-
Filesize
7KB
MD5b491f711272344f719ee13d98ff337bf
SHA1f6f621d78adba380fd5da1e5b20e51b10e072d5f
SHA256453755b23c6df8cb1b2955135fe5aa8295eb0ce984f946967847b59cd87239e2
SHA512fe2be4e97f5d20d155bf30c2a5399923c20509fc096dd5abc38d32a08db627f0fdc78bde6699f0c01e50d3aa56b83c88f0b565c68b50e014e91ba4f92e30cc1f
-
Filesize
7KB
MD5b491f711272344f719ee13d98ff337bf
SHA1f6f621d78adba380fd5da1e5b20e51b10e072d5f
SHA256453755b23c6df8cb1b2955135fe5aa8295eb0ce984f946967847b59cd87239e2
SHA512fe2be4e97f5d20d155bf30c2a5399923c20509fc096dd5abc38d32a08db627f0fdc78bde6699f0c01e50d3aa56b83c88f0b565c68b50e014e91ba4f92e30cc1f