Resubmissions
24-11-2022 16:38
221124-t5ggmaah3y 1018-11-2022 10:14
221118-l9yygada6s 1005-11-2022 01:50
221105-b88feacgc8 8Analysis
-
max time kernel
87s -
max time network
165s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 16:38
Behavioral task
behavioral1
Sample
svcupdater.exe
Resource
win7-20221111-en
General
-
Target
svcupdater.exe
-
Size
4.8MB
-
MD5
cd4ac234ee1c9fca552d11ff31b9c5cc
-
SHA1
e3448c185bdf0e0a0859f2b28d1b5f28c38a0064
-
SHA256
fc8db07536652808292ddca99645f2e64431baf7f72ba1a8d358229e16fafbd8
-
SHA512
d07048d1359350c9913d2727cb40969383eaca0593b7395d2c51435e0defaa91f4c95f038bb1877847d520efa0150359860036f6e6e1c3e2ece24bc4ff8c6b9f
-
SSDEEP
49152:tAM3CiGxBRJHy51FmJgBaShRgd5MYh43VvATtg0IEqYjla27VdS5g+A:aMLGxBk1FmJgX2l4lv3EdZv+A
Malware Config
Extracted
laplas
clipper.guru
-
api_key
79af1e5a26dc8ad71542cfa94bd6c11764fd9f9531b1e509278be5b87528ae46
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
svcupdater.exepid Process 1132 svcupdater.exe -
Loads dropped DLL 2 IoCs
Processes:
taskeng.exepid Process 772 taskeng.exe 772 taskeng.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
GoLang User-Agent 1 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
Processes:
description flow ioc HTTP User-Agent header 3 Go-http-client/1.1 -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
svcupdater.execmd.exetaskeng.exedescription pid Process procid_target PID 1720 wrote to memory of 2044 1720 svcupdater.exe 28 PID 1720 wrote to memory of 2044 1720 svcupdater.exe 28 PID 1720 wrote to memory of 2044 1720 svcupdater.exe 28 PID 2044 wrote to memory of 1348 2044 cmd.exe 30 PID 2044 wrote to memory of 1348 2044 cmd.exe 30 PID 2044 wrote to memory of 1348 2044 cmd.exe 30 PID 772 wrote to memory of 1132 772 taskeng.exe 32 PID 772 wrote to memory of 1132 772 taskeng.exe 32 PID 772 wrote to memory of 1132 772 taskeng.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\svcupdater.exe"C:\Users\Admin\AppData\Local\Temp\svcupdater.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\system32\cmd.execmd.exe "/C schtasks /create /tn \ipNnOYSRDI /tr \"C:\Users\Admin\AppData\Roaming\ipNnOYSRDI\svcupdater.exe\" /st 00:00 /du 9999:59 /sc once /ri 1 /f"2⤵
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\system32\schtasks.exeschtasks /create /tn \ipNnOYSRDI /tr \"C:\Users\Admin\AppData\Roaming\ipNnOYSRDI\svcupdater.exe\" /st 00:00 /du 9999:59 /sc once /ri 1 /f"3⤵
- Creates scheduled task(s)
PID:1348
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {B5425403-CF9C-4EB9-97F4-AF7437F48B97} S-1-5-21-575491160-2295418218-1540667289-1000:VZODHOJJ\Admin:Interactive:[1]1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Users\Admin\AppData\Roaming\ipNnOYSRDI\svcupdater.exeC:\Users\Admin\AppData\Roaming\ipNnOYSRDI\svcupdater.exe2⤵
- Executes dropped EXE
PID:1132
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.8MB
MD5cd4ac234ee1c9fca552d11ff31b9c5cc
SHA1e3448c185bdf0e0a0859f2b28d1b5f28c38a0064
SHA256fc8db07536652808292ddca99645f2e64431baf7f72ba1a8d358229e16fafbd8
SHA512d07048d1359350c9913d2727cb40969383eaca0593b7395d2c51435e0defaa91f4c95f038bb1877847d520efa0150359860036f6e6e1c3e2ece24bc4ff8c6b9f
-
Filesize
4.8MB
MD5cd4ac234ee1c9fca552d11ff31b9c5cc
SHA1e3448c185bdf0e0a0859f2b28d1b5f28c38a0064
SHA256fc8db07536652808292ddca99645f2e64431baf7f72ba1a8d358229e16fafbd8
SHA512d07048d1359350c9913d2727cb40969383eaca0593b7395d2c51435e0defaa91f4c95f038bb1877847d520efa0150359860036f6e6e1c3e2ece24bc4ff8c6b9f
-
Filesize
4.8MB
MD5cd4ac234ee1c9fca552d11ff31b9c5cc
SHA1e3448c185bdf0e0a0859f2b28d1b5f28c38a0064
SHA256fc8db07536652808292ddca99645f2e64431baf7f72ba1a8d358229e16fafbd8
SHA512d07048d1359350c9913d2727cb40969383eaca0593b7395d2c51435e0defaa91f4c95f038bb1877847d520efa0150359860036f6e6e1c3e2ece24bc4ff8c6b9f
-
Filesize
4.8MB
MD5cd4ac234ee1c9fca552d11ff31b9c5cc
SHA1e3448c185bdf0e0a0859f2b28d1b5f28c38a0064
SHA256fc8db07536652808292ddca99645f2e64431baf7f72ba1a8d358229e16fafbd8
SHA512d07048d1359350c9913d2727cb40969383eaca0593b7395d2c51435e0defaa91f4c95f038bb1877847d520efa0150359860036f6e6e1c3e2ece24bc4ff8c6b9f