Analysis
-
max time kernel
92s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
12-12-2022 09:54
General
-
Target
e65f40ce3d58d2634807945b468acf0fbc3f6b06631d499dcd99536ed4fae4bc.exe
-
Size
4.6MB
-
MD5
2b3bff5880cb5d9ab44c302bd1047313
-
SHA1
8cf83c7e71254a6ca5d40d58470897479c49e4c3
-
SHA256
e65f40ce3d58d2634807945b468acf0fbc3f6b06631d499dcd99536ed4fae4bc
-
SHA512
c3d46ca94eb85db7614f0c9ad57d5ab2afe380e5ae57b6967795d285936ee9133439010ddd3bd28267e203bb396062192cd3398092e2f37f46fa2be5aff426b4
-
SSDEEP
49152:l7LFs2B0KVUUzpyZ9vAaE5FKY/t76oUz7UQqAOiyjrbsnHzvSP9rsvl/m9NjJTnP:RpsC/VyZpoUzJqTknTRQdXOY
Malware Config
Extracted
laplas
clipper.guru
-
api_key
5ef1aac7b3430729f6cbc95fb4d2d2a62582e7382955ffc87026077cb28ab31e
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3848 MeWIPLCRzw.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3144 schtasks.exe -
GoLang User-Agent 1 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
description flow ioc HTTP User-Agent header 27 Go-http-client/1.1 -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 384 wrote to memory of 2456 384 e65f40ce3d58d2634807945b468acf0fbc3f6b06631d499dcd99536ed4fae4bc.exe 83 PID 384 wrote to memory of 2456 384 e65f40ce3d58d2634807945b468acf0fbc3f6b06631d499dcd99536ed4fae4bc.exe 83 PID 384 wrote to memory of 2456 384 e65f40ce3d58d2634807945b468acf0fbc3f6b06631d499dcd99536ed4fae4bc.exe 83 PID 2456 wrote to memory of 3144 2456 cmd.exe 85 PID 2456 wrote to memory of 3144 2456 cmd.exe 85 PID 2456 wrote to memory of 3144 2456 cmd.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\e65f40ce3d58d2634807945b468acf0fbc3f6b06631d499dcd99536ed4fae4bc.exe"C:\Users\Admin\AppData\Local\Temp\e65f40ce3d58d2634807945b468acf0fbc3f6b06631d499dcd99536ed4fae4bc.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Windows\SysWOW64\cmd.execmd.exe /C schtasks /create /tn FWDCznNyRu /tr C:\Users\Admin\AppData\Roaming\FWDCznNyRu\MeWIPLCRzw.exe /st 00:00 /du 9999:59 /sc once /ri 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn FWDCznNyRu /tr C:\Users\Admin\AppData\Roaming\FWDCznNyRu\MeWIPLCRzw.exe /st 00:00 /du 9999:59 /sc once /ri 1 /f3⤵
- Creates scheduled task(s)
PID:3144
-
-
-
C:\Users\Admin\AppData\Roaming\FWDCznNyRu\MeWIPLCRzw.exeC:\Users\Admin\AppData\Roaming\FWDCznNyRu\MeWIPLCRzw.exe1⤵
- Executes dropped EXE
PID:3848
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
561.1MB
MD5176061442aca5e3dbcff98e30778fb21
SHA1c3f80bf0b9b08b799b9b7e4e88adc1dd16c0697e
SHA256cc045c23b440834dc749e973a9e27a01e13429cbad20894b05746b65a075fc76
SHA512895fcdef8a6c48e6744fc09ea9a88b9ca40347eb3aea1cbf44f82111063d828861d3c3723b2d186391138727d3d78290d404fb4344f79fca51aba80a91601617
-
Filesize
606.8MB
MD5ca707e78fbf68280df2dd116bb91b39f
SHA19c095a07ed27441330c36a1a72b55f056c2d6866
SHA256b981940a78dcfae03da14304359d8861c352b6e3cd47aa9bd967c497a566e560
SHA51283210814a5d9bb8dce9c7569fc3a15073e3738dc8bd8082e9413815aa2ea2f1117a304e6574060ba296313b0f1e8a91ed6f5b76c6a8708ef28a72793097c938b