Analysis
-
max time kernel
139s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
06-02-2023 13:54
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Variant.Tedy.244458.5613.9552.exe
Resource
win7-20221111-en
General
-
Target
SecuriteInfo.com.Variant.Tedy.244458.5613.9552.exe
-
Size
5.4MB
-
MD5
610a076f83218b51b01a24e9c8eba3ae
-
SHA1
7956cbd49823b35362f2244a350078f066873e65
-
SHA256
fc06eb8ba18242f5a2dfb76d80ca1fe30e8df12f7c5f3d0092eb3d7fd4d51f08
-
SHA512
bed36d4f8663e1c3e9b877367b64a2bf0ae95a86da0c02d74b29872137f370f8419359be2244e009039705f64d68eb9792dee7dd4ed1456bc54789c1ca82c707
-
SSDEEP
98304:InGmlwPwuBvk1wu8JZfB7QJYfUbNM9VlE/V3VydE18wkcUrL5iKroh9Q4QGn7MO:InGmlgwgM18JPvCIU3V/+rLr29QUMO
Malware Config
Extracted
laplas
clipper.guru
-
api_key
e967005093020788056c9d94da04435883edc18212f0de012679a229f024fdb6
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
udakqMngIV.exepid process 2372 udakqMngIV.exe -
Processes:
resource yara_rule behavioral2/memory/764-132-0x0000000000240000-0x0000000000E13000-memory.dmp vmprotect C:\Users\Admin\AppData\Roaming\DSPHwkOpIx\udakqMngIV.exe vmprotect C:\Users\Admin\AppData\Roaming\DSPHwkOpIx\udakqMngIV.exe vmprotect behavioral2/memory/2372-140-0x0000000000940000-0x0000000001513000-memory.dmp vmprotect -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
GoLang User-Agent 1 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
Processes:
description flow ioc HTTP User-Agent header 32 Go-http-client/1.1 -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
SecuriteInfo.com.Variant.Tedy.244458.5613.9552.execmd.exedescription pid process target process PID 764 wrote to memory of 2556 764 SecuriteInfo.com.Variant.Tedy.244458.5613.9552.exe cmd.exe PID 764 wrote to memory of 2556 764 SecuriteInfo.com.Variant.Tedy.244458.5613.9552.exe cmd.exe PID 764 wrote to memory of 2556 764 SecuriteInfo.com.Variant.Tedy.244458.5613.9552.exe cmd.exe PID 2556 wrote to memory of 2840 2556 cmd.exe schtasks.exe PID 2556 wrote to memory of 2840 2556 cmd.exe schtasks.exe PID 2556 wrote to memory of 2840 2556 cmd.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Tedy.244458.5613.9552.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Tedy.244458.5613.9552.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Windows\SysWOW64\cmd.execmd.exe /C schtasks /create /tn DSPHwkOpIx /tr C:\Users\Admin\AppData\Roaming\DSPHwkOpIx\udakqMngIV.exe /st 00:00 /du 9999:59 /sc once /ri 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn DSPHwkOpIx /tr C:\Users\Admin\AppData\Roaming\DSPHwkOpIx\udakqMngIV.exe /st 00:00 /du 9999:59 /sc once /ri 1 /f3⤵
- Creates scheduled task(s)
PID:2840
-
-
-
C:\Users\Admin\AppData\Roaming\DSPHwkOpIx\udakqMngIV.exeC:\Users\Admin\AppData\Roaming\DSPHwkOpIx\udakqMngIV.exe1⤵
- Executes dropped EXE
PID:2372
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
697.9MB
MD53d9be7e789eb4655722cf047d1a8b3c0
SHA10aa113c5d43719d9768fb6f00e1e51d023e85795
SHA25675a9956e4ee17c7728b0fc5a9b79badb71115781fbb72f5ef03816c66de1a606
SHA512f813950c4c708d32d27f10771a9a7ab821dcf11cd462f25145363a780ea57120b0a3e21e9d19ef0ae3d44b5616a1bd85a230d9587d51d05c1b26893aa853ac89
-
Filesize
697.9MB
MD53d9be7e789eb4655722cf047d1a8b3c0
SHA10aa113c5d43719d9768fb6f00e1e51d023e85795
SHA25675a9956e4ee17c7728b0fc5a9b79badb71115781fbb72f5ef03816c66de1a606
SHA512f813950c4c708d32d27f10771a9a7ab821dcf11cd462f25145363a780ea57120b0a3e21e9d19ef0ae3d44b5616a1bd85a230d9587d51d05c1b26893aa853ac89