Analysis
-
max time kernel
132s -
max time network
103s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
18-06-2023 11:31
Static task
static1
Behavioral task
behavioral1
Sample
e5bc55ce98909742d2f1353b3bc8749ecc71206a5b8fa2e656d2a3ae186c1e63.exe
Resource
win7-20230220-en
General
-
Target
e5bc55ce98909742d2f1353b3bc8749ecc71206a5b8fa2e656d2a3ae186c1e63.exe
-
Size
557KB
-
MD5
b76188bafa717975768bd24d09ffeb09
-
SHA1
f623849274e0303a33a20f28d5b972869b89f947
-
SHA256
e5bc55ce98909742d2f1353b3bc8749ecc71206a5b8fa2e656d2a3ae186c1e63
-
SHA512
859f1fd0877779779059fad437d8ddf5b0bd7e0f4fb724dfe1cc9bee069f2cc8339e7bfdb94fa5d0e65d0fbfb72a9cbe18c578cb249c7a12cbbda59282ab5b43
-
SSDEEP
12288:p/XPduH5pchAXVcDy2sol2Eq3Upx5wFoSTJrT:pNu0hw0y2xOU4T
Malware Config
Extracted
laplas
clipper.guru
-
api_key
afc950a4a18fd71c9d7be4c460e4cb77d0bcf29a49d097e4e739c17c332c3a34
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1004 svcupdater.exe -
Loads dropped DLL 1 IoCs
pid Process 1004 svcupdater.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1376 set thread context of 1240 1376 e5bc55ce98909742d2f1353b3bc8749ecc71206a5b8fa2e656d2a3ae186c1e63.exe 27 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 680 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1376 e5bc55ce98909742d2f1353b3bc8749ecc71206a5b8fa2e656d2a3ae186c1e63.exe 1376 e5bc55ce98909742d2f1353b3bc8749ecc71206a5b8fa2e656d2a3ae186c1e63.exe 1376 e5bc55ce98909742d2f1353b3bc8749ecc71206a5b8fa2e656d2a3ae186c1e63.exe 1004 svcupdater.exe 1004 svcupdater.exe 1004 svcupdater.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1376 e5bc55ce98909742d2f1353b3bc8749ecc71206a5b8fa2e656d2a3ae186c1e63.exe Token: SeDebugPrivilege 1240 e5bc55ce98909742d2f1353b3bc8749ecc71206a5b8fa2e656d2a3ae186c1e63.exe Token: SeDebugPrivilege 1004 svcupdater.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 1376 wrote to memory of 1240 1376 e5bc55ce98909742d2f1353b3bc8749ecc71206a5b8fa2e656d2a3ae186c1e63.exe 27 PID 1376 wrote to memory of 1240 1376 e5bc55ce98909742d2f1353b3bc8749ecc71206a5b8fa2e656d2a3ae186c1e63.exe 27 PID 1376 wrote to memory of 1240 1376 e5bc55ce98909742d2f1353b3bc8749ecc71206a5b8fa2e656d2a3ae186c1e63.exe 27 PID 1376 wrote to memory of 1240 1376 e5bc55ce98909742d2f1353b3bc8749ecc71206a5b8fa2e656d2a3ae186c1e63.exe 27 PID 1376 wrote to memory of 1240 1376 e5bc55ce98909742d2f1353b3bc8749ecc71206a5b8fa2e656d2a3ae186c1e63.exe 27 PID 1376 wrote to memory of 1240 1376 e5bc55ce98909742d2f1353b3bc8749ecc71206a5b8fa2e656d2a3ae186c1e63.exe 27 PID 1376 wrote to memory of 1240 1376 e5bc55ce98909742d2f1353b3bc8749ecc71206a5b8fa2e656d2a3ae186c1e63.exe 27 PID 1376 wrote to memory of 1240 1376 e5bc55ce98909742d2f1353b3bc8749ecc71206a5b8fa2e656d2a3ae186c1e63.exe 27 PID 1376 wrote to memory of 1240 1376 e5bc55ce98909742d2f1353b3bc8749ecc71206a5b8fa2e656d2a3ae186c1e63.exe 27 PID 1240 wrote to memory of 1560 1240 e5bc55ce98909742d2f1353b3bc8749ecc71206a5b8fa2e656d2a3ae186c1e63.exe 28 PID 1240 wrote to memory of 1560 1240 e5bc55ce98909742d2f1353b3bc8749ecc71206a5b8fa2e656d2a3ae186c1e63.exe 28 PID 1240 wrote to memory of 1560 1240 e5bc55ce98909742d2f1353b3bc8749ecc71206a5b8fa2e656d2a3ae186c1e63.exe 28 PID 1240 wrote to memory of 1560 1240 e5bc55ce98909742d2f1353b3bc8749ecc71206a5b8fa2e656d2a3ae186c1e63.exe 28 PID 1560 wrote to memory of 680 1560 cmd.exe 30 PID 1560 wrote to memory of 680 1560 cmd.exe 30 PID 1560 wrote to memory of 680 1560 cmd.exe 30 PID 1560 wrote to memory of 680 1560 cmd.exe 30 PID 992 wrote to memory of 1004 992 taskeng.exe 32 PID 992 wrote to memory of 1004 992 taskeng.exe 32 PID 992 wrote to memory of 1004 992 taskeng.exe 32 PID 992 wrote to memory of 1004 992 taskeng.exe 32 PID 992 wrote to memory of 1004 992 taskeng.exe 32 PID 992 wrote to memory of 1004 992 taskeng.exe 32 PID 992 wrote to memory of 1004 992 taskeng.exe 32 PID 1004 wrote to memory of 2044 1004 svcupdater.exe 33 PID 1004 wrote to memory of 2044 1004 svcupdater.exe 33 PID 1004 wrote to memory of 2044 1004 svcupdater.exe 33 PID 1004 wrote to memory of 2044 1004 svcupdater.exe 33 PID 1004 wrote to memory of 2044 1004 svcupdater.exe 33 PID 1004 wrote to memory of 2044 1004 svcupdater.exe 33 PID 1004 wrote to memory of 2044 1004 svcupdater.exe 33 PID 1004 wrote to memory of 2044 1004 svcupdater.exe 33 PID 1004 wrote to memory of 2044 1004 svcupdater.exe 33 PID 1004 wrote to memory of 2044 1004 svcupdater.exe 33 PID 1004 wrote to memory of 2044 1004 svcupdater.exe 33 PID 1004 wrote to memory of 2044 1004 svcupdater.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\e5bc55ce98909742d2f1353b3bc8749ecc71206a5b8fa2e656d2a3ae186c1e63.exe"C:\Users\Admin\AppData\Local\Temp\e5bc55ce98909742d2f1353b3bc8749ecc71206a5b8fa2e656d2a3ae186c1e63.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Users\Admin\AppData\Local\Temp\e5bc55ce98909742d2f1353b3bc8749ecc71206a5b8fa2e656d2a3ae186c1e63.exe"C:\Users\Admin\AppData\Local\Temp\e5bc55ce98909742d2f1353b3bc8749ecc71206a5b8fa2e656d2a3ae186c1e63.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /tn \svcupdater /tr "C:\Users\Admin\AppData\Roaming\svcupdater\svcupdater.exe" /st 00:00 /du 9999:59 /sc once /ri 1 /f3⤵
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \svcupdater /tr "C:\Users\Admin\AppData\Roaming\svcupdater\svcupdater.exe" /st 00:00 /du 9999:59 /sc once /ri 1 /f4⤵
- Creates scheduled task(s)
PID:680
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {BAB23A2C-7438-437F-85A5-2FB427418311} S-1-5-21-1914912747-3343861975-731272777-1000:TMRJMUQF\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:992 -
C:\Users\Admin\AppData\Roaming\svcupdater\svcupdater.exeC:\Users\Admin\AppData\Roaming\svcupdater\svcupdater.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\Users\Admin\AppData\Roaming\svcupdater\svcupdater.exe"C:\Users\Admin\AppData\Roaming\svcupdater\svcupdater.exe"3⤵PID:2044
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
557KB
MD5b76188bafa717975768bd24d09ffeb09
SHA1f623849274e0303a33a20f28d5b972869b89f947
SHA256e5bc55ce98909742d2f1353b3bc8749ecc71206a5b8fa2e656d2a3ae186c1e63
SHA512859f1fd0877779779059fad437d8ddf5b0bd7e0f4fb724dfe1cc9bee069f2cc8339e7bfdb94fa5d0e65d0fbfb72a9cbe18c578cb249c7a12cbbda59282ab5b43
-
Filesize
557KB
MD5b76188bafa717975768bd24d09ffeb09
SHA1f623849274e0303a33a20f28d5b972869b89f947
SHA256e5bc55ce98909742d2f1353b3bc8749ecc71206a5b8fa2e656d2a3ae186c1e63
SHA512859f1fd0877779779059fad437d8ddf5b0bd7e0f4fb724dfe1cc9bee069f2cc8339e7bfdb94fa5d0e65d0fbfb72a9cbe18c578cb249c7a12cbbda59282ab5b43
-
Filesize
557KB
MD5b76188bafa717975768bd24d09ffeb09
SHA1f623849274e0303a33a20f28d5b972869b89f947
SHA256e5bc55ce98909742d2f1353b3bc8749ecc71206a5b8fa2e656d2a3ae186c1e63
SHA512859f1fd0877779779059fad437d8ddf5b0bd7e0f4fb724dfe1cc9bee069f2cc8339e7bfdb94fa5d0e65d0fbfb72a9cbe18c578cb249c7a12cbbda59282ab5b43