Analysis
-
max time kernel
128s -
max time network
100s -
platform
windows10-2004_x64 -
resource
win10v2004-20230621-en -
resource tags
arch:x64arch:x86image:win10v2004-20230621-enlocale:en-usos:windows10-2004-x64system -
submitted
21-06-2023 13:38
Static task
static1
Behavioral task
behavioral1
Sample
07238099.exe
Resource
win7-20230621-en
General
-
Target
07238099.exe
-
Size
557KB
-
MD5
b76188bafa717975768bd24d09ffeb09
-
SHA1
f623849274e0303a33a20f28d5b972869b89f947
-
SHA256
e5bc55ce98909742d2f1353b3bc8749ecc71206a5b8fa2e656d2a3ae186c1e63
-
SHA512
859f1fd0877779779059fad437d8ddf5b0bd7e0f4fb724dfe1cc9bee069f2cc8339e7bfdb94fa5d0e65d0fbfb72a9cbe18c578cb249c7a12cbbda59282ab5b43
-
SSDEEP
12288:p/XPduH5pchAXVcDy2sol2Eq3Upx5wFoSTJrT:pNu0hw0y2xOU4T
Malware Config
Extracted
laplas
clipper.guru
-
api_key
afc950a4a18fd71c9d7be4c460e4cb77d0bcf29a49d097e4e739c17c332c3a34
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4508 svcupdater.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2124 set thread context of 3756 2124 07238099.exe 80 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 224 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2124 07238099.exe 2124 07238099.exe 2124 07238099.exe 4508 svcupdater.exe 4508 svcupdater.exe 4508 svcupdater.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2124 07238099.exe Token: SeDebugPrivilege 3756 07238099.exe Token: SeDebugPrivilege 4508 svcupdater.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2124 wrote to memory of 3756 2124 07238099.exe 80 PID 2124 wrote to memory of 3756 2124 07238099.exe 80 PID 2124 wrote to memory of 3756 2124 07238099.exe 80 PID 2124 wrote to memory of 3756 2124 07238099.exe 80 PID 2124 wrote to memory of 3756 2124 07238099.exe 80 PID 2124 wrote to memory of 3756 2124 07238099.exe 80 PID 2124 wrote to memory of 3756 2124 07238099.exe 80 PID 2124 wrote to memory of 3756 2124 07238099.exe 80 PID 3756 wrote to memory of 4924 3756 07238099.exe 81 PID 3756 wrote to memory of 4924 3756 07238099.exe 81 PID 3756 wrote to memory of 4924 3756 07238099.exe 81 PID 4924 wrote to memory of 224 4924 cmd.exe 83 PID 4924 wrote to memory of 224 4924 cmd.exe 83 PID 4924 wrote to memory of 224 4924 cmd.exe 83 PID 4508 wrote to memory of 4684 4508 svcupdater.exe 85 PID 4508 wrote to memory of 4684 4508 svcupdater.exe 85 PID 4508 wrote to memory of 4684 4508 svcupdater.exe 85 PID 4508 wrote to memory of 4684 4508 svcupdater.exe 85 PID 4508 wrote to memory of 4684 4508 svcupdater.exe 85 PID 4508 wrote to memory of 4684 4508 svcupdater.exe 85 PID 4508 wrote to memory of 4684 4508 svcupdater.exe 85 PID 4508 wrote to memory of 4684 4508 svcupdater.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\07238099.exe"C:\Users\Admin\AppData\Local\Temp\07238099.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Users\Admin\AppData\Local\Temp\07238099.exe"C:\Users\Admin\AppData\Local\Temp\07238099.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3756 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /tn \svcupdater /tr "C:\Users\Admin\AppData\Roaming\svcupdater\svcupdater.exe" /st 00:00 /du 9999:59 /sc once /ri 1 /f3⤵
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \svcupdater /tr "C:\Users\Admin\AppData\Roaming\svcupdater\svcupdater.exe" /st 00:00 /du 9999:59 /sc once /ri 1 /f4⤵
- Creates scheduled task(s)
PID:224
-
-
-
-
C:\Users\Admin\AppData\Roaming\svcupdater\svcupdater.exeC:\Users\Admin\AppData\Roaming\svcupdater\svcupdater.exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4508 -
C:\Users\Admin\AppData\Roaming\svcupdater\svcupdater.exe"C:\Users\Admin\AppData\Roaming\svcupdater\svcupdater.exe"2⤵PID:4684
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53442f1b9c4548fd39317ed16b7593002
SHA19748859d54fcb169eb2e0145ce38ffb9c8a37131
SHA256d62d6246fa59babe2b8d377a133206ef73ec8143fb6e1b087f305332977b2053
SHA5129ac7b9efef21c5975efe75f409c96a3bc81bc7e7ed63894aa5e156635549626797bef0a120e2a401e604dc48eafac6871f0b93fbc437c113c85f233d695a2924
-
Filesize
557KB
MD5b76188bafa717975768bd24d09ffeb09
SHA1f623849274e0303a33a20f28d5b972869b89f947
SHA256e5bc55ce98909742d2f1353b3bc8749ecc71206a5b8fa2e656d2a3ae186c1e63
SHA512859f1fd0877779779059fad437d8ddf5b0bd7e0f4fb724dfe1cc9bee069f2cc8339e7bfdb94fa5d0e65d0fbfb72a9cbe18c578cb249c7a12cbbda59282ab5b43
-
Filesize
557KB
MD5b76188bafa717975768bd24d09ffeb09
SHA1f623849274e0303a33a20f28d5b972869b89f947
SHA256e5bc55ce98909742d2f1353b3bc8749ecc71206a5b8fa2e656d2a3ae186c1e63
SHA512859f1fd0877779779059fad437d8ddf5b0bd7e0f4fb724dfe1cc9bee069f2cc8339e7bfdb94fa5d0e65d0fbfb72a9cbe18c578cb249c7a12cbbda59282ab5b43