Analysis
-
max time kernel
144s -
max time network
163s -
platform
windows7_x64 -
resource
win7-20230621-en -
resource tags
arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system -
submitted
30-06-2023 12:25
Behavioral task
behavioral1
Sample
CLEP.exe
Resource
win7-20230621-en
General
-
Target
CLEP.exe
-
Size
4.6MB
-
MD5
2b3bff5880cb5d9ab44c302bd1047313
-
SHA1
8cf83c7e71254a6ca5d40d58470897479c49e4c3
-
SHA256
e65f40ce3d58d2634807945b468acf0fbc3f6b06631d499dcd99536ed4fae4bc
-
SHA512
c3d46ca94eb85db7614f0c9ad57d5ab2afe380e5ae57b6967795d285936ee9133439010ddd3bd28267e203bb396062192cd3398092e2f37f46fa2be5aff426b4
-
SSDEEP
49152:l7LFs2B0KVUUzpyZ9vAaE5FKY/t76oUz7UQqAOiyjrbsnHzvSP9rsvl/m9NjJTnP:RpsC/VyZpoUzJqTknTRQdXOY
Malware Config
Extracted
laplas
clipper.guru
-
api_key
5ef1aac7b3430729f6cbc95fb4d2d2a62582e7382955ffc87026077cb28ab31e
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1032 MeWIPLCRzw.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 824 schtasks.exe -
GoLang User-Agent 1 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
description flow ioc HTTP User-Agent header 3 Go-http-client/1.1 -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1252 wrote to memory of 624 1252 CLEP.exe 26 PID 1252 wrote to memory of 624 1252 CLEP.exe 26 PID 1252 wrote to memory of 624 1252 CLEP.exe 26 PID 1252 wrote to memory of 624 1252 CLEP.exe 26 PID 624 wrote to memory of 824 624 cmd.exe 28 PID 624 wrote to memory of 824 624 cmd.exe 28 PID 624 wrote to memory of 824 624 cmd.exe 28 PID 624 wrote to memory of 824 624 cmd.exe 28 PID 528 wrote to memory of 1032 528 taskeng.exe 30 PID 528 wrote to memory of 1032 528 taskeng.exe 30 PID 528 wrote to memory of 1032 528 taskeng.exe 30 PID 528 wrote to memory of 1032 528 taskeng.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\CLEP.exe"C:\Users\Admin\AppData\Local\Temp\CLEP.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Windows\SysWOW64\cmd.execmd.exe /C schtasks /create /tn FWDCznNyRu /tr C:\Users\Admin\AppData\Roaming\FWDCznNyRu\MeWIPLCRzw.exe /st 00:00 /du 9999:59 /sc once /ri 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn FWDCznNyRu /tr C:\Users\Admin\AppData\Roaming\FWDCznNyRu\MeWIPLCRzw.exe /st 00:00 /du 9999:59 /sc once /ri 1 /f3⤵
- Creates scheduled task(s)
PID:824
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {26D28AC3-CB41-42D1-BA86-80C4DDA25BD3} S-1-5-21-3950455397-3229124517-1686476975-1000:NNDGNFRP\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:528 -
C:\Users\Admin\AppData\Roaming\FWDCznNyRu\MeWIPLCRzw.exeC:\Users\Admin\AppData\Roaming\FWDCznNyRu\MeWIPLCRzw.exe2⤵
- Executes dropped EXE
PID:1032
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
351.1MB
MD5defbee29a0191c0336d99c62e96d43ce
SHA114afc463723eea8a587d76ce9718611406d124c7
SHA2567efdc25c81d6dac95d82164f29f5fe1faf41174a58f51e89e57460e139b95e58
SHA5121d48bbbd2d0a4778ff0854c3a7e3edcaba459a1974227401481a3adc0ccf58d0d8d9cc7f70aedfb29b905f919ccb902851b8d1bcae5f1f30b6035e5d590cb23a
-
Filesize
351.5MB
MD5c3f4032034296b07393ef1dcb9472734
SHA18b30fbf63d91868da01ef07044c5cd879b9728ad
SHA2562ccd6b9d600300c2df00f860bd0e30ed9e436fdc8755f527be13fec6d369c6a6
SHA512e7428a55ef11a00e2d5ab91d6665d6c561b95cf74c1c5db8b178f6996841ed5df004ea5e6bbaf3e481966e1370cd6d7dd9615b0d3e6efb630b226a3589707c73