Analysis
-
max time kernel
136s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230621-en -
resource tags
arch:x64arch:x86image:win10v2004-20230621-enlocale:en-usos:windows10-2004-x64system -
submitted
30-06-2023 12:25
Behavioral task
behavioral1
Sample
CLEP.exe
Resource
win7-20230621-en
General
-
Target
CLEP.exe
-
Size
4.6MB
-
MD5
2b3bff5880cb5d9ab44c302bd1047313
-
SHA1
8cf83c7e71254a6ca5d40d58470897479c49e4c3
-
SHA256
e65f40ce3d58d2634807945b468acf0fbc3f6b06631d499dcd99536ed4fae4bc
-
SHA512
c3d46ca94eb85db7614f0c9ad57d5ab2afe380e5ae57b6967795d285936ee9133439010ddd3bd28267e203bb396062192cd3398092e2f37f46fa2be5aff426b4
-
SSDEEP
49152:l7LFs2B0KVUUzpyZ9vAaE5FKY/t76oUz7UQqAOiyjrbsnHzvSP9rsvl/m9NjJTnP:RpsC/VyZpoUzJqTknTRQdXOY
Malware Config
Extracted
laplas
clipper.guru
-
api_key
5ef1aac7b3430729f6cbc95fb4d2d2a62582e7382955ffc87026077cb28ab31e
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4200 MeWIPLCRzw.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4916 schtasks.exe -
GoLang User-Agent 1 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
description flow ioc HTTP User-Agent header 43 Go-http-client/1.1 -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1308 wrote to memory of 3568 1308 CLEP.exe 85 PID 1308 wrote to memory of 3568 1308 CLEP.exe 85 PID 1308 wrote to memory of 3568 1308 CLEP.exe 85 PID 3568 wrote to memory of 4916 3568 cmd.exe 87 PID 3568 wrote to memory of 4916 3568 cmd.exe 87 PID 3568 wrote to memory of 4916 3568 cmd.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\CLEP.exe"C:\Users\Admin\AppData\Local\Temp\CLEP.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Windows\SysWOW64\cmd.execmd.exe /C schtasks /create /tn FWDCznNyRu /tr C:\Users\Admin\AppData\Roaming\FWDCznNyRu\MeWIPLCRzw.exe /st 00:00 /du 9999:59 /sc once /ri 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3568 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn FWDCznNyRu /tr C:\Users\Admin\AppData\Roaming\FWDCznNyRu\MeWIPLCRzw.exe /st 00:00 /du 9999:59 /sc once /ri 1 /f3⤵
- Creates scheduled task(s)
PID:4916
-
-
-
C:\Users\Admin\AppData\Roaming\FWDCznNyRu\MeWIPLCRzw.exeC:\Users\Admin\AppData\Roaming\FWDCznNyRu\MeWIPLCRzw.exe1⤵
- Executes dropped EXE
PID:4200
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
686.2MB
MD529f6dd340e7c794b9233ced9b9e59474
SHA12e0ad8be74bec1e6b74e500ddf3fefdffdfdd48b
SHA2565d268d3b7217c346c743b24713e5909fa4353d1c8af46d01db6b1098e2f7ca75
SHA512169ed8c75f742ef9d7e42aaffcc908e071bdc64e50cd2118c595c4ab25b2bfa284698f27a2154aadc29c03877240ef055d3a7929c5d9b49e176ddd1847ad941f
-
Filesize
686.2MB
MD529f6dd340e7c794b9233ced9b9e59474
SHA12e0ad8be74bec1e6b74e500ddf3fefdffdfdd48b
SHA2565d268d3b7217c346c743b24713e5909fa4353d1c8af46d01db6b1098e2f7ca75
SHA512169ed8c75f742ef9d7e42aaffcc908e071bdc64e50cd2118c595c4ab25b2bfa284698f27a2154aadc29c03877240ef055d3a7929c5d9b49e176ddd1847ad941f