Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20230621-en -
resource tags
arch:x64arch:x86image:win10v2004-20230621-enlocale:en-usos:windows10-2004-x64system -
submitted
01-07-2023 07:02
Behavioral task
behavioral1
Sample
CLEPexe.exe
Resource
win7-20230621-en
General
-
Target
CLEPexe.exe
-
Size
4.6MB
-
MD5
2b3bff5880cb5d9ab44c302bd1047313
-
SHA1
8cf83c7e71254a6ca5d40d58470897479c49e4c3
-
SHA256
e65f40ce3d58d2634807945b468acf0fbc3f6b06631d499dcd99536ed4fae4bc
-
SHA512
c3d46ca94eb85db7614f0c9ad57d5ab2afe380e5ae57b6967795d285936ee9133439010ddd3bd28267e203bb396062192cd3398092e2f37f46fa2be5aff426b4
-
SSDEEP
49152:l7LFs2B0KVUUzpyZ9vAaE5FKY/t76oUz7UQqAOiyjrbsnHzvSP9rsvl/m9NjJTnP:RpsC/VyZpoUzJqTknTRQdXOY
Malware Config
Extracted
laplas
clipper.guru
-
api_key
5ef1aac7b3430729f6cbc95fb4d2d2a62582e7382955ffc87026077cb28ab31e
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 5016 MeWIPLCRzw.exe -
Drops file in System32 directory 8 IoCs
description ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallService\{313E7136-5FCA-4E4E-8C99-3BCF3D2776C8}.catalogItem svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallService\{1D65C392-065B-44BA-8E83-E470612ADDEB}.catalogItem svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallService\{4853680A-3264-4A7D-BC3C-71A733F44C38}.catalogItem svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallService\{0E4058A6-3EBB-4BB1-B667-034353F73E39}.catalogItem svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallService\{C9A8C209-2073-44F0-B82C-542478F73D50}.catalogItem svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallService\{03675A60-CE6F-4B2C-892E-06757E6316D9}.catalogItem svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallService\{A478B6FE-7B3C-4122-901A-CD2781C0BE10}.catalogItem svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallService\{C900B760-4C89-4B13-A2CB-0076AFA20E44}.catalogItem svchost.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4172 schtasks.exe -
GoLang User-Agent 1 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
description flow ioc HTTP User-Agent header 58 Go-http-client/1.1 -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4508 wrote to memory of 3900 4508 CLEPexe.exe 91 PID 4508 wrote to memory of 3900 4508 CLEPexe.exe 91 PID 4508 wrote to memory of 3900 4508 CLEPexe.exe 91 PID 3900 wrote to memory of 4172 3900 cmd.exe 93 PID 3900 wrote to memory of 4172 3900 cmd.exe 93 PID 3900 wrote to memory of 4172 3900 cmd.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\CLEPexe.exe"C:\Users\Admin\AppData\Local\Temp\CLEPexe.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4508 -
C:\Windows\SysWOW64\cmd.execmd.exe /C schtasks /create /tn FWDCznNyRu /tr C:\Users\Admin\AppData\Roaming\FWDCznNyRu\MeWIPLCRzw.exe /st 00:00 /du 9999:59 /sc once /ri 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3900 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn FWDCznNyRu /tr C:\Users\Admin\AppData\Roaming\FWDCznNyRu\MeWIPLCRzw.exe /st 00:00 /du 9999:59 /sc once /ri 1 /f3⤵
- Creates scheduled task(s)
PID:4172
-
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p1⤵
- Drops file in System32 directory
PID:1764
-
C:\Users\Admin\AppData\Roaming\FWDCznNyRu\MeWIPLCRzw.exeC:\Users\Admin\AppData\Roaming\FWDCznNyRu\MeWIPLCRzw.exe1⤵
- Executes dropped EXE
PID:5016
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
663.5MB
MD5ff967e729320d1203be900454bb5cb55
SHA19d3a5955bc6a3e7c7a7935eee0758740b8b6c00a
SHA2561262932d9bd0de1a1509b898efe2534a11a9b0e11e459a41efb03bc023a80bb4
SHA512b18f3bc8d493f86476869684ad9bb00445793d9d7c93f414f823d1583cd37fe93ec8c2956fa9da5aa8e96ebb0b699c6bb191da1d181b7bceafbbd6c2533d87c9
-
Filesize
663.5MB
MD5ff967e729320d1203be900454bb5cb55
SHA19d3a5955bc6a3e7c7a7935eee0758740b8b6c00a
SHA2561262932d9bd0de1a1509b898efe2534a11a9b0e11e459a41efb03bc023a80bb4
SHA512b18f3bc8d493f86476869684ad9bb00445793d9d7c93f414f823d1583cd37fe93ec8c2956fa9da5aa8e96ebb0b699c6bb191da1d181b7bceafbbd6c2533d87c9