Overview
overview
10Static
static
106523.exe
windows7-x64
106523.exe
windows10-2004-x64
10Amdau.exe
windows7-x64
10Amdau.exe
windows10-2004-x64
10CLEP.exe
windows7-x64
10CLEP.exe
windows10-2004-x64
10DCKA.exe
windows7-x64
10DCKA.exe
windows10-2004-x64
10DEV.exe
windows7-x64
10DEV.exe
windows10-2004-x64
10DEVMin.exe
windows7-x64
10DEVMin.exe
windows10-2004-x64
10DevSt.exe
windows7-x64
1DevSt.exe
windows10-2004-x64
1Documents-...uz.exe
windows7-x64
7Documents-...uz.exe
windows10-2004-x64
5IqXYLXKzl6.exe
windows7-x64
IqXYLXKzl6.exe
windows10-2004-x64
1LEMON.exe
windows7-x64
10LEMON.exe
windows10-2004-x64
10LIMMin.exe
windows7-x64
10LIMMin.exe
windows10-2004-x64
10LIMSt.exe
windows7-x64
1LIMSt.exe
windows10-2004-x64
1LK2.exe
windows7-x64
10LK2.exe
windows10-2004-x64
10NINJA.exe
windows7-x64
7NINJA.exe
windows10-2004-x64
7PolymodXT.exe
windows7-x64
10PolymodXT.exe
windows10-2004-x64
10UM.exe
windows7-x64
10UM.exe
windows10-2004-x64
10Analysis
-
max time kernel
146s -
max time network
177s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
13-10-2023 02:17
Behavioral task
behavioral1
Sample
6523.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
6523.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral3
Sample
Amdau.exe
Resource
win7-20230831-en
Behavioral task
behavioral4
Sample
Amdau.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral5
Sample
CLEP.exe
Resource
win7-20230831-en
Behavioral task
behavioral6
Sample
CLEP.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral7
Sample
DCKA.exe
Resource
win7-20230831-en
Behavioral task
behavioral8
Sample
DCKA.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral9
Sample
DEV.exe
Resource
win7-20230831-en
Behavioral task
behavioral10
Sample
DEV.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral11
Sample
DEVMin.exe
Resource
win7-20230831-en
Behavioral task
behavioral12
Sample
DEVMin.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral13
Sample
DevSt.exe
Resource
win7-20230831-en
Behavioral task
behavioral14
Sample
DevSt.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral15
Sample
Documents-EnemyFrauz.exe
Resource
win7-20230831-en
Behavioral task
behavioral16
Sample
Documents-EnemyFrauz.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral17
Sample
IqXYLXKzl6.exe
Resource
win7-20230831-en
Behavioral task
behavioral18
Sample
IqXYLXKzl6.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral19
Sample
LEMON.exe
Resource
win7-20230831-en
Behavioral task
behavioral20
Sample
LEMON.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral21
Sample
LIMMin.exe
Resource
win7-20230831-en
Behavioral task
behavioral22
Sample
LIMMin.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral23
Sample
LIMSt.exe
Resource
win7-20230831-en
Behavioral task
behavioral24
Sample
LIMSt.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral25
Sample
LK2.exe
Resource
win7-20230831-en
Behavioral task
behavioral26
Sample
LK2.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral27
Sample
NINJA.exe
Resource
win7-20230831-en
Behavioral task
behavioral28
Sample
NINJA.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral29
Sample
PolymodXT.exe
Resource
win7-20230831-en
Behavioral task
behavioral30
Sample
PolymodXT.exe
Resource
win10v2004-20230915-en
Behavioral task
behavioral31
Sample
UM.exe
Resource
win7-20230831-en
Behavioral task
behavioral32
Sample
UM.exe
Resource
win10v2004-20230915-en
General
-
Target
CLEP.exe
-
Size
4.6MB
-
MD5
2b3bff5880cb5d9ab44c302bd1047313
-
SHA1
8cf83c7e71254a6ca5d40d58470897479c49e4c3
-
SHA256
e65f40ce3d58d2634807945b468acf0fbc3f6b06631d499dcd99536ed4fae4bc
-
SHA512
c3d46ca94eb85db7614f0c9ad57d5ab2afe380e5ae57b6967795d285936ee9133439010ddd3bd28267e203bb396062192cd3398092e2f37f46fa2be5aff426b4
-
SSDEEP
49152:l7LFs2B0KVUUzpyZ9vAaE5FKY/t76oUz7UQqAOiyjrbsnHzvSP9rsvl/m9NjJTnP:RpsC/VyZpoUzJqTknTRQdXOY
Malware Config
Extracted
laplas
clipper.guru
-
api_key
5ef1aac7b3430729f6cbc95fb4d2d2a62582e7382955ffc87026077cb28ab31e
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2444 MeWIPLCRzw.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2560 schtasks.exe -
GoLang User-Agent 1 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
description flow ioc HTTP User-Agent header 3 Go-http-client/1.1 -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3056 wrote to memory of 1648 3056 CLEP.exe 29 PID 3056 wrote to memory of 1648 3056 CLEP.exe 29 PID 3056 wrote to memory of 1648 3056 CLEP.exe 29 PID 3056 wrote to memory of 1648 3056 CLEP.exe 29 PID 1648 wrote to memory of 2560 1648 cmd.exe 31 PID 1648 wrote to memory of 2560 1648 cmd.exe 31 PID 1648 wrote to memory of 2560 1648 cmd.exe 31 PID 1648 wrote to memory of 2560 1648 cmd.exe 31 PID 2892 wrote to memory of 2444 2892 taskeng.exe 33 PID 2892 wrote to memory of 2444 2892 taskeng.exe 33 PID 2892 wrote to memory of 2444 2892 taskeng.exe 33 PID 2892 wrote to memory of 2444 2892 taskeng.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\CLEP.exe"C:\Users\Admin\AppData\Local\Temp\CLEP.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\SysWOW64\cmd.execmd.exe /C schtasks /create /tn FWDCznNyRu /tr C:\Users\Admin\AppData\Roaming\FWDCznNyRu\MeWIPLCRzw.exe /st 00:00 /du 9999:59 /sc once /ri 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn FWDCznNyRu /tr C:\Users\Admin\AppData\Roaming\FWDCznNyRu\MeWIPLCRzw.exe /st 00:00 /du 9999:59 /sc once /ri 1 /f3⤵
- Creates scheduled task(s)
PID:2560
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {2057F1D6-A9C6-4921-8614-2B98BB98557B} S-1-5-21-3185155662-718608226-894467740-1000:YETUIZPU\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Users\Admin\AppData\Roaming\FWDCznNyRu\MeWIPLCRzw.exeC:\Users\Admin\AppData\Roaming\FWDCznNyRu\MeWIPLCRzw.exe2⤵
- Executes dropped EXE
PID:2444
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
103.1MB
MD54219b98311ac82c64b117fe141e6315f
SHA1034db69ff382e433e84cf396a60e564e46537fea
SHA256dd5075fb72e087c7f6440bc37d748128b2f4641dcaeed164f86ec97badce75b8
SHA512c99c7e916a664033d050a30a9ff4e3e8b20e9edee02e0468816457ef88cae910a7989fe5ea9f27a3408d4899ac0a6a22884c9baf2e5558ead31d7e907b94724b
-
Filesize
103.1MB
MD5b7970eef2fe92a092a2c123dd8e6e70f
SHA1ab40af4987012209f96c2a8eefc46496a48c4615
SHA2568b30ae0422844149fb5c93c508f65ca1424347e3665ac8eb590449b428422020
SHA512224579bf3e3ef2586ccd4420b9400d343930ef116b090f827d694ca49bdcc46c467f38ce7125dd7aa48ddeccec48001405a9a2d4ebde027a2d91a19f81c4276b