Resubmissions

24-11-2022 16:31

221124-t1lwjsae9x 10

25-10-2022 09:21

221025-lbcbtacbd5 8

Analysis

  • max time kernel
    152s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 16:31

General

  • Target

    b491f711272344f719ee13d98ff337bf.exe

  • Size

    7KB

  • MD5

    b491f711272344f719ee13d98ff337bf

  • SHA1

    f6f621d78adba380fd5da1e5b20e51b10e072d5f

  • SHA256

    453755b23c6df8cb1b2955135fe5aa8295eb0ce984f946967847b59cd87239e2

  • SHA512

    fe2be4e97f5d20d155bf30c2a5399923c20509fc096dd5abc38d32a08db627f0fdc78bde6699f0c01e50d3aa56b83c88f0b565c68b50e014e91ba4f92e30cc1f

  • SSDEEP

    96:J0yVUrfA9pHTz6mOZDmuitgWeBksyixDIWlVOZBPTRsP0M:ZVz9JDOZadaWeuli95iTu

Score
10/10

Malware Config

Extracted

Family

laplas

C2

clipper.guru

Attributes
  • api_key

    79af1e5a26dc8ad71542cfa94bd6c11764fd9f9531b1e509278be5b87528ae46

Signatures

  • Laplas Clipper

    Laplas is a crypto wallet stealer with two variants written in Golang and C#.

  • Executes dropped EXE 2 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b491f711272344f719ee13d98ff337bf.exe
    "C:\Users\Admin\AppData\Local\Temp\b491f711272344f719ee13d98ff337bf.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4372
    • C:\Windows\SYSTEM32\cmd.exe
      "cmd.exe" /C schtasks /create /tn \o5jbkg8hsq /tr "C:\Users\Admin\AppData\Roaming\o5jbkg8hsq\svcupdater.exe" /st 00:00 /du 9999:59 /sc once /ri 1 /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3544
      • C:\Windows\system32\schtasks.exe
        schtasks /create /tn \o5jbkg8hsq /tr "C:\Users\Admin\AppData\Roaming\o5jbkg8hsq\svcupdater.exe" /st 00:00 /du 9999:59 /sc once /ri 1 /f
        3⤵
        • Creates scheduled task(s)
        PID:1868
  • C:\Users\Admin\AppData\Roaming\o5jbkg8hsq\svcupdater.exe
    C:\Users\Admin\AppData\Roaming\o5jbkg8hsq\svcupdater.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:1928
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 1928 -s 1320
      2⤵
      • Program crash
      PID:4956
  • C:\Windows\system32\WerFault.exe
    C:\Windows\system32\WerFault.exe -pss -s 408 -p 1928 -ip 1928
    1⤵
      PID:2892
    • C:\Users\Admin\AppData\Roaming\o5jbkg8hsq\svcupdater.exe
      C:\Users\Admin\AppData\Roaming\o5jbkg8hsq\svcupdater.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1008

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\o5jbkg8hsq\svcupdater.exe
      Filesize

      7KB

      MD5

      b491f711272344f719ee13d98ff337bf

      SHA1

      f6f621d78adba380fd5da1e5b20e51b10e072d5f

      SHA256

      453755b23c6df8cb1b2955135fe5aa8295eb0ce984f946967847b59cd87239e2

      SHA512

      fe2be4e97f5d20d155bf30c2a5399923c20509fc096dd5abc38d32a08db627f0fdc78bde6699f0c01e50d3aa56b83c88f0b565c68b50e014e91ba4f92e30cc1f

    • C:\Users\Admin\AppData\Roaming\o5jbkg8hsq\svcupdater.exe
      Filesize

      7KB

      MD5

      b491f711272344f719ee13d98ff337bf

      SHA1

      f6f621d78adba380fd5da1e5b20e51b10e072d5f

      SHA256

      453755b23c6df8cb1b2955135fe5aa8295eb0ce984f946967847b59cd87239e2

      SHA512

      fe2be4e97f5d20d155bf30c2a5399923c20509fc096dd5abc38d32a08db627f0fdc78bde6699f0c01e50d3aa56b83c88f0b565c68b50e014e91ba4f92e30cc1f

    • C:\Users\Admin\AppData\Roaming\o5jbkg8hsq\svcupdater.exe
      Filesize

      7KB

      MD5

      b491f711272344f719ee13d98ff337bf

      SHA1

      f6f621d78adba380fd5da1e5b20e51b10e072d5f

      SHA256

      453755b23c6df8cb1b2955135fe5aa8295eb0ce984f946967847b59cd87239e2

      SHA512

      fe2be4e97f5d20d155bf30c2a5399923c20509fc096dd5abc38d32a08db627f0fdc78bde6699f0c01e50d3aa56b83c88f0b565c68b50e014e91ba4f92e30cc1f

    • memory/1008-142-0x00007FFD89850000-0x00007FFD8A311000-memory.dmp
      Filesize

      10.8MB

    • memory/1008-143-0x00007FFD89850000-0x00007FFD8A311000-memory.dmp
      Filesize

      10.8MB

    • memory/1868-134-0x0000000000000000-mapping.dmp
    • memory/1928-138-0x00007FFD89850000-0x00007FFD8A311000-memory.dmp
      Filesize

      10.8MB

    • memory/1928-139-0x00007FFD89850000-0x00007FFD8A311000-memory.dmp
      Filesize

      10.8MB

    • memory/1928-140-0x00007FFD89850000-0x00007FFD8A311000-memory.dmp
      Filesize

      10.8MB

    • memory/3544-133-0x0000000000000000-mapping.dmp
    • memory/4372-132-0x0000000000F50000-0x0000000000F58000-memory.dmp
      Filesize

      32KB

    • memory/4372-135-0x00007FFD89850000-0x00007FFD8A311000-memory.dmp
      Filesize

      10.8MB