Analysis

  • max time kernel
    292s
  • max time network
    318s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    27/11/2022, 01:51

General

  • Target

    82126fc4fd73e4fea6ee032f156572af9986acdc8c22f1f69253289a3b39b150.exe

  • Size

    5.2MB

  • MD5

    65bc10aa24d76ec1b02a151a16d053c0

  • SHA1

    81bfa89a47ef789ea1cc5c98f02df2bc2a038a4e

  • SHA256

    82126fc4fd73e4fea6ee032f156572af9986acdc8c22f1f69253289a3b39b150

  • SHA512

    b0e22e0050090d6f8bc9ae8291005e406d3ab3ea60976aa9394f2c37f59645d8df0ddca7dfe927b0f604428092778da3a3a968da11bc73ea042dfc87d7b9d298

  • SSDEEP

    98304:VXISESTXsUp7ZcjxlqSs/eAFe6WgdLzjnezZED:Vr5sjjxcz20pz6zZm

Score
10/10

Malware Config

Extracted

Family

laplas

C2

clipper.guru

Attributes
  • api_key

    c25400a81a220bbbc3cb779c59ab8b74c7b58ae3a99f465520cbd86c53bd630b

Signatures

  • Laplas Clipper

    Laplas is a crypto wallet stealer with two variants written in Golang and C#.

  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\82126fc4fd73e4fea6ee032f156572af9986acdc8c22f1f69253289a3b39b150.exe
    "C:\Users\Admin\AppData\Local\Temp\82126fc4fd73e4fea6ee032f156572af9986acdc8c22f1f69253289a3b39b150.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2700
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\system32\schtasks.exe" /create /tn COMSurrogate /f /sc onlogon /rl highest /tr "C:\Users\Admin\vivaca loc kevilena xatequij nocolok_gijafe meci dokinori kikojiyi\quegego fatilila voy boji.exe"
      2⤵
      • Creates scheduled task(s)
      PID:4224
    • C:\Users\Admin\vivaca loc kevilena xatequij nocolok_gijafe meci dokinori kikojiyi\quegego fatilila voy boji.exe
      "C:\Users\Admin\vivaca loc kevilena xatequij nocolok_gijafe meci dokinori kikojiyi\quegego fatilila voy boji.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3820
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe"
        3⤵
          PID:1984
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:5036
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /C schtasks /create /tn kqZiVKBcGO /tr C:\Users\Admin\AppData\Roaming\kqZiVKBcGO\IaXkWQxCbj.exe /st 00:00 /du 9999:59 /sc once /ri 1 /f
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4400
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn kqZiVKBcGO /tr C:\Users\Admin\AppData\Roaming\kqZiVKBcGO\IaXkWQxCbj.exe /st 00:00 /du 9999:59 /sc once /ri 1 /f
              5⤵
              • Creates scheduled task(s)
              PID:4544
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c chcp 65001 && ping 127.0.0.1 && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\82126fc4fd73e4fea6ee032f156572af9986acdc8c22f1f69253289a3b39b150.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3508
        • C:\Windows\SysWOW64\chcp.com
          chcp 65001
          3⤵
            PID:4900
          • C:\Windows\SysWOW64\PING.EXE
            ping 127.0.0.1
            3⤵
            • Runs ping.exe
            PID:4104
      • C:\Users\Admin\AppData\Roaming\kqZiVKBcGO\IaXkWQxCbj.exe
        C:\Users\Admin\AppData\Roaming\kqZiVKBcGO\IaXkWQxCbj.exe
        1⤵
        • Executes dropped EXE
        PID:1604
      • C:\Users\Admin\AppData\Roaming\kqZiVKBcGO\IaXkWQxCbj.exe
        C:\Users\Admin\AppData\Roaming\kqZiVKBcGO\IaXkWQxCbj.exe
        1⤵
        • Executes dropped EXE
        PID:3172
      • C:\Users\Admin\AppData\Roaming\kqZiVKBcGO\IaXkWQxCbj.exe
        C:\Users\Admin\AppData\Roaming\kqZiVKBcGO\IaXkWQxCbj.exe
        1⤵
        • Executes dropped EXE
        PID:2932

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\IaXkWQxCbj.exe.log

        Filesize

        425B

        MD5

        605f809fab8c19729d39d075f7ffdb53

        SHA1

        c546f877c9bd53563174a90312a8337fdfc5fdd9

        SHA256

        6904d540649e76c55f99530b81be17e099184bb4cad415aa9b9b39cc3677f556

        SHA512

        82cc12c3186ae23884b8d5c104638c8206272c4389ade56b926dfc1d437b03888159b3c790b188b54d277a262e731927e703e680ea642e1417faee27443fd5b3

      • C:\Users\Admin\AppData\Roaming\kqZiVKBcGO\IaXkWQxCbj.exe

        Filesize

        395.4MB

        MD5

        38ce40e06317357cd72f937bd8a738cc

        SHA1

        c39ecbf3d90386814c7800f70ea789835be9f94f

        SHA256

        10cba4b1db4266f0639ccef3b3a3ec212b7e12f4e3c5a4777f30b86827b4fa2c

        SHA512

        0f97d02b8d99795fead7917902687ff3624ab0e91e7c263693a0cd2a44d60743287913e4e8e0ad83a1a12ca6882c771590c29f9db86add4f3581b9f851a7ff4a

      • C:\Users\Admin\AppData\Roaming\kqZiVKBcGO\IaXkWQxCbj.exe

        Filesize

        395.4MB

        MD5

        38ce40e06317357cd72f937bd8a738cc

        SHA1

        c39ecbf3d90386814c7800f70ea789835be9f94f

        SHA256

        10cba4b1db4266f0639ccef3b3a3ec212b7e12f4e3c5a4777f30b86827b4fa2c

        SHA512

        0f97d02b8d99795fead7917902687ff3624ab0e91e7c263693a0cd2a44d60743287913e4e8e0ad83a1a12ca6882c771590c29f9db86add4f3581b9f851a7ff4a

      • C:\Users\Admin\AppData\Roaming\kqZiVKBcGO\IaXkWQxCbj.exe

        Filesize

        395.4MB

        MD5

        38ce40e06317357cd72f937bd8a738cc

        SHA1

        c39ecbf3d90386814c7800f70ea789835be9f94f

        SHA256

        10cba4b1db4266f0639ccef3b3a3ec212b7e12f4e3c5a4777f30b86827b4fa2c

        SHA512

        0f97d02b8d99795fead7917902687ff3624ab0e91e7c263693a0cd2a44d60743287913e4e8e0ad83a1a12ca6882c771590c29f9db86add4f3581b9f851a7ff4a

      • C:\Users\Admin\AppData\Roaming\kqZiVKBcGO\IaXkWQxCbj.exe

        Filesize

        395.4MB

        MD5

        38ce40e06317357cd72f937bd8a738cc

        SHA1

        c39ecbf3d90386814c7800f70ea789835be9f94f

        SHA256

        10cba4b1db4266f0639ccef3b3a3ec212b7e12f4e3c5a4777f30b86827b4fa2c

        SHA512

        0f97d02b8d99795fead7917902687ff3624ab0e91e7c263693a0cd2a44d60743287913e4e8e0ad83a1a12ca6882c771590c29f9db86add4f3581b9f851a7ff4a

      • C:\Users\Admin\vivaca loc kevilena xatequij nocolok_gijafe meci dokinori kikojiyi\quegego fatilila voy boji.exe

        Filesize

        813.2MB

        MD5

        a9872f73167809b51c20638064e560d5

        SHA1

        0d33bdea6ec4297122196bfc8aaab4194497c4a2

        SHA256

        e9e2c4f484485998eb00e7531195b3694f26b6821e36a5565350f02566d1031c

        SHA512

        211bacdf1866ee0be61d6baed47bb1915a6fcf939c79daba656a32bbe690bafe262516a9e6c8039e8b9dbff85775c57f44954800e688c49e09de42c729ae98b1

      • C:\Users\Admin\vivaca loc kevilena xatequij nocolok_gijafe meci dokinori kikojiyi\quegego fatilila voy boji.exe

        Filesize

        813.2MB

        MD5

        a9872f73167809b51c20638064e560d5

        SHA1

        0d33bdea6ec4297122196bfc8aaab4194497c4a2

        SHA256

        e9e2c4f484485998eb00e7531195b3694f26b6821e36a5565350f02566d1031c

        SHA512

        211bacdf1866ee0be61d6baed47bb1915a6fcf939c79daba656a32bbe690bafe262516a9e6c8039e8b9dbff85775c57f44954800e688c49e09de42c729ae98b1

      • memory/1604-395-0x0000000000030000-0x0000000000046000-memory.dmp

        Filesize

        88KB

      • memory/2700-164-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-151-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-126-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-127-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-128-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-129-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-130-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-131-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-132-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-133-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-134-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-135-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-136-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-137-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-138-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-140-0x0000000002E20000-0x0000000004718000-memory.dmp

        Filesize

        25.0MB

      • memory/2700-142-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-143-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-144-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-145-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-166-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-147-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-148-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-149-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-150-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-168-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-152-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-153-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-154-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-155-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-156-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-157-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-158-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-159-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-160-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-161-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-162-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-163-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-116-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-165-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-146-0x0000000004720000-0x0000000004C1C000-memory.dmp

        Filesize

        5.0MB

      • memory/2700-117-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-125-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-169-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-170-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-171-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-172-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-173-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-174-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-176-0x0000000002E20000-0x0000000004718000-memory.dmp

        Filesize

        25.0MB

      • memory/2700-177-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-175-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-178-0x0000000004720000-0x0000000004C1C000-memory.dmp

        Filesize

        5.0MB

      • memory/2700-179-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-180-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-181-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-182-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-118-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-119-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-167-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-120-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-124-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-121-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-122-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/2700-123-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/3820-300-0x0000000004600000-0x0000000004AFC000-memory.dmp

        Filesize

        5.0MB

      • memory/3820-301-0x0000000010810000-0x00000000130AF000-memory.dmp

        Filesize

        40.6MB

      • memory/3820-248-0x0000000004600000-0x0000000004AFC000-memory.dmp

        Filesize

        5.0MB

      • memory/3820-296-0x0000000010810000-0x00000000130AF000-memory.dmp

        Filesize

        40.6MB

      • memory/3820-242-0x0000000002CF0000-0x00000000045F1000-memory.dmp

        Filesize

        25.0MB

      • memory/3820-243-0x0000000002CF0000-0x00000000045F1000-memory.dmp

        Filesize

        25.0MB

      • memory/4224-185-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/4224-184-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/4224-186-0x0000000076EF0000-0x000000007707E000-memory.dmp

        Filesize

        1.6MB

      • memory/5036-359-0x0000000000400000-0x00000000008CB000-memory.dmp

        Filesize

        4.8MB

      • memory/5036-333-0x0000000000400000-0x00000000008CB000-memory.dmp

        Filesize

        4.8MB

      • memory/5036-315-0x0000000000400000-0x00000000008CB000-memory.dmp

        Filesize

        4.8MB