General

  • Target

    file.exe

  • Size

    1.3MB

  • Sample

    230330-hbtdjsbc35

  • MD5

    ceb62b6ac343ec808a818267e0ef4f6b

  • SHA1

    d936107b1ebd5afe7c61db40c651c583b8b58487

  • SHA256

    e08ffdbd935971d2ad62d3ecdb736d34302a230485de662a7f6fab81f39df48b

  • SHA512

    88b4ed35a22a2dd19d3ee81f8dddfca9e2a871475ce965a5d0038612266d68fe2e50d9d53a89eba9d37f309c614eb218dfb25e75a20ac56ac54e753eca1c6a47

  • SSDEEP

    24576:pYEtXdWl96ju5KGkcIGFI+kMixFDEHq55LOw:/Lg4sKG/IGFQXxZf55Lj

Malware Config

Extracted

Family

stealc

C2

http://5.75.155.1/d522566a552de05d.php

Extracted

Family

laplas

C2

http://51.195.166.203

Attributes
  • api_key

    b6fe9b83a8d3b268f74c16f34b6930cd2d2a47117a90beb53ffd773d00945a9e

Targets

    • Target

      file.exe

    • Size

      1.3MB

    • MD5

      ceb62b6ac343ec808a818267e0ef4f6b

    • SHA1

      d936107b1ebd5afe7c61db40c651c583b8b58487

    • SHA256

      e08ffdbd935971d2ad62d3ecdb736d34302a230485de662a7f6fab81f39df48b

    • SHA512

      88b4ed35a22a2dd19d3ee81f8dddfca9e2a871475ce965a5d0038612266d68fe2e50d9d53a89eba9d37f309c614eb218dfb25e75a20ac56ac54e753eca1c6a47

    • SSDEEP

      24576:pYEtXdWl96ju5KGkcIGFI+kMixFDEHq55LOw:/Lg4sKG/IGFQXxZf55Lj

    • Detects Stealc stealer

    • Laplas Clipper

      Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

    • Stealc

      Stealc is an infostealer written in C++.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Tasks