Analysis

  • max time kernel
    135s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    10-09-2023 15:29

General

  • Target

    tmp.exe

  • Size

    3.0MB

  • MD5

    02208e4168793ef72942aa31c1ae8642

  • SHA1

    449b579d0b642ca43419c0687cc799afe5aa9194

  • SHA256

    22b198c5fc1e073ef00fc7a44ca20db5f44630f4e0e746abcf2060207d7129d9

  • SHA512

    f50be51f1ff3da3da34d4c819021686842d024476993031e56313fde1aded427e9e81d0cb2956c98d29839fac140597a8e1b1cbd89a58c481be70ce88ce5507f

  • SSDEEP

    49152:MY5UqJTec/w5ashu/usRTe2WjCJILmGsO8ASotjEH10DwJ4mQDewL11TAjZVwyb:MYUqI5aPXZJIpsr7VrJ4zDHL11byb

Malware Config

Extracted

Family

laplas

C2

http://206.189.229.43

Attributes
  • api_key

    f52a5c9bc5eb2f51b22f04f3e85c301ac0170a650de6044773f0a8309fbdfb79

Signatures

  • Laplas Clipper

    Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Loads dropped DLL
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
      C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      PID:2688

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
    Filesize

    539.3MB

    MD5

    21e07ed044e78a8fdae6e17b3b65455a

    SHA1

    8b3dc30f00dd7b058b61e78f2acb0b34917ae0cd

    SHA256

    f18e85aaac6d2f9b90aed13c7ee3ea4251287e5338185d65fe4a0fb498764b43

    SHA512

    d8f6920c7c2b0645d84c2c976aa11d67d38ba027e8ce9fe4245a0981a13cdb81a93181dc52db7d341468010e005bb0c7448ef19b29e8f8bc3c4758e10827a43d

  • \Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
    Filesize

    539.2MB

    MD5

    6d14e024caf8f99944e54d4f211c6f07

    SHA1

    1ff8cc766eccb2f346519e9f2139cc6479572226

    SHA256

    81d15c8f4e24da2280e8d4b05966359927eec006f05d15d38878347df5b471cb

    SHA512

    422dceb21b6d2e718feabdd34d9192263bdbdc1af8661d9a708cbc60a66d411b176e2ae8fd2ca8ecd039039f709baf9b34f6a5fc57378fed99b0d941ea21bbce

  • memory/2240-0-0x0000000000F90000-0x00000000018AD000-memory.dmp
    Filesize

    9.1MB

  • memory/2240-1-0x000007FEFDA80000-0x000007FEFDAEC000-memory.dmp
    Filesize

    432KB

  • memory/2240-2-0x000007FEFDA80000-0x000007FEFDAEC000-memory.dmp
    Filesize

    432KB

  • memory/2240-3-0x0000000077C10000-0x0000000077DB9000-memory.dmp
    Filesize

    1.7MB

  • memory/2240-4-0x000007FE80010000-0x000007FE80011000-memory.dmp
    Filesize

    4KB

  • memory/2240-5-0x00000000000E0000-0x00000000000E1000-memory.dmp
    Filesize

    4KB

  • memory/2240-6-0x0000000000F90000-0x00000000018AD000-memory.dmp
    Filesize

    9.1MB

  • memory/2240-7-0x0000000000F90000-0x00000000018AD000-memory.dmp
    Filesize

    9.1MB

  • memory/2240-8-0x0000000000F90000-0x00000000018AD000-memory.dmp
    Filesize

    9.1MB

  • memory/2240-9-0x0000000000F90000-0x00000000018AD000-memory.dmp
    Filesize

    9.1MB

  • memory/2240-10-0x0000000000F90000-0x00000000018AD000-memory.dmp
    Filesize

    9.1MB

  • memory/2240-11-0x0000000000F90000-0x00000000018AD000-memory.dmp
    Filesize

    9.1MB

  • memory/2240-12-0x0000000000F90000-0x00000000018AD000-memory.dmp
    Filesize

    9.1MB

  • memory/2240-13-0x0000000000F90000-0x00000000018AD000-memory.dmp
    Filesize

    9.1MB

  • memory/2240-14-0x0000000000F90000-0x00000000018AD000-memory.dmp
    Filesize

    9.1MB

  • memory/2240-15-0x0000000000F90000-0x00000000018AD000-memory.dmp
    Filesize

    9.1MB

  • memory/2240-16-0x000007FEFDA80000-0x000007FEFDAEC000-memory.dmp
    Filesize

    432KB

  • memory/2240-17-0x0000000077C10000-0x0000000077DB9000-memory.dmp
    Filesize

    1.7MB

  • memory/2240-18-0x0000000000F90000-0x00000000018AD000-memory.dmp
    Filesize

    9.1MB

  • memory/2240-23-0x0000000000F90000-0x00000000018AD000-memory.dmp
    Filesize

    9.1MB

  • memory/2240-25-0x000007FEFDA80000-0x000007FEFDAEC000-memory.dmp
    Filesize

    432KB

  • memory/2240-26-0x0000000077C10000-0x0000000077DB9000-memory.dmp
    Filesize

    1.7MB

  • memory/2240-24-0x0000000028870000-0x000000002918D000-memory.dmp
    Filesize

    9.1MB

  • memory/2688-27-0x00000000000B0000-0x00000000009CD000-memory.dmp
    Filesize

    9.1MB

  • memory/2688-28-0x000007FEFDA80000-0x000007FEFDAEC000-memory.dmp
    Filesize

    432KB

  • memory/2688-29-0x000007FEFDA80000-0x000007FEFDAEC000-memory.dmp
    Filesize

    432KB

  • memory/2688-30-0x000007FEFDA80000-0x000007FEFDAEC000-memory.dmp
    Filesize

    432KB

  • memory/2688-31-0x0000000077C10000-0x0000000077DB9000-memory.dmp
    Filesize

    1.7MB

  • memory/2688-32-0x0000000000080000-0x0000000000081000-memory.dmp
    Filesize

    4KB

  • memory/2688-33-0x000007FE80010000-0x000007FE80011000-memory.dmp
    Filesize

    4KB

  • memory/2688-34-0x00000000000B0000-0x00000000009CD000-memory.dmp
    Filesize

    9.1MB

  • memory/2688-35-0x00000000000B0000-0x00000000009CD000-memory.dmp
    Filesize

    9.1MB

  • memory/2688-36-0x00000000000B0000-0x00000000009CD000-memory.dmp
    Filesize

    9.1MB

  • memory/2688-37-0x00000000000B0000-0x00000000009CD000-memory.dmp
    Filesize

    9.1MB

  • memory/2688-38-0x00000000000B0000-0x00000000009CD000-memory.dmp
    Filesize

    9.1MB

  • memory/2688-39-0x00000000000B0000-0x00000000009CD000-memory.dmp
    Filesize

    9.1MB

  • memory/2688-40-0x00000000000B0000-0x00000000009CD000-memory.dmp
    Filesize

    9.1MB

  • memory/2688-41-0x00000000000B0000-0x00000000009CD000-memory.dmp
    Filesize

    9.1MB

  • memory/2688-42-0x00000000000B0000-0x00000000009CD000-memory.dmp
    Filesize

    9.1MB

  • memory/2688-43-0x00000000000B0000-0x00000000009CD000-memory.dmp
    Filesize

    9.1MB

  • memory/2688-44-0x000007FEFDA80000-0x000007FEFDAEC000-memory.dmp
    Filesize

    432KB

  • memory/2688-45-0x00000000000B0000-0x00000000009CD000-memory.dmp
    Filesize

    9.1MB

  • memory/2688-46-0x0000000077C10000-0x0000000077DB9000-memory.dmp
    Filesize

    1.7MB

  • memory/2688-47-0x00000000000B0000-0x00000000009CD000-memory.dmp
    Filesize

    9.1MB

  • memory/2688-48-0x00000000000B0000-0x00000000009CD000-memory.dmp
    Filesize

    9.1MB

  • memory/2688-49-0x00000000000B0000-0x00000000009CD000-memory.dmp
    Filesize

    9.1MB

  • memory/2688-50-0x00000000000B0000-0x00000000009CD000-memory.dmp
    Filesize

    9.1MB

  • memory/2688-51-0x00000000000B0000-0x00000000009CD000-memory.dmp
    Filesize

    9.1MB

  • memory/2688-52-0x00000000000B0000-0x00000000009CD000-memory.dmp
    Filesize

    9.1MB

  • memory/2688-55-0x00000000000B0000-0x00000000009CD000-memory.dmp
    Filesize

    9.1MB

  • memory/2688-56-0x00000000000B0000-0x00000000009CD000-memory.dmp
    Filesize

    9.1MB

  • memory/2688-57-0x00000000000B0000-0x00000000009CD000-memory.dmp
    Filesize

    9.1MB

  • memory/2688-58-0x00000000000B0000-0x00000000009CD000-memory.dmp
    Filesize

    9.1MB

  • memory/2688-59-0x00000000000B0000-0x00000000009CD000-memory.dmp
    Filesize

    9.1MB

  • memory/2688-60-0x00000000000B0000-0x00000000009CD000-memory.dmp
    Filesize

    9.1MB