Analysis

  • max time kernel
    141s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-10-2023 17:32

General

  • Target

    NEAS.f4e1e373d12a061131d533b8648ce880.exe

  • Size

    7.0MB

  • MD5

    f4e1e373d12a061131d533b8648ce880

  • SHA1

    a86c8d6f87d2de3767642c735d772e831bdc79db

  • SHA256

    fda3a4f1ba51eb0528c406bc94c454e28281d7d3d82c249880659222dc47a754

  • SHA512

    12c66ee73500f3254e4cb6425462f502b13f8410c095ee648d52789f48154c3b6a43c9762049bdb196b81d73d5488bbb69fb1266a1a150294164fdd4ae0a7d17

  • SSDEEP

    98304:jBFr1GYY6ihQXeuhAgNcpdWK07pWUd/nwdA1GUylyXE6Z2Uk/u0btp6rATIufqWn:1/7kdEQUd/nwu1GY0bToAESaFuv

Malware Config

Extracted

Family

laplas

C2

http://lpls.tuktuk.ug

Attributes
  • api_key

    a0f588021b58e0c7908a163f8750678efedf2a66bf739a12427b379aef47ccde

Signatures

  • Laplas Clipper

    Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.f4e1e373d12a061131d533b8648ce880.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.f4e1e373d12a061131d533b8648ce880.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:4844
    • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
      C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      PID:1928

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
    Filesize

    804.0MB

    MD5

    8e1ad2bb0318c51a6ec789067e818ced

    SHA1

    ae141046a1f2d9f57c65750a5122ce8258f209dd

    SHA256

    8239b84faf4920314e61d4c25766909ea16c0f5f01fc51b02ded59f4c6af2253

    SHA512

    43e0e38b013491fe7978323a322cce74424f736f0290f41a6ab2461d3004fe45aa3ddef5a17ea8ad27362f11a31d48d0a29d70fbddcac2d3f12c6a4f7ab6a4c7

  • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
    Filesize

    804.0MB

    MD5

    8e1ad2bb0318c51a6ec789067e818ced

    SHA1

    ae141046a1f2d9f57c65750a5122ce8258f209dd

    SHA256

    8239b84faf4920314e61d4c25766909ea16c0f5f01fc51b02ded59f4c6af2253

    SHA512

    43e0e38b013491fe7978323a322cce74424f736f0290f41a6ab2461d3004fe45aa3ddef5a17ea8ad27362f11a31d48d0a29d70fbddcac2d3f12c6a4f7ab6a4c7

  • memory/1928-35-0x0000000000210000-0x0000000000B6E000-memory.dmp
    Filesize

    9.4MB

  • memory/1928-38-0x0000000000210000-0x0000000000B6E000-memory.dmp
    Filesize

    9.4MB

  • memory/1928-49-0x0000000000210000-0x0000000000B6E000-memory.dmp
    Filesize

    9.4MB

  • memory/1928-26-0x0000000000210000-0x0000000000B6E000-memory.dmp
    Filesize

    9.4MB

  • memory/1928-27-0x0000000000210000-0x0000000000B6E000-memory.dmp
    Filesize

    9.4MB

  • memory/1928-47-0x0000000000210000-0x0000000000B6E000-memory.dmp
    Filesize

    9.4MB

  • memory/1928-46-0x0000000000210000-0x0000000000B6E000-memory.dmp
    Filesize

    9.4MB

  • memory/1928-45-0x0000000000210000-0x0000000000B6E000-memory.dmp
    Filesize

    9.4MB

  • memory/1928-44-0x0000000000210000-0x0000000000B6E000-memory.dmp
    Filesize

    9.4MB

  • memory/1928-43-0x0000000000210000-0x0000000000B6E000-memory.dmp
    Filesize

    9.4MB

  • memory/1928-42-0x0000000000210000-0x0000000000B6E000-memory.dmp
    Filesize

    9.4MB

  • memory/1928-41-0x0000000000210000-0x0000000000B6E000-memory.dmp
    Filesize

    9.4MB

  • memory/1928-39-0x0000000000210000-0x0000000000B6E000-memory.dmp
    Filesize

    9.4MB

  • memory/1928-37-0x0000000000210000-0x0000000000B6E000-memory.dmp
    Filesize

    9.4MB

  • memory/1928-36-0x00007FF87E070000-0x00007FF87E265000-memory.dmp
    Filesize

    2.0MB

  • memory/1928-20-0x0000000000210000-0x0000000000B6E000-memory.dmp
    Filesize

    9.4MB

  • memory/1928-34-0x0000000000210000-0x0000000000B6E000-memory.dmp
    Filesize

    9.4MB

  • memory/1928-28-0x0000000000210000-0x0000000000B6E000-memory.dmp
    Filesize

    9.4MB

  • memory/1928-22-0x00007FF87E070000-0x00007FF87E265000-memory.dmp
    Filesize

    2.0MB

  • memory/1928-23-0x0000000000210000-0x0000000000B6E000-memory.dmp
    Filesize

    9.4MB

  • memory/1928-24-0x0000000000210000-0x0000000000B6E000-memory.dmp
    Filesize

    9.4MB

  • memory/1928-25-0x0000000000210000-0x0000000000B6E000-memory.dmp
    Filesize

    9.4MB

  • memory/1928-33-0x0000000000210000-0x0000000000B6E000-memory.dmp
    Filesize

    9.4MB

  • memory/1928-48-0x0000000000210000-0x0000000000B6E000-memory.dmp
    Filesize

    9.4MB

  • memory/1928-32-0x0000000000210000-0x0000000000B6E000-memory.dmp
    Filesize

    9.4MB

  • memory/1928-29-0x0000000000210000-0x0000000000B6E000-memory.dmp
    Filesize

    9.4MB

  • memory/1928-30-0x0000000000210000-0x0000000000B6E000-memory.dmp
    Filesize

    9.4MB

  • memory/1928-31-0x0000000000210000-0x0000000000B6E000-memory.dmp
    Filesize

    9.4MB

  • memory/4844-5-0x0000000000E30000-0x000000000178E000-memory.dmp
    Filesize

    9.4MB

  • memory/4844-1-0x00007FF87E070000-0x00007FF87E265000-memory.dmp
    Filesize

    2.0MB

  • memory/4844-21-0x00007FF87E070000-0x00007FF87E265000-memory.dmp
    Filesize

    2.0MB

  • memory/4844-0-0x0000000000E30000-0x000000000178E000-memory.dmp
    Filesize

    9.4MB

  • memory/4844-19-0x0000000000E30000-0x000000000178E000-memory.dmp
    Filesize

    9.4MB

  • memory/4844-2-0x0000000000E30000-0x000000000178E000-memory.dmp
    Filesize

    9.4MB

  • memory/4844-3-0x0000000000E30000-0x000000000178E000-memory.dmp
    Filesize

    9.4MB

  • memory/4844-11-0x0000000000E30000-0x000000000178E000-memory.dmp
    Filesize

    9.4MB

  • memory/4844-13-0x0000000000E30000-0x000000000178E000-memory.dmp
    Filesize

    9.4MB

  • memory/4844-14-0x0000000000E30000-0x000000000178E000-memory.dmp
    Filesize

    9.4MB

  • memory/4844-4-0x0000000000E30000-0x000000000178E000-memory.dmp
    Filesize

    9.4MB

  • memory/4844-10-0x0000000000E30000-0x000000000178E000-memory.dmp
    Filesize

    9.4MB

  • memory/4844-9-0x0000000000E30000-0x000000000178E000-memory.dmp
    Filesize

    9.4MB

  • memory/4844-8-0x0000000000E30000-0x000000000178E000-memory.dmp
    Filesize

    9.4MB

  • memory/4844-7-0x0000000000E30000-0x000000000178E000-memory.dmp
    Filesize

    9.4MB

  • memory/4844-6-0x0000000000E30000-0x000000000178E000-memory.dmp
    Filesize

    9.4MB

  • memory/4844-15-0x00007FF87E070000-0x00007FF87E265000-memory.dmp
    Filesize

    2.0MB