General

  • Target

    58d5961b14543a6b7aceb00365f017fd76083734d4c22b4a3bb8d4690396a066

  • Size

    726.3MB

  • Sample

    230322-2c418adg2x

  • MD5

    6b35f9b0924ad5d06b67ae796866f4a4

  • SHA1

    cf7cce459735708e09774f1c1cf0453bb8819050

  • SHA256

    58d5961b14543a6b7aceb00365f017fd76083734d4c22b4a3bb8d4690396a066

  • SHA512

    3dd02c01e413a71fdb5ba11a6c6de040ede2e752ca7c200e525ee1bb344104f1746039463762c8ff0e0f7225ec61dc1f4c21b60b03372aaca65cfdf0975ff42a

  • SSDEEP

    196608:vggQ0My1ifzmsCWZ1iQCzJw5POLQNocTRlz5:HF1GzDD1C1nENo+Rlz5

Malware Config

Extracted

Family

laplas

C2

http://212.113.106.172

Attributes
  • api_key

    a8f23fb9332db9a7947580ee498822bfe375b57ad7eb47370c7209509050c298

Targets

    • Target

      58d5961b14543a6b7aceb00365f017fd76083734d4c22b4a3bb8d4690396a066

    • Size

      726.3MB

    • MD5

      6b35f9b0924ad5d06b67ae796866f4a4

    • SHA1

      cf7cce459735708e09774f1c1cf0453bb8819050

    • SHA256

      58d5961b14543a6b7aceb00365f017fd76083734d4c22b4a3bb8d4690396a066

    • SHA512

      3dd02c01e413a71fdb5ba11a6c6de040ede2e752ca7c200e525ee1bb344104f1746039463762c8ff0e0f7225ec61dc1f4c21b60b03372aaca65cfdf0975ff42a

    • SSDEEP

      196608:vggQ0My1ifzmsCWZ1iQCzJw5POLQNocTRlz5:HF1GzDD1C1nENo+Rlz5

    • Laplas Clipper

      Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

    • Executes dropped EXE

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks