Analysis

  • max time kernel
    148s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-03-2023 01:38

General

  • Target

    aacf8d390d8155217d2f3eb4a24229d4b0b6e7b69a88db1cdd2416ced097468b.exe

  • Size

    1.8MB

  • MD5

    57af99b291e3c520d7f97f5dfeae538b

  • SHA1

    9234ac2a21b99eeb0cab055d43dba526f4347b05

  • SHA256

    aacf8d390d8155217d2f3eb4a24229d4b0b6e7b69a88db1cdd2416ced097468b

  • SHA512

    3a7913a8ec25850c0ddf7432a6fa41e2e0ae07247e66138d58ceeeb66bc1cc33f051f2f2b2df09f5fc4e8a6efc1e64c746db6df020308a8ac6151d7cc86b6002

  • SSDEEP

    49152:KaefEiciYyUKFrlDtvu8y9gkmFwOEA9MCVp+0w:KSiX1UKx9tvnHuOl5jS

Malware Config

Extracted

Family

laplas

C2

http://45.87.154.105

Attributes
  • api_key

    1c630872d348a77d04368d542fde4663bc2bcb96f1b909554db3472c08df2767

Signatures

  • Laplas Clipper

    Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aacf8d390d8155217d2f3eb4a24229d4b0b6e7b69a88db1cdd2416ced097468b.exe
    "C:\Users\Admin\AppData\Local\Temp\aacf8d390d8155217d2f3eb4a24229d4b0b6e7b69a88db1cdd2416ced097468b.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4764
    • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
      C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
      2⤵
      • Executes dropped EXE
      PID:5100

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
    Filesize

    701.8MB

    MD5

    6b31389365b5eef155fafba1c3a6e80a

    SHA1

    da6d6176875af975811fd80891f19181c3b92801

    SHA256

    5406e72a271d733bd1743a0ef7e54fa8aec603da9ad10fd7b3e09dafccdcbb21

    SHA512

    e2d0092ccc917bff993a05f83043b23a7c90ae523ef2a81432137cc1d42511a6f46263c859412b58c1827847c1d05e2b9de2ac5c14e4140940f3786149c1b2f9

  • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
    Filesize

    701.8MB

    MD5

    6b31389365b5eef155fafba1c3a6e80a

    SHA1

    da6d6176875af975811fd80891f19181c3b92801

    SHA256

    5406e72a271d733bd1743a0ef7e54fa8aec603da9ad10fd7b3e09dafccdcbb21

    SHA512

    e2d0092ccc917bff993a05f83043b23a7c90ae523ef2a81432137cc1d42511a6f46263c859412b58c1827847c1d05e2b9de2ac5c14e4140940f3786149c1b2f9

  • memory/4764-134-0x0000000002800000-0x0000000002BD0000-memory.dmp
    Filesize

    3.8MB

  • memory/4764-136-0x0000000000400000-0x0000000000898000-memory.dmp
    Filesize

    4.6MB

  • memory/4764-139-0x0000000000400000-0x0000000000898000-memory.dmp
    Filesize

    4.6MB

  • memory/5100-145-0x0000000000400000-0x0000000000898000-memory.dmp
    Filesize

    4.6MB

  • memory/5100-150-0x0000000000400000-0x0000000000898000-memory.dmp
    Filesize

    4.6MB

  • memory/5100-144-0x0000000000400000-0x0000000000898000-memory.dmp
    Filesize

    4.6MB

  • memory/5100-142-0x0000000000400000-0x0000000000898000-memory.dmp
    Filesize

    4.6MB

  • memory/5100-147-0x0000000000400000-0x0000000000898000-memory.dmp
    Filesize

    4.6MB

  • memory/5100-148-0x0000000000400000-0x0000000000898000-memory.dmp
    Filesize

    4.6MB

  • memory/5100-149-0x0000000000400000-0x0000000000898000-memory.dmp
    Filesize

    4.6MB

  • memory/5100-143-0x0000000000400000-0x0000000000898000-memory.dmp
    Filesize

    4.6MB

  • memory/5100-151-0x0000000000400000-0x0000000000898000-memory.dmp
    Filesize

    4.6MB

  • memory/5100-152-0x0000000000400000-0x0000000000898000-memory.dmp
    Filesize

    4.6MB

  • memory/5100-153-0x0000000000400000-0x0000000000898000-memory.dmp
    Filesize

    4.6MB

  • memory/5100-154-0x0000000000400000-0x0000000000898000-memory.dmp
    Filesize

    4.6MB

  • memory/5100-155-0x0000000000400000-0x0000000000898000-memory.dmp
    Filesize

    4.6MB

  • memory/5100-156-0x0000000000400000-0x0000000000898000-memory.dmp
    Filesize

    4.6MB