General

  • Target

    e941594c74268bcdb8e04bfc897482431abc0aaa00ef33554cf1848e247166a5

  • Size

    1.9MB

  • Sample

    230322-gj9j3aha8v

  • MD5

    235e4d447b025cb922df451677d1c10e

  • SHA1

    6d9220d5960c5bcf3797b0245a5215ca548461ed

  • SHA256

    e941594c74268bcdb8e04bfc897482431abc0aaa00ef33554cf1848e247166a5

  • SHA512

    a61652b0a5901a55bb677d48bc6922d72b5184db36b6ea13e439be5813a71cb9f54e1af2410885aa7542672b11a1b2af136c3a362261eb8440d44492f3a04d8d

  • SSDEEP

    49152:q2Fzks41e9Wjr6PQ0K3xJ819DVmxUw+hhxu:DFzkxe9MPrO9DkUwUhxu

Malware Config

Extracted

Family

laplas

C2

http://45.87.154.105

Attributes
  • api_key

    1c630872d348a77d04368d542fde4663bc2bcb96f1b909554db3472c08df2767

Targets

    • Target

      e941594c74268bcdb8e04bfc897482431abc0aaa00ef33554cf1848e247166a5

    • Size

      1.9MB

    • MD5

      235e4d447b025cb922df451677d1c10e

    • SHA1

      6d9220d5960c5bcf3797b0245a5215ca548461ed

    • SHA256

      e941594c74268bcdb8e04bfc897482431abc0aaa00ef33554cf1848e247166a5

    • SHA512

      a61652b0a5901a55bb677d48bc6922d72b5184db36b6ea13e439be5813a71cb9f54e1af2410885aa7542672b11a1b2af136c3a362261eb8440d44492f3a04d8d

    • SSDEEP

      49152:q2Fzks41e9Wjr6PQ0K3xJ819DVmxUw+hhxu:DFzkxe9MPrO9DkUwUhxu

    • Laplas Clipper

      Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

    • Executes dropped EXE

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks