Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-03-2023 05:51

General

  • Target

    e941594c74268bcdb8e04bfc897482431abc0aaa00ef33554cf1848e247166a5.exe

  • Size

    1.9MB

  • MD5

    235e4d447b025cb922df451677d1c10e

  • SHA1

    6d9220d5960c5bcf3797b0245a5215ca548461ed

  • SHA256

    e941594c74268bcdb8e04bfc897482431abc0aaa00ef33554cf1848e247166a5

  • SHA512

    a61652b0a5901a55bb677d48bc6922d72b5184db36b6ea13e439be5813a71cb9f54e1af2410885aa7542672b11a1b2af136c3a362261eb8440d44492f3a04d8d

  • SSDEEP

    49152:q2Fzks41e9Wjr6PQ0K3xJ819DVmxUw+hhxu:DFzkxe9MPrO9DkUwUhxu

Malware Config

Extracted

Family

laplas

C2

http://45.87.154.105

Attributes
  • api_key

    1c630872d348a77d04368d542fde4663bc2bcb96f1b909554db3472c08df2767

Signatures

  • Laplas Clipper

    Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e941594c74268bcdb8e04bfc897482431abc0aaa00ef33554cf1848e247166a5.exe
    "C:\Users\Admin\AppData\Local\Temp\e941594c74268bcdb8e04bfc897482431abc0aaa00ef33554cf1848e247166a5.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2744
    • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
      C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
      2⤵
      • Executes dropped EXE
      PID:624

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
    Filesize

    725.9MB

    MD5

    84617bc6449a198ef849388a0cef59c9

    SHA1

    2f70be522db909801b3622ee1533610ff40d686c

    SHA256

    bf610fd2ad9940d7b1040fd7bee56cfffcfb9e5567fc8c6beccc9312369f5648

    SHA512

    0fe4bf4531b91b00fd123d2b5a839486a2b6f9eab0b42e44652e40b7867a7d6ea67000703e5c1ace89090621c5ec2c6f6b18a4006f8494322f86ea447297ceb6

  • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
    Filesize

    725.9MB

    MD5

    84617bc6449a198ef849388a0cef59c9

    SHA1

    2f70be522db909801b3622ee1533610ff40d686c

    SHA256

    bf610fd2ad9940d7b1040fd7bee56cfffcfb9e5567fc8c6beccc9312369f5648

    SHA512

    0fe4bf4531b91b00fd123d2b5a839486a2b6f9eab0b42e44652e40b7867a7d6ea67000703e5c1ace89090621c5ec2c6f6b18a4006f8494322f86ea447297ceb6

  • memory/624-150-0x0000000000400000-0x0000000000803000-memory.dmp
    Filesize

    4.0MB

  • memory/624-147-0x0000000000400000-0x0000000000803000-memory.dmp
    Filesize

    4.0MB

  • memory/624-155-0x0000000000400000-0x0000000000803000-memory.dmp
    Filesize

    4.0MB

  • memory/624-142-0x0000000000400000-0x0000000000803000-memory.dmp
    Filesize

    4.0MB

  • memory/624-143-0x0000000000400000-0x0000000000803000-memory.dmp
    Filesize

    4.0MB

  • memory/624-144-0x0000000000400000-0x0000000000803000-memory.dmp
    Filesize

    4.0MB

  • memory/624-146-0x0000000000400000-0x0000000000803000-memory.dmp
    Filesize

    4.0MB

  • memory/624-154-0x0000000000400000-0x0000000000803000-memory.dmp
    Filesize

    4.0MB

  • memory/624-148-0x0000000000400000-0x0000000000803000-memory.dmp
    Filesize

    4.0MB

  • memory/624-149-0x0000000000400000-0x0000000000803000-memory.dmp
    Filesize

    4.0MB

  • memory/624-153-0x0000000000400000-0x0000000000803000-memory.dmp
    Filesize

    4.0MB

  • memory/624-151-0x0000000000400000-0x0000000000803000-memory.dmp
    Filesize

    4.0MB

  • memory/624-152-0x0000000000400000-0x0000000000803000-memory.dmp
    Filesize

    4.0MB

  • memory/2744-134-0x00000000027A0000-0x0000000002B70000-memory.dmp
    Filesize

    3.8MB

  • memory/2744-136-0x0000000000400000-0x0000000000803000-memory.dmp
    Filesize

    4.0MB

  • memory/2744-140-0x0000000000400000-0x0000000000803000-memory.dmp
    Filesize

    4.0MB