General

  • Target

    406a0e14b6569ebc5f1086801e043fe1.exe

  • Size

    1.8MB

  • Sample

    230322-xvef3aag79

  • MD5

    406a0e14b6569ebc5f1086801e043fe1

  • SHA1

    b15c199f31dcddcd37f10f143b62f2ff998324c6

  • SHA256

    5502d7c1c81714b998f594e523274a828d919f69dc08bffde5fe118918a8f43b

  • SHA512

    f367e8c6a84192925cad8d7de697435220835de2068bf66fa6e29f59680ea4f74dc42b92a6ba16e27bd71194a4104c0a3e06ecd5a2e484473e8ec9669b1ae65a

  • SSDEEP

    49152:VJGty7g6F2SKtEjjbgitUonmkXhDbl0nXj5:VJzpF2SKtEjfBUChTm5

Malware Config

Extracted

Family

laplas

C2

http://45.87.154.105

Attributes
  • api_key

    1c630872d348a77d04368d542fde4663bc2bcb96f1b909554db3472c08df2767

Targets

    • Target

      406a0e14b6569ebc5f1086801e043fe1.exe

    • Size

      1.8MB

    • MD5

      406a0e14b6569ebc5f1086801e043fe1

    • SHA1

      b15c199f31dcddcd37f10f143b62f2ff998324c6

    • SHA256

      5502d7c1c81714b998f594e523274a828d919f69dc08bffde5fe118918a8f43b

    • SHA512

      f367e8c6a84192925cad8d7de697435220835de2068bf66fa6e29f59680ea4f74dc42b92a6ba16e27bd71194a4104c0a3e06ecd5a2e484473e8ec9669b1ae65a

    • SSDEEP

      49152:VJGty7g6F2SKtEjjbgitUonmkXhDbl0nXj5:VJzpF2SKtEjfBUChTm5

    • Laplas Clipper

      Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks