General

  • Target

    6b4854e6cad19b61eda6eb5e68dcfd80.bin

  • Size

    1.7MB

  • Sample

    230324-b16lvadd8w

  • MD5

    c088de46c1dbe42e8350191806412722

  • SHA1

    841079922e8f094375185480c3459163e2d3e37b

  • SHA256

    8eeb353ac1f6b9db69fc2e26784c4464661529a3d4870c7b07f0feb1c3f5ca6e

  • SHA512

    4e9daca70cdc224cbebeb0a89638e5a75173f818feafb8e362ce148973927852852b2ef0fc754a74c3b1cdc08037243b16f46bcbce3d81af581a67d8e514fbda

  • SSDEEP

    49152:Bpzaxc2CTdpDJL7BoyQnE7wyzpIn94qqskk6/P9icmC:r2EdlJHiU7nptSe9bL

Malware Config

Extracted

Family

laplas

C2

http://45.87.154.105

Attributes
  • api_key

    1c630872d348a77d04368d542fde4663bc2bcb96f1b909554db3472c08df2767

Targets

    • Target

      dcd60ec48ce671c27c2dd6abac75f015e64d5eeb1fdefe9a85bb706e99f2071c.exe

    • Size

      1.9MB

    • MD5

      6b4854e6cad19b61eda6eb5e68dcfd80

    • SHA1

      f9d95d56f4a68a997154b2e9bc7a362cc1a1dc36

    • SHA256

      dcd60ec48ce671c27c2dd6abac75f015e64d5eeb1fdefe9a85bb706e99f2071c

    • SHA512

      bd48825e56e677026c6a6f5d6b74b4bd3f42eeacce2e4b9ec47a6e961ecc4ac692aa3e1b640f6f6ab41c4e0b0403bf8e4f098af12ea3f8366650b7e9576263f9

    • SSDEEP

      49152:ockHSWlipdOYnk04IoVMWPxpCP9I8VYiFFTMQheFE06PXqQ:RkHSWlaOYk9IoVhPxpCP9I8JFFZh3a

    • Laplas Clipper

      Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks