Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-03-2023 01:37

General

  • Target

    dcd60ec48ce671c27c2dd6abac75f015e64d5eeb1fdefe9a85bb706e99f2071c.exe

  • Size

    1.9MB

  • MD5

    6b4854e6cad19b61eda6eb5e68dcfd80

  • SHA1

    f9d95d56f4a68a997154b2e9bc7a362cc1a1dc36

  • SHA256

    dcd60ec48ce671c27c2dd6abac75f015e64d5eeb1fdefe9a85bb706e99f2071c

  • SHA512

    bd48825e56e677026c6a6f5d6b74b4bd3f42eeacce2e4b9ec47a6e961ecc4ac692aa3e1b640f6f6ab41c4e0b0403bf8e4f098af12ea3f8366650b7e9576263f9

  • SSDEEP

    49152:ockHSWlipdOYnk04IoVMWPxpCP9I8VYiFFTMQheFE06PXqQ:RkHSWlaOYk9IoVhPxpCP9I8JFFZh3a

Malware Config

Extracted

Family

laplas

C2

http://45.87.154.105

Attributes
  • api_key

    1c630872d348a77d04368d542fde4663bc2bcb96f1b909554db3472c08df2767

Signatures

  • Laplas Clipper

    Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dcd60ec48ce671c27c2dd6abac75f015e64d5eeb1fdefe9a85bb706e99f2071c.exe
    "C:\Users\Admin\AppData\Local\Temp\dcd60ec48ce671c27c2dd6abac75f015e64d5eeb1fdefe9a85bb706e99f2071c.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:816
    • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
      C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
      2⤵
      • Executes dropped EXE
      PID:4772

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
    Filesize

    795.9MB

    MD5

    28db69ddf4b3624e793a639da2922ba1

    SHA1

    ff9cb6ddfc46589a08f0a0ff5a930d34a2a7ed33

    SHA256

    5e3c261b1d5f1c4080beebec4ce96aaab316b5b833e6953e8a4a7e5a87dc4eae

    SHA512

    7818ec9514cf054bd593496b528fea55e312ba9a34c2b1a8c391fbbbe4273057ec474d2ccf4802224c058dc364016025a5d3a447e282ecceecbf80a01e5cc107

  • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
    Filesize

    795.9MB

    MD5

    28db69ddf4b3624e793a639da2922ba1

    SHA1

    ff9cb6ddfc46589a08f0a0ff5a930d34a2a7ed33

    SHA256

    5e3c261b1d5f1c4080beebec4ce96aaab316b5b833e6953e8a4a7e5a87dc4eae

    SHA512

    7818ec9514cf054bd593496b528fea55e312ba9a34c2b1a8c391fbbbe4273057ec474d2ccf4802224c058dc364016025a5d3a447e282ecceecbf80a01e5cc107

  • memory/816-134-0x0000000002640000-0x0000000002A10000-memory.dmp
    Filesize

    3.8MB

  • memory/816-136-0x0000000000400000-0x0000000000803000-memory.dmp
    Filesize

    4.0MB

  • memory/816-139-0x0000000000400000-0x0000000000803000-memory.dmp
    Filesize

    4.0MB

  • memory/4772-146-0x0000000000400000-0x0000000000803000-memory.dmp
    Filesize

    4.0MB

  • memory/4772-144-0x0000000000400000-0x0000000000803000-memory.dmp
    Filesize

    4.0MB

  • memory/4772-145-0x0000000000400000-0x0000000000803000-memory.dmp
    Filesize

    4.0MB

  • memory/4772-142-0x0000000000400000-0x0000000000803000-memory.dmp
    Filesize

    4.0MB

  • memory/4772-147-0x0000000000400000-0x0000000000803000-memory.dmp
    Filesize

    4.0MB

  • memory/4772-149-0x0000000000400000-0x0000000000803000-memory.dmp
    Filesize

    4.0MB

  • memory/4772-151-0x0000000000400000-0x0000000000803000-memory.dmp
    Filesize

    4.0MB

  • memory/4772-152-0x0000000000400000-0x0000000000803000-memory.dmp
    Filesize

    4.0MB

  • memory/4772-153-0x0000000000400000-0x0000000000803000-memory.dmp
    Filesize

    4.0MB

  • memory/4772-154-0x0000000000400000-0x0000000000803000-memory.dmp
    Filesize

    4.0MB

  • memory/4772-155-0x0000000000400000-0x0000000000803000-memory.dmp
    Filesize

    4.0MB