Analysis

  • max time kernel
    139s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    24-03-2023 01:25

General

  • Target

    5502d7c1c81714b998f594e523274a828d919f69dc08bffde5fe118918a8f43b.exe

  • Size

    1.8MB

  • MD5

    406a0e14b6569ebc5f1086801e043fe1

  • SHA1

    b15c199f31dcddcd37f10f143b62f2ff998324c6

  • SHA256

    5502d7c1c81714b998f594e523274a828d919f69dc08bffde5fe118918a8f43b

  • SHA512

    f367e8c6a84192925cad8d7de697435220835de2068bf66fa6e29f59680ea4f74dc42b92a6ba16e27bd71194a4104c0a3e06ecd5a2e484473e8ec9669b1ae65a

  • SSDEEP

    49152:VJGty7g6F2SKtEjjbgitUonmkXhDbl0nXj5:VJzpF2SKtEjfBUChTm5

Malware Config

Extracted

Family

laplas

C2

http://45.87.154.105

Attributes
  • api_key

    1c630872d348a77d04368d542fde4663bc2bcb96f1b909554db3472c08df2767

Signatures

  • Laplas Clipper

    Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5502d7c1c81714b998f594e523274a828d919f69dc08bffde5fe118918a8f43b.exe
    "C:\Users\Admin\AppData\Local\Temp\5502d7c1c81714b998f594e523274a828d919f69dc08bffde5fe118918a8f43b.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1568
    • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
      C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
      2⤵
      • Executes dropped EXE
      PID:1616

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
    Filesize

    581.4MB

    MD5

    1809d3e2e974418ddf667708a5c41260

    SHA1

    96f4aeec5ee40efca31aa087036d7e9314ec6b28

    SHA256

    f4ef03221a496b301d0de34e61784cae1bd11f8b1e79389131cfb9feea7e5212

    SHA512

    308b6e33ff3b449d935a5cd2963c5af052dc96670d344ea85f1cf759a3b036a9ef6d3a7535ce60539a4b3fa1adc954b36867a8f6b09fab999b1ed1ad402a76d5

  • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
    Filesize

    649.7MB

    MD5

    66ec1ebe866e0ae63857c39379017e66

    SHA1

    78bd38ffd9374861f24dea35cc10dbe85c500262

    SHA256

    1b64d8f05c0b026d596fbb891cc8913f84ffd72113dcb6cc5d8fcc66a5cd4053

    SHA512

    a7414aba1ae2520617fad589b63b5b6f759045270019e430b814fc61b8675204f93a95d2cfd7d2ac2f90a27dc704e3e6bd2bc3a5a8864cc9a3be6895528035b7

  • \Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
    Filesize

    393.2MB

    MD5

    b51368645fe48fa6bc4ded9550a57f58

    SHA1

    074abc997e6015c34d447894b71cda3b8f053870

    SHA256

    41a9cbca48ee110fec94e86a8e799742c174629a18a425dbba8cbdba057b7996

    SHA512

    ba7d46e5f622f13dbfc32080bff7c2101fe332824c2861e9b23b9f3e5ea7ae40848c53a950698c2ff0d0cd081a145acc296205175906a2e327519a14ee5e99e2

  • \Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
    Filesize

    586.8MB

    MD5

    2ac9e91e60bddc8325c34377951957f9

    SHA1

    a2369a1cec2826de0a75875b28e856372e788540

    SHA256

    db797cef0bf5c5b6d27c2928fe872a1bb6852b3a754bddec068b372a1319f90b

    SHA512

    00f4513ffe4a4bdafc1649d374d2ba38cde7ae2018d3dc4d0be9d13b9c1bf39a159eec2795ebd6f025216e5de88af9150cc9ab4d9d960ebb2c39d46877adbbb5

  • memory/1568-54-0x0000000002140000-0x00000000022EA000-memory.dmp
    Filesize

    1.7MB

  • memory/1568-55-0x00000000022F0000-0x00000000026C0000-memory.dmp
    Filesize

    3.8MB

  • memory/1568-63-0x0000000000400000-0x0000000000893000-memory.dmp
    Filesize

    4.6MB

  • memory/1616-66-0x0000000000400000-0x0000000000893000-memory.dmp
    Filesize

    4.6MB

  • memory/1616-65-0x00000000020D0000-0x000000000227A000-memory.dmp
    Filesize

    1.7MB

  • memory/1616-67-0x0000000000400000-0x0000000000893000-memory.dmp
    Filesize

    4.6MB

  • memory/1616-69-0x0000000000400000-0x0000000000893000-memory.dmp
    Filesize

    4.6MB

  • memory/1616-70-0x0000000000400000-0x0000000000893000-memory.dmp
    Filesize

    4.6MB

  • memory/1616-71-0x0000000000400000-0x0000000000893000-memory.dmp
    Filesize

    4.6MB

  • memory/1616-74-0x0000000000400000-0x0000000000893000-memory.dmp
    Filesize

    4.6MB

  • memory/1616-77-0x0000000000400000-0x0000000000893000-memory.dmp
    Filesize

    4.6MB

  • memory/1616-78-0x0000000000400000-0x0000000000893000-memory.dmp
    Filesize

    4.6MB

  • memory/1616-79-0x0000000000400000-0x0000000000893000-memory.dmp
    Filesize

    4.6MB

  • memory/1616-80-0x0000000000400000-0x0000000000893000-memory.dmp
    Filesize

    4.6MB