General

  • Target

    64b965beccd214a869629c202905642aec12eb0814bd773c264f845cb7a211e2

  • Size

    5.8MB

  • Sample

    230329-fekjpsgd5x

  • MD5

    e7a69210f26c7944b6e267d0d73af320

  • SHA1

    cc03fe693690e4f45a7cca31782292f69e505801

  • SHA256

    64b965beccd214a869629c202905642aec12eb0814bd773c264f845cb7a211e2

  • SHA512

    44345416a657e5612fe6af6d6203f25e5bb501862f83c0a688b8fbab0cdd4929b309e32fa6770fe18a47bf62d91688fc761761d0f457e37bbc11abe16adace07

  • SSDEEP

    98304:udcR2OyrVRPLlO/otpGnOYwxR7hv88+MqgtJjKniUDsMsqAnqCN7hm:ueVyrLg/onGl9pMbtJjKiOpAqCN7h

Malware Config

Extracted

Family

laplas

C2

http://212.113.106.172

Attributes
  • api_key

    a8f23fb9332db9a7947580ee498822bfe375b57ad7eb47370c7209509050c298

Targets

    • Target

      64b965beccd214a869629c202905642aec12eb0814bd773c264f845cb7a211e2

    • Size

      5.8MB

    • MD5

      e7a69210f26c7944b6e267d0d73af320

    • SHA1

      cc03fe693690e4f45a7cca31782292f69e505801

    • SHA256

      64b965beccd214a869629c202905642aec12eb0814bd773c264f845cb7a211e2

    • SHA512

      44345416a657e5612fe6af6d6203f25e5bb501862f83c0a688b8fbab0cdd4929b309e32fa6770fe18a47bf62d91688fc761761d0f457e37bbc11abe16adace07

    • SSDEEP

      98304:udcR2OyrVRPLlO/otpGnOYwxR7hv88+MqgtJjKniUDsMsqAnqCN7hm:ueVyrLg/onGl9pMbtJjKiOpAqCN7h

    • Laplas Clipper

      Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

    • Executes dropped EXE

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks