General

  • Target

    9b96d15a412a80fb77e790070084ce815945398f9c9b103ece0ed420850ace12

  • Size

    1.8MB

  • Sample

    230331-t2qwwsda3v

  • MD5

    0a935300ad790ad8d03666b1f14e73a4

  • SHA1

    57bf66e15b0cbf325ce66d4c9d5592088a1a8e00

  • SHA256

    9b96d15a412a80fb77e790070084ce815945398f9c9b103ece0ed420850ace12

  • SHA512

    64e7c5e9b0c301a2b4a87dc0189fa55bc7c8690d9148382fd237851348a977376a9772c232f6a898417e92e739add1410d3f143f93547eb99c57fa064ce78096

  • SSDEEP

    49152:HRS3ddTQVvnRdoXwG1a/MrkK9daCBCimRL6E84TB:xSk4XwG1lr0PR8iB

Malware Config

Extracted

Family

laplas

C2

http://45.159.189.105

Attributes
  • api_key

    0be23a6bec914a7d28f1aae995f036fdba93224093ddb48d02fe43e814862f4e

Targets

    • Target

      9b96d15a412a80fb77e790070084ce815945398f9c9b103ece0ed420850ace12

    • Size

      1.8MB

    • MD5

      0a935300ad790ad8d03666b1f14e73a4

    • SHA1

      57bf66e15b0cbf325ce66d4c9d5592088a1a8e00

    • SHA256

      9b96d15a412a80fb77e790070084ce815945398f9c9b103ece0ed420850ace12

    • SHA512

      64e7c5e9b0c301a2b4a87dc0189fa55bc7c8690d9148382fd237851348a977376a9772c232f6a898417e92e739add1410d3f143f93547eb99c57fa064ce78096

    • SSDEEP

      49152:HRS3ddTQVvnRdoXwG1a/MrkK9daCBCimRL6E84TB:xSk4XwG1lr0PR8iB

    • Laplas Clipper

      Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

    • Executes dropped EXE

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks