Resubmissions

30-07-2023 22:58

230730-2x5s9acf5s 10

30-07-2023 22:02

230730-1xt63sbe79 10

Analysis

  • max time kernel
    129s
  • max time network
    137s
  • platform
    windows10-1703_x64
  • resource
    win10-20230703-en
  • resource tags

    arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system
  • submitted
    30-07-2023 22:02

General

  • Target

    svchost.exe

  • Size

    4.0MB

  • MD5

    d076c4b5f5c42b44d583c534f78adbe7

  • SHA1

    c35478e67d490145520be73277cd72cd4e837090

  • SHA256

    2c63c61e0adaaf669c9c674edfc9081d415c05b834611944a682f120ab9559d8

  • SHA512

    b2dfcf98695e7e40578f02a104a1c2fa1de29d13b0056d3dc4a5689168546f437bfd6acbc99e3766f94efb01bac5c908f3e80795f017e1629c97b6b1026ce638

  • SSDEEP

    49152:hGXwGFfpgG2Gv0l1YzzsYvbQaWfG85EIUFiqeb0/B1:MFaTGsgB4ENiqe

Malware Config

Extracted

Family

laplas

C2

http://185.209.161.189

Attributes
  • api_key

    f0cd0c3938331a84425c6e784f577ccd87bb667cfdb44cc24f97f402ac5e15b7

Signatures

  • Laplas Clipper

    Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
    "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4312
    • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
      C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
      2⤵
      • Executes dropped EXE
      PID:312

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
    Filesize

    773.0MB

    MD5

    fadf22508bc4adf0aa23d76037b8abfb

    SHA1

    41427da2394a46c1f1379c5dcf7530ca105c363a

    SHA256

    963dba95f68b4cbaf0dd7d5e0fc7f002e1774c1cd120c7344964483b31af0c07

    SHA512

    404b099b4d1082d49858c60fbb8976b70f6dc1229121ef4c41853f710b4891271676dab5922b02af83ccbe32e1495c2d7c6fd33b86652cd8b0a78a0cc76183c0

  • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
    Filesize

    773.0MB

    MD5

    fadf22508bc4adf0aa23d76037b8abfb

    SHA1

    41427da2394a46c1f1379c5dcf7530ca105c363a

    SHA256

    963dba95f68b4cbaf0dd7d5e0fc7f002e1774c1cd120c7344964483b31af0c07

    SHA512

    404b099b4d1082d49858c60fbb8976b70f6dc1229121ef4c41853f710b4891271676dab5922b02af83ccbe32e1495c2d7c6fd33b86652cd8b0a78a0cc76183c0