Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-08-2023 00:14

General

  • Target

    02208e4168793ef72942aa31c1ae8642.exe

  • Size

    3.0MB

  • MD5

    02208e4168793ef72942aa31c1ae8642

  • SHA1

    449b579d0b642ca43419c0687cc799afe5aa9194

  • SHA256

    22b198c5fc1e073ef00fc7a44ca20db5f44630f4e0e746abcf2060207d7129d9

  • SHA512

    f50be51f1ff3da3da34d4c819021686842d024476993031e56313fde1aded427e9e81d0cb2956c98d29839fac140597a8e1b1cbd89a58c481be70ce88ce5507f

  • SSDEEP

    49152:MY5UqJTec/w5ashu/usRTe2WjCJILmGsO8ASotjEH10DwJ4mQDewL11TAjZVwyb:MYUqI5aPXZJIpsr7VrJ4zDHL11byb

Malware Config

Extracted

Family

laplas

C2

http://206.189.229.43

Attributes
  • api_key

    f52a5c9bc5eb2f51b22f04f3e85c301ac0170a650de6044773f0a8309fbdfb79

Signatures

  • Laplas Clipper

    Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\02208e4168793ef72942aa31c1ae8642.exe
    "C:\Users\Admin\AppData\Local\Temp\02208e4168793ef72942aa31c1ae8642.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:572
    • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
      C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      PID:3712

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
    Filesize

    828.0MB

    MD5

    f7123c931368b60dbb186c7ef0938d07

    SHA1

    f2863c7cd6e9767b06e22b8a58eb7655494ef348

    SHA256

    b1cb83ab3a2c256b1d9bfb94e2eb54c6753d22083f88dcb53cb826fc7e26d2ea

    SHA512

    f927ba1280a524baaf8d810c00eaf1bbef0a990e4f4611ec5d9a7b0f3b683b890c5ccbdeb197028993ab01336ec4822b941061e1d54f7f501203f8756234292e

  • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
    Filesize

    828.0MB

    MD5

    f7123c931368b60dbb186c7ef0938d07

    SHA1

    f2863c7cd6e9767b06e22b8a58eb7655494ef348

    SHA256

    b1cb83ab3a2c256b1d9bfb94e2eb54c6753d22083f88dcb53cb826fc7e26d2ea

    SHA512

    f927ba1280a524baaf8d810c00eaf1bbef0a990e4f4611ec5d9a7b0f3b683b890c5ccbdeb197028993ab01336ec4822b941061e1d54f7f501203f8756234292e

  • memory/572-0-0x00000000005B0000-0x0000000000ECD000-memory.dmp
    Filesize

    9.1MB

  • memory/572-2-0x00007FFE4CC90000-0x00007FFE4CF59000-memory.dmp
    Filesize

    2.8MB

  • memory/572-1-0x00007FFE4CC90000-0x00007FFE4CF59000-memory.dmp
    Filesize

    2.8MB

  • memory/572-3-0x00007FFE4CC90000-0x00007FFE4CF59000-memory.dmp
    Filesize

    2.8MB

  • memory/572-5-0x00007FFE00030000-0x00007FFE00031000-memory.dmp
    Filesize

    4KB

  • memory/572-4-0x00007FFE4CC90000-0x00007FFE4CF59000-memory.dmp
    Filesize

    2.8MB

  • memory/572-6-0x00007FFE00000000-0x00007FFE00002000-memory.dmp
    Filesize

    8KB

  • memory/572-7-0x00007FFE4F3B0000-0x00007FFE4F5A5000-memory.dmp
    Filesize

    2.0MB

  • memory/572-8-0x00000000005B0000-0x0000000000ECD000-memory.dmp
    Filesize

    9.1MB

  • memory/572-9-0x00000000005B0000-0x0000000000ECD000-memory.dmp
    Filesize

    9.1MB

  • memory/572-10-0x00000000005B0000-0x0000000000ECD000-memory.dmp
    Filesize

    9.1MB

  • memory/572-11-0x00000000005B0000-0x0000000000ECD000-memory.dmp
    Filesize

    9.1MB

  • memory/572-12-0x00000000005B0000-0x0000000000ECD000-memory.dmp
    Filesize

    9.1MB

  • memory/572-13-0x00000000005B0000-0x0000000000ECD000-memory.dmp
    Filesize

    9.1MB

  • memory/572-14-0x00000000005B0000-0x0000000000ECD000-memory.dmp
    Filesize

    9.1MB

  • memory/572-15-0x00000000005B0000-0x0000000000ECD000-memory.dmp
    Filesize

    9.1MB

  • memory/572-16-0x00000000005B0000-0x0000000000ECD000-memory.dmp
    Filesize

    9.1MB

  • memory/572-17-0x00000000005B0000-0x0000000000ECD000-memory.dmp
    Filesize

    9.1MB

  • memory/572-18-0x00007FFE4CC90000-0x00007FFE4CF59000-memory.dmp
    Filesize

    2.8MB

  • memory/572-20-0x00000000005B0000-0x0000000000ECD000-memory.dmp
    Filesize

    9.1MB

  • memory/572-21-0x00007FFE4F3B0000-0x00007FFE4F5A5000-memory.dmp
    Filesize

    2.0MB

  • memory/572-24-0x00000000005B0000-0x0000000000ECD000-memory.dmp
    Filesize

    9.1MB

  • memory/572-26-0x00007FFE4CC90000-0x00007FFE4CF59000-memory.dmp
    Filesize

    2.8MB

  • memory/572-27-0x00007FFE4F3B0000-0x00007FFE4F5A5000-memory.dmp
    Filesize

    2.0MB

  • memory/3712-28-0x0000000000F20000-0x000000000183D000-memory.dmp
    Filesize

    9.1MB

  • memory/3712-29-0x00007FFE4CC90000-0x00007FFE4CF59000-memory.dmp
    Filesize

    2.8MB

  • memory/3712-30-0x00007FFE4CC90000-0x00007FFE4CF59000-memory.dmp
    Filesize

    2.8MB

  • memory/3712-31-0x00007FFE4CC90000-0x00007FFE4CF59000-memory.dmp
    Filesize

    2.8MB

  • memory/3712-33-0x00007FFE00030000-0x00007FFE00031000-memory.dmp
    Filesize

    4KB

  • memory/3712-32-0x00007FFE4F3B0000-0x00007FFE4F5A5000-memory.dmp
    Filesize

    2.0MB

  • memory/3712-35-0x00007FFE00000000-0x00007FFE00002000-memory.dmp
    Filesize

    8KB

  • memory/3712-34-0x0000000000F20000-0x000000000183D000-memory.dmp
    Filesize

    9.1MB

  • memory/3712-36-0x0000000000F20000-0x000000000183D000-memory.dmp
    Filesize

    9.1MB

  • memory/3712-37-0x0000000000F20000-0x000000000183D000-memory.dmp
    Filesize

    9.1MB

  • memory/3712-38-0x0000000000F20000-0x000000000183D000-memory.dmp
    Filesize

    9.1MB

  • memory/3712-39-0x0000000000F20000-0x000000000183D000-memory.dmp
    Filesize

    9.1MB

  • memory/3712-40-0x0000000000F20000-0x000000000183D000-memory.dmp
    Filesize

    9.1MB

  • memory/3712-41-0x0000000000F20000-0x000000000183D000-memory.dmp
    Filesize

    9.1MB

  • memory/3712-42-0x0000000000F20000-0x000000000183D000-memory.dmp
    Filesize

    9.1MB

  • memory/3712-43-0x0000000000F20000-0x000000000183D000-memory.dmp
    Filesize

    9.1MB

  • memory/3712-44-0x0000000000F20000-0x000000000183D000-memory.dmp
    Filesize

    9.1MB

  • memory/3712-45-0x0000000000F20000-0x000000000183D000-memory.dmp
    Filesize

    9.1MB

  • memory/3712-46-0x0000000000F20000-0x000000000183D000-memory.dmp
    Filesize

    9.1MB

  • memory/3712-47-0x00007FFE4CC90000-0x00007FFE4CF59000-memory.dmp
    Filesize

    2.8MB

  • memory/3712-48-0x0000000000F20000-0x000000000183D000-memory.dmp
    Filesize

    9.1MB

  • memory/3712-49-0x00007FFE4F3B0000-0x00007FFE4F5A5000-memory.dmp
    Filesize

    2.0MB

  • memory/3712-50-0x0000000000F20000-0x000000000183D000-memory.dmp
    Filesize

    9.1MB

  • memory/3712-52-0x0000000000F20000-0x000000000183D000-memory.dmp
    Filesize

    9.1MB

  • memory/3712-53-0x0000000000F20000-0x000000000183D000-memory.dmp
    Filesize

    9.1MB

  • memory/3712-54-0x0000000000F20000-0x000000000183D000-memory.dmp
    Filesize

    9.1MB

  • memory/3712-55-0x0000000000F20000-0x000000000183D000-memory.dmp
    Filesize

    9.1MB

  • memory/3712-56-0x0000000000F20000-0x000000000183D000-memory.dmp
    Filesize

    9.1MB

  • memory/3712-57-0x0000000000F20000-0x000000000183D000-memory.dmp
    Filesize

    9.1MB

  • memory/3712-58-0x0000000000F20000-0x000000000183D000-memory.dmp
    Filesize

    9.1MB

  • memory/3712-59-0x0000000000F20000-0x000000000183D000-memory.dmp
    Filesize

    9.1MB

  • memory/3712-60-0x0000000000F20000-0x000000000183D000-memory.dmp
    Filesize

    9.1MB

  • memory/3712-61-0x0000000000F20000-0x000000000183D000-memory.dmp
    Filesize

    9.1MB