Analysis

  • max time kernel
    147s
  • max time network
    135s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230824-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230824-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-08-2023 14:17

General

  • Target

    22b198c5fc1e073ef00fc7a44ca20db5f44630f4e0e746abcf2060207d7129d9_JC.exe

  • Size

    3.0MB

  • MD5

    02208e4168793ef72942aa31c1ae8642

  • SHA1

    449b579d0b642ca43419c0687cc799afe5aa9194

  • SHA256

    22b198c5fc1e073ef00fc7a44ca20db5f44630f4e0e746abcf2060207d7129d9

  • SHA512

    f50be51f1ff3da3da34d4c819021686842d024476993031e56313fde1aded427e9e81d0cb2956c98d29839fac140597a8e1b1cbd89a58c481be70ce88ce5507f

  • SSDEEP

    49152:MY5UqJTec/w5ashu/usRTe2WjCJILmGsO8ASotjEH10DwJ4mQDewL11TAjZVwyb:MYUqI5aPXZJIpsr7VrJ4zDHL11byb

Malware Config

Extracted

Family

laplas

C2

http://206.189.229.43

Attributes
  • api_key

    f52a5c9bc5eb2f51b22f04f3e85c301ac0170a650de6044773f0a8309fbdfb79

Signatures

  • Laplas Clipper

    Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\22b198c5fc1e073ef00fc7a44ca20db5f44630f4e0e746abcf2060207d7129d9_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\22b198c5fc1e073ef00fc7a44ca20db5f44630f4e0e746abcf2060207d7129d9_JC.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:396
    • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
      C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      PID:2364

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
    Filesize

    306.6MB

    MD5

    1438f268b914ccfd7768115cc604a2f7

    SHA1

    c4e6aa36819b2e8a3aca19ae79a7ee1869030834

    SHA256

    ef4eba2006234dd203527d053b74683091b4e57d7c78655f47d32af8944f848c

    SHA512

    425ce73748b7ae5460bf197038382fef55439516e50fddbeb91b0820214873dbfde45bfc23bcd04734e35c9c60ef5c9112dde7e9145de8c73784075a63718681

  • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
    Filesize

    308.1MB

    MD5

    a0a107e02d4a32034970b8135abc65e2

    SHA1

    24f006565dce9e0ebe3fd3dba56d4d0dc6a51c4d

    SHA256

    e373bc22915e9b6d23528f9060aed4c79a316dc53cf446537fb9a8d6be5994db

    SHA512

    999f9bcf55d29f0e903c8af49fab8907b3b2831925402bab251cc6f34c51a705d18bdc2d67b233593bbee45d8c334b26a857a21b08cc4254277aa17bbd36d80b

  • memory/396-0-0x0000000000380000-0x0000000000C9D000-memory.dmp
    Filesize

    9.1MB

  • memory/396-1-0x00007FFB352B0000-0x00007FFB35579000-memory.dmp
    Filesize

    2.8MB

  • memory/396-2-0x00007FFB352B0000-0x00007FFB35579000-memory.dmp
    Filesize

    2.8MB

  • memory/396-3-0x00007FFB352B0000-0x00007FFB35579000-memory.dmp
    Filesize

    2.8MB

  • memory/396-4-0x00007FFB352B0000-0x00007FFB35579000-memory.dmp
    Filesize

    2.8MB

  • memory/396-5-0x00007FFB00000000-0x00007FFB00002000-memory.dmp
    Filesize

    8KB

  • memory/396-6-0x00007FFB00030000-0x00007FFB00031000-memory.dmp
    Filesize

    4KB

  • memory/396-7-0x00007FFB37A30000-0x00007FFB37C25000-memory.dmp
    Filesize

    2.0MB

  • memory/396-8-0x0000000000380000-0x0000000000C9D000-memory.dmp
    Filesize

    9.1MB

  • memory/396-9-0x0000000000380000-0x0000000000C9D000-memory.dmp
    Filesize

    9.1MB

  • memory/396-10-0x0000000000380000-0x0000000000C9D000-memory.dmp
    Filesize

    9.1MB

  • memory/396-11-0x0000000000380000-0x0000000000C9D000-memory.dmp
    Filesize

    9.1MB

  • memory/396-12-0x0000000000380000-0x0000000000C9D000-memory.dmp
    Filesize

    9.1MB

  • memory/396-13-0x0000000000380000-0x0000000000C9D000-memory.dmp
    Filesize

    9.1MB

  • memory/396-14-0x0000000000380000-0x0000000000C9D000-memory.dmp
    Filesize

    9.1MB

  • memory/396-15-0x0000000000380000-0x0000000000C9D000-memory.dmp
    Filesize

    9.1MB

  • memory/396-16-0x0000000000380000-0x0000000000C9D000-memory.dmp
    Filesize

    9.1MB

  • memory/396-17-0x00007FFB352B0000-0x00007FFB35579000-memory.dmp
    Filesize

    2.8MB

  • memory/396-18-0x0000000000380000-0x0000000000C9D000-memory.dmp
    Filesize

    9.1MB

  • memory/396-19-0x00007FFB37A30000-0x00007FFB37C25000-memory.dmp
    Filesize

    2.0MB

  • memory/396-20-0x0000000000380000-0x0000000000C9D000-memory.dmp
    Filesize

    9.1MB

  • memory/396-22-0x0000000000380000-0x0000000000C9D000-memory.dmp
    Filesize

    9.1MB

  • memory/396-26-0x0000000000380000-0x0000000000C9D000-memory.dmp
    Filesize

    9.1MB

  • memory/396-29-0x00007FFB352B0000-0x00007FFB35579000-memory.dmp
    Filesize

    2.8MB

  • memory/396-28-0x00007FFB37A30000-0x00007FFB37C25000-memory.dmp
    Filesize

    2.0MB

  • memory/2364-27-0x0000000000730000-0x000000000104D000-memory.dmp
    Filesize

    9.1MB

  • memory/2364-30-0x00007FFB352B0000-0x00007FFB35579000-memory.dmp
    Filesize

    2.8MB

  • memory/2364-31-0x00007FFB352B0000-0x00007FFB35579000-memory.dmp
    Filesize

    2.8MB

  • memory/2364-32-0x00007FFB352B0000-0x00007FFB35579000-memory.dmp
    Filesize

    2.8MB

  • memory/2364-33-0x00007FFB352B0000-0x00007FFB35579000-memory.dmp
    Filesize

    2.8MB

  • memory/2364-34-0x00007FFB00000000-0x00007FFB00002000-memory.dmp
    Filesize

    8KB

  • memory/2364-35-0x00007FFB00030000-0x00007FFB00031000-memory.dmp
    Filesize

    4KB

  • memory/2364-36-0x00007FFB37A30000-0x00007FFB37C25000-memory.dmp
    Filesize

    2.0MB

  • memory/2364-37-0x0000000000730000-0x000000000104D000-memory.dmp
    Filesize

    9.1MB

  • memory/2364-38-0x0000000000730000-0x000000000104D000-memory.dmp
    Filesize

    9.1MB

  • memory/2364-39-0x0000000000730000-0x000000000104D000-memory.dmp
    Filesize

    9.1MB

  • memory/2364-40-0x0000000000730000-0x000000000104D000-memory.dmp
    Filesize

    9.1MB

  • memory/2364-42-0x0000000000730000-0x000000000104D000-memory.dmp
    Filesize

    9.1MB

  • memory/2364-43-0x0000000000730000-0x000000000104D000-memory.dmp
    Filesize

    9.1MB

  • memory/2364-44-0x0000000000730000-0x000000000104D000-memory.dmp
    Filesize

    9.1MB

  • memory/2364-45-0x0000000000730000-0x000000000104D000-memory.dmp
    Filesize

    9.1MB

  • memory/2364-46-0x0000000000730000-0x000000000104D000-memory.dmp
    Filesize

    9.1MB

  • memory/2364-47-0x0000000000730000-0x000000000104D000-memory.dmp
    Filesize

    9.1MB

  • memory/2364-48-0x00007FFB352B0000-0x00007FFB35579000-memory.dmp
    Filesize

    2.8MB

  • memory/2364-49-0x0000000000730000-0x000000000104D000-memory.dmp
    Filesize

    9.1MB

  • memory/2364-50-0x00007FFB37A30000-0x00007FFB37C25000-memory.dmp
    Filesize

    2.0MB

  • memory/2364-51-0x0000000000730000-0x000000000104D000-memory.dmp
    Filesize

    9.1MB

  • memory/2364-52-0x0000000000730000-0x000000000104D000-memory.dmp
    Filesize

    9.1MB

  • memory/2364-53-0x0000000000730000-0x000000000104D000-memory.dmp
    Filesize

    9.1MB

  • memory/2364-55-0x0000000000730000-0x000000000104D000-memory.dmp
    Filesize

    9.1MB

  • memory/2364-56-0x0000000000730000-0x000000000104D000-memory.dmp
    Filesize

    9.1MB

  • memory/2364-57-0x0000000000730000-0x000000000104D000-memory.dmp
    Filesize

    9.1MB

  • memory/2364-58-0x0000000000730000-0x000000000104D000-memory.dmp
    Filesize

    9.1MB

  • memory/2364-59-0x0000000000730000-0x000000000104D000-memory.dmp
    Filesize

    9.1MB

  • memory/2364-60-0x0000000000730000-0x000000000104D000-memory.dmp
    Filesize

    9.1MB

  • memory/2364-61-0x0000000000730000-0x000000000104D000-memory.dmp
    Filesize

    9.1MB

  • memory/2364-62-0x0000000000730000-0x000000000104D000-memory.dmp
    Filesize

    9.1MB

  • memory/2364-63-0x0000000000730000-0x000000000104D000-memory.dmp
    Filesize

    9.1MB