General

  • Target

    f022037056b50b4baf5db8ba0a437494662dc93cee9421ed12471e14a58a0d50_JC.exe

  • Size

    1.8MB

  • Sample

    230826-s26rnsbf82

  • MD5

    ec8952a8dcbbfaa1fb6fda23df851402

  • SHA1

    4fb7a97221090f3a4ff5263103623da165624881

  • SHA256

    f022037056b50b4baf5db8ba0a437494662dc93cee9421ed12471e14a58a0d50

  • SHA512

    33ce0a6ae2929145d75aceee5ab7ca6256c8a630ecb04f8df4addab02541b74c6a350a210cd5426466bf254699b76d8b77259b9bf969a131ca292d9d372d7ffd

  • SSDEEP

    49152:N4o1Bkql93ztp3vKhV2E8rf/L0ZNo2gV6UlAo7TWJ:N4o1Bb73ztVv5Ei0ZTUX7Y

Malware Config

Extracted

Family

laplas

C2

http://clipper.guru

Attributes
  • api_key

    0be23a6bec914a7d28f1aae995f036fdba93224093ddb48d02fe43e814862f4e

Targets

    • Target

      f022037056b50b4baf5db8ba0a437494662dc93cee9421ed12471e14a58a0d50_JC.exe

    • Size

      1.8MB

    • MD5

      ec8952a8dcbbfaa1fb6fda23df851402

    • SHA1

      4fb7a97221090f3a4ff5263103623da165624881

    • SHA256

      f022037056b50b4baf5db8ba0a437494662dc93cee9421ed12471e14a58a0d50

    • SHA512

      33ce0a6ae2929145d75aceee5ab7ca6256c8a630ecb04f8df4addab02541b74c6a350a210cd5426466bf254699b76d8b77259b9bf969a131ca292d9d372d7ffd

    • SSDEEP

      49152:N4o1Bkql93ztp3vKhV2E8rf/L0ZNo2gV6UlAo7TWJ:N4o1Bb73ztVv5Ei0ZTUX7Y

    • Laplas Clipper

      Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks