Analysis

  • max time kernel
    143s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230831-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230831-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-09-2023 01:08

General

  • Target

    f927d512c8ea36edb283f9e8d5e02ab4ea25b4b143ea605284a3506cd00b8b57.exe

  • Size

    10.0MB

  • MD5

    197bebce417f5ba6c178ee34037fbdea

  • SHA1

    d9dc871f8e61e590115bae9b0d842fae0f8f52b9

  • SHA256

    f927d512c8ea36edb283f9e8d5e02ab4ea25b4b143ea605284a3506cd00b8b57

  • SHA512

    8cf7bde02dc86518d60f3836e86d3def9b9fcaf4242eaefccc6eaf2ffe61e7eaebc5d2ca114fc11169854726cce125e7f71cdb92214c1e248b4006afa2b223ad

  • SSDEEP

    49152:4EjwvlIKv05z+UERnIcYmWjc3Cdhu5E9UFiqeb0/B1Y4kIZxdez6LK+/BV6Cbfoq:OlhWzZ6hnEciqem

Malware Config

Extracted

Family

laplas

C2

http://lpls.tuktuk.ug

Attributes
  • api_key

    a0f588021b58e0c7908a163f8750678efedf2a66bf739a12427b379aef47ccde

Signatures

  • Laplas Clipper

    Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f927d512c8ea36edb283f9e8d5e02ab4ea25b4b143ea605284a3506cd00b8b57.exe
    "C:\Users\Admin\AppData\Local\Temp\f927d512c8ea36edb283f9e8d5e02ab4ea25b4b143ea605284a3506cd00b8b57.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1236
    • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
      C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
      2⤵
      • Executes dropped EXE
      PID:1824

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
    Filesize

    836.0MB

    MD5

    d075aa00697e6ec619e479a2c61cd9ac

    SHA1

    adbf855d87f379e2b3231852c5d4fbbd993c9bf4

    SHA256

    95b3f1f49da6396faadafaa68d1f279b2835b26d48341a8bec7e77bc57958022

    SHA512

    db3710c27db7cbf8795ac408b583c3bef5b87c3d74e590e9d46c563bdc5f189ce63899c0c88fd964fe903280b89fb197d8ee673fec7415418f1d177dde658868

  • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
    Filesize

    836.0MB

    MD5

    d075aa00697e6ec619e479a2c61cd9ac

    SHA1

    adbf855d87f379e2b3231852c5d4fbbd993c9bf4

    SHA256

    95b3f1f49da6396faadafaa68d1f279b2835b26d48341a8bec7e77bc57958022

    SHA512

    db3710c27db7cbf8795ac408b583c3bef5b87c3d74e590e9d46c563bdc5f189ce63899c0c88fd964fe903280b89fb197d8ee673fec7415418f1d177dde658868