General

  • Target

    1d6781892cee8a3c195490c7476e20e3a16b5c0e398a519d83849ca7d11e1c56-1

  • Size

    7.4MB

  • Sample

    240223-rb9j7sbf9w

  • MD5

    156590a4560236d1fe20019c6babbc49

  • SHA1

    d9f5033f58f0fef0e8165b08c7a41f7b4b10a9fd

  • SHA256

    1d6781892cee8a3c195490c7476e20e3a16b5c0e398a519d83849ca7d11e1c56

  • SHA512

    9f4be44f2b4b3318fe48895c0221385d5cefd0303da5da51e6788cfc0eaecd7a3c3e5db4183e829114d68d3c89ce86d630096fa91318376f105d935f8e355cc0

  • SSDEEP

    196608:dZkKDdWzNLqrZQRcFE7qQGshXJbs0+XHeOeKpd:8WdoN2K97msvQD

Malware Config

Extracted

Family

laplas

C2

http://185.223.93.223

Attributes
  • api_key

    afc950a4a18fd71c9d7be4c460e4cb77d0bcf29a49d097e4e739c17c332c3a34

Targets

    • Target

      1d6781892cee8a3c195490c7476e20e3a16b5c0e398a519d83849ca7d11e1c56-1

    • Size

      7.4MB

    • MD5

      156590a4560236d1fe20019c6babbc49

    • SHA1

      d9f5033f58f0fef0e8165b08c7a41f7b4b10a9fd

    • SHA256

      1d6781892cee8a3c195490c7476e20e3a16b5c0e398a519d83849ca7d11e1c56

    • SHA512

      9f4be44f2b4b3318fe48895c0221385d5cefd0303da5da51e6788cfc0eaecd7a3c3e5db4183e829114d68d3c89ce86d630096fa91318376f105d935f8e355cc0

    • SSDEEP

      196608:dZkKDdWzNLqrZQRcFE7qQGshXJbs0+XHeOeKpd:8WdoN2K97msvQD

    • Laplas Clipper

      Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks