Analysis

  • max time kernel
    101s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2022 16:00

General

  • Target

    redlineStealer1.exe

  • Size

    4.6MB

  • MD5

    40f7448691c80ea2483d44d84b1f7d02

  • SHA1

    7f572aad898afb99ef6082280d5190deb954c886

  • SHA256

    80edb77e7473d68393b70416a3563b9743e25e0a4b85375ac642e2bfdf0380ef

  • SHA512

    4820979e439ff09ba47f1286d09f2c9513bb62fcfb309364b5707b7868ce226661a0f02e36c76cf8ce8308c95d9c46c01c53076fbcd4ecb1c28e5d7490eb5a67

  • SSDEEP

    98304:5Fjrg3ipseLuX6aBLdeQZfKA3c3uiAPnJS2fnEAnzMJq3xo:PUypsDT5KAM3kvJSinpnhx

Malware Config

Extracted

Family

laplas

C2

185.213.208.247

Attributes
  • api_key

    f21073add21558dbf805f2d7f01a9192d88f14e6896a394396e1cd41f3a1c26b

Signatures

  • Laplas Clipper

    Laplas is a crypto wallet stealer with two variants written in Golang and C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\redlineStealer1.exe
    "C:\Users\Admin\AppData\Local\Temp\redlineStealer1.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4932
    • C:\Users\Admin\AppData\Local\Temp\Check.exe
      "C:\Users\Admin\AppData\Local\Temp\Check.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3708
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /C schtasks /create /tn EYamHMPiGK /tr C:\Users\Admin\AppData\Roaming\EYamHMPiGK\MrNZOScJqI.exe /st 00:00 /du 9999:59 /sc once /ri 1 /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3856
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /tn EYamHMPiGK /tr C:\Users\Admin\AppData\Roaming\EYamHMPiGK\MrNZOScJqI.exe /st 00:00 /du 9999:59 /sc once /ri 1 /f
          4⤵
          • Creates scheduled task(s)
          PID:4292
  • C:\Users\Admin\AppData\Roaming\EYamHMPiGK\MrNZOScJqI.exe
    C:\Users\Admin\AppData\Roaming\EYamHMPiGK\MrNZOScJqI.exe
    1⤵
    • Executes dropped EXE
    • Suspicious behavior: EnumeratesProcesses
    PID:2776

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Check.exe
    Filesize

    6.2MB

    MD5

    d85f5e7893c37ff9874833cc6fb5802e

    SHA1

    24dfca8d70e51de77a27a310b42dbe2072479149

    SHA256

    6f569e9d2fd013d0e87fc3a1a6b3da50b64f6983e1a9446b92e43dbf541bf778

    SHA512

    101ec728731c6401a57605e1d87cbe91ca7a539ae21ec2b271a4a17a38f692d2b07563bfb72079081aac4ceb15978ce72de11fcc6a3c0598cef9a4712309e55d

  • C:\Users\Admin\AppData\Local\Temp\Check.exe
    Filesize

    6.2MB

    MD5

    d85f5e7893c37ff9874833cc6fb5802e

    SHA1

    24dfca8d70e51de77a27a310b42dbe2072479149

    SHA256

    6f569e9d2fd013d0e87fc3a1a6b3da50b64f6983e1a9446b92e43dbf541bf778

    SHA512

    101ec728731c6401a57605e1d87cbe91ca7a539ae21ec2b271a4a17a38f692d2b07563bfb72079081aac4ceb15978ce72de11fcc6a3c0598cef9a4712309e55d

  • C:\Users\Admin\AppData\Roaming\EYamHMPiGK\MrNZOScJqI.exe
    Filesize

    238.0MB

    MD5

    fb9ba9f323b630775580a61679e4fe54

    SHA1

    8a795a8b6a7bc49889e2354314b7f74d9f2dc561

    SHA256

    b9c34a0daee8f0b4a1bda88407039a84434d43ad058353935d5258d7d3a1f3ae

    SHA512

    eff9db55fc1ecbad58955361ad8a59f98a433e4f6164451212eaca0b822e38a074a05316b06026bb6cfc7407a56f04f831273d7f2d46f7b61cd4ad09a547a848

  • C:\Users\Admin\AppData\Roaming\EYamHMPiGK\MrNZOScJqI.exe
    Filesize

    236.4MB

    MD5

    6ed82559257efe8e574e3c788301b9da

    SHA1

    3f3d67db28d6d90b4e253d9a1fdebf285b3bc7d1

    SHA256

    a1c05122087d50291a3f829de3d5388bbd5ef5dd3810737e304b5f20e98aa3ae

    SHA512

    f77e0e3806c2238c1bd5b80a4608c070905077b0f8e7318e3a397d02f392062484c6bd5a68f43cabd5b96b224d7200d8598adec623612c129689178434af717b

  • memory/2776-172-0x0000000000F10000-0x0000000001C8D000-memory.dmp
    Filesize

    13.5MB

  • memory/2776-171-0x0000000000F10000-0x0000000001C8D000-memory.dmp
    Filesize

    13.5MB

  • memory/2776-167-0x0000000000F10000-0x0000000001C8D000-memory.dmp
    Filesize

    13.5MB

  • memory/3708-164-0x0000000000F70000-0x0000000001CED000-memory.dmp
    Filesize

    13.5MB

  • memory/3708-161-0x0000000000F70000-0x0000000001CED000-memory.dmp
    Filesize

    13.5MB

  • memory/3708-157-0x0000000000F70000-0x0000000001CED000-memory.dmp
    Filesize

    13.5MB

  • memory/3708-152-0x0000000000000000-mapping.dmp
  • memory/3856-162-0x0000000000000000-mapping.dmp
  • memory/4292-163-0x0000000000000000-mapping.dmp
  • memory/4932-148-0x0000000006510000-0x00000000066D2000-memory.dmp
    Filesize

    1.8MB

  • memory/4932-156-0x0000000077020000-0x00000000771C3000-memory.dmp
    Filesize

    1.6MB

  • memory/4932-147-0x0000000006430000-0x000000000646C000-memory.dmp
    Filesize

    240KB

  • memory/4932-132-0x0000000000400000-0x0000000000C83000-memory.dmp
    Filesize

    8.5MB

  • memory/4932-149-0x0000000077020000-0x00000000771C3000-memory.dmp
    Filesize

    1.6MB

  • memory/4932-150-0x00000000068D0000-0x0000000006936000-memory.dmp
    Filesize

    408KB

  • memory/4932-151-0x0000000007D30000-0x000000000825C000-memory.dmp
    Filesize

    5.2MB

  • memory/4932-145-0x0000000006290000-0x000000000639A000-memory.dmp
    Filesize

    1.0MB

  • memory/4932-144-0x0000000005BF0000-0x0000000006208000-memory.dmp
    Filesize

    6.1MB

  • memory/4932-142-0x0000000005B10000-0x0000000005B86000-memory.dmp
    Filesize

    472KB

  • memory/4932-155-0x0000000000400000-0x0000000000C83000-memory.dmp
    Filesize

    8.5MB

  • memory/4932-146-0x0000000006410000-0x0000000006422000-memory.dmp
    Filesize

    72KB

  • memory/4932-143-0x0000000005B90000-0x0000000005BE0000-memory.dmp
    Filesize

    320KB

  • memory/4932-141-0x0000000005A70000-0x0000000005B02000-memory.dmp
    Filesize

    584KB

  • memory/4932-140-0x00000000054C0000-0x0000000005A64000-memory.dmp
    Filesize

    5.6MB

  • memory/4932-139-0x0000000000400000-0x0000000000C83000-memory.dmp
    Filesize

    8.5MB

  • memory/4932-138-0x0000000077020000-0x00000000771C3000-memory.dmp
    Filesize

    1.6MB

  • memory/4932-137-0x0000000000400000-0x0000000000C83000-memory.dmp
    Filesize

    8.5MB

  • memory/4932-136-0x0000000000400000-0x0000000000C83000-memory.dmp
    Filesize

    8.5MB

  • memory/4932-135-0x0000000000400000-0x0000000000C83000-memory.dmp
    Filesize

    8.5MB

  • memory/4932-134-0x0000000000400000-0x0000000000C83000-memory.dmp
    Filesize

    8.5MB

  • memory/4932-133-0x0000000000400000-0x0000000000C83000-memory.dmp
    Filesize

    8.5MB