Analysis

  • max time kernel
    91s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2022 18:54

General

  • Target

    redlineStealer1.exe

  • Size

    4.6MB

  • MD5

    40f7448691c80ea2483d44d84b1f7d02

  • SHA1

    7f572aad898afb99ef6082280d5190deb954c886

  • SHA256

    80edb77e7473d68393b70416a3563b9743e25e0a4b85375ac642e2bfdf0380ef

  • SHA512

    4820979e439ff09ba47f1286d09f2c9513bb62fcfb309364b5707b7868ce226661a0f02e36c76cf8ce8308c95d9c46c01c53076fbcd4ecb1c28e5d7490eb5a67

  • SSDEEP

    98304:5Fjrg3ipseLuX6aBLdeQZfKA3c3uiAPnJS2fnEAnzMJq3xo:PUypsDT5KAM3kvJSinpnhx

Malware Config

Extracted

Family

laplas

C2

185.213.208.247

Attributes
  • api_key

    f21073add21558dbf805f2d7f01a9192d88f14e6896a394396e1cd41f3a1c26b

Signatures

  • Laplas Clipper

    Laplas is a crypto wallet stealer with two variants written in Golang and C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\redlineStealer1.exe
    "C:\Users\Admin\AppData\Local\Temp\redlineStealer1.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:704
    • C:\Users\Admin\AppData\Local\Temp\Check.exe
      "C:\Users\Admin\AppData\Local\Temp\Check.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2072
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /C schtasks /create /tn EYamHMPiGK /tr C:\Users\Admin\AppData\Roaming\EYamHMPiGK\MrNZOScJqI.exe /st 00:00 /du 9999:59 /sc once /ri 1 /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3612
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /tn EYamHMPiGK /tr C:\Users\Admin\AppData\Roaming\EYamHMPiGK\MrNZOScJqI.exe /st 00:00 /du 9999:59 /sc once /ri 1 /f
          4⤵
          • Creates scheduled task(s)
          PID:1992
  • C:\Users\Admin\AppData\Roaming\EYamHMPiGK\MrNZOScJqI.exe
    C:\Users\Admin\AppData\Roaming\EYamHMPiGK\MrNZOScJqI.exe
    1⤵
    • Executes dropped EXE
    • Suspicious behavior: EnumeratesProcesses
    PID:4524

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Check.exe
    Filesize

    6.2MB

    MD5

    d85f5e7893c37ff9874833cc6fb5802e

    SHA1

    24dfca8d70e51de77a27a310b42dbe2072479149

    SHA256

    6f569e9d2fd013d0e87fc3a1a6b3da50b64f6983e1a9446b92e43dbf541bf778

    SHA512

    101ec728731c6401a57605e1d87cbe91ca7a539ae21ec2b271a4a17a38f692d2b07563bfb72079081aac4ceb15978ce72de11fcc6a3c0598cef9a4712309e55d

  • C:\Users\Admin\AppData\Local\Temp\Check.exe
    Filesize

    6.2MB

    MD5

    d85f5e7893c37ff9874833cc6fb5802e

    SHA1

    24dfca8d70e51de77a27a310b42dbe2072479149

    SHA256

    6f569e9d2fd013d0e87fc3a1a6b3da50b64f6983e1a9446b92e43dbf541bf778

    SHA512

    101ec728731c6401a57605e1d87cbe91ca7a539ae21ec2b271a4a17a38f692d2b07563bfb72079081aac4ceb15978ce72de11fcc6a3c0598cef9a4712309e55d

  • C:\Users\Admin\AppData\Roaming\EYamHMPiGK\MrNZOScJqI.exe
    Filesize

    412.1MB

    MD5

    74e0915fb90a39ea67b48ec3c00ea4d4

    SHA1

    9e5ffa6a6829a9656d8c9320469485ed18400697

    SHA256

    605f98572ee0c0dd9d4f2ef85b39b2a2f1ed1ba0364282b54cb50c2f570bd2e5

    SHA512

    6f19fa70d4b348df175847308acd09fd2b11cff52603a50761b4fea9c8a683ecd2ba566a43f59fdf8107771a4b5a5c5d8b2e272f68de3fd4128ebbf9bbcb74b7

  • C:\Users\Admin\AppData\Roaming\EYamHMPiGK\MrNZOScJqI.exe
    Filesize

    408.1MB

    MD5

    93bb6cfdd2c27e85181f12fc59c3b48a

    SHA1

    0f7d1aee6d6158b3ce43cadc6f6fda683c973018

    SHA256

    ddc0c7c7273aea3847d60b483c21a988b2d660a9abbd87305601f04273a5af73

    SHA512

    02b80e788316de40db1ae95ec0c512ba02d54944fd88d3a6efeb9d87bf3cdc8eced4d55c14477aa54f75396f3aeedf181287c2c257915d9b21208bca48a535ab

  • memory/704-148-0x0000000006430000-0x000000000646C000-memory.dmp
    Filesize

    240KB

  • memory/704-151-0x00000000090A0000-0x00000000095CC000-memory.dmp
    Filesize

    5.2MB

  • memory/704-138-0x0000000077770000-0x0000000077913000-memory.dmp
    Filesize

    1.6MB

  • memory/704-139-0x0000000000400000-0x0000000000C83000-memory.dmp
    Filesize

    8.5MB

  • memory/704-140-0x0000000077770000-0x0000000077913000-memory.dmp
    Filesize

    1.6MB

  • memory/704-141-0x0000000005580000-0x0000000005B24000-memory.dmp
    Filesize

    5.6MB

  • memory/704-142-0x00000000054B0000-0x0000000005542000-memory.dmp
    Filesize

    584KB

  • memory/704-143-0x0000000005B30000-0x0000000005BA6000-memory.dmp
    Filesize

    472KB

  • memory/704-144-0x0000000005BB0000-0x0000000005C00000-memory.dmp
    Filesize

    320KB

  • memory/704-145-0x0000000005C00000-0x0000000006218000-memory.dmp
    Filesize

    6.1MB

  • memory/704-146-0x0000000006290000-0x000000000639A000-memory.dmp
    Filesize

    1.0MB

  • memory/704-147-0x0000000006410000-0x0000000006422000-memory.dmp
    Filesize

    72KB

  • memory/704-132-0x0000000000400000-0x0000000000C83000-memory.dmp
    Filesize

    8.5MB

  • memory/704-149-0x0000000006510000-0x00000000066D2000-memory.dmp
    Filesize

    1.8MB

  • memory/704-150-0x0000000006B50000-0x0000000006BB6000-memory.dmp
    Filesize

    408KB

  • memory/704-137-0x0000000000400000-0x0000000000C83000-memory.dmp
    Filesize

    8.5MB

  • memory/704-133-0x0000000000400000-0x0000000000C83000-memory.dmp
    Filesize

    8.5MB

  • memory/704-136-0x0000000000400000-0x0000000000C83000-memory.dmp
    Filesize

    8.5MB

  • memory/704-135-0x0000000000400000-0x0000000000C83000-memory.dmp
    Filesize

    8.5MB

  • memory/704-155-0x0000000000400000-0x0000000000C83000-memory.dmp
    Filesize

    8.5MB

  • memory/704-156-0x0000000077770000-0x0000000077913000-memory.dmp
    Filesize

    1.6MB

  • memory/704-134-0x0000000000400000-0x0000000000C83000-memory.dmp
    Filesize

    8.5MB

  • memory/1992-162-0x0000000000000000-mapping.dmp
  • memory/2072-163-0x0000000000640000-0x00000000013BD000-memory.dmp
    Filesize

    13.5MB

  • memory/2072-157-0x0000000000640000-0x00000000013BD000-memory.dmp
    Filesize

    13.5MB

  • memory/2072-152-0x0000000000000000-mapping.dmp
  • memory/3612-161-0x0000000000000000-mapping.dmp
  • memory/4524-166-0x0000000000150000-0x0000000000ECD000-memory.dmp
    Filesize

    13.5MB

  • memory/4524-170-0x0000000000150000-0x0000000000ECD000-memory.dmp
    Filesize

    13.5MB