Analysis

  • max time kernel
    71s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-02-2023 16:00

General

  • Target

    recoverit_pr_setup.exe

  • Size

    491KB

  • MD5

    af10d0f3f2fa79ba3051c2a96262b065

  • SHA1

    88cf689dc6220a368dc5daaede70ea1fc5ffdb09

  • SHA256

    320bf1b89342b15959fb29c944089d8d6e3c23108cdced1c912b0ea639000ba7

  • SHA512

    4feb7c9f2d25486f5848dcd62e03030af99f0b077d91696a567bb60eed73f87a357896af616c778bf4f12d053b2108c861d54c43b1a8ba1a4ad1784030f8fdab

  • SSDEEP

    6144:eoOL6qi0cPHdUgJVwqbPQkHp8jdbAIcTA3S7j6gk5oTIs5TeUQr:eF2qi9WgJtPfHqRb9mYSn61+ISTfQr

Malware Config

Extracted

Family

laplas

C2

45.159.189.105

Attributes
  • api_key

    b208717c54146010ab89e628591e2a7b11493ef1c593e7b3f15b1c06b1778d59

Signatures

  • Detect rhadamanthys stealer shellcode 2 IoCs
  • Laplas Clipper

    Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Blocklisted process makes network request 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\recoverit_pr_setup.exe
    "C:\Users\Admin\AppData\Local\Temp\recoverit_pr_setup.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4676
    • C:\Windows\system32\rundll32.exe
      "C:\Users\Admin\AppData\Roaming\vcredist_e56904e.dll",Options_RunDLL 0800cc00-0120-041b-10d4-b61eb1c399a4
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Accesses Microsoft Outlook profiles
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • outlook_office_path
      • outlook_win_path
      PID:3204
  • C:\Users\Admin\AppData\Local\Temp\B6D1.tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\B6D1.tmp.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:4348
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /C schtasks /create /tn CMvKXcbUTJ /tr C:\Users\Admin\AppData\Roaming\CMvKXcbUTJ\JTKvijqoGC.exe /st 00:00 /du 9999:59 /sc once /ri 1 /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1720
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /tn CMvKXcbUTJ /tr C:\Users\Admin\AppData\Roaming\CMvKXcbUTJ\JTKvijqoGC.exe /st 00:00 /du 9999:59 /sc once /ri 1 /f
        3⤵
        • Creates scheduled task(s)
        PID:2428
  • C:\Users\Admin\AppData\Local\Temp\BB28.tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\BB28.tmp.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:5048
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\AppData\Local\Temp\BB28.tmp.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4052
      • C:\Windows\system32\choice.exe
        choice /C Y /N /D Y /T 0
        3⤵
          PID:1204
    • C:\Users\Admin\AppData\Roaming\CMvKXcbUTJ\JTKvijqoGC.exe
      C:\Users\Admin\AppData\Roaming\CMvKXcbUTJ\JTKvijqoGC.exe
      1⤵
      • Executes dropped EXE
      PID:3992

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\B6D1.tmp.exe
      Filesize

      3.8MB

      MD5

      f0754f63e24b034efb7005438d01eff5

      SHA1

      bdef226c5feb1d958a4e6c7235390b3ea41a4ae9

      SHA256

      ecbe37472148c79ed02a8f5e419e869e6fe24ca5caccdf22c5a1fa798e624d1e

      SHA512

      08070fc24e85b091863708bb46d9fb1229f19627c59fbd8a40f05e5b209ca651d6568464b7ceec54801f85fbc7e3a367bcc4b3cfaff4510f2a521b6239527605

    • C:\Users\Admin\AppData\Local\Temp\B6D1.tmp.exe
      Filesize

      3.8MB

      MD5

      f0754f63e24b034efb7005438d01eff5

      SHA1

      bdef226c5feb1d958a4e6c7235390b3ea41a4ae9

      SHA256

      ecbe37472148c79ed02a8f5e419e869e6fe24ca5caccdf22c5a1fa798e624d1e

      SHA512

      08070fc24e85b091863708bb46d9fb1229f19627c59fbd8a40f05e5b209ca651d6568464b7ceec54801f85fbc7e3a367bcc4b3cfaff4510f2a521b6239527605

    • C:\Users\Admin\AppData\Local\Temp\BB28.tmp.exe
      Filesize

      7.4MB

      MD5

      08b674674a2c3ff6fb05ed714e1ece69

      SHA1

      3f8cac6efae08b132f234ae8ecaa13954254c2eb

      SHA256

      95034a3d066ea9924878a1f390f6898aac3cf7ac1dd8e92caf0be076ba00a071

      SHA512

      7d9f3aecc6c36f9c77abd5a0a83437c26ef60b63d6326d411f5d35bab1f011749fe8dd87706bb69a85b2a9c96baca6a256cb533d024b218c70ffab79409d9b2f

    • C:\Users\Admin\AppData\Local\Temp\BB28.tmp.exe
      Filesize

      7.4MB

      MD5

      08b674674a2c3ff6fb05ed714e1ece69

      SHA1

      3f8cac6efae08b132f234ae8ecaa13954254c2eb

      SHA256

      95034a3d066ea9924878a1f390f6898aac3cf7ac1dd8e92caf0be076ba00a071

      SHA512

      7d9f3aecc6c36f9c77abd5a0a83437c26ef60b63d6326d411f5d35bab1f011749fe8dd87706bb69a85b2a9c96baca6a256cb533d024b218c70ffab79409d9b2f

    • C:\Users\Admin\AppData\Roaming\CMvKXcbUTJ\JTKvijqoGC.exe
      Filesize

      650.1MB

      MD5

      709837628dd31a7df13e91dc0a84fbdb

      SHA1

      92d86b95698934229477daacc611e05b35f728a5

      SHA256

      94b44d64581b68c76172e0d4010a2e3712708d534512f778c4fb654861698664

      SHA512

      125ca2ffae9172943e36d6998323300eb0ba7cbac6d678c9ebd45a3f2a3d4ffd84babe0638a471ed2074213412713712d81e2cc9231a8266a23ec52386e64390

    • C:\Users\Admin\AppData\Roaming\CMvKXcbUTJ\JTKvijqoGC.exe
      Filesize

      650.1MB

      MD5

      709837628dd31a7df13e91dc0a84fbdb

      SHA1

      92d86b95698934229477daacc611e05b35f728a5

      SHA256

      94b44d64581b68c76172e0d4010a2e3712708d534512f778c4fb654861698664

      SHA512

      125ca2ffae9172943e36d6998323300eb0ba7cbac6d678c9ebd45a3f2a3d4ffd84babe0638a471ed2074213412713712d81e2cc9231a8266a23ec52386e64390

    • C:\Users\Admin\AppData\Roaming\vcredist_e56904e.dll
      Filesize

      53KB

      MD5

      d29c36fc401c027156d906299b1831de

      SHA1

      c9e88b895cdb1ca52bfb264afbe03ffdb0892d73

      SHA256

      27e854172cf0445e0782834920b63531648fed51e5ca8d5ee6b29eadd8d4ce7b

      SHA512

      a2ef58f0a3b81afdcd9eee5346692765283fbea7800823379f19ab06abb1a3ba8f5ff90c883ac119b20b9b62e86cf1ba8e542203c0fa400b8229ff81588e0d00

    • C:\Users\Admin\AppData\Roaming\vcredist_e56904e.dll
      Filesize

      53KB

      MD5

      d29c36fc401c027156d906299b1831de

      SHA1

      c9e88b895cdb1ca52bfb264afbe03ffdb0892d73

      SHA256

      27e854172cf0445e0782834920b63531648fed51e5ca8d5ee6b29eadd8d4ce7b

      SHA512

      a2ef58f0a3b81afdcd9eee5346692765283fbea7800823379f19ab06abb1a3ba8f5ff90c883ac119b20b9b62e86cf1ba8e542203c0fa400b8229ff81588e0d00

    • \??\PIPE\wkssvc
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • memory/1204-152-0x0000000000000000-mapping.dmp
    • memory/1720-155-0x0000000000000000-mapping.dmp
    • memory/2428-156-0x0000000000000000-mapping.dmp
    • memory/3204-141-0x0000022C5D790000-0x0000022C5D797000-memory.dmp
      Filesize

      28KB

    • memory/3204-142-0x00007FF40FFB0000-0x00007FF4100AA000-memory.dmp
      Filesize

      1000KB

    • memory/3204-138-0x0000000000000000-mapping.dmp
    • memory/3204-154-0x00007FFB5B9E0000-0x00007FFB5B9F2000-memory.dmp
      Filesize

      72KB

    • memory/3204-153-0x00007FF40FFB0000-0x00007FF4100AA000-memory.dmp
      Filesize

      1000KB

    • memory/3204-150-0x00007FF40FFB0000-0x00007FF4100AA000-memory.dmp
      Filesize

      1000KB

    • memory/4052-151-0x0000000000000000-mapping.dmp
    • memory/4676-144-0x00000000006AC000-0x00000000006C6000-memory.dmp
      Filesize

      104KB

    • memory/4676-134-0x00000000006AC000-0x00000000006C6000-memory.dmp
      Filesize

      104KB

    • memory/4676-136-0x00000000006AC000-0x00000000006C6000-memory.dmp
      Filesize

      104KB

    • memory/4676-137-0x0000000000620000-0x000000000063D000-memory.dmp
      Filesize

      116KB

    • memory/4676-145-0x0000000000620000-0x000000000063D000-memory.dmp
      Filesize

      116KB

    • memory/4676-132-0x000000000067E000-0x00000000006A9000-memory.dmp
      Filesize

      172KB

    • memory/4676-135-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB

    • memory/4676-133-0x0000000002200000-0x0000000002235000-memory.dmp
      Filesize

      212KB

    • memory/4676-143-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB