General

  • Target

    8eb56a2f631dd8b6e3cf827e2022dd3714b805eb377d4e186a41384ec624376c

  • Size

    1.7MB

  • Sample

    230610-fe7n8sec27

  • MD5

    a4aab901f5f4662d75a66bdb08971148

  • SHA1

    9835bae8776e280b5a6bcf8e204d1bca5e05b0f6

  • SHA256

    8eb56a2f631dd8b6e3cf827e2022dd3714b805eb377d4e186a41384ec624376c

  • SHA512

    a4a86338d24118d20242714da4ac9df72a0954c7c7cfa4be80cb2495b2ced651e328b4fbf1e66ac844f76f838efd591baade7b2dca019917964ac0b7a73c479f

  • SSDEEP

    24576:YwJAcH22+6MA333QaUozWal46B7Owg/63wXByw/OK:bJAcH22KA3339UPaewgrByq

Malware Config

Extracted

Family

redline

Botnet

090623_11_red

C2

goodlogs.neverever.ug:11615

Attributes
  • auth_value

    ca62706abf6895102883ab0c8a86ddff

Extracted

Family

laplas

C2

http://45.159.189.105

Attributes
  • api_key

    f52a5c9bc5eb2f51b22f04f3e85c301ac0170a650de6044773f0a8309fbdfb79

Targets

    • Target

      8eb56a2f631dd8b6e3cf827e2022dd3714b805eb377d4e186a41384ec624376c

    • Size

      1.7MB

    • MD5

      a4aab901f5f4662d75a66bdb08971148

    • SHA1

      9835bae8776e280b5a6bcf8e204d1bca5e05b0f6

    • SHA256

      8eb56a2f631dd8b6e3cf827e2022dd3714b805eb377d4e186a41384ec624376c

    • SHA512

      a4a86338d24118d20242714da4ac9df72a0954c7c7cfa4be80cb2495b2ced651e328b4fbf1e66ac844f76f838efd591baade7b2dca019917964ac0b7a73c479f

    • SSDEEP

      24576:YwJAcH22+6MA333QaUozWal46B7Owg/63wXByw/OK:bJAcH22KA3339UPaewgrByq

    • Laplas Clipper

      Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner payload

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Executes dropped EXE

    • Loads dropped DLL

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Impair Defenses

1
T1562

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Impact

Service Stop

1
T1489

Tasks