Analysis

  • max time kernel
    279s
  • max time network
    291s
  • platform
    windows7_x64
  • resource
    win7-20230703-en
  • resource tags

    arch:x64arch:x86image:win7-20230703-enlocale:en-usos:windows7-x64system
  • submitted
    07-07-2023 22:09

General

  • Target

    4fea427b2873969bc8b5dc51aa5fccd37bd4a517cff435072fb19e54921317fe.exe

  • Size

    1.1MB

  • MD5

    03d0ae067121c5fc020a2ca5496fc8d3

  • SHA1

    75cfb937b7135da6590c8db1601931039b728637

  • SHA256

    4fea427b2873969bc8b5dc51aa5fccd37bd4a517cff435072fb19e54921317fe

  • SHA512

    486f28b226cf68fb602f7a81abd74d9f983eb2ffecb4ad6a86033a495ee9090a3c5311cfb45de9f4024282a29f35ccc3b45c5001dafe9bc896e990295ae8adae

  • SSDEEP

    12288:WzDmXqzF8qEYMbZB1A37ddj0+GS4fU2tmi+q84FGfYZ4H2Z6rYfT89nT9vwMb44G:WWM+pYr0+AfNorq8xm8jrYUx9qROe1

Malware Config

Extracted

Family

redline

Botnet

070723_rc_11

C2

amrc.tuktuk.ug:11290

Attributes
  • auth_value

    5c003bb2a44f6538df34879227a9ad34

Extracted

Family

laplas

C2

http://lpls.tuktuk.ug

Attributes
  • api_key

    a0f588021b58e0c7908a163f8750678efedf2a66bf739a12427b379aef47ccde

Signatures

  • Laplas Clipper

    Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4fea427b2873969bc8b5dc51aa5fccd37bd4a517cff435072fb19e54921317fe.exe
    "C:\Users\Admin\AppData\Local\Temp\4fea427b2873969bc8b5dc51aa5fccd37bd4a517cff435072fb19e54921317fe.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2320
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
        PID:1936
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
        2⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:908
        • C:\Users\Admin\AppData\Local\Temp\chrome.exe
          "C:\Users\Admin\AppData\Local\Temp\chrome.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of WriteProcessMemory
          PID:1668
          • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
            C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Checks whether UAC is enabled
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            PID:2644

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\chrome.exe

      Filesize

      4.1MB

      MD5

      71f04aa7d5c3232c7c2b9afad6777b53

      SHA1

      617487d25e1b3c27112c918e54deb744c57e9fa9

      SHA256

      3405a14bdc05e4bca019b1b364393e0d78b94bbd1f2652cb3106631610ee7269

      SHA512

      1068c6162f07e6123c827e3f731047a7caee91dca6a1977a6236f49c6a162cadf6d7e6c0e29baa7a61c70d378ac9356029ce4330a2eab169aa15c03b2b731ffe

    • C:\Users\Admin\AppData\Local\Temp\chrome.exe

      Filesize

      4.1MB

      MD5

      71f04aa7d5c3232c7c2b9afad6777b53

      SHA1

      617487d25e1b3c27112c918e54deb744c57e9fa9

      SHA256

      3405a14bdc05e4bca019b1b364393e0d78b94bbd1f2652cb3106631610ee7269

      SHA512

      1068c6162f07e6123c827e3f731047a7caee91dca6a1977a6236f49c6a162cadf6d7e6c0e29baa7a61c70d378ac9356029ce4330a2eab169aa15c03b2b731ffe

    • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe

      Filesize

      773.1MB

      MD5

      a3e360532c95a3783ef57e962401472b

      SHA1

      ffe7cd68ef5ffa5f3f94793a18bb6856ab0ad876

      SHA256

      7366da52a762cbdd86ce5437b3330e9518c294adb0defb367dff10f22fae041a

      SHA512

      eb98b3a334fd61706b6b802af12c8e6501813bab0a3b545086f5c4d315d66f3c0170890e1ab48a169a0050a4359565f38139c899974fbecf464fd4d37c74ae05

    • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe

      Filesize

      773.1MB

      MD5

      a3e360532c95a3783ef57e962401472b

      SHA1

      ffe7cd68ef5ffa5f3f94793a18bb6856ab0ad876

      SHA256

      7366da52a762cbdd86ce5437b3330e9518c294adb0defb367dff10f22fae041a

      SHA512

      eb98b3a334fd61706b6b802af12c8e6501813bab0a3b545086f5c4d315d66f3c0170890e1ab48a169a0050a4359565f38139c899974fbecf464fd4d37c74ae05

    • \Users\Admin\AppData\Local\Temp\chrome.exe

      Filesize

      4.1MB

      MD5

      71f04aa7d5c3232c7c2b9afad6777b53

      SHA1

      617487d25e1b3c27112c918e54deb744c57e9fa9

      SHA256

      3405a14bdc05e4bca019b1b364393e0d78b94bbd1f2652cb3106631610ee7269

      SHA512

      1068c6162f07e6123c827e3f731047a7caee91dca6a1977a6236f49c6a162cadf6d7e6c0e29baa7a61c70d378ac9356029ce4330a2eab169aa15c03b2b731ffe

    • \Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe

      Filesize

      773.1MB

      MD5

      a3e360532c95a3783ef57e962401472b

      SHA1

      ffe7cd68ef5ffa5f3f94793a18bb6856ab0ad876

      SHA256

      7366da52a762cbdd86ce5437b3330e9518c294adb0defb367dff10f22fae041a

      SHA512

      eb98b3a334fd61706b6b802af12c8e6501813bab0a3b545086f5c4d315d66f3c0170890e1ab48a169a0050a4359565f38139c899974fbecf464fd4d37c74ae05

    • memory/908-92-0x0000000000240000-0x0000000000280000-memory.dmp

      Filesize

      256KB

    • memory/908-93-0x0000000000240000-0x0000000000280000-memory.dmp

      Filesize

      256KB

    • memory/908-82-0x0000000000400000-0x0000000000430000-memory.dmp

      Filesize

      192KB

    • memory/908-91-0x0000000000230000-0x0000000000236000-memory.dmp

      Filesize

      24KB

    • memory/908-88-0x0000000000400000-0x0000000000430000-memory.dmp

      Filesize

      192KB

    • memory/908-90-0x0000000000400000-0x0000000000430000-memory.dmp

      Filesize

      192KB

    • memory/908-86-0x0000000000400000-0x0000000000430000-memory.dmp

      Filesize

      192KB

    • memory/908-85-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

      Filesize

      4KB

    • memory/908-83-0x0000000000400000-0x0000000000430000-memory.dmp

      Filesize

      192KB

    • memory/908-84-0x0000000000400000-0x0000000000430000-memory.dmp

      Filesize

      192KB

    • memory/908-81-0x0000000000400000-0x0000000000430000-memory.dmp

      Filesize

      192KB

    • memory/1668-102-0x0000000000F00000-0x000000000181A000-memory.dmp

      Filesize

      9.1MB

    • memory/1668-99-0x0000000000F00000-0x000000000181A000-memory.dmp

      Filesize

      9.1MB

    • memory/1668-113-0x0000000000F00000-0x000000000181A000-memory.dmp

      Filesize

      9.1MB

    • memory/1668-109-0x0000000000F00000-0x000000000181A000-memory.dmp

      Filesize

      9.1MB

    • memory/1668-105-0x0000000000F00000-0x000000000181A000-memory.dmp

      Filesize

      9.1MB

    • memory/1668-106-0x0000000000F00000-0x000000000181A000-memory.dmp

      Filesize

      9.1MB

    • memory/1668-104-0x0000000000F00000-0x000000000181A000-memory.dmp

      Filesize

      9.1MB

    • memory/1668-103-0x0000000000F00000-0x000000000181A000-memory.dmp

      Filesize

      9.1MB

    • memory/1668-100-0x0000000000F00000-0x000000000181A000-memory.dmp

      Filesize

      9.1MB

    • memory/1668-101-0x0000000000F00000-0x000000000181A000-memory.dmp

      Filesize

      9.1MB

    • memory/2320-55-0x00000000005E0000-0x0000000000626000-memory.dmp

      Filesize

      280KB

    • memory/2320-62-0x00000000004C0000-0x00000000004D5000-memory.dmp

      Filesize

      84KB

    • memory/2320-60-0x00000000004C0000-0x00000000004D5000-memory.dmp

      Filesize

      84KB

    • memory/2320-66-0x00000000004C0000-0x00000000004D5000-memory.dmp

      Filesize

      84KB

    • memory/2320-64-0x00000000004C0000-0x00000000004D5000-memory.dmp

      Filesize

      84KB

    • memory/2320-54-0x0000000000BF0000-0x0000000000D10000-memory.dmp

      Filesize

      1.1MB

    • memory/2320-70-0x00000000004C0000-0x00000000004D5000-memory.dmp

      Filesize

      84KB

    • memory/2320-68-0x00000000004C0000-0x00000000004D5000-memory.dmp

      Filesize

      84KB

    • memory/2320-74-0x00000000004C0000-0x00000000004D5000-memory.dmp

      Filesize

      84KB

    • memory/2320-72-0x00000000004C0000-0x00000000004D5000-memory.dmp

      Filesize

      84KB

    • memory/2320-58-0x00000000004C0000-0x00000000004D5000-memory.dmp

      Filesize

      84KB

    • memory/2320-78-0x00000000004C0000-0x00000000004D5000-memory.dmp

      Filesize

      84KB

    • memory/2320-57-0x00000000004C0000-0x00000000004D5000-memory.dmp

      Filesize

      84KB

    • memory/2320-76-0x00000000004C0000-0x00000000004D5000-memory.dmp

      Filesize

      84KB

    • memory/2320-56-0x00000000004C0000-0x00000000004DC000-memory.dmp

      Filesize

      112KB

    • memory/2320-80-0x00000000004C0000-0x00000000004D5000-memory.dmp

      Filesize

      84KB

    • memory/2644-117-0x0000000000100000-0x0000000000A1A000-memory.dmp

      Filesize

      9.1MB

    • memory/2644-125-0x0000000000100000-0x0000000000A1A000-memory.dmp

      Filesize

      9.1MB

    • memory/2644-116-0x0000000000100000-0x0000000000A1A000-memory.dmp

      Filesize

      9.1MB

    • memory/2644-114-0x0000000000100000-0x0000000000A1A000-memory.dmp

      Filesize

      9.1MB

    • memory/2644-118-0x0000000000100000-0x0000000000A1A000-memory.dmp

      Filesize

      9.1MB

    • memory/2644-119-0x0000000000100000-0x0000000000A1A000-memory.dmp

      Filesize

      9.1MB

    • memory/2644-120-0x0000000000100000-0x0000000000A1A000-memory.dmp

      Filesize

      9.1MB

    • memory/2644-121-0x0000000000100000-0x0000000000A1A000-memory.dmp

      Filesize

      9.1MB

    • memory/2644-122-0x0000000000100000-0x0000000000A1A000-memory.dmp

      Filesize

      9.1MB

    • memory/2644-123-0x0000000000100000-0x0000000000A1A000-memory.dmp

      Filesize

      9.1MB

    • memory/2644-124-0x0000000000100000-0x0000000000A1A000-memory.dmp

      Filesize

      9.1MB

    • memory/2644-115-0x0000000000100000-0x0000000000A1A000-memory.dmp

      Filesize

      9.1MB

    • memory/2644-128-0x0000000000100000-0x0000000000A1A000-memory.dmp

      Filesize

      9.1MB

    • memory/2644-129-0x0000000000100000-0x0000000000A1A000-memory.dmp

      Filesize

      9.1MB

    • memory/2644-130-0x0000000000100000-0x0000000000A1A000-memory.dmp

      Filesize

      9.1MB

    • memory/2644-131-0x0000000000100000-0x0000000000A1A000-memory.dmp

      Filesize

      9.1MB

    • memory/2644-132-0x0000000000100000-0x0000000000A1A000-memory.dmp

      Filesize

      9.1MB

    • memory/2644-133-0x0000000000100000-0x0000000000A1A000-memory.dmp

      Filesize

      9.1MB

    • memory/2644-134-0x0000000000100000-0x0000000000A1A000-memory.dmp

      Filesize

      9.1MB

    • memory/2644-135-0x0000000000100000-0x0000000000A1A000-memory.dmp

      Filesize

      9.1MB

    • memory/2644-136-0x0000000000100000-0x0000000000A1A000-memory.dmp

      Filesize

      9.1MB

    • memory/2644-137-0x0000000000100000-0x0000000000A1A000-memory.dmp

      Filesize

      9.1MB

    • memory/2644-138-0x0000000000100000-0x0000000000A1A000-memory.dmp

      Filesize

      9.1MB