Analysis
-
max time kernel
41s -
max time network
167s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
01/02/2023, 22:04
Behavioral task
behavioral1
Sample
Setup.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
Setup.exe
Resource
win10v2004-20221111-en
Behavioral task
behavioral3
Sample
Setup_64bit_beta.exe
Resource
win7-20220812-en
Behavioral task
behavioral4
Sample
Setup_64bit_beta.exe
Resource
win10v2004-20221111-en
General
-
Target
Setup_64bit_beta.exe
-
Size
454.0MB
-
MD5
ef24dcc2534834a19a0fa2292ca07b10
-
SHA1
9a6448f758b33b25dfdb8e43925e34b8e7e571ae
-
SHA256
4b2ddf58d0b3db67af2b0660ac1d23d333a37426658c5304a2b21d059080fd8a
-
SHA512
d2ddb41b7bc2067e98f8c4959d76be293496d37a13c9dccaadee88a35ee50a01f9ca17a7fbffad38db7389b3b9473d6ab842bfb86802b220568d40df1c39dbac
-
SSDEEP
49152:+ibdsDXqUSDOg6mwsoWIhZYIQU+1F6eQ+yPQvkyPGjlFGc7Nj1Rh1mY+AbfCst2L:+Bqk6o1hZdQUvQYJL7NBrbfpt2L
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Setup_64bit_beta.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ntlhost.exe -
Executes dropped EXE 1 IoCs
pid Process 960 ntlhost.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Setup_64bit_beta.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Setup_64bit_beta.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ntlhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ntlhost.exe -
Loads dropped DLL 1 IoCs
pid Process 276 Setup_64bit_beta.exe -
resource yara_rule behavioral3/memory/276-54-0x0000000000920000-0x000000000125B000-memory.dmp themida behavioral3/memory/276-55-0x0000000000920000-0x000000000125B000-memory.dmp themida behavioral3/memory/276-56-0x0000000000920000-0x000000000125B000-memory.dmp themida behavioral3/memory/276-57-0x0000000000920000-0x000000000125B000-memory.dmp themida behavioral3/memory/276-58-0x0000000000920000-0x000000000125B000-memory.dmp themida behavioral3/memory/276-60-0x0000000000920000-0x000000000125B000-memory.dmp themida behavioral3/files/0x000b000000012319-61.dat themida behavioral3/files/0x000b000000012319-63.dat themida behavioral3/memory/276-64-0x0000000000920000-0x000000000125B000-memory.dmp themida behavioral3/memory/960-66-0x0000000000910000-0x000000000124B000-memory.dmp themida behavioral3/memory/960-67-0x0000000000910000-0x000000000124B000-memory.dmp themida behavioral3/memory/960-68-0x0000000000910000-0x000000000124B000-memory.dmp themida behavioral3/memory/960-69-0x0000000000910000-0x000000000124B000-memory.dmp themida behavioral3/memory/960-71-0x0000000000910000-0x000000000124B000-memory.dmp themida behavioral3/memory/960-72-0x0000000000910000-0x000000000124B000-memory.dmp themida behavioral3/memory/960-73-0x0000000000910000-0x000000000124B000-memory.dmp themida behavioral3/memory/960-74-0x0000000000910000-0x000000000124B000-memory.dmp themida -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\NTSystem = "C:\\Users\\Admin\\AppData\\Roaming\\NTSystem\\ntlhost.exe" Setup_64bit_beta.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Setup_64bit_beta.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ntlhost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 276 Setup_64bit_beta.exe 960 ntlhost.exe -
GoLang User-Agent 1 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
description flow ioc HTTP User-Agent header 1 Go-http-client/1.1 -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 276 wrote to memory of 960 276 Setup_64bit_beta.exe 28 PID 276 wrote to memory of 960 276 Setup_64bit_beta.exe 28 PID 276 wrote to memory of 960 276 Setup_64bit_beta.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\Setup_64bit_beta.exe"C:\Users\Admin\AppData\Local\Temp\Setup_64bit_beta.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:276 -
C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exeC:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:960
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
802.7MB
MD541077ed2eb48ab831382c73e1a093804
SHA182afe161f7288fff0ac0af54d8f39b9b582ad817
SHA256c04f1aed342f3b953bf525985ffcc41569e34ad86c61ee51b409f37e0d95f76e
SHA512dbda60173e9559d82e9b2ebb2a5b46b37e6be2adcc4237648ec76f566fb190a1e41e2a99cd3e048901eb67d906c292ae4e1349e575cb9447452d90e7cd171b70
-
Filesize
802.6MB
MD5465a49e2ae5fe12fe16cfe8f5737a211
SHA14b27d57f82e543fa2e656919508fbf799f519817
SHA25623df9382525691a849ac4be720af3cba22976e749cab517b6ec626f7a4a4687b
SHA512f6f421b4da378a320bc5e1f1a3dca3fc7c8deea34903fa7d544fa2c6d118ba55b4f474a3fc7d9f79a5729c5c768b33623a394bdf7b8a78424b6ca999ef613cf2