Overview
overview
10Static
static
1add_attack.zip
windows7-x64
9add_attack.zip
windows10-2004-x64
10add_attack/Slava.exe
windows7-x64
7add_attack/Slava.exe
windows10-2004-x64
7add_attack...AC.exe
windows7-x64
7add_attack...AC.exe
windows10-2004-x64
7add_attack/goland.exe
windows7-x64
9add_attack/goland.exe
windows10-2004-x64
9add_attack/neee.exe
windows7-x64
10add_attack/neee.exe
windows10-2004-x64
10Analysis
-
max time kernel
540s -
max time network
590s -
platform
windows7_x64 -
resource
win7-20230220-es -
resource tags
arch:x64arch:x86image:win7-20230220-eslocale:es-esos:windows7-x64systemwindows -
submitted
19-03-2023 14:15
Static task
static1
Behavioral task
behavioral1
Sample
add_attack.zip
Resource
win7-20230220-es
Behavioral task
behavioral2
Sample
add_attack.zip
Resource
win10v2004-20230220-es
Behavioral task
behavioral3
Sample
add_attack/Slava.exe
Resource
win7-20230220-es
Behavioral task
behavioral4
Sample
add_attack/Slava.exe
Resource
win10v2004-20230220-es
Behavioral task
behavioral5
Sample
add_attack/cockkieeAC.exe
Resource
win7-20230220-es
Behavioral task
behavioral6
Sample
add_attack/cockkieeAC.exe
Resource
win10v2004-20230220-es
Behavioral task
behavioral7
Sample
add_attack/goland.exe
Resource
win7-20230220-es
Behavioral task
behavioral8
Sample
add_attack/goland.exe
Resource
win10v2004-20230220-es
Behavioral task
behavioral9
Sample
add_attack/neee.exe
Resource
win7-20230220-es
Behavioral task
behavioral10
Sample
add_attack/neee.exe
Resource
win10v2004-20230220-es
General
-
Target
add_attack/goland.exe
-
Size
2.6MB
-
MD5
fc6d40512829e36687854cb0118a5a1e
-
SHA1
cf801f9dad93b5ebbcef79b093b034b45aa75a1e
-
SHA256
58c0d2f945207a56f5baefbb320d7ddbd01089205025de05133db173281e65e2
-
SHA512
8545d6e56ab77e28e416b013a2836307616d8c00dc26216c35fba8bc1ec0b8c8503f8d7cb55e8dd1d5aaa08875e9172f7259082a4f6756c4722be9c4e3f96e6f
-
SSDEEP
49152:6EE4S6KbgMczZ3kXz64kU4r6mN2udLglBA9iHZN9OXOMbK:VEV6Kbmhkj14rzUMnibX
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ goland.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ntlhost.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ntlhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ntlhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion goland.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion goland.exe -
Executes dropped EXE 1 IoCs
pid Process 1756 ntlhost.exe -
Loads dropped DLL 2 IoCs
pid Process 1324 goland.exe 1324 goland.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Windows\CurrentVersion\Run\NTSystem = "C:\\Users\\Admin\\AppData\\Roaming\\NTSystem\\ntlhost.exe" goland.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA goland.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ntlhost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1324 goland.exe 1756 ntlhost.exe -
GoLang User-Agent 1 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
description flow ioc HTTP User-Agent header 3 Go-http-client/1.1 -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1324 wrote to memory of 1756 1324 goland.exe 28 PID 1324 wrote to memory of 1756 1324 goland.exe 28 PID 1324 wrote to memory of 1756 1324 goland.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\add_attack\goland.exe"C:\Users\Admin\AppData\Local\Temp\add_attack\goland.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exeC:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:1756
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
837.6MB
MD56187c1defceed5e5ef91105ad34d024f
SHA121ce77387e4782c34137edddc5978f41bb0df8ad
SHA256e593944cd32c4c57aec3b9a3f239f52b2843afd99e66e1078bbcc50117eab9bb
SHA512f7d0d5a857da1f0b4e22c5edd5e0b8dfc76f57cb285eba5bedb320145061cdb0761748339a06eca7b48096687565542261b2231aa11c84ce8f4ebf81841f4ea7
-
Filesize
837.6MB
MD56187c1defceed5e5ef91105ad34d024f
SHA121ce77387e4782c34137edddc5978f41bb0df8ad
SHA256e593944cd32c4c57aec3b9a3f239f52b2843afd99e66e1078bbcc50117eab9bb
SHA512f7d0d5a857da1f0b4e22c5edd5e0b8dfc76f57cb285eba5bedb320145061cdb0761748339a06eca7b48096687565542261b2231aa11c84ce8f4ebf81841f4ea7
-
Filesize
837.6MB
MD56187c1defceed5e5ef91105ad34d024f
SHA121ce77387e4782c34137edddc5978f41bb0df8ad
SHA256e593944cd32c4c57aec3b9a3f239f52b2843afd99e66e1078bbcc50117eab9bb
SHA512f7d0d5a857da1f0b4e22c5edd5e0b8dfc76f57cb285eba5bedb320145061cdb0761748339a06eca7b48096687565542261b2231aa11c84ce8f4ebf81841f4ea7