Analysis
-
max time kernel
272s -
max time network
288s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
21-04-2023 22:17
Static task
static1
Behavioral task
behavioral1
Sample
34fe727a0ee5e713e228440cb9395c77a8cbc83f106b6328ecbeb0d3ac6a1404.exe
Resource
win7-20230220-en
General
-
Target
34fe727a0ee5e713e228440cb9395c77a8cbc83f106b6328ecbeb0d3ac6a1404.exe
-
Size
3.1MB
-
MD5
accbcf9680c8bf835cf0eabf91b33723
-
SHA1
2d27a9626a83c7c452f23fa3e2349457e0469c27
-
SHA256
34fe727a0ee5e713e228440cb9395c77a8cbc83f106b6328ecbeb0d3ac6a1404
-
SHA512
43696acf7f4b76975afb534c2581ab82b015f2e23dc30fd4f40aefb6eaeccad11d01d922c68f92c6f8be05cc6056f15a67895fc60ce4c36015c02201b8d98c26
-
SSDEEP
98304:k5BekM0DcBgg5WVJRG6wsW6WY3ZrfrPfw0kN//ItdLGt:UzM0Yyg5WVJLW6R3dLfcN8Lc
Malware Config
Extracted
laplas
http://45.159.189.105
-
api_key
f52a5c9bc5eb2f51b22f04f3e85c301ac0170a650de6044773f0a8309fbdfb79
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 34fe727a0ee5e713e228440cb9395c77a8cbc83f106b6328ecbeb0d3ac6a1404.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ntlhost.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 34fe727a0ee5e713e228440cb9395c77a8cbc83f106b6328ecbeb0d3ac6a1404.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 34fe727a0ee5e713e228440cb9395c77a8cbc83f106b6328ecbeb0d3ac6a1404.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ntlhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ntlhost.exe -
Executes dropped EXE 1 IoCs
pid Process 520 ntlhost.exe -
Loads dropped DLL 1 IoCs
pid Process 1580 34fe727a0ee5e713e228440cb9395c77a8cbc83f106b6328ecbeb0d3ac6a1404.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Windows\CurrentVersion\Run\NTSystem = "C:\\Users\\Admin\\AppData\\Roaming\\NTSystem\\ntlhost.exe" 34fe727a0ee5e713e228440cb9395c77a8cbc83f106b6328ecbeb0d3ac6a1404.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 34fe727a0ee5e713e228440cb9395c77a8cbc83f106b6328ecbeb0d3ac6a1404.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ntlhost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1580 34fe727a0ee5e713e228440cb9395c77a8cbc83f106b6328ecbeb0d3ac6a1404.exe 520 ntlhost.exe -
GoLang User-Agent 1 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
description flow ioc HTTP User-Agent header 1 Go-http-client/1.1 -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1580 wrote to memory of 520 1580 34fe727a0ee5e713e228440cb9395c77a8cbc83f106b6328ecbeb0d3ac6a1404.exe 27 PID 1580 wrote to memory of 520 1580 34fe727a0ee5e713e228440cb9395c77a8cbc83f106b6328ecbeb0d3ac6a1404.exe 27 PID 1580 wrote to memory of 520 1580 34fe727a0ee5e713e228440cb9395c77a8cbc83f106b6328ecbeb0d3ac6a1404.exe 27
Processes
-
C:\Users\Admin\AppData\Local\Temp\34fe727a0ee5e713e228440cb9395c77a8cbc83f106b6328ecbeb0d3ac6a1404.exe"C:\Users\Admin\AppData\Local\Temp\34fe727a0ee5e713e228440cb9395c77a8cbc83f106b6328ecbeb0d3ac6a1404.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exeC:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:520
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
745.1MB
MD5d56d52e521504cbe0e3944bc5e429c80
SHA17dbe4135cf9f7014c717fab10783a7092132a644
SHA25683ed008f5b9404ed43e3438e5b83eb031d9bd0339d8d61125b49664efd8df7f4
SHA5120a4dc60f7d1a0502d0fa446946b610d7845f9c49088879353959446a2bf2eee81db43141974dbf368b1639f7c60e837ad3ada90aa973c045341e6f85ccf2bada
-
Filesize
745.1MB
MD5d56d52e521504cbe0e3944bc5e429c80
SHA17dbe4135cf9f7014c717fab10783a7092132a644
SHA25683ed008f5b9404ed43e3438e5b83eb031d9bd0339d8d61125b49664efd8df7f4
SHA5120a4dc60f7d1a0502d0fa446946b610d7845f9c49088879353959446a2bf2eee81db43141974dbf368b1639f7c60e837ad3ada90aa973c045341e6f85ccf2bada