Analysis
-
max time kernel
272s -
max time network
294s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
21-04-2023 22:24
Static task
static1
Behavioral task
behavioral1
Sample
ff2705d0de6c188a2dc637e1d341b4fed1378543328704cbf4e30b1f02eaab77.exe
Resource
win7-20230220-en
General
-
Target
ff2705d0de6c188a2dc637e1d341b4fed1378543328704cbf4e30b1f02eaab77.exe
-
Size
2.9MB
-
MD5
028afcd4ee3a30be01e8f2c706afbfde
-
SHA1
0148d10c8ee91f94aebf98c7d2bf00df48381df7
-
SHA256
ff2705d0de6c188a2dc637e1d341b4fed1378543328704cbf4e30b1f02eaab77
-
SHA512
dc6a1eb2d1c7ec84b478afd2ecd48a6c9e309aa8ff61313a3f921c4556e8cd2cb77fe5728526422a969300d4e039f509024e04037ecbb95a3d2eacf820ff30cf
-
SSDEEP
49152:bPGr1J/od7ddFIbB65HJwP7QVBfMtup6qYmg8jLyefHuD+MUvYDL3bNt+jDpe:ber1Bod7dYV65HuP7QVikQUgKLyew+MF
Malware Config
Extracted
laplas
http://163.123.142.220
-
api_key
a0f588021b58e0c7908a163f8750678efedf2a66bf739a12427b379aef47ccde
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ff2705d0de6c188a2dc637e1d341b4fed1378543328704cbf4e30b1f02eaab77.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ntlhost.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ff2705d0de6c188a2dc637e1d341b4fed1378543328704cbf4e30b1f02eaab77.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ff2705d0de6c188a2dc637e1d341b4fed1378543328704cbf4e30b1f02eaab77.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ntlhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ntlhost.exe -
Executes dropped EXE 1 IoCs
pid Process 1164 ntlhost.exe -
Loads dropped DLL 1 IoCs
pid Process 1376 ff2705d0de6c188a2dc637e1d341b4fed1378543328704cbf4e30b1f02eaab77.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000\Software\Microsoft\Windows\CurrentVersion\Run\NTSystem = "C:\\Users\\Admin\\AppData\\Roaming\\NTSystem\\ntlhost.exe" ff2705d0de6c188a2dc637e1d341b4fed1378543328704cbf4e30b1f02eaab77.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ntlhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ff2705d0de6c188a2dc637e1d341b4fed1378543328704cbf4e30b1f02eaab77.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1376 ff2705d0de6c188a2dc637e1d341b4fed1378543328704cbf4e30b1f02eaab77.exe 1164 ntlhost.exe -
GoLang User-Agent 1 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
description flow ioc HTTP User-Agent header 1 Go-http-client/1.1 -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1376 wrote to memory of 1164 1376 ff2705d0de6c188a2dc637e1d341b4fed1378543328704cbf4e30b1f02eaab77.exe 28 PID 1376 wrote to memory of 1164 1376 ff2705d0de6c188a2dc637e1d341b4fed1378543328704cbf4e30b1f02eaab77.exe 28 PID 1376 wrote to memory of 1164 1376 ff2705d0de6c188a2dc637e1d341b4fed1378543328704cbf4e30b1f02eaab77.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\ff2705d0de6c188a2dc637e1d341b4fed1378543328704cbf4e30b1f02eaab77.exe"C:\Users\Admin\AppData\Local\Temp\ff2705d0de6c188a2dc637e1d341b4fed1378543328704cbf4e30b1f02eaab77.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exeC:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:1164
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
748.9MB
MD59f38760388ee3aff9531b4bd320bac17
SHA17fed1d6fc659c939d7b7fe3ecccf235a88c01c06
SHA256552b987ee343725c6fc90fa508ccfccb01913094c6de987668d27ac5c470822b
SHA512865e524dd4377cfdf575ace3fc5a27d70bb8299ad1b595cbf8991d3f13ab01aac59646cf2ed6acb1f056bef2d6922a7f5f98caa213bd8941e0a4be425137f0b5
-
Filesize
748.9MB
MD59f38760388ee3aff9531b4bd320bac17
SHA17fed1d6fc659c939d7b7fe3ecccf235a88c01c06
SHA256552b987ee343725c6fc90fa508ccfccb01913094c6de987668d27ac5c470822b
SHA512865e524dd4377cfdf575ace3fc5a27d70bb8299ad1b595cbf8991d3f13ab01aac59646cf2ed6acb1f056bef2d6922a7f5f98caa213bd8941e0a4be425137f0b5