Analysis
-
max time kernel
153s -
max time network
166s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
01-05-2023 15:55
Static task
static1
Behavioral task
behavioral1
Sample
30f6c0d325722cd1df1b9f20bbf577e60d0aac2d27b64022964ec6da23455d0b.exe
Resource
win7-20230220-en
General
-
Target
30f6c0d325722cd1df1b9f20bbf577e60d0aac2d27b64022964ec6da23455d0b.exe
-
Size
3.2MB
-
MD5
fb265a033f73e76e65b986aeb244bdc1
-
SHA1
572ac5b5c2add735b8e48ffa3cfa9fe8013db02f
-
SHA256
30f6c0d325722cd1df1b9f20bbf577e60d0aac2d27b64022964ec6da23455d0b
-
SHA512
efc43cab937df492a9f1ec415b1196f82115a34e39ff575224184bf684ab2106b9590824d81bd2280d65adcd7eb79bbc51990fadfa1bbab7212709db415f851f
-
SSDEEP
98304:B2tkY/QxN4xrAENowY5obMTPzL1/VCpxr5GPdA2uxRoF:kt//yaOooTPXtVCz8Pd1uxC
Malware Config
Extracted
laplas
http://185.209.161.89
-
api_key
6a2714906f1325d666e4cf9f6269c2352ccfb7e7f1a23c114287dc69ddf27cb0
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 30f6c0d325722cd1df1b9f20bbf577e60d0aac2d27b64022964ec6da23455d0b.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ntlhost.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 30f6c0d325722cd1df1b9f20bbf577e60d0aac2d27b64022964ec6da23455d0b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 30f6c0d325722cd1df1b9f20bbf577e60d0aac2d27b64022964ec6da23455d0b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ntlhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ntlhost.exe -
Executes dropped EXE 1 IoCs
pid Process 1576 ntlhost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NTSystem = "C:\\Users\\Admin\\AppData\\Roaming\\NTSystem\\ntlhost.exe" 30f6c0d325722cd1df1b9f20bbf577e60d0aac2d27b64022964ec6da23455d0b.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 30f6c0d325722cd1df1b9f20bbf577e60d0aac2d27b64022964ec6da23455d0b.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ntlhost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 3564 30f6c0d325722cd1df1b9f20bbf577e60d0aac2d27b64022964ec6da23455d0b.exe 1576 ntlhost.exe -
GoLang User-Agent 1 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
description flow ioc HTTP User-Agent header 28 Go-http-client/1.1 -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 3564 wrote to memory of 1576 3564 30f6c0d325722cd1df1b9f20bbf577e60d0aac2d27b64022964ec6da23455d0b.exe 85 PID 3564 wrote to memory of 1576 3564 30f6c0d325722cd1df1b9f20bbf577e60d0aac2d27b64022964ec6da23455d0b.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\30f6c0d325722cd1df1b9f20bbf577e60d0aac2d27b64022964ec6da23455d0b.exe"C:\Users\Admin\AppData\Local\Temp\30f6c0d325722cd1df1b9f20bbf577e60d0aac2d27b64022964ec6da23455d0b.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:3564 -
C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exeC:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:1576
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
777.2MB
MD5eaac79386f3b652ee8f7b5ac06a4bb9c
SHA136d631f7b8340957a054fed0aea7e6c10955177e
SHA256331d4054a9611fa217925edf55670f3870f8241ce8ff4caf736e9b73f3feffe7
SHA5126a9ef66d41a20d5b2bff46c9465b3aba9f74f0302fe814909425e44bc3a51ac8eb7aedd7655b57f0769f2c107320e890531d7e921739181328f1377248c2895f
-
Filesize
777.2MB
MD5eaac79386f3b652ee8f7b5ac06a4bb9c
SHA136d631f7b8340957a054fed0aea7e6c10955177e
SHA256331d4054a9611fa217925edf55670f3870f8241ce8ff4caf736e9b73f3feffe7
SHA5126a9ef66d41a20d5b2bff46c9465b3aba9f74f0302fe814909425e44bc3a51ac8eb7aedd7655b57f0769f2c107320e890531d7e921739181328f1377248c2895f