Analysis
-
max time kernel
147s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
01-05-2023 16:25
Static task
static1
Behavioral task
behavioral1
Sample
4b3cce8e86d60ac8b9ac01d2dd135d6a8386c08098e95fbf7a65a069dfd96f1d.exe
Resource
win7-20230220-en
General
-
Target
4b3cce8e86d60ac8b9ac01d2dd135d6a8386c08098e95fbf7a65a069dfd96f1d.exe
-
Size
3.1MB
-
MD5
aa7df3ed889baecbe0a09bc3e75efbfe
-
SHA1
2d9f8e98597611f0c70a28f0f5a96c9c963b8277
-
SHA256
4b3cce8e86d60ac8b9ac01d2dd135d6a8386c08098e95fbf7a65a069dfd96f1d
-
SHA512
6e43f52839ab0dbbd74f1fe3c041f974df3abce97f23dc441a679e479551083c3d81bb1d3da9f89855549dee8a79415907fc3bf833c0a36704ad727b122f3333
-
SSDEEP
49152:CADdEi3psHUFpBlM7pEdraVsosJ585bm57orAxRG:CEdEi5sHypQ7ayQfj5oAxR
Malware Config
Extracted
laplas
http://163.123.142.220
-
api_key
a0f588021b58e0c7908a163f8750678efedf2a66bf739a12427b379aef47ccde
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 4b3cce8e86d60ac8b9ac01d2dd135d6a8386c08098e95fbf7a65a069dfd96f1d.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ntlhost.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 4b3cce8e86d60ac8b9ac01d2dd135d6a8386c08098e95fbf7a65a069dfd96f1d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 4b3cce8e86d60ac8b9ac01d2dd135d6a8386c08098e95fbf7a65a069dfd96f1d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ntlhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ntlhost.exe -
Executes dropped EXE 1 IoCs
pid Process 4616 ntlhost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NTSystem = "C:\\Users\\Admin\\AppData\\Roaming\\NTSystem\\ntlhost.exe" 4b3cce8e86d60ac8b9ac01d2dd135d6a8386c08098e95fbf7a65a069dfd96f1d.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 4b3cce8e86d60ac8b9ac01d2dd135d6a8386c08098e95fbf7a65a069dfd96f1d.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ntlhost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 3800 4b3cce8e86d60ac8b9ac01d2dd135d6a8386c08098e95fbf7a65a069dfd96f1d.exe 4616 ntlhost.exe -
GoLang User-Agent 1 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
description flow ioc HTTP User-Agent header 8 Go-http-client/1.1 -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 3800 wrote to memory of 4616 3800 4b3cce8e86d60ac8b9ac01d2dd135d6a8386c08098e95fbf7a65a069dfd96f1d.exe 84 PID 3800 wrote to memory of 4616 3800 4b3cce8e86d60ac8b9ac01d2dd135d6a8386c08098e95fbf7a65a069dfd96f1d.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\4b3cce8e86d60ac8b9ac01d2dd135d6a8386c08098e95fbf7a65a069dfd96f1d.exe"C:\Users\Admin\AppData\Local\Temp\4b3cce8e86d60ac8b9ac01d2dd135d6a8386c08098e95fbf7a65a069dfd96f1d.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:3800 -
C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exeC:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:4616
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
616.2MB
MD5ba2f416e54044089fa0ca85b76299023
SHA12f234434d1aff4c0f15b35143a4cdc1adbb469f5
SHA256e896e5dd8720188c658d32add6bb3a9ac02a10179aa223e301b5823ce415228b
SHA512e4531a0e6d280e2d7feac22c1adc613620f8290352060a09666b4156d7ef80cc3e2f4207ffd2d00dd5d26648d50a7890b6b0b29e238bc9835f4c7c88299e77be
-
Filesize
628.1MB
MD5f305cf51061e5a5eb55be064fe29b103
SHA11903d150aec53776e6b85e1609454643c66bba95
SHA2567ca8bb44a25ca33b1226764f83dc6cc5b6a2cfd41e6552028af6d97b01819f46
SHA5126d858b232e9699980a21e93a373e7e8edba10b0e10d5bc4af42943fa635a4df0afe3e1cc08f92cd8c51903f0a55fee08f11405d47c023d5e9a51b49a2b2305ab