Analysis
-
max time kernel
138s -
max time network
164s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
01-05-2023 16:25
Static task
static1
Behavioral task
behavioral1
Sample
4b849d412245437a6185de355d24799911f08df34a5c77e265c6b7222e84337a.exe
Resource
win7-20230220-en
General
-
Target
4b849d412245437a6185de355d24799911f08df34a5c77e265c6b7222e84337a.exe
-
Size
3.1MB
-
MD5
36538f9861e330d5ac9310418f615bf9
-
SHA1
ab32322f5094133b4f75ab10d63a3705cb2064c8
-
SHA256
4b849d412245437a6185de355d24799911f08df34a5c77e265c6b7222e84337a
-
SHA512
9c79444bea20258e71e782ebbdeceb71547f5be54764088f6aba0a0062fce3f8277546bd2f294ae040804196a8e41e99d057449f73d4cbfc4d0213eaa12bdb68
-
SSDEEP
49152:8DOm/UnwYvirEus6NRwMwyfaQb+Tch+kmqk2ls0Oz4HoJ1c0TrBO8THK6aLhlLFq:8xUwiijeMLfRb+Tirdkt0O8Hybrj6HH
Malware Config
Extracted
laplas
http://45.159.189.33
-
api_key
d1a05de376c0be1daa56dfb2715c8a0c5df8a111b8b31decc886df1e48db7c9c
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 4b849d412245437a6185de355d24799911f08df34a5c77e265c6b7222e84337a.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ntlhost.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 4b849d412245437a6185de355d24799911f08df34a5c77e265c6b7222e84337a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 4b849d412245437a6185de355d24799911f08df34a5c77e265c6b7222e84337a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ntlhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ntlhost.exe -
Executes dropped EXE 1 IoCs
pid Process 560 ntlhost.exe -
Loads dropped DLL 1 IoCs
pid Process 2024 4b849d412245437a6185de355d24799911f08df34a5c77e265c6b7222e84337a.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3948302646-268491222-1934009652-1000\Software\Microsoft\Windows\CurrentVersion\Run\NTSystem = "C:\\Users\\Admin\\AppData\\Roaming\\NTSystem\\ntlhost.exe" 4b849d412245437a6185de355d24799911f08df34a5c77e265c6b7222e84337a.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ntlhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 4b849d412245437a6185de355d24799911f08df34a5c77e265c6b7222e84337a.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2024 4b849d412245437a6185de355d24799911f08df34a5c77e265c6b7222e84337a.exe 560 ntlhost.exe -
GoLang User-Agent 1 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
description flow ioc HTTP User-Agent header 3 Go-http-client/1.1 -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2024 wrote to memory of 560 2024 4b849d412245437a6185de355d24799911f08df34a5c77e265c6b7222e84337a.exe 28 PID 2024 wrote to memory of 560 2024 4b849d412245437a6185de355d24799911f08df34a5c77e265c6b7222e84337a.exe 28 PID 2024 wrote to memory of 560 2024 4b849d412245437a6185de355d24799911f08df34a5c77e265c6b7222e84337a.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\4b849d412245437a6185de355d24799911f08df34a5c77e265c6b7222e84337a.exe"C:\Users\Admin\AppData\Local\Temp\4b849d412245437a6185de355d24799911f08df34a5c77e265c6b7222e84337a.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exeC:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:560
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
729.1MB
MD53180c08106e60e2c5610d467a03b0275
SHA196f368b7e2fee7de283db2dc31ac95f8ed14f2fb
SHA256e316535e199b37766818db0fffa856b14fa30ce1b8ebeeadba475ca57a04d02b
SHA5126a420f9da1c94196ab8e6724559082639e80c356b32f1a45d621b388f10f736a8f6b5a303ba033d5b8c5d98cc2f2a3e6fddaa9859a8fed14a0c243ff42af3410
-
Filesize
729.1MB
MD53180c08106e60e2c5610d467a03b0275
SHA196f368b7e2fee7de283db2dc31ac95f8ed14f2fb
SHA256e316535e199b37766818db0fffa856b14fa30ce1b8ebeeadba475ca57a04d02b
SHA5126a420f9da1c94196ab8e6724559082639e80c356b32f1a45d621b388f10f736a8f6b5a303ba033d5b8c5d98cc2f2a3e6fddaa9859a8fed14a0c243ff42af3410