Analysis
-
max time kernel
143s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06-05-2023 20:19
Static task
static1
Behavioral task
behavioral1
Sample
06b2382754c2218d255e72fc37a646d438452266ff4b265b7d05eadef7b4d368.exe
Resource
win7-20230220-en
General
-
Target
06b2382754c2218d255e72fc37a646d438452266ff4b265b7d05eadef7b4d368.exe
-
Size
3.4MB
-
MD5
4618dc7a2cf5011ed33735bb0a204c4f
-
SHA1
d1527dc4fb18e653a6983b8d7b0d682913a73f55
-
SHA256
06b2382754c2218d255e72fc37a646d438452266ff4b265b7d05eadef7b4d368
-
SHA512
8e8239a4d0e6c7ee5c91cb946e3f0f6a0462d67fbe4e71f4a45a71b774a11a25c082c406d9c6389ee594dbe1b390eb1ed1d4ed47a14f05fe3701ec2950985b34
-
SSDEEP
98304:cMkY89erVmhLaN1icHWCABG6o5fnaQaC8F2NPhSH00:cMk99IxiCWCMGlVnYC22BhSU
Malware Config
Extracted
laplas
http://163.123.142.220
-
api_key
a0f588021b58e0c7908a163f8750678efedf2a66bf739a12427b379aef47ccde
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 06b2382754c2218d255e72fc37a646d438452266ff4b265b7d05eadef7b4d368.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ntlhost.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 06b2382754c2218d255e72fc37a646d438452266ff4b265b7d05eadef7b4d368.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 06b2382754c2218d255e72fc37a646d438452266ff4b265b7d05eadef7b4d368.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ntlhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ntlhost.exe -
Executes dropped EXE 1 IoCs
pid Process 664 ntlhost.exe -
Loads dropped DLL 1 IoCs
pid Process 2040 06b2382754c2218d255e72fc37a646d438452266ff4b265b7d05eadef7b4d368.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2961826002-3968192592-354541192-1000\Software\Microsoft\Windows\CurrentVersion\Run\NTSystem = "C:\\Users\\Admin\\AppData\\Roaming\\NTSystem\\ntlhost.exe" 06b2382754c2218d255e72fc37a646d438452266ff4b265b7d05eadef7b4d368.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 06b2382754c2218d255e72fc37a646d438452266ff4b265b7d05eadef7b4d368.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ntlhost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2040 06b2382754c2218d255e72fc37a646d438452266ff4b265b7d05eadef7b4d368.exe 664 ntlhost.exe -
GoLang User-Agent 1 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
description flow ioc HTTP User-Agent header 2 Go-http-client/1.1 -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2040 wrote to memory of 664 2040 06b2382754c2218d255e72fc37a646d438452266ff4b265b7d05eadef7b4d368.exe 28 PID 2040 wrote to memory of 664 2040 06b2382754c2218d255e72fc37a646d438452266ff4b265b7d05eadef7b4d368.exe 28 PID 2040 wrote to memory of 664 2040 06b2382754c2218d255e72fc37a646d438452266ff4b265b7d05eadef7b4d368.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\06b2382754c2218d255e72fc37a646d438452266ff4b265b7d05eadef7b4d368.exe"C:\Users\Admin\AppData\Local\Temp\06b2382754c2218d255e72fc37a646d438452266ff4b265b7d05eadef7b4d368.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exeC:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:664
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
829.9MB
MD515f5e56f288506260f3b272e0e9bcc9b
SHA1fb4bb7e949c69b8dad401db349aca8e5ee3e28f2
SHA25671d97b64392f7a97327a698774078759915623f0252771ab79985523ab287b33
SHA5123eb00bafc891c827cf20530b1bc286c7f44bb23ca8a7e1b52bda0c6a18ffeb5db51e4be7bdcbb3977811309383e81a083b1fccc23ce4a4b2eca56797676c2a5d
-
Filesize
813.1MB
MD5af2cfd89dd1643bfac01c9d85cd1bb5e
SHA15631020ae302365ebb94fb6feb8bf80908190594
SHA256b0616070325ed1eefaa7cd46b788c121a5cada6ee3b53504b11d933e04b4e9e0
SHA5129955e901b88430be4faba361a9614e0777feb863be393239c6e61dee3f52109543fa59ad3e42ba96637c0f081b384b1e23b471776453f8fc0065abf793e66cd4