Analysis
-
max time kernel
131s -
max time network
196s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
07-05-2023 03:24
Static task
static1
Behavioral task
behavioral1
Sample
73341bc80c4983f7e88d3fc0e95b8746aa00cb8acba2b3e08776782a2d53941b.exe
Resource
win7-20230220-en
General
-
Target
73341bc80c4983f7e88d3fc0e95b8746aa00cb8acba2b3e08776782a2d53941b.exe
-
Size
3.0MB
-
MD5
767368afad019d5edbe21da0624d0aeb
-
SHA1
5679da5ac1514c7a73a790b23bea7ac972e0d2f8
-
SHA256
73341bc80c4983f7e88d3fc0e95b8746aa00cb8acba2b3e08776782a2d53941b
-
SHA512
5b397df629a76c57577e5dea05bb31df820aae61984b54986a13f058e9e13ed651921122819e2483d3546bd7b7fbf81f9c1370f10c90c15b6cc678f4f9cffaef
-
SSDEEP
49152:mhhQZmZBmCB7jzyqnqlaHprubMKs4PTu4853wLPrs9Sirh67l+G5IkT6d+1X1pe:mXtZICB7jmq4AHMywLP4nrc5I3+l6
Malware Config
Extracted
laplas
http://45.159.189.33
-
api_key
d1a05de376c0be1daa56dfb2715c8a0c5df8a111b8b31decc886df1e48db7c9c
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 73341bc80c4983f7e88d3fc0e95b8746aa00cb8acba2b3e08776782a2d53941b.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ntlhost.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 73341bc80c4983f7e88d3fc0e95b8746aa00cb8acba2b3e08776782a2d53941b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 73341bc80c4983f7e88d3fc0e95b8746aa00cb8acba2b3e08776782a2d53941b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ntlhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ntlhost.exe -
Executes dropped EXE 1 IoCs
pid Process 1800 ntlhost.exe -
Loads dropped DLL 1 IoCs
pid Process 1744 73341bc80c4983f7e88d3fc0e95b8746aa00cb8acba2b3e08776782a2d53941b.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2961826002-3968192592-354541192-1000\Software\Microsoft\Windows\CurrentVersion\Run\NTSystem = "C:\\Users\\Admin\\AppData\\Roaming\\NTSystem\\ntlhost.exe" 73341bc80c4983f7e88d3fc0e95b8746aa00cb8acba2b3e08776782a2d53941b.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 73341bc80c4983f7e88d3fc0e95b8746aa00cb8acba2b3e08776782a2d53941b.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ntlhost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1744 73341bc80c4983f7e88d3fc0e95b8746aa00cb8acba2b3e08776782a2d53941b.exe 1800 ntlhost.exe -
GoLang User-Agent 1 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
description flow ioc HTTP User-Agent header 2 Go-http-client/1.1 -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1744 wrote to memory of 1800 1744 73341bc80c4983f7e88d3fc0e95b8746aa00cb8acba2b3e08776782a2d53941b.exe 28 PID 1744 wrote to memory of 1800 1744 73341bc80c4983f7e88d3fc0e95b8746aa00cb8acba2b3e08776782a2d53941b.exe 28 PID 1744 wrote to memory of 1800 1744 73341bc80c4983f7e88d3fc0e95b8746aa00cb8acba2b3e08776782a2d53941b.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\73341bc80c4983f7e88d3fc0e95b8746aa00cb8acba2b3e08776782a2d53941b.exe"C:\Users\Admin\AppData\Local\Temp\73341bc80c4983f7e88d3fc0e95b8746aa00cb8acba2b3e08776782a2d53941b.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exeC:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:1800
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
321.1MB
MD584e197846cefc4bebd4fcbcdee67dd83
SHA16b5b6bc31476b2fdfa07c5a3a4716e518abdeee2
SHA256a69708b7015a712224878cfb78d8d1ad4f3f3c631dc44ca8b7d2088495afb098
SHA5122e6cbfe15b95fe4e55194f7bca4e63d70c755a8fb6dbf9d9f226cdbe0a843985fad7c0e7ecc483bcd3f0ca985343cd81fb0f8f38c97bd321eaa922237da199af
-
Filesize
322.9MB
MD5e0113d679029733977be3edec6c65ab1
SHA15996b51b48fcf02503fad21b646fca6b15a90086
SHA256fa99f3e6630da5db5ad4b8ee9f399748f69dda3df7f033eafbc7c6cc66645e1e
SHA512377c9e4561a4824aa1c7639cfc2d18f63aae9110807aa9b28163679268b474ade6b96faa818afbafe8fd4026d35eead0d0fb8b77b65a9518176315c3d5eac6e7