Analysis
-
max time kernel
131s -
max time network
183s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
07-05-2023 05:07
Static task
static1
Behavioral task
behavioral1
Sample
9f35ecf414df4f8e3d0bfa41cea9ebf0827a271941555cabaf22530d774bd999.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
9f35ecf414df4f8e3d0bfa41cea9ebf0827a271941555cabaf22530d774bd999.exe
Resource
win10v2004-20230220-en
General
-
Target
9f35ecf414df4f8e3d0bfa41cea9ebf0827a271941555cabaf22530d774bd999.exe
-
Size
2.7MB
-
MD5
20974e780438e87cf0fab2e4c10aa72a
-
SHA1
577e4d37c6897e550abe430d58577b595ed6d2a9
-
SHA256
9f35ecf414df4f8e3d0bfa41cea9ebf0827a271941555cabaf22530d774bd999
-
SHA512
c40c222c127d002ea647f3a447426099c7e20f2c9cee48d60f626222e27123406f18e84a2e0774f1725dde001691525487f37e753c5c1dd026b84c958d017e61
-
SSDEEP
49152:izUKp+KxzGMns8LyGuD7wdwrYvihsZqkWo9pG7XnkMcfWzE65Gl9R/4xEozse:iYKpbxZDyGuDkdRiOZRd9e5KW4aGd/6N
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 9f35ecf414df4f8e3d0bfa41cea9ebf0827a271941555cabaf22530d774bd999.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ntlhost.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 9f35ecf414df4f8e3d0bfa41cea9ebf0827a271941555cabaf22530d774bd999.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 9f35ecf414df4f8e3d0bfa41cea9ebf0827a271941555cabaf22530d774bd999.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ntlhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ntlhost.exe -
Executes dropped EXE 1 IoCs
pid Process 2880 ntlhost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NTSystem = "C:\\Users\\Admin\\AppData\\Roaming\\NTSystem\\ntlhost.exe" 9f35ecf414df4f8e3d0bfa41cea9ebf0827a271941555cabaf22530d774bd999.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 9f35ecf414df4f8e3d0bfa41cea9ebf0827a271941555cabaf22530d774bd999.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ntlhost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 4240 9f35ecf414df4f8e3d0bfa41cea9ebf0827a271941555cabaf22530d774bd999.exe 2880 ntlhost.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 4240 wrote to memory of 2880 4240 9f35ecf414df4f8e3d0bfa41cea9ebf0827a271941555cabaf22530d774bd999.exe 89 PID 4240 wrote to memory of 2880 4240 9f35ecf414df4f8e3d0bfa41cea9ebf0827a271941555cabaf22530d774bd999.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\9f35ecf414df4f8e3d0bfa41cea9ebf0827a271941555cabaf22530d774bd999.exe"C:\Users\Admin\AppData\Local\Temp\9f35ecf414df4f8e3d0bfa41cea9ebf0827a271941555cabaf22530d774bd999.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:4240 -
C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exeC:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:2880
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
284.2MB
MD5c63b7ebe15daf42b6af83174bb3487b4
SHA1de8522524bf2337542e2237acebb4379b752caa0
SHA256603a06177369c062e850cea822f451fffb3c2ceca0fedbc0389f1b0821efe80a
SHA5127b71aa20991cee78d6a2b8fb0a2f4c05294167e4d7cc531bf26c3fcd6cdd0c5aaf3882fd400daade28ee59477248c34df794bd3b6f2e4fccb75024813664619d
-
Filesize
290.6MB
MD55c7373a479487a511899dd8c1a3a013a
SHA128a5470896a2ed0de446a69305e0bf30b2479532
SHA2565a07de39d319c1d691a41170e026660acd0e828fe66f7e178384b79d03696a25
SHA51219cd3ce6509d0889afa347fe63fd71c09ac36d03a3460363871aa6a791ea5cc9349015bd3936408b662796f1f12a18683899cc2f67d6ed4f196724cc1354002e