Analysis
-
max time kernel
143s -
max time network
160s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
07-05-2023 07:44
Static task
static1
Behavioral task
behavioral1
Sample
e1290a9463ef7d1d61645b7d3fd3e4a7518023091f85ab4085308f70d437707f.exe
Resource
win7-20230220-en
General
-
Target
e1290a9463ef7d1d61645b7d3fd3e4a7518023091f85ab4085308f70d437707f.exe
-
Size
3.0MB
-
MD5
e81570d802d26df3dde953770c8c9766
-
SHA1
d8df423343b59f8b53f10722b023622477e5fb31
-
SHA256
e1290a9463ef7d1d61645b7d3fd3e4a7518023091f85ab4085308f70d437707f
-
SHA512
1d03bc26a97b4eb680fe9d1996c525e086f6efcb40db2946e7297544a85cd0b6999ac03ed11048dc424631a643ba95a0624865351e86fb76ebc61641c73b7778
-
SSDEEP
98304:XWrcYe0Hec7sl5cWF4bMQDZSQav8CzmU+z:5YQ7vcWOxSQasJz
Malware Config
Extracted
laplas
http://89.23.97.128
-
api_key
bc2dceabe69fa26dbf4dd8295d65e03e1990633a88c1c8410825c9266b239396
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ e1290a9463ef7d1d61645b7d3fd3e4a7518023091f85ab4085308f70d437707f.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ntlhost.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion e1290a9463ef7d1d61645b7d3fd3e4a7518023091f85ab4085308f70d437707f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion e1290a9463ef7d1d61645b7d3fd3e4a7518023091f85ab4085308f70d437707f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ntlhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ntlhost.exe -
Executes dropped EXE 1 IoCs
pid Process 336 ntlhost.exe -
Loads dropped DLL 1 IoCs
pid Process 1620 e1290a9463ef7d1d61645b7d3fd3e4a7518023091f85ab4085308f70d437707f.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000\Software\Microsoft\Windows\CurrentVersion\Run\NTSystem = "C:\\Users\\Admin\\AppData\\Roaming\\NTSystem\\ntlhost.exe" e1290a9463ef7d1d61645b7d3fd3e4a7518023091f85ab4085308f70d437707f.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA e1290a9463ef7d1d61645b7d3fd3e4a7518023091f85ab4085308f70d437707f.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ntlhost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1620 e1290a9463ef7d1d61645b7d3fd3e4a7518023091f85ab4085308f70d437707f.exe 336 ntlhost.exe -
GoLang User-Agent 1 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
description flow ioc HTTP User-Agent header 2 Go-http-client/1.1 -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1620 wrote to memory of 336 1620 e1290a9463ef7d1d61645b7d3fd3e4a7518023091f85ab4085308f70d437707f.exe 26 PID 1620 wrote to memory of 336 1620 e1290a9463ef7d1d61645b7d3fd3e4a7518023091f85ab4085308f70d437707f.exe 26 PID 1620 wrote to memory of 336 1620 e1290a9463ef7d1d61645b7d3fd3e4a7518023091f85ab4085308f70d437707f.exe 26
Processes
-
C:\Users\Admin\AppData\Local\Temp\e1290a9463ef7d1d61645b7d3fd3e4a7518023091f85ab4085308f70d437707f.exe"C:\Users\Admin\AppData\Local\Temp\e1290a9463ef7d1d61645b7d3fd3e4a7518023091f85ab4085308f70d437707f.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exeC:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:336
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
414.6MB
MD59deb240c573d4bc2664ea3406e71f7ca
SHA1b2f645ac9d0edb1df9b2fb514e560e6dcd436aef
SHA2564e35474badb18926bbf9e61c61954f11962fd38d8808567029eb4486b9e3cf23
SHA512289a3f3ca07ae634e7e4c6bc5f7966bce5d0059cd131f67d61ed5fe7de1da9970ff541df1b423ac3def9ad9850c085da34c3426ce44f79ef5ef47523ce8b4d89
-
Filesize
413.0MB
MD5b8fdb228c2e98a2c09a989501d2ccd9d
SHA18aed11098627bd4988bc5c979db679badef95efe
SHA2566b41d96b6e02e679fb37f1e3058ceb73acb1dabb6b94128bf7c8de3e3a0d7226
SHA512ff91eb1fb6f79e85e8dda22fd9504509428e4f5cd879f6d01e1318c8bcfec4de4eacd35c4a04571aa96c9049cc7ed23e99d5110b093cde3aa0e6112c6925a6a4