Analysis
-
max time kernel
140s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
07-05-2023 09:20
Static task
static1
Behavioral task
behavioral1
Sample
taskhostcl.exe
Resource
win7-20230220-en
General
-
Target
taskhostcl.exe
-
Size
3.8MB
-
MD5
1f175c2b390c4a969e20ee55b9717cb0
-
SHA1
597a0d6feab62c7bff88b2321e3816ab4dc447bb
-
SHA256
e7726f656b2c499257541c6f77f80da3dbc68761a0c86b39c59b292a99800413
-
SHA512
6f2f07026669d27737cdada05e36a048502a7d624040a18cc3e8c8021143589f456422a5c4f8d2dba72ccba65e3dc119f52ed4741ddf24121c8a3d7799de19e4
-
SSDEEP
98304:3A/QAh25W+xsqp/ObAHj7gkHRHz2XI9rG7rBHyqBcp0:khGpxfNObADUkHRHqcSrNBcW
Malware Config
Extracted
laplas
http://45.159.189.105
-
api_key
f52a5c9bc5eb2f51b22f04f3e85c301ac0170a650de6044773f0a8309fbdfb79
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhostcl.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ntlhost.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhostcl.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion taskhostcl.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ntlhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ntlhost.exe -
Executes dropped EXE 1 IoCs
pid Process 468 ntlhost.exe -
Loads dropped DLL 1 IoCs
pid Process 1320 taskhostcl.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2961826002-3968192592-354541192-1000\Software\Microsoft\Windows\CurrentVersion\Run\NTSystem = "C:\\Users\\Admin\\AppData\\Roaming\\NTSystem\\ntlhost.exe" taskhostcl.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhostcl.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ntlhost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1320 taskhostcl.exe 468 ntlhost.exe -
GoLang User-Agent 1 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
description flow ioc HTTP User-Agent header 1 Go-http-client/1.1 -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1320 wrote to memory of 468 1320 taskhostcl.exe 28 PID 1320 wrote to memory of 468 1320 taskhostcl.exe 28 PID 1320 wrote to memory of 468 1320 taskhostcl.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\taskhostcl.exe"C:\Users\Admin\AppData\Local\Temp\taskhostcl.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exeC:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:468
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
715.8MB
MD5792587de3fafa52333799cd25fb6dec5
SHA135fce6f190213785913c2647518b11d149a90294
SHA25644cd1cfe4dfeb8f45e8bff41e0abb29c14967640195a0cfb7a5076cafc67aa73
SHA51244e1680ffbe58f83cce053d364f74478267d691bfd825fe8c9e9359c24fc3201383f3184aa109a43b415095f843a43d960030c1d311973d1a32fcbcd8460771f
-
Filesize
715.8MB
MD5792587de3fafa52333799cd25fb6dec5
SHA135fce6f190213785913c2647518b11d149a90294
SHA25644cd1cfe4dfeb8f45e8bff41e0abb29c14967640195a0cfb7a5076cafc67aa73
SHA51244e1680ffbe58f83cce053d364f74478267d691bfd825fe8c9e9359c24fc3201383f3184aa109a43b415095f843a43d960030c1d311973d1a32fcbcd8460771f