Analysis
-
max time kernel
143s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
29-05-2023 01:49
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230220-en
General
-
Target
file.exe
-
Size
4.7MB
-
MD5
4eee6a99eb6e64650469196952f9f9fb
-
SHA1
f526aa5b0e48790473f9da6e4dbdfe874158b149
-
SHA256
b17670d28e2cc95784b4bb1ad7a8b3eae5e69b27896f7b755f8e7550f767e116
-
SHA512
31c5250dbb80588121b6d01c6344e94a2f7fb06501d00af7c339a4c5694dd850779de453e8f05279c933e4d375bbf508714730bc339622ef094a2b5d9edc929d
-
SSDEEP
98304:JPoB48l+avKBBXXO9G4/YZHEIkfhsg11omqL2b8UnuaAkLcWO2yb7Mw5R:JQZl+aC3XX54/+Heig11IBAZAkBO2O7M
Malware Config
Extracted
laplas
http://45.159.189.105
-
api_key
f52a5c9bc5eb2f51b22f04f3e85c301ac0170a650de6044773f0a8309fbdfb79
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ file.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ntlhost.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion file.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion file.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ntlhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ntlhost.exe -
Executes dropped EXE 1 IoCs
pid Process 328 ntlhost.exe -
Loads dropped DLL 1 IoCs
pid Process 1996 file.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000\Software\Microsoft\Windows\CurrentVersion\Run\NTSystem = "C:\\Users\\Admin\\AppData\\Roaming\\NTSystem\\ntlhost.exe" file.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA file.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ntlhost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1996 file.exe 328 ntlhost.exe -
GoLang User-Agent 1 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
description flow ioc HTTP User-Agent header 2 Go-http-client/1.1 -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1996 wrote to memory of 328 1996 file.exe 28 PID 1996 wrote to memory of 328 1996 file.exe 28 PID 1996 wrote to memory of 328 1996 file.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exeC:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:328
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
746.7MB
MD59878ced2953a72dccb80234f738f56e0
SHA141699ccceb56693cd47d86415aaf090cf94bbe59
SHA256eb0a93fd1459bb853e387170ab74e797b00cc72936ac262c8d8e2dcb0d334336
SHA512d694e0b7ad7f93b57eb1ce357708955d51cfa53258f92e063b26e21d93492e786f85695ef09878db2b49014d3c53c92b78641b8f5a045555e62dd1481ae3eeb4
-
Filesize
746.7MB
MD59878ced2953a72dccb80234f738f56e0
SHA141699ccceb56693cd47d86415aaf090cf94bbe59
SHA256eb0a93fd1459bb853e387170ab74e797b00cc72936ac262c8d8e2dcb0d334336
SHA512d694e0b7ad7f93b57eb1ce357708955d51cfa53258f92e063b26e21d93492e786f85695ef09878db2b49014d3c53c92b78641b8f5a045555e62dd1481ae3eeb4