Analysis
-
max time kernel
144s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
02-06-2023 11:55
Static task
static1
Behavioral task
behavioral1
Sample
01683299.exe
Resource
win7-20230220-en
General
-
Target
01683299.exe
-
Size
4.1MB
-
MD5
4742e0688ce362617543f397bf5ed237
-
SHA1
4ccf29df9bae0f0ab761cc52f2186ec11a172352
-
SHA256
7de1d4823ee481df27c4ad35cbfee9f68616b05b3e12fa671a67f1f032988fc1
-
SHA512
f22451e29ea7dd0c35fb7e5149a4ca3c4be25d4fd648643bcc9b77240568e11219309cac443533c76e2b50ea0b5a8118cb6a12df07b3af9ad190ded8ab8db3cb
-
SSDEEP
98304:vNOGFwVfxGnThmA1txolQK+fBKV7mYbdC:vAGY8nThmlP+fYV7mYRC
Malware Config
Extracted
laplas
http://185.209.161.89
-
api_key
6a2714906f1325d666e4cf9f6269c2352ccfb7e7f1a23c114287dc69ddf27cb0
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 01683299.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ntlhost.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 01683299.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 01683299.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ntlhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ntlhost.exe -
Executes dropped EXE 1 IoCs
pid Process 944 ntlhost.exe -
Loads dropped DLL 1 IoCs
pid Process 1240 01683299.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000\Software\Microsoft\Windows\CurrentVersion\Run\NTSystem = "C:\\Users\\Admin\\AppData\\Roaming\\NTSystem\\ntlhost.exe" 01683299.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 01683299.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ntlhost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1240 01683299.exe 944 ntlhost.exe -
GoLang User-Agent 1 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
description flow ioc HTTP User-Agent header 1 Go-http-client/1.1 -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1240 wrote to memory of 944 1240 01683299.exe 27 PID 1240 wrote to memory of 944 1240 01683299.exe 27 PID 1240 wrote to memory of 944 1240 01683299.exe 27
Processes
-
C:\Users\Admin\AppData\Local\Temp\01683299.exe"C:\Users\Admin\AppData\Local\Temp\01683299.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exeC:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:944
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
846.1MB
MD55cce3927857768ca78569cec897e0bc3
SHA16626cbd5832f7c3c98d0494b20d82914043e8fa5
SHA2569c2a2f3d1d7049e60ce62664babd816c12feb55b3c8e67b67ed4c0441321be29
SHA51223b126a2f27b890ca37bee4ffe6739fbe4edc930cabee2b28ee88f40f80239be3b57bb3f03b73767b62b9ea634125da8e553eb21e18cd6200240ee42aa4d10cf
-
Filesize
846.1MB
MD55cce3927857768ca78569cec897e0bc3
SHA16626cbd5832f7c3c98d0494b20d82914043e8fa5
SHA2569c2a2f3d1d7049e60ce62664babd816c12feb55b3c8e67b67ed4c0441321be29
SHA51223b126a2f27b890ca37bee4ffe6739fbe4edc930cabee2b28ee88f40f80239be3b57bb3f03b73767b62b9ea634125da8e553eb21e18cd6200240ee42aa4d10cf