Analysis
-
max time kernel
300s -
max time network
256s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
13-07-2023 00:15
Static task
static1
Behavioral task
behavioral1
Sample
8fb576e716932b3b621c16cacbc09649b466335236f0fa0875ffb7706dab0034.exe
Resource
win7-20230712-en
General
-
Target
8fb576e716932b3b621c16cacbc09649b466335236f0fa0875ffb7706dab0034.exe
-
Size
4.2MB
-
MD5
6dc144922cd53d27b561798e3c783a88
-
SHA1
9b73c41a5ed06eab41ed06d9d908993f6f78f09c
-
SHA256
8fb576e716932b3b621c16cacbc09649b466335236f0fa0875ffb7706dab0034
-
SHA512
5152eeeb47bee872fd6a6cb10e733eb8a0ecc825dc3f05a566ebe8cc5060192b0d3fa17281d3f35b7903de0d0984f08c84528edd3aa871bdfb06185ad5e282f9
-
SSDEEP
98304:FqAOShxAY+cI3/fehOao7p0j6zlMlNQUgNK/iEJiFU0Nk:FqAOShGND3/fehVZ6JM+NKaEEFU0
Malware Config
Extracted
laplas
http://45.159.189.105
-
api_key
f52a5c9bc5eb2f51b22f04f3e85c301ac0170a650de6044773f0a8309fbdfb79
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 8fb576e716932b3b621c16cacbc09649b466335236f0fa0875ffb7706dab0034.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ntlhost.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 8fb576e716932b3b621c16cacbc09649b466335236f0fa0875ffb7706dab0034.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 8fb576e716932b3b621c16cacbc09649b466335236f0fa0875ffb7706dab0034.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ntlhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ntlhost.exe -
Executes dropped EXE 1 IoCs
pid Process 940 ntlhost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1148472871-1113856141-1322182616-1000\Software\Microsoft\Windows\CurrentVersion\Run\NTSystem = "C:\\Users\\Admin\\AppData\\Roaming\\NTSystem\\ntlhost.exe" 8fb576e716932b3b621c16cacbc09649b466335236f0fa0875ffb7706dab0034.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 8fb576e716932b3b621c16cacbc09649b466335236f0fa0875ffb7706dab0034.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ntlhost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 5068 8fb576e716932b3b621c16cacbc09649b466335236f0fa0875ffb7706dab0034.exe 940 ntlhost.exe -
GoLang User-Agent 1 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
description flow ioc HTTP User-Agent header 2 Go-http-client/1.1 -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 5068 wrote to memory of 940 5068 8fb576e716932b3b621c16cacbc09649b466335236f0fa0875ffb7706dab0034.exe 69 PID 5068 wrote to memory of 940 5068 8fb576e716932b3b621c16cacbc09649b466335236f0fa0875ffb7706dab0034.exe 69
Processes
-
C:\Users\Admin\AppData\Local\Temp\8fb576e716932b3b621c16cacbc09649b466335236f0fa0875ffb7706dab0034.exe"C:\Users\Admin\AppData\Local\Temp\8fb576e716932b3b621c16cacbc09649b466335236f0fa0875ffb7706dab0034.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:5068 -
C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exeC:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:940
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
725.2MB
MD587c348ecd0c7ded8a8471fe4e51c1216
SHA13f90c359aff50cff0659ec8aad5997db74c700d4
SHA2568f82f85bca463c4fc6a85be2f0b0c0583ef009638d922ec5b011f82dc843b733
SHA51202eaab14dc7abe5cb3383e580d209ff6528ce2770c1d6656045bd446eb92efc99faa64868589bf91d6f4675fbc82acb04c00e098b9ce64932271912e8c648f5a
-
Filesize
725.2MB
MD587c348ecd0c7ded8a8471fe4e51c1216
SHA13f90c359aff50cff0659ec8aad5997db74c700d4
SHA2568f82f85bca463c4fc6a85be2f0b0c0583ef009638d922ec5b011f82dc843b733
SHA51202eaab14dc7abe5cb3383e580d209ff6528ce2770c1d6656045bd446eb92efc99faa64868589bf91d6f4675fbc82acb04c00e098b9ce64932271912e8c648f5a