Analysis
-
max time kernel
145s -
max time network
147s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
20-07-2023 08:20
Static task
static1
General
-
Target
626a5e1642d856a65b62dc2dff5b1369fa3bd66b000278db83d2d5d67e8289ed.exe
-
Size
4.9MB
-
MD5
f4695fd70f1ed48d7e31f7ba81380059
-
SHA1
960a03052f1b240e9f44ea416ff7e65358d8a41a
-
SHA256
626a5e1642d856a65b62dc2dff5b1369fa3bd66b000278db83d2d5d67e8289ed
-
SHA512
04a5b544869cc408b66e0f2e9e669b6bc5f366bf9acd2f3d792176e8506f8808dd0cef27d7d3b8c52542566529e0dcec2d1fa0467e96f46a9013a663dff2fc59
-
SSDEEP
98304:zomYgKWWA1fGjzpSmL7CfDbHsATgXCagCpSP/0aJ67k0w6wdTM:ELgKWfQzDLWTcClCpwyk0w9M
Malware Config
Extracted
laplas
http://168.100.10.236
-
api_key
f52a5c9bc5eb2f51b22f04f3e85c301ac0170a650de6044773f0a8309fbdfb79
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 626a5e1642d856a65b62dc2dff5b1369fa3bd66b000278db83d2d5d67e8289ed.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ntlhost.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 626a5e1642d856a65b62dc2dff5b1369fa3bd66b000278db83d2d5d67e8289ed.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 626a5e1642d856a65b62dc2dff5b1369fa3bd66b000278db83d2d5d67e8289ed.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ntlhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ntlhost.exe -
Executes dropped EXE 1 IoCs
pid Process 4252 ntlhost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2767205360-3565838719-3800013281-1000\Software\Microsoft\Windows\CurrentVersion\Run\NTSystem = "C:\\Users\\Admin\\AppData\\Roaming\\NTSystem\\ntlhost.exe" 626a5e1642d856a65b62dc2dff5b1369fa3bd66b000278db83d2d5d67e8289ed.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 626a5e1642d856a65b62dc2dff5b1369fa3bd66b000278db83d2d5d67e8289ed.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ntlhost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 4856 626a5e1642d856a65b62dc2dff5b1369fa3bd66b000278db83d2d5d67e8289ed.exe 4252 ntlhost.exe -
GoLang User-Agent 1 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
description flow ioc HTTP User-Agent header 2 Go-http-client/1.1 -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 4856 wrote to memory of 4252 4856 626a5e1642d856a65b62dc2dff5b1369fa3bd66b000278db83d2d5d67e8289ed.exe 70 PID 4856 wrote to memory of 4252 4856 626a5e1642d856a65b62dc2dff5b1369fa3bd66b000278db83d2d5d67e8289ed.exe 70
Processes
-
C:\Users\Admin\AppData\Local\Temp\626a5e1642d856a65b62dc2dff5b1369fa3bd66b000278db83d2d5d67e8289ed.exe"C:\Users\Admin\AppData\Local\Temp\626a5e1642d856a65b62dc2dff5b1369fa3bd66b000278db83d2d5d67e8289ed.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exeC:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:4252
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
833.9MB
MD5edfabd52cc093c2cc390384d2c1686d6
SHA14dc30fcfa58de70a1293fbf5eb79b78c446b7243
SHA256ee1c5fe7aeedfa8a7b8f6e781dc7f0713ec77d8ad503531e563b847113936eee
SHA51268f2fb53e10b176496f0c641c6a24a66778eb1e6b7a82a43d307ce6888468f2b77f6df2d08eed0b88db1dd306dcff015560665118b1f15666116ab809d9f8bcf
-
Filesize
833.9MB
MD5edfabd52cc093c2cc390384d2c1686d6
SHA14dc30fcfa58de70a1293fbf5eb79b78c446b7243
SHA256ee1c5fe7aeedfa8a7b8f6e781dc7f0713ec77d8ad503531e563b847113936eee
SHA51268f2fb53e10b176496f0c641c6a24a66778eb1e6b7a82a43d307ce6888468f2b77f6df2d08eed0b88db1dd306dcff015560665118b1f15666116ab809d9f8bcf