Analysis
-
max time kernel
146s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
29-10-2023 11:16
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20231020-en
General
-
Target
tmp.exe
-
Size
3.0MB
-
MD5
02208e4168793ef72942aa31c1ae8642
-
SHA1
449b579d0b642ca43419c0687cc799afe5aa9194
-
SHA256
22b198c5fc1e073ef00fc7a44ca20db5f44630f4e0e746abcf2060207d7129d9
-
SHA512
f50be51f1ff3da3da34d4c819021686842d024476993031e56313fde1aded427e9e81d0cb2956c98d29839fac140597a8e1b1cbd89a58c481be70ce88ce5507f
-
SSDEEP
49152:MY5UqJTec/w5ashu/usRTe2WjCJILmGsO8ASotjEH10DwJ4mQDewL11TAjZVwyb:MYUqI5aPXZJIpsr7VrJ4zDHL11byb
Malware Config
Extracted
laplas
http://206.189.229.43
-
api_key
f52a5c9bc5eb2f51b22f04f3e85c301ac0170a650de6044773f0a8309fbdfb79
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
Processes:
tmp.exentlhost.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ tmp.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ntlhost.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
tmp.exentlhost.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion tmp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion tmp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ntlhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ntlhost.exe -
Executes dropped EXE 1 IoCs
Processes:
ntlhost.exepid Process 2444 ntlhost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
tmp.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1114462139-3090196418-29517368-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NTSystem = "C:\\Users\\Admin\\AppData\\Roaming\\NTSystem\\ntlhost.exe" tmp.exe -
Processes:
tmp.exentlhost.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA tmp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ntlhost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
tmp.exentlhost.exepid Process 2104 tmp.exe 2444 ntlhost.exe -
GoLang User-Agent 1 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
Processes:
description flow ioc HTTP User-Agent header 30 Go-http-client/1.1 -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
tmp.exedescription pid Process procid_target PID 2104 wrote to memory of 2444 2104 tmp.exe 90 PID 2104 wrote to memory of 2444 2104 tmp.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exeC:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:2444
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
843.0MB
MD57bac833d97be71f8201be09490583d8c
SHA15a4dd20226714eb2e0865cfc8c67aa7b5780e077
SHA2560bb8835ffe20984e4593f55ccb3072213b37c6a530f2e9b57b8d94ad43e451c5
SHA512df6ff7427f5eb1eb6aeed2394675e5fddd0d21570cf1767855c55ba6cea7d80c2390159e3de6c530576c8d5144750575364537261795ec9af3d5da6e61955bb1
-
Filesize
843.0MB
MD57bac833d97be71f8201be09490583d8c
SHA15a4dd20226714eb2e0865cfc8c67aa7b5780e077
SHA2560bb8835ffe20984e4593f55ccb3072213b37c6a530f2e9b57b8d94ad43e451c5
SHA512df6ff7427f5eb1eb6aeed2394675e5fddd0d21570cf1767855c55ba6cea7d80c2390159e3de6c530576c8d5144750575364537261795ec9af3d5da6e61955bb1