Analysis
-
max time kernel
139s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
20-06-2023 09:52
Static task
static1
Behavioral task
behavioral1
Sample
vvvvv.exe
Resource
win7-20230220-en
General
-
Target
vvvvv.exe
-
Size
3.6MB
-
MD5
e02b07664a5ef23facc9b0de9edfa4ad
-
SHA1
99efbe63eea3b52751bbabde287f46d3c2d5ad13
-
SHA256
1ff20950759aac7d67f33f56612cfdcf167478a0a4cd75d0822f4cabf3e3cebb
-
SHA512
5ddcc0f0f154db22e10ee9344e6f65c93b723c80f3694982f1b830e6fd5ebbb82dfe31ce0372e7002df76a6474055b77a38652e5da2cc4e562c029ea3fcb44a9
-
SSDEEP
49152:Elskpx5/18azy7dzUWhSwyAjvWetuJI0mR9+O/MjmFJtYeEm0tMpfHc/aVKu0en3:EppTaaylS05tuJYB1D7/5KCzjGo
Malware Config
Extracted
laplas
http://85.192.40.252
-
api_key
a8f23fb9332db9a7947580ee498822bfe375b57ad7eb47370c7209509050c298
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ntlhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ vvvvv.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion vvvvv.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ntlhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ntlhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion vvvvv.exe -
Executes dropped EXE 1 IoCs
pid Process 748 ntlhost.exe -
Loads dropped DLL 1 IoCs
pid Process 1432 vvvvv.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2961826002-3968192592-354541192-1000\Software\Microsoft\Windows\CurrentVersion\Run\NTSystem = "C:\\Users\\Admin\\AppData\\Roaming\\NTSystem\\ntlhost.exe" vvvvv.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA vvvvv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ntlhost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1432 vvvvv.exe 748 ntlhost.exe -
GoLang User-Agent 1 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
description flow ioc HTTP User-Agent header 1 Go-http-client/1.1 -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1432 wrote to memory of 748 1432 vvvvv.exe 28 PID 1432 wrote to memory of 748 1432 vvvvv.exe 28 PID 1432 wrote to memory of 748 1432 vvvvv.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\vvvvv.exe"C:\Users\Admin\AppData\Local\Temp\vvvvv.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:1432 -
C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exeC:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:748
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
799.6MB
MD57b3f0e34cd89f7c12192fc4b3f7cbcaa
SHA1d8799b1da1df064f970eae7fa04c050e7ab8320e
SHA25643f5ba817e9bf84ab9626b3009b804633deb9612e1d9c9799cb977b26816eb3a
SHA5125249a06c693e2af03768fe5b035936e278573442d65b3babc76e47317227d11c258b8b2c25a2d9cc57207ea4a2940398ccc7c3a642bd7220cfeef4e0bccccf06
-
Filesize
799.6MB
MD57b3f0e34cd89f7c12192fc4b3f7cbcaa
SHA1d8799b1da1df064f970eae7fa04c050e7ab8320e
SHA25643f5ba817e9bf84ab9626b3009b804633deb9612e1d9c9799cb977b26816eb3a
SHA5125249a06c693e2af03768fe5b035936e278573442d65b3babc76e47317227d11c258b8b2c25a2d9cc57207ea4a2940398ccc7c3a642bd7220cfeef4e0bccccf06