Analysis
-
max time kernel
133s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
13-07-2023 07:50
Static task
static1
Behavioral task
behavioral1
Sample
f206c33258de47d5e05e9f035efc265c.exe
Resource
win7-20230712-en
General
-
Target
f206c33258de47d5e05e9f035efc265c.exe
-
Size
4.2MB
-
MD5
f206c33258de47d5e05e9f035efc265c
-
SHA1
c744ea5b001dc4a9b1e16dd736f44d0d3e9be002
-
SHA256
298bdf9042629b42e761f52949926d52acd55239181021fd78040bff32678e4a
-
SHA512
ef249fcb285fd3741e538a76ace582cdfa6042b2f559fa95a8a0245c7a09e3cf675150c1fd42f50383790b553a578c06cd898ef915ebf85e2cc6aab24ea3f90a
-
SSDEEP
98304:NVAhW7Q0TFGDZ50+vYNK8wQz8p6MDkaU:LAg7Q2FGE+vkKBQopBj
Malware Config
Extracted
laplas
http://lpls.tuktuk.ug
-
api_key
a0f588021b58e0c7908a163f8750678efedf2a66bf739a12427b379aef47ccde
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ f206c33258de47d5e05e9f035efc265c.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ntlhost.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ntlhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion f206c33258de47d5e05e9f035efc265c.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion f206c33258de47d5e05e9f035efc265c.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ntlhost.exe -
Executes dropped EXE 1 IoCs
pid Process 484 ntlhost.exe -
Loads dropped DLL 1 IoCs
pid Process 1908 f206c33258de47d5e05e9f035efc265c.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1024678951-1535676557-2778719785-1000\Software\Microsoft\Windows\CurrentVersion\Run\NTSystem = "C:\\Users\\Admin\\AppData\\Roaming\\NTSystem\\ntlhost.exe" f206c33258de47d5e05e9f035efc265c.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA f206c33258de47d5e05e9f035efc265c.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ntlhost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1908 f206c33258de47d5e05e9f035efc265c.exe 484 ntlhost.exe -
GoLang User-Agent 1 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
description flow ioc HTTP User-Agent header 3 Go-http-client/1.1 -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1908 wrote to memory of 484 1908 f206c33258de47d5e05e9f035efc265c.exe 28 PID 1908 wrote to memory of 484 1908 f206c33258de47d5e05e9f035efc265c.exe 28 PID 1908 wrote to memory of 484 1908 f206c33258de47d5e05e9f035efc265c.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\f206c33258de47d5e05e9f035efc265c.exe"C:\Users\Admin\AppData\Local\Temp\f206c33258de47d5e05e9f035efc265c.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exeC:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:484
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
785.6MB
MD559a350767bfa30556ef8a2d3bec8f6fa
SHA1d3721e105a0cb8d3177e527163e920fd7653a46b
SHA2563cd1a196c347dae35314d9df08984b13c8737113a45273d607cefba98267dd21
SHA5125e99c81e4a7a55b89a135a3a731ef787a04bbb47aabd1b68da03a3d95f06c3bee3928eee1f2bc314b7d0702191d8ca4f1f0d78c70b55b61e11517a4c90f4c0c4
-
Filesize
784.7MB
MD5a683cea25d3af9f148ab717a8c8daa09
SHA1a443f8b4ec4ba2b0d9d0291075a97bd95bfd2f73
SHA256cd2fc8c39d8acb57e65f970ca048a979b038d98ea645c78b77f9a4f925426663
SHA5122f2667cd869daaf5b33c2a9ae5c5ab43c2cabb681264e5ebfd9bf4b296e02970d281e1e766fc9df269176d9575c9add83e64dd88acb76ddff435d3d63bc03997