Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
13-07-2023 07:50
Static task
static1
Behavioral task
behavioral1
Sample
f206c33258de47d5e05e9f035efc265c.exe
Resource
win7-20230712-en
General
-
Target
f206c33258de47d5e05e9f035efc265c.exe
-
Size
4.2MB
-
MD5
f206c33258de47d5e05e9f035efc265c
-
SHA1
c744ea5b001dc4a9b1e16dd736f44d0d3e9be002
-
SHA256
298bdf9042629b42e761f52949926d52acd55239181021fd78040bff32678e4a
-
SHA512
ef249fcb285fd3741e538a76ace582cdfa6042b2f559fa95a8a0245c7a09e3cf675150c1fd42f50383790b553a578c06cd898ef915ebf85e2cc6aab24ea3f90a
-
SSDEEP
98304:NVAhW7Q0TFGDZ50+vYNK8wQz8p6MDkaU:LAg7Q2FGE+vkKBQopBj
Malware Config
Extracted
laplas
http://lpls.tuktuk.ug
-
api_key
a0f588021b58e0c7908a163f8750678efedf2a66bf739a12427b379aef47ccde
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ f206c33258de47d5e05e9f035efc265c.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ntlhost.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion f206c33258de47d5e05e9f035efc265c.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion f206c33258de47d5e05e9f035efc265c.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ntlhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ntlhost.exe -
Executes dropped EXE 1 IoCs
pid Process 3688 ntlhost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4176143399-3250363947-192774652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NTSystem = "C:\\Users\\Admin\\AppData\\Roaming\\NTSystem\\ntlhost.exe" f206c33258de47d5e05e9f035efc265c.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA f206c33258de47d5e05e9f035efc265c.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ntlhost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 3024 f206c33258de47d5e05e9f035efc265c.exe 3688 ntlhost.exe -
GoLang User-Agent 1 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
description flow ioc HTTP User-Agent header 31 Go-http-client/1.1 -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 3024 wrote to memory of 3688 3024 f206c33258de47d5e05e9f035efc265c.exe 90 PID 3024 wrote to memory of 3688 3024 f206c33258de47d5e05e9f035efc265c.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\f206c33258de47d5e05e9f035efc265c.exe"C:\Users\Admin\AppData\Local\Temp\f206c33258de47d5e05e9f035efc265c.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exeC:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:3688
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
774.8MB
MD5161f7f9e484fd688d4ef2869a6673a4c
SHA1dc4902cdafcb177d6f3aa9522c47665ce627049a
SHA25644ef2d77bdb1f9f98bc1a8d76ea81c4b6e56df3e69be1acbfb66bbe84bbeeedd
SHA512c67d18682f1317e76e86a91fc2e84f2ac6f242d3fc20992b65bc05c0c5ba9b2f75e35de8e29780b6da5c6ede7c9db1792adcd8ecd985a3f08cd180315ca32665
-
Filesize
791.8MB
MD59be59c84a38d84db6b780a5d4e8204d6
SHA134d5ff880515c9c2ae4fcfb232f3b5659a69604b
SHA25677f9d37614429ae8144184c83d4a663706d345f572dd15b48336a6ef02620995
SHA512f71070c66b2587bd1270e8e42b770df3f3ec2a3a56d6467ff88789964b39e238b091315afaaeac1dce48474c59f839e8a2de11355f1a4dcd21c90c87a7b4db4e