Analysis
-
max time kernel
286s -
max time network
282s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
16-07-2023 01:25
Static task
static1
Behavioral task
behavioral1
Sample
807f54c88592025c02077930259ed3a4c6a3e216a8d53350bbebcb5c597bab2d.exe
Resource
win7-20230712-en
General
-
Target
807f54c88592025c02077930259ed3a4c6a3e216a8d53350bbebcb5c597bab2d.exe
-
Size
5.1MB
-
MD5
2f5fffc7e0e41a5c84b551ce5a423389
-
SHA1
c95e5360ce09ac18d25e89e66c4f51db9cdec43b
-
SHA256
807f54c88592025c02077930259ed3a4c6a3e216a8d53350bbebcb5c597bab2d
-
SHA512
7dba8647e20f929d6debd98f2c6254e5cc54ea3249263df4743d9d6048a5061b9632ca595507e00e7230dd297736b9d5dd2fdfcc4451906793b29edc00f3234a
-
SSDEEP
98304:/cYVGTljIJwztRW8pHTOQLsJrM3zGbIIwWmK3x5z4P0mAZPwCU2WI1L2DV+gbYHZ:/cZTl8JqfXf3FIw44tKI92L2DfbU8i
Malware Config
Extracted
laplas
http://lpls.tuktuk.ug
-
api_key
a0f588021b58e0c7908a163f8750678efedf2a66bf739a12427b379aef47ccde
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 807f54c88592025c02077930259ed3a4c6a3e216a8d53350bbebcb5c597bab2d.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ntlhost.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 807f54c88592025c02077930259ed3a4c6a3e216a8d53350bbebcb5c597bab2d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 807f54c88592025c02077930259ed3a4c6a3e216a8d53350bbebcb5c597bab2d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ntlhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ntlhost.exe -
Executes dropped EXE 1 IoCs
pid Process 2192 ntlhost.exe -
Loads dropped DLL 1 IoCs
pid Process 2072 807f54c88592025c02077930259ed3a4c6a3e216a8d53350bbebcb5c597bab2d.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1014134971-2480516131-292343513-1000\Software\Microsoft\Windows\CurrentVersion\Run\NTSystem = "C:\\Users\\Admin\\AppData\\Roaming\\NTSystem\\ntlhost.exe" 807f54c88592025c02077930259ed3a4c6a3e216a8d53350bbebcb5c597bab2d.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 807f54c88592025c02077930259ed3a4c6a3e216a8d53350bbebcb5c597bab2d.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ntlhost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2072 807f54c88592025c02077930259ed3a4c6a3e216a8d53350bbebcb5c597bab2d.exe 2192 ntlhost.exe -
GoLang User-Agent 1 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
description flow ioc HTTP User-Agent header 3 Go-http-client/1.1 -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2072 wrote to memory of 2192 2072 807f54c88592025c02077930259ed3a4c6a3e216a8d53350bbebcb5c597bab2d.exe 30 PID 2072 wrote to memory of 2192 2072 807f54c88592025c02077930259ed3a4c6a3e216a8d53350bbebcb5c597bab2d.exe 30 PID 2072 wrote to memory of 2192 2072 807f54c88592025c02077930259ed3a4c6a3e216a8d53350bbebcb5c597bab2d.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\807f54c88592025c02077930259ed3a4c6a3e216a8d53350bbebcb5c597bab2d.exe"C:\Users\Admin\AppData\Local\Temp\807f54c88592025c02077930259ed3a4c6a3e216a8d53350bbebcb5c597bab2d.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exeC:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:2192
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
774.1MB
MD5c1d03eaf024bab7af96590d39b7a4bf8
SHA13ac939a4a07a5111525350809b0a912833c040cf
SHA25632c2ba23b7d45dfedf16a79307853389c5657576b35a7a8662e7ad8781ac116d
SHA5120df68c0b227b99463d10e7ab972edea000bd0436f3e1cc23a837341fc42657315c8bec7e65dd68100d13bcd4408f671a184d10c03022a2db8f88db1b002b5255
-
Filesize
774.1MB
MD5c1d03eaf024bab7af96590d39b7a4bf8
SHA13ac939a4a07a5111525350809b0a912833c040cf
SHA25632c2ba23b7d45dfedf16a79307853389c5657576b35a7a8662e7ad8781ac116d
SHA5120df68c0b227b99463d10e7ab972edea000bd0436f3e1cc23a837341fc42657315c8bec7e65dd68100d13bcd4408f671a184d10c03022a2db8f88db1b002b5255