Analysis
-
max time kernel
299s -
max time network
248s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
08-07-2023 03:36
Static task
static1
Behavioral task
behavioral1
Sample
3405a14bdc05e4bca019b1b364393e0d78b94bbd1f2652cb3106631610ee7269.exe
Resource
win7-20230705-en
General
-
Target
3405a14bdc05e4bca019b1b364393e0d78b94bbd1f2652cb3106631610ee7269.exe
-
Size
4.1MB
-
MD5
71f04aa7d5c3232c7c2b9afad6777b53
-
SHA1
617487d25e1b3c27112c918e54deb744c57e9fa9
-
SHA256
3405a14bdc05e4bca019b1b364393e0d78b94bbd1f2652cb3106631610ee7269
-
SHA512
1068c6162f07e6123c827e3f731047a7caee91dca6a1977a6236f49c6a162cadf6d7e6c0e29baa7a61c70d378ac9356029ce4330a2eab169aa15c03b2b731ffe
-
SSDEEP
98304:CmICyUcKzmy4XlAD2R3e22RMHRPnZNCVb25cfFKG88ZvvRqgx:Cm/nzslADie22mHdZNh5078Cvv
Malware Config
Extracted
laplas
http://lpls.tuktuk.ug
-
api_key
a0f588021b58e0c7908a163f8750678efedf2a66bf739a12427b379aef47ccde
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 3405a14bdc05e4bca019b1b364393e0d78b94bbd1f2652cb3106631610ee7269.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ntlhost.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 3405a14bdc05e4bca019b1b364393e0d78b94bbd1f2652cb3106631610ee7269.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ntlhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ntlhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 3405a14bdc05e4bca019b1b364393e0d78b94bbd1f2652cb3106631610ee7269.exe -
Executes dropped EXE 1 IoCs
pid Process 4564 ntlhost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2767205360-3565838719-3800013281-1000\Software\Microsoft\Windows\CurrentVersion\Run\NTSystem = "C:\\Users\\Admin\\AppData\\Roaming\\NTSystem\\ntlhost.exe" 3405a14bdc05e4bca019b1b364393e0d78b94bbd1f2652cb3106631610ee7269.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3405a14bdc05e4bca019b1b364393e0d78b94bbd1f2652cb3106631610ee7269.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ntlhost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 5020 3405a14bdc05e4bca019b1b364393e0d78b94bbd1f2652cb3106631610ee7269.exe 4564 ntlhost.exe -
GoLang User-Agent 1 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
description flow ioc HTTP User-Agent header 3 Go-http-client/1.1 -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 5020 wrote to memory of 4564 5020 3405a14bdc05e4bca019b1b364393e0d78b94bbd1f2652cb3106631610ee7269.exe 70 PID 5020 wrote to memory of 4564 5020 3405a14bdc05e4bca019b1b364393e0d78b94bbd1f2652cb3106631610ee7269.exe 70
Processes
-
C:\Users\Admin\AppData\Local\Temp\3405a14bdc05e4bca019b1b364393e0d78b94bbd1f2652cb3106631610ee7269.exe"C:\Users\Admin\AppData\Local\Temp\3405a14bdc05e4bca019b1b364393e0d78b94bbd1f2652cb3106631610ee7269.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exeC:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:4564
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
733.1MB
MD5ac7c3a397ffd38fc576229e7bc776fb7
SHA19900d0e61eb89153b66cb8dbe05d402fe0a24b1c
SHA25622e8395da517543fb54ab2fee61b7a33d57ebf8b2369930e07086c1649c6bebb
SHA51276aefbe1524c4e4f2dd7254577ecc35956b15120950c04ff7ec2f19340c2ee88c02c865339185a40fa26d259493ee288bb3869f99ff5e722ac0a5044af43f638
-
Filesize
733.1MB
MD5ac7c3a397ffd38fc576229e7bc776fb7
SHA19900d0e61eb89153b66cb8dbe05d402fe0a24b1c
SHA25622e8395da517543fb54ab2fee61b7a33d57ebf8b2369930e07086c1649c6bebb
SHA51276aefbe1524c4e4f2dd7254577ecc35956b15120950c04ff7ec2f19340c2ee88c02c865339185a40fa26d259493ee288bb3869f99ff5e722ac0a5044af43f638