Analysis
-
max time kernel
142s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
08-07-2023 16:32
Static task
static1
Behavioral task
behavioral1
Sample
3405a14bdc05e4bca019b1b36.exe
Resource
win7-20230703-en
General
-
Target
3405a14bdc05e4bca019b1b36.exe
-
Size
4.1MB
-
MD5
71f04aa7d5c3232c7c2b9afad6777b53
-
SHA1
617487d25e1b3c27112c918e54deb744c57e9fa9
-
SHA256
3405a14bdc05e4bca019b1b364393e0d78b94bbd1f2652cb3106631610ee7269
-
SHA512
1068c6162f07e6123c827e3f731047a7caee91dca6a1977a6236f49c6a162cadf6d7e6c0e29baa7a61c70d378ac9356029ce4330a2eab169aa15c03b2b731ffe
-
SSDEEP
98304:CmICyUcKzmy4XlAD2R3e22RMHRPnZNCVb25cfFKG88ZvvRqgx:Cm/nzslADie22mHdZNh5078Cvv
Malware Config
Extracted
laplas
http://lpls.tuktuk.ug
-
api_key
a0f588021b58e0c7908a163f8750678efedf2a66bf739a12427b379aef47ccde
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 3405a14bdc05e4bca019b1b36.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ntlhost.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 3405a14bdc05e4bca019b1b36.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ntlhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ntlhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 3405a14bdc05e4bca019b1b36.exe -
Executes dropped EXE 1 IoCs
pid Process 2924 ntlhost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NTSystem = "C:\\Users\\Admin\\AppData\\Roaming\\NTSystem\\ntlhost.exe" 3405a14bdc05e4bca019b1b36.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3405a14bdc05e4bca019b1b36.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ntlhost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 860 3405a14bdc05e4bca019b1b36.exe 2924 ntlhost.exe -
GoLang User-Agent 1 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
description flow ioc HTTP User-Agent header 12 Go-http-client/1.1 -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 860 wrote to memory of 2924 860 3405a14bdc05e4bca019b1b36.exe 84 PID 860 wrote to memory of 2924 860 3405a14bdc05e4bca019b1b36.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\3405a14bdc05e4bca019b1b36.exe"C:\Users\Admin\AppData\Local\Temp\3405a14bdc05e4bca019b1b36.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:860 -
C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exeC:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:2924
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
825.1MB
MD5c78d010c54f0322b24b6e9b1d96d7ef9
SHA1bc3c703928f70ae3938f45d861f7255a2ea112c1
SHA2563922b4b115b481bdf4aef0abc3a6a0f5e6c8355312d209b5b0fc2b382ef1057b
SHA5122e4c8622ae70940c8363bd11d76010f80bf5e924179a86fd40ea1b59a73a1d78af3e777ea246d5fd725aac3a921373082a7b88c9884cb5e9e8e3893e23378afe
-
Filesize
825.1MB
MD5c78d010c54f0322b24b6e9b1d96d7ef9
SHA1bc3c703928f70ae3938f45d861f7255a2ea112c1
SHA2563922b4b115b481bdf4aef0abc3a6a0f5e6c8355312d209b5b0fc2b382ef1057b
SHA5122e4c8622ae70940c8363bd11d76010f80bf5e924179a86fd40ea1b59a73a1d78af3e777ea246d5fd725aac3a921373082a7b88c9884cb5e9e8e3893e23378afe