Analysis
-
max time kernel
135s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
04-09-2023 02:38
Static task
static1
Behavioral task
behavioral1
Sample
6cb68a9436555db343231d87302b29660a80a41a8e0139ad9bd67010efa8d904.exe
Resource
win7-20230831-en
General
-
Target
6cb68a9436555db343231d87302b29660a80a41a8e0139ad9bd67010efa8d904.exe
-
Size
10.0MB
-
MD5
0b9d2831ef8b3b992ccd927eacda539c
-
SHA1
4e2cce21d8b53dad540bc3cf28676436f896a32a
-
SHA256
6cb68a9436555db343231d87302b29660a80a41a8e0139ad9bd67010efa8d904
-
SHA512
4935866c3961a14904c1b3c6fb9a141d03fa222dd9d9eb5ff1b6d6dbb22099d640454f203d052f6091c987896ba8c3c2cdd560d7c1f8bc1b52ef8f22a6a8326f
-
SSDEEP
196608:VoA+3n7KsWEQTUqX8dedyXw2peE+RE7e5pPKGuk9wc5j5VxzOql9axhqBpl34Iyd:uA+3n7WbUqaNoRE7oppukJVxzpl9arqE
Malware Config
Extracted
laplas
http://lpls.tuktuk.ug
-
api_key
a0f588021b58e0c7908a163f8750678efedf2a66bf739a12427b379aef47ccde
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 6cb68a9436555db343231d87302b29660a80a41a8e0139ad9bd67010efa8d904.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ntlhost.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 6cb68a9436555db343231d87302b29660a80a41a8e0139ad9bd67010efa8d904.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 6cb68a9436555db343231d87302b29660a80a41a8e0139ad9bd67010efa8d904.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ntlhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ntlhost.exe -
Executes dropped EXE 1 IoCs
pid Process 2592 ntlhost.exe -
Loads dropped DLL 1 IoCs
pid Process 2172 6cb68a9436555db343231d87302b29660a80a41a8e0139ad9bd67010efa8d904.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3750544865-3773649541-1858556521-1000\Software\Microsoft\Windows\CurrentVersion\Run\NTSystem = "C:\\Users\\Admin\\AppData\\Roaming\\NTSystem\\ntlhost.exe" 6cb68a9436555db343231d87302b29660a80a41a8e0139ad9bd67010efa8d904.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 6cb68a9436555db343231d87302b29660a80a41a8e0139ad9bd67010efa8d904.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ntlhost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2172 6cb68a9436555db343231d87302b29660a80a41a8e0139ad9bd67010efa8d904.exe 2592 ntlhost.exe -
GoLang User-Agent 1 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
description flow ioc HTTP User-Agent header 3 Go-http-client/1.1 -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2172 wrote to memory of 2592 2172 6cb68a9436555db343231d87302b29660a80a41a8e0139ad9bd67010efa8d904.exe 28 PID 2172 wrote to memory of 2592 2172 6cb68a9436555db343231d87302b29660a80a41a8e0139ad9bd67010efa8d904.exe 28 PID 2172 wrote to memory of 2592 2172 6cb68a9436555db343231d87302b29660a80a41a8e0139ad9bd67010efa8d904.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\6cb68a9436555db343231d87302b29660a80a41a8e0139ad9bd67010efa8d904.exe"C:\Users\Admin\AppData\Local\Temp\6cb68a9436555db343231d87302b29660a80a41a8e0139ad9bd67010efa8d904.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exeC:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:2592
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
753.0MB
MD50671d72c04a921f47ccaf97f5d5d3a51
SHA1b0c801c1a550a433e1d0ce0d11e12ef07b4524a6
SHA256c452e1fed2198d3e50eacec8a30e0d30346dd92c54162d183ede01d4710a30c8
SHA512df15e412a7cc6bc1dce576d5b8c526754c98caebbdb320f45f14a7ea57ee17742196eca45f8b4a44717bc721a3a6367a795eec395af92c46c661075156462dd2
-
Filesize
753.0MB
MD50671d72c04a921f47ccaf97f5d5d3a51
SHA1b0c801c1a550a433e1d0ce0d11e12ef07b4524a6
SHA256c452e1fed2198d3e50eacec8a30e0d30346dd92c54162d183ede01d4710a30c8
SHA512df15e412a7cc6bc1dce576d5b8c526754c98caebbdb320f45f14a7ea57ee17742196eca45f8b4a44717bc721a3a6367a795eec395af92c46c661075156462dd2