General

  • Target

    NeptnExternalFree.exe

  • Size

    3.5MB

  • Sample

    230327-rb5k9afg9z

  • MD5

    c99af5bbdb0b7696677840071616a258

  • SHA1

    e7b768d41758cbf69c5a0c04faea4401059549a5

  • SHA256

    995ee8dd588a42770bc31ccfd09d7dc6d5b37896f5d8f0ffafe95e3a8aa088bb

  • SHA512

    56874951847161810250540fb34dd671556a258236078c159c55fb3f1351ae97e817ef23b06ca62f07e73a2fc79baf678f0bc396718e3c3bb21d3842c964fdef

  • SSDEEP

    98304:5Wi11EuYWF9XDGLjgc0/mBZarnsEpjW18Hf5F1Gt:5Wq3YWbGIc0ggZW0RFc

Malware Config

Targets

    • Target

      NeptnExternalFree.exe

    • Size

      3.5MB

    • MD5

      c99af5bbdb0b7696677840071616a258

    • SHA1

      e7b768d41758cbf69c5a0c04faea4401059549a5

    • SHA256

      995ee8dd588a42770bc31ccfd09d7dc6d5b37896f5d8f0ffafe95e3a8aa088bb

    • SHA512

      56874951847161810250540fb34dd671556a258236078c159c55fb3f1351ae97e817ef23b06ca62f07e73a2fc79baf678f0bc396718e3c3bb21d3842c964fdef

    • SSDEEP

      98304:5Wi11EuYWF9XDGLjgc0/mBZarnsEpjW18Hf5F1Gt:5Wq3YWbGIc0ggZW0RFc

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Sets service image path in registry

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Executes dropped EXE

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Modify Existing Service

1
T1031

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Impair Defenses

1
T1562

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Command and Control

Web Service

1
T1102

Impact

Service Stop

1
T1489

Tasks