General

  • Target

    N4ex8pny

  • Size

    19KB

  • Sample

    240629-xl7q9axakr

  • MD5

    051b431a15f6122ab815b15a26d8f788

  • SHA1

    a900ee1d416819dc2bd829b4e4cee0b8125228f8

  • SHA256

    0eb05fb56925042a4702f50c25cdd6c1d50b3e6223b83b9564b77f7765c9fb76

  • SHA512

    ac4f22c936b5f7020082b888a28342ea7f4d4a1b7a223d571e20ace9134a370297dcad7cd3a064f7481a24d0ea2d20ece18ff6f869ff1089426e596d269b6afc

  • SSDEEP

    384:gFVFR+Zh+7kbBkSg9+cBozsg2RrgoAOnC0JqsTSpF6:G3RC07kbB49TKsTSpF6

Malware Config

Targets

    • Target

      N4ex8pny

    • Size

      19KB

    • MD5

      051b431a15f6122ab815b15a26d8f788

    • SHA1

      a900ee1d416819dc2bd829b4e4cee0b8125228f8

    • SHA256

      0eb05fb56925042a4702f50c25cdd6c1d50b3e6223b83b9564b77f7765c9fb76

    • SHA512

      ac4f22c936b5f7020082b888a28342ea7f4d4a1b7a223d571e20ace9134a370297dcad7cd3a064f7481a24d0ea2d20ece18ff6f869ff1089426e596d269b6afc

    • SSDEEP

      384:gFVFR+Zh+7kbBkSg9+cBozsg2RrgoAOnC0JqsTSpF6:G3RC07kbB49TKsTSpF6

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Event Triggered Execution: Image File Execution Options Injection

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Event Triggered Execution: Component Object Model Hijacking

      Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

    • Executes dropped EXE

    • Loads dropped DLL

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Checks system information in the registry

      System information is often read in order to detect sandboxing environments.

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Event Triggered Execution

2
T1546

Image File Execution Options Injection

1
T1546.012

Component Object Model Hijacking

1
T1546.015

Privilege Escalation

Event Triggered Execution

2
T1546

Image File Execution Options Injection

1
T1546.012

Component Object Model Hijacking

1
T1546.015

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

2
T1112

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Command and Control

Web Service

1
T1102

Tasks