General

  • Target

    13dfaa0581c1c89dde1f8335b58a766bf4fb7425c9a8f863e6ef11e1785c299d

  • Size

    83KB

  • Sample

    220603-fa9yssgdd6

  • MD5

    809bd1fb131542f384d23442b7655693

  • SHA1

    b177f312231218fc98734d168d9fa242fffe2c9b

  • SHA256

    13dfaa0581c1c89dde1f8335b58a766bf4fb7425c9a8f863e6ef11e1785c299d

  • SHA512

    46b179d0085387924801f8f7e6dede9ba51b6c3377d93b74bcb483675e0c9f23f2668dd99f80d7b69f5324ea4968de1c9d86ae678ffa231b78ff328b38ec921a

Malware Config

Extracted

Family

metasploit

Version

windows/reverse_http

C2

http://165.22.98.128:1123/1YPtJmGLMwIg8iHzfQcrhw02H1QR60AJRBxn_HQe1mbt8CU5iTyqdtvUdThyIbXUFXPYBsieg-AKGb5gjzTxsjlB4pkVxFxNVc6dIkzzeyIElqNmIPrYHqZGu47nu6Rq6tf1NquEd868SjRW8zUuThVVU8tQ4iG-GZcaIhBjUOwKo-V0q3z47Z5EYOHEnWMYxjHGOcOLSHylPE4O_E0Bi1DAy

Targets

    • Target

      13dfaa0581c1c89dde1f8335b58a766bf4fb7425c9a8f863e6ef11e1785c299d

    • Size

      83KB

    • MD5

      809bd1fb131542f384d23442b7655693

    • SHA1

      b177f312231218fc98734d168d9fa242fffe2c9b

    • SHA256

      13dfaa0581c1c89dde1f8335b58a766bf4fb7425c9a8f863e6ef11e1785c299d

    • SHA512

      46b179d0085387924801f8f7e6dede9ba51b6c3377d93b74bcb483675e0c9f23f2668dd99f80d7b69f5324ea4968de1c9d86ae678ffa231b78ff328b38ec921a

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Executes dropped EXE

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks