General

  • Target

    3b664ef693e3a2ba0d802e3533665deeb5b6564b60b9df77ddf7b5238c5433b3

  • Size

    3.5MB

  • Sample

    220703-t3gplsagh2

  • MD5

    5868d5f4553d09e0cec3ac99e5627a02

  • SHA1

    8d770dc0933e355b02aace86e7231b4bf437af1a

  • SHA256

    3b664ef693e3a2ba0d802e3533665deeb5b6564b60b9df77ddf7b5238c5433b3

  • SHA512

    92769d31ef11c83c0e87307dca29d38a41a521dfb89e3ef521c7c34c78fc14b718a787417fee463bb68a10f249af5fb043a7596cb451e26d3b9b6ae81a4cfbe5

Malware Config

Extracted

Family

metasploit

Version

encoder/shikata_ga_nai

Targets

    • Target

      3b664ef693e3a2ba0d802e3533665deeb5b6564b60b9df77ddf7b5238c5433b3

    • Size

      3.5MB

    • MD5

      5868d5f4553d09e0cec3ac99e5627a02

    • SHA1

      8d770dc0933e355b02aace86e7231b4bf437af1a

    • SHA256

      3b664ef693e3a2ba0d802e3533665deeb5b6564b60b9df77ddf7b5238c5433b3

    • SHA512

      92769d31ef11c83c0e87307dca29d38a41a521dfb89e3ef521c7c34c78fc14b718a787417fee463bb68a10f249af5fb043a7596cb451e26d3b9b6ae81a4cfbe5

    • Cobaltstrike

      Detected malicious payload which is part of Cobaltstrike.

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

3
T1082

Tasks