General

  • Target

    a729fcdadbaeb2b4dd8a0e3672eabc174fac2c543a17c6438d3999509a6691aa

  • Size

    251KB

  • Sample

    220919-bba4mshef6

  • MD5

    99ec3cf0ec503d95714a87a69ec7269e

  • SHA1

    c694585b2b51824328ae2431f507a0e41d4af0e9

  • SHA256

    a729fcdadbaeb2b4dd8a0e3672eabc174fac2c543a17c6438d3999509a6691aa

  • SHA512

    d9c63074b36005347b74db258f554619f7cbc67dc66f0053dc2330916a8fa8820107571a407a4c81798a54094881819478577c6b4cfa7c580c3c46506d14c6e4

  • SSDEEP

    6144:JTkwIQVIcEd/haua5r5whMKH2I0CWZZs4oyk/C9AuEn:JgzgIcEdehWrJ0CesdZ/

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Targets

    • Target

      a729fcdadbaeb2b4dd8a0e3672eabc174fac2c543a17c6438d3999509a6691aa

    • Size

      251KB

    • MD5

      99ec3cf0ec503d95714a87a69ec7269e

    • SHA1

      c694585b2b51824328ae2431f507a0e41d4af0e9

    • SHA256

      a729fcdadbaeb2b4dd8a0e3672eabc174fac2c543a17c6438d3999509a6691aa

    • SHA512

      d9c63074b36005347b74db258f554619f7cbc67dc66f0053dc2330916a8fa8820107571a407a4c81798a54094881819478577c6b4cfa7c580c3c46506d14c6e4

    • SSDEEP

      6144:JTkwIQVIcEd/haua5r5whMKH2I0CWZZs4oyk/C9AuEn:JgzgIcEdehWrJ0CesdZ/

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies firewall policy service

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks