General

  • Target

    6be005d1491e166d2ef511080bc164e2a951acfebbd2c33d2d0f7c8f5c841907

  • Size

    158KB

  • Sample

    220919-bbkcbadfcp

  • MD5

    438da4197174e0670d0f61df97b96f42

  • SHA1

    34c1d26f80ea215b7cfe8afe9061702a60bffd94

  • SHA256

    6be005d1491e166d2ef511080bc164e2a951acfebbd2c33d2d0f7c8f5c841907

  • SHA512

    e208d183a44cb0dbaa3087c23fa50d659c77d43c55a1ab08a70b289c1d3442a1dca41b40781ecabb74630fe5a2aeb31f780281f3e106a8bf2f2ef3e13db85ff9

  • SSDEEP

    3072:i/xCY0LHTUY6P5BuvTGzUxQ2DfmUgGnroFHV8wlf9i75Lu:kxCYAuub2Uu23kVx0Zu

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Targets

    • Target

      6be005d1491e166d2ef511080bc164e2a951acfebbd2c33d2d0f7c8f5c841907

    • Size

      158KB

    • MD5

      438da4197174e0670d0f61df97b96f42

    • SHA1

      34c1d26f80ea215b7cfe8afe9061702a60bffd94

    • SHA256

      6be005d1491e166d2ef511080bc164e2a951acfebbd2c33d2d0f7c8f5c841907

    • SHA512

      e208d183a44cb0dbaa3087c23fa50d659c77d43c55a1ab08a70b289c1d3442a1dca41b40781ecabb74630fe5a2aeb31f780281f3e106a8bf2f2ef3e13db85ff9

    • SSDEEP

      3072:i/xCY0LHTUY6P5BuvTGzUxQ2DfmUgGnroFHV8wlf9i75Lu:kxCYAuub2Uu23kVx0Zu

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies firewall policy service

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks