General

  • Target

    2d123a8f5c12b1c2d2867144eaa3f7fffec566236017253bc0de76fa0defb6b9

  • Size

    260KB

  • Sample

    220919-bbl6xaheg5

  • MD5

    8301de0df88ac7095d48d1cca98252b1

  • SHA1

    5641827c0c9d0e80179a832a6613f07a5c30fb0e

  • SHA256

    2d123a8f5c12b1c2d2867144eaa3f7fffec566236017253bc0de76fa0defb6b9

  • SHA512

    9f5e96ec405472632a469ca2324ab35e7d366d1f14d654a818799091ebf8ce7cce17cbd7347c3cabfd4132e5b02d1c917d7d0ee1ab63bf087ec5288dccea924a

  • SSDEEP

    3072:D3sUtq7WH2ZRTUKGkpRu2yW0pXUAICQKBorhlAF4EojNbD2sFDAmeB3mIH3J:D3sUESHsRQKfwtTRqh3ZSmeB3xHZ

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Targets

    • Target

      2d123a8f5c12b1c2d2867144eaa3f7fffec566236017253bc0de76fa0defb6b9

    • Size

      260KB

    • MD5

      8301de0df88ac7095d48d1cca98252b1

    • SHA1

      5641827c0c9d0e80179a832a6613f07a5c30fb0e

    • SHA256

      2d123a8f5c12b1c2d2867144eaa3f7fffec566236017253bc0de76fa0defb6b9

    • SHA512

      9f5e96ec405472632a469ca2324ab35e7d366d1f14d654a818799091ebf8ce7cce17cbd7347c3cabfd4132e5b02d1c917d7d0ee1ab63bf087ec5288dccea924a

    • SSDEEP

      3072:D3sUtq7WH2ZRTUKGkpRu2yW0pXUAICQKBorhlAF4EojNbD2sFDAmeB3mIH3J:D3sUESHsRQKfwtTRqh3ZSmeB3xHZ

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies firewall policy service

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks