General

  • Target

    14cffa469dcf0627b83298a1034459a2a94fee4f81f2a18a5fc7e6c6b0f5d91b

  • Size

    152KB

  • Sample

    220919-bbp8kadfdm

  • MD5

    25cfa704b74f2695409a124ab9712697

  • SHA1

    572dbc65219d399aaa10f99679996ee4ab69ec2a

  • SHA256

    14cffa469dcf0627b83298a1034459a2a94fee4f81f2a18a5fc7e6c6b0f5d91b

  • SHA512

    1362676858f66b65667e4cb7e46e0469f68b1d95de3a4f5532eefdbbf2b08c6b133552f847a1e5bcde7b9eeb80e724c1dcdf44b4ab0d9309ff6655bd0029241c

  • SSDEEP

    3072:GWz3cdh5z9oo2oooEo05oooooooooooooooooooooooootnR2uvfLjbOSEUBpoMb:xMxfbOSppNMf4/7WtP/g

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Targets

    • Target

      14cffa469dcf0627b83298a1034459a2a94fee4f81f2a18a5fc7e6c6b0f5d91b

    • Size

      152KB

    • MD5

      25cfa704b74f2695409a124ab9712697

    • SHA1

      572dbc65219d399aaa10f99679996ee4ab69ec2a

    • SHA256

      14cffa469dcf0627b83298a1034459a2a94fee4f81f2a18a5fc7e6c6b0f5d91b

    • SHA512

      1362676858f66b65667e4cb7e46e0469f68b1d95de3a4f5532eefdbbf2b08c6b133552f847a1e5bcde7b9eeb80e724c1dcdf44b4ab0d9309ff6655bd0029241c

    • SSDEEP

      3072:GWz3cdh5z9oo2oooEo05oooooooooooooooooooooooootnR2uvfLjbOSEUBpoMb:xMxfbOSppNMf4/7WtP/g

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies firewall policy service

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks