General

  • Target

    5fbf2a5c36cf2d5b5c04fc3b3f13be6f93859bbaab2983b543fdbf3c59098732

  • Size

    131KB

  • Sample

    220919-da98fshael

  • MD5

    7b6130fe6846fa6d18d93a5fc94b6ec3

  • SHA1

    15b05564b7807d07eaf9fa5fd9cb2610e69b5aba

  • SHA256

    5fbf2a5c36cf2d5b5c04fc3b3f13be6f93859bbaab2983b543fdbf3c59098732

  • SHA512

    e3aed1ef5954536056979e9378ce0e9f275b3b3d85fd29a5dd010ae8741a0fa8d977b7f1282cd23c607bca63f056b229e2e92513339e19b08a552b32a5188a81

  • SSDEEP

    3072:O+ctO5h09lly8A2G9j9lvPgn0jv/13FO6U06itJGThC57t:NctO5hN8nMj9lv0+jNfWTMt

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Targets

    • Target

      5fbf2a5c36cf2d5b5c04fc3b3f13be6f93859bbaab2983b543fdbf3c59098732

    • Size

      131KB

    • MD5

      7b6130fe6846fa6d18d93a5fc94b6ec3

    • SHA1

      15b05564b7807d07eaf9fa5fd9cb2610e69b5aba

    • SHA256

      5fbf2a5c36cf2d5b5c04fc3b3f13be6f93859bbaab2983b543fdbf3c59098732

    • SHA512

      e3aed1ef5954536056979e9378ce0e9f275b3b3d85fd29a5dd010ae8741a0fa8d977b7f1282cd23c607bca63f056b229e2e92513339e19b08a552b32a5188a81

    • SSDEEP

      3072:O+ctO5h09lly8A2G9j9lvPgn0jv/13FO6U06itJGThC57t:NctO5hN8nMj9lv0+jNfWTMt

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies firewall policy service

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks