General

  • Target

    1ecf961d4f17d9becd56d9eb8fce1e1b5cc8e825c35587c0dc86fc25471e4e50

  • Size

    133KB

  • Sample

    220919-dbbraadbb8

  • MD5

    e03c7eb688a89ef0ca9047694f007501

  • SHA1

    54ed9c9a6993dc029635f0cacd21c5713952b5af

  • SHA256

    1ecf961d4f17d9becd56d9eb8fce1e1b5cc8e825c35587c0dc86fc25471e4e50

  • SHA512

    ba159158c2be64c53520d96b8690fb5435843b66832f0e656bd2133b9bace8444e0ba8e2b4eb6953cba996682cc691649b23d8c1c2ef57ad11c0ecacfa145b2e

  • SSDEEP

    3072:XwH5lbkvEx/Oq9QR8Yhvk4uN7g3EkwEpy9AdqhjXi3nPgRdt:g0vUGqWR3sBgkAxAbi/gR/

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Targets

    • Target

      1ecf961d4f17d9becd56d9eb8fce1e1b5cc8e825c35587c0dc86fc25471e4e50

    • Size

      133KB

    • MD5

      e03c7eb688a89ef0ca9047694f007501

    • SHA1

      54ed9c9a6993dc029635f0cacd21c5713952b5af

    • SHA256

      1ecf961d4f17d9becd56d9eb8fce1e1b5cc8e825c35587c0dc86fc25471e4e50

    • SHA512

      ba159158c2be64c53520d96b8690fb5435843b66832f0e656bd2133b9bace8444e0ba8e2b4eb6953cba996682cc691649b23d8c1c2ef57ad11c0ecacfa145b2e

    • SSDEEP

      3072:XwH5lbkvEx/Oq9QR8Yhvk4uN7g3EkwEpy9AdqhjXi3nPgRdt:g0vUGqWR3sBgkAxAbi/gR/

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies firewall policy service

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks