General

  • Target

    d97aa681a9f6f0978b56882998dad0a2c347b121ff094f13a200a61daa769074

  • Size

    133KB

  • Sample

    220919-dlsgsahegr

  • MD5

    0c615d689ff9c3073a3dc6e5f2255cea

  • SHA1

    232ca5b45717fffd53085b45ef5a139167875631

  • SHA256

    d97aa681a9f6f0978b56882998dad0a2c347b121ff094f13a200a61daa769074

  • SHA512

    847cf78dc2a8f8c6b204b58a1942e30193b317edd2ebdf7862b0dd7e7b69a39b9145b313a9ed7fbb47c7df66c423fb5aee51dfad4a94852462abf418d028a7f1

  • SSDEEP

    3072:ZHpylbWMebpJaVpG74ZjV6x1YpuieRYY64l:ZieDa3G+iYwieOY6o

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Targets

    • Target

      d97aa681a9f6f0978b56882998dad0a2c347b121ff094f13a200a61daa769074

    • Size

      133KB

    • MD5

      0c615d689ff9c3073a3dc6e5f2255cea

    • SHA1

      232ca5b45717fffd53085b45ef5a139167875631

    • SHA256

      d97aa681a9f6f0978b56882998dad0a2c347b121ff094f13a200a61daa769074

    • SHA512

      847cf78dc2a8f8c6b204b58a1942e30193b317edd2ebdf7862b0dd7e7b69a39b9145b313a9ed7fbb47c7df66c423fb5aee51dfad4a94852462abf418d028a7f1

    • SSDEEP

      3072:ZHpylbWMebpJaVpG74ZjV6x1YpuieRYY64l:ZieDa3G+iYwieOY6o

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies firewall policy service

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks