General

  • Target

    1d3d5220f170b8e75690da0eb9a92bb02d1f84d6599b6e8ec181a0b3dd8bff26

  • Size

    262KB

  • Sample

    221128-wmvyeaeb66

  • MD5

    fb587d7566a6948d5aa91f6ce3c02fe8

  • SHA1

    829651bca7d2f28b2cad79050ffc3154eec53082

  • SHA256

    1d3d5220f170b8e75690da0eb9a92bb02d1f84d6599b6e8ec181a0b3dd8bff26

  • SHA512

    829d5151c5a230efbfeb30441143db3b8e6933ec910630b5d2cf7ba84de3a92249b63c34ade2c06cff2a0615bca0080040bd69c4c994cfb47290bc4f6f2e553b

  • SSDEEP

    6144:m25j2GUiafXga6kEwMBJpE6NEMFkLOVDS5+7F:m25y/fswMBJq1WBVDbF

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Targets

    • Target

      1d3d5220f170b8e75690da0eb9a92bb02d1f84d6599b6e8ec181a0b3dd8bff26

    • Size

      262KB

    • MD5

      fb587d7566a6948d5aa91f6ce3c02fe8

    • SHA1

      829651bca7d2f28b2cad79050ffc3154eec53082

    • SHA256

      1d3d5220f170b8e75690da0eb9a92bb02d1f84d6599b6e8ec181a0b3dd8bff26

    • SHA512

      829d5151c5a230efbfeb30441143db3b8e6933ec910630b5d2cf7ba84de3a92249b63c34ade2c06cff2a0615bca0080040bd69c4c994cfb47290bc4f6f2e553b

    • SSDEEP

      6144:m25j2GUiafXga6kEwMBJpE6NEMFkLOVDS5+7F:m25y/fswMBJq1WBVDbF

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies firewall policy service

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks