General

  • Target

    593f25f4fd8d28848f1d83f4f81d9212aad71f55d647c083717ea3eb51ef80b8

  • Size

    255KB

  • Sample

    221129-kv2v5sgf71

  • MD5

    d640d6a2448fb52db44c5f80d5562408

  • SHA1

    d7a1e6f70b3c309450e3f46225cbf2b86c709dcf

  • SHA256

    593f25f4fd8d28848f1d83f4f81d9212aad71f55d647c083717ea3eb51ef80b8

  • SHA512

    a86ee989ab56c385ea795dbb0813061002c5a6e656825a9d855e905858ba4d74eab1ea1c1f6c4be3bc3c6fbf2fb6396b65a40dff47898e2ff2bd56dc63d56e4d

  • SSDEEP

    6144:9wu0/Wzy4NuW5WGPna2BycfPxImKjWMBaY:98/oB5X/a8yQyWL

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Targets

    • Target

      593f25f4fd8d28848f1d83f4f81d9212aad71f55d647c083717ea3eb51ef80b8

    • Size

      255KB

    • MD5

      d640d6a2448fb52db44c5f80d5562408

    • SHA1

      d7a1e6f70b3c309450e3f46225cbf2b86c709dcf

    • SHA256

      593f25f4fd8d28848f1d83f4f81d9212aad71f55d647c083717ea3eb51ef80b8

    • SHA512

      a86ee989ab56c385ea795dbb0813061002c5a6e656825a9d855e905858ba4d74eab1ea1c1f6c4be3bc3c6fbf2fb6396b65a40dff47898e2ff2bd56dc63d56e4d

    • SSDEEP

      6144:9wu0/Wzy4NuW5WGPna2BycfPxImKjWMBaY:98/oB5X/a8yQyWL

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies firewall policy service

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks