General

  • Target

    441084308b7d3442865e52cdbe387fd22f2d4b8429ad422579a996e72ce3c3d4

  • Size

    248KB

  • Sample

    221129-lfhz6afe27

  • MD5

    cde1df782170be7df324dbdc240b0733

  • SHA1

    2e3721836dee1c5b84b746129c5419ff6879550f

  • SHA256

    441084308b7d3442865e52cdbe387fd22f2d4b8429ad422579a996e72ce3c3d4

  • SHA512

    449ca35957dff60ba2d27dd04d9941259af325e12546d8ace8167de6d809b75a1dffdbd24bb667891cb9aa9c63e1e3cc1db39dbbfa54ed5f8963a71b18f43c7a

  • SSDEEP

    3072:ZrhyI4VK+l5FxCRU9S0kTmsH2ylYsbqK5cJxAFxP555A9h5s9945099:ZrP2bPCR1l2y1bqK5cJ2

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Targets

    • Target

      441084308b7d3442865e52cdbe387fd22f2d4b8429ad422579a996e72ce3c3d4

    • Size

      248KB

    • MD5

      cde1df782170be7df324dbdc240b0733

    • SHA1

      2e3721836dee1c5b84b746129c5419ff6879550f

    • SHA256

      441084308b7d3442865e52cdbe387fd22f2d4b8429ad422579a996e72ce3c3d4

    • SHA512

      449ca35957dff60ba2d27dd04d9941259af325e12546d8ace8167de6d809b75a1dffdbd24bb667891cb9aa9c63e1e3cc1db39dbbfa54ed5f8963a71b18f43c7a

    • SSDEEP

      3072:ZrhyI4VK+l5FxCRU9S0kTmsH2ylYsbqK5cJxAFxP555A9h5s9945099:ZrP2bPCR1l2y1bqK5cJ2

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies firewall policy service

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks