General

  • Target

    34762c9a730463e4b7effc93f2053898cfa2840745d0dc4e64326bd4d8f588c8

  • Size

    204KB

  • Sample

    221129-lvwjssbe9t

  • MD5

    681068032b563f8af92fc02239db5579

  • SHA1

    37876c5bd102a843eae2f813da886a95fdc059bd

  • SHA256

    34762c9a730463e4b7effc93f2053898cfa2840745d0dc4e64326bd4d8f588c8

  • SHA512

    5efef6a1ec001b4527c0a4d47813b0b21040631d9c57381a771ec29a9398f5d951ad8afd2efe3569b1d440ce0fe264f08ca76e18d7dd073f2e49d0a3b00e9305

  • SSDEEP

    3072:1I4NQexfLtWRRRv6hawLfiy4dT5cCNFoePotuhS+RKGj2:S2QeCRRRihf4d6CFPoo06j2

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Targets

    • Target

      34762c9a730463e4b7effc93f2053898cfa2840745d0dc4e64326bd4d8f588c8

    • Size

      204KB

    • MD5

      681068032b563f8af92fc02239db5579

    • SHA1

      37876c5bd102a843eae2f813da886a95fdc059bd

    • SHA256

      34762c9a730463e4b7effc93f2053898cfa2840745d0dc4e64326bd4d8f588c8

    • SHA512

      5efef6a1ec001b4527c0a4d47813b0b21040631d9c57381a771ec29a9398f5d951ad8afd2efe3569b1d440ce0fe264f08ca76e18d7dd073f2e49d0a3b00e9305

    • SSDEEP

      3072:1I4NQexfLtWRRRv6hawLfiy4dT5cCNFoePotuhS+RKGj2:S2QeCRRRihf4d6CFPoo06j2

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies firewall policy service

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks