General

  • Target

    77435018d276f73ee91bbea5c4805275f76daddd570874fd7d7ae53a6b816a78

  • Size

    256KB

  • Sample

    221129-pdwp1sgf26

  • MD5

    65037f45eb2cd554a1d12e16c677fb29

  • SHA1

    0e696e39df5b42b9973646984b9c9783378351f2

  • SHA256

    77435018d276f73ee91bbea5c4805275f76daddd570874fd7d7ae53a6b816a78

  • SHA512

    ec6c0d35b7dea98b3dcbb13de0913e5592390a8803164df918b220e0502221bba22e0692245b256f4bc0129e87eaa537d21995cca68fb4f24334da7699d76690

  • SSDEEP

    3072:UXn+EFhV4tvFECnu0TYX+PMe7LPqDIuH+ozB/7yQBTuywc7Tqw7+W38TSKZs0Ijb:K+EFxQsOhiteO78S

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Targets

    • Target

      77435018d276f73ee91bbea5c4805275f76daddd570874fd7d7ae53a6b816a78

    • Size

      256KB

    • MD5

      65037f45eb2cd554a1d12e16c677fb29

    • SHA1

      0e696e39df5b42b9973646984b9c9783378351f2

    • SHA256

      77435018d276f73ee91bbea5c4805275f76daddd570874fd7d7ae53a6b816a78

    • SHA512

      ec6c0d35b7dea98b3dcbb13de0913e5592390a8803164df918b220e0502221bba22e0692245b256f4bc0129e87eaa537d21995cca68fb4f24334da7699d76690

    • SSDEEP

      3072:UXn+EFhV4tvFECnu0TYX+PMe7LPqDIuH+ozB/7yQBTuywc7Tqw7+W38TSKZs0Ijb:K+EFxQsOhiteO78S

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies firewall policy service

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks