General

  • Target

    afb1231f95d1c950356af88d21062a01e02110614d3d06e0f18cb665d080a04d

  • Size

    244KB

  • Sample

    221130-2967vadg84

  • MD5

    fe06eee14de5b3944f144eddbcc71a8e

  • SHA1

    2011c57f270891aeb61f9d418a0d81ba1ec26878

  • SHA256

    afb1231f95d1c950356af88d21062a01e02110614d3d06e0f18cb665d080a04d

  • SHA512

    c6fe835f50681765278f345a3ea7a5d5d4450e2f5c8886171365e723e63ba4243717cd429dae925a258941cea5df84dbf974f55d23777f8e1dc9de2665a99a37

  • SSDEEP

    6144:lWW89YOyGoEOdQfsd9JxGkKak8k+ybc87FCNdtfQ4ML23g:lWEvGNkfhGkKak8k+K

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Targets

    • Target

      afb1231f95d1c950356af88d21062a01e02110614d3d06e0f18cb665d080a04d

    • Size

      244KB

    • MD5

      fe06eee14de5b3944f144eddbcc71a8e

    • SHA1

      2011c57f270891aeb61f9d418a0d81ba1ec26878

    • SHA256

      afb1231f95d1c950356af88d21062a01e02110614d3d06e0f18cb665d080a04d

    • SHA512

      c6fe835f50681765278f345a3ea7a5d5d4450e2f5c8886171365e723e63ba4243717cd429dae925a258941cea5df84dbf974f55d23777f8e1dc9de2665a99a37

    • SSDEEP

      6144:lWW89YOyGoEOdQfsd9JxGkKak8k+ybc87FCNdtfQ4ML23g:lWEvGNkfhGkKak8k+K

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies firewall policy service

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks