General

  • Target

    bbf8f69812c0b08451ef800a6d4420c5427a1afe78cb074c7c8a76231887c2de

  • Size

    244KB

  • Sample

    221130-2ee5waec7z

  • MD5

    cb091a60718177457bde87ddbaeffcb3

  • SHA1

    ac93f5b6035e026a6c529dc3c908407a23865510

  • SHA256

    bbf8f69812c0b08451ef800a6d4420c5427a1afe78cb074c7c8a76231887c2de

  • SHA512

    ec353b8de3aea9c6742df9fd8064750e2f53f5aa514f2de5839d1ef2eae7ac6270737f385fa5b021c5bf0debcd89c97bb736e79d6ac08a0f3e6d324c34bdd774

  • SSDEEP

    6144:++7cRUmqOJ4xkDMwdYhumu73hgzBesbBl:JwVqGGkQ0YU7OzBesbBl

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Targets

    • Target

      bbf8f69812c0b08451ef800a6d4420c5427a1afe78cb074c7c8a76231887c2de

    • Size

      244KB

    • MD5

      cb091a60718177457bde87ddbaeffcb3

    • SHA1

      ac93f5b6035e026a6c529dc3c908407a23865510

    • SHA256

      bbf8f69812c0b08451ef800a6d4420c5427a1afe78cb074c7c8a76231887c2de

    • SHA512

      ec353b8de3aea9c6742df9fd8064750e2f53f5aa514f2de5839d1ef2eae7ac6270737f385fa5b021c5bf0debcd89c97bb736e79d6ac08a0f3e6d324c34bdd774

    • SSDEEP

      6144:++7cRUmqOJ4xkDMwdYhumu73hgzBesbBl:JwVqGGkQ0YU7OzBesbBl

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies firewall policy service

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks