General

  • Target

    b9d4da15556e29925b1b9970d12d7ae274b72bd0a26ea11bd218738b81f51abc

  • Size

    252KB

  • Sample

    221130-2kh4qabf22

  • MD5

    b5e36a0812b71cb36044f1c4bd6e6283

  • SHA1

    7e9407aac5feea9cf7a692fc081c569961086694

  • SHA256

    b9d4da15556e29925b1b9970d12d7ae274b72bd0a26ea11bd218738b81f51abc

  • SHA512

    c40409ba1881c99fbf71cc82e5e620d7d62282bdfed38daee799f1f53f7733688c552ae31390dc68e6bcd57f970a71e90af8cbf5ca88bf0b123f0e6e7c0a91d7

  • SSDEEP

    6144:xZawYLkO7m2hVv0yoXnffRx+KrkuETh1x5hVCF0lT45XAf:xcwYzbcfKKr3EThthVCF0lT45XAf

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Targets

    • Target

      b9d4da15556e29925b1b9970d12d7ae274b72bd0a26ea11bd218738b81f51abc

    • Size

      252KB

    • MD5

      b5e36a0812b71cb36044f1c4bd6e6283

    • SHA1

      7e9407aac5feea9cf7a692fc081c569961086694

    • SHA256

      b9d4da15556e29925b1b9970d12d7ae274b72bd0a26ea11bd218738b81f51abc

    • SHA512

      c40409ba1881c99fbf71cc82e5e620d7d62282bdfed38daee799f1f53f7733688c552ae31390dc68e6bcd57f970a71e90af8cbf5ca88bf0b123f0e6e7c0a91d7

    • SSDEEP

      6144:xZawYLkO7m2hVv0yoXnffRx+KrkuETh1x5hVCF0lT45XAf:xcwYzbcfKKr3EThthVCF0lT45XAf

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies firewall policy service

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks