General

  • Target

    b59a88a8daf354e78439d87e81b8156882ec370a80cc8e5565e64a8f1587283e

  • Size

    159KB

  • Sample

    221130-2v2c2sce36

  • MD5

    2704c6171a78fa5c50d4d35cb7b1d1f4

  • SHA1

    42d1d5c915bd29be4ac541d056fdee48af9c03af

  • SHA256

    b59a88a8daf354e78439d87e81b8156882ec370a80cc8e5565e64a8f1587283e

  • SHA512

    f4da606609fa393ae707f0c70288fe2c3b1e09f7ec0d59db0f900e4c0b35a66d9b7816641dd551fb11f7f471182cea221738b21b2d9632dbc150fe9c8060a02a

  • SSDEEP

    3072:gKL0CU+1hmeBaUl4T80QAFlvgyLc9Km95s+JgpjXJF5M7:gKLW+1AeB+28YSc9OZk

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Targets

    • Target

      b59a88a8daf354e78439d87e81b8156882ec370a80cc8e5565e64a8f1587283e

    • Size

      159KB

    • MD5

      2704c6171a78fa5c50d4d35cb7b1d1f4

    • SHA1

      42d1d5c915bd29be4ac541d056fdee48af9c03af

    • SHA256

      b59a88a8daf354e78439d87e81b8156882ec370a80cc8e5565e64a8f1587283e

    • SHA512

      f4da606609fa393ae707f0c70288fe2c3b1e09f7ec0d59db0f900e4c0b35a66d9b7816641dd551fb11f7f471182cea221738b21b2d9632dbc150fe9c8060a02a

    • SSDEEP

      3072:gKL0CU+1hmeBaUl4T80QAFlvgyLc9Km95s+JgpjXJF5M7:gKLW+1AeB+28YSc9OZk

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies firewall policy service

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks