General

  • Target

    f1cf4079dc53f0d1d607ff0bd64bed5e8ec5a0d93889264bcd597d2df4521570

  • Size

    260KB

  • Sample

    221203-de7ccscd5v

  • MD5

    d06bfa27038a36e86d8b929f21f3baba

  • SHA1

    c0d6832da223c06fa51a54a72e60334b68c11439

  • SHA256

    f1cf4079dc53f0d1d607ff0bd64bed5e8ec5a0d93889264bcd597d2df4521570

  • SHA512

    73753e84fc8a61de0a9628825a5baa5e9fb6d8fad880d85a417cec14a45a90827d1525f4678dacae07fc89f5dfd7f60ed099296b7f841f6865d08ce92db80038

  • SSDEEP

    3072:aaVG1jiGIoDclTE2lgfUQCAVtIFhYu/UD6Iv3iuJw+u5UBidlQCCKNYEJd8vnvy:ap4poDeA5fnVtghYuBEiYqU/C5OEwvv

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Targets

    • Target

      f1cf4079dc53f0d1d607ff0bd64bed5e8ec5a0d93889264bcd597d2df4521570

    • Size

      260KB

    • MD5

      d06bfa27038a36e86d8b929f21f3baba

    • SHA1

      c0d6832da223c06fa51a54a72e60334b68c11439

    • SHA256

      f1cf4079dc53f0d1d607ff0bd64bed5e8ec5a0d93889264bcd597d2df4521570

    • SHA512

      73753e84fc8a61de0a9628825a5baa5e9fb6d8fad880d85a417cec14a45a90827d1525f4678dacae07fc89f5dfd7f60ed099296b7f841f6865d08ce92db80038

    • SSDEEP

      3072:aaVG1jiGIoDclTE2lgfUQCAVtIFhYu/UD6Iv3iuJw+u5UBidlQCCKNYEJd8vnvy:ap4poDeA5fnVtghYuBEiYqU/C5OEwvv

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies firewall policy service

    • Executes dropped EXE

    • Sets file execution options in registry

    • Sets service image path in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

3
T1060

Defense Evasion

Modify Registry

4
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks