General

  • Target

    f16401a846f524f4062dab7787ebb6bbaaaf99cfe4140ac4ad20fdb4236417fc

  • Size

    249KB

  • Sample

    221203-dfry3ahc92

  • MD5

    bec4a0f679857227500e6c974e4e137d

  • SHA1

    7f19c4dbe10fa0ed250b7e489bbe1d3263cd5f1d

  • SHA256

    f16401a846f524f4062dab7787ebb6bbaaaf99cfe4140ac4ad20fdb4236417fc

  • SHA512

    3077f54a2d3e9571b790e0482f5d77369f16e6c2c3fd71f90f1b78a8573afeacc7264f9fd6f731ef2c2e8583f09ae75e461da36bc2a3510c95f718a7849d0062

  • SSDEEP

    6144:TFpk1S8A4jIjVhcvGYr7xRMxfVB+VQrKMN:TFpB8AKIVNYr7+fiVQ

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Targets

    • Target

      f16401a846f524f4062dab7787ebb6bbaaaf99cfe4140ac4ad20fdb4236417fc

    • Size

      249KB

    • MD5

      bec4a0f679857227500e6c974e4e137d

    • SHA1

      7f19c4dbe10fa0ed250b7e489bbe1d3263cd5f1d

    • SHA256

      f16401a846f524f4062dab7787ebb6bbaaaf99cfe4140ac4ad20fdb4236417fc

    • SHA512

      3077f54a2d3e9571b790e0482f5d77369f16e6c2c3fd71f90f1b78a8573afeacc7264f9fd6f731ef2c2e8583f09ae75e461da36bc2a3510c95f718a7849d0062

    • SSDEEP

      6144:TFpk1S8A4jIjVhcvGYr7xRMxfVB+VQrKMN:TFpB8AKIVNYr7+fiVQ

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies firewall policy service

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks