General

  • Target

    d25af0960a9da47b5658291eaa1dd4a50cf6f64b5101b280303199aa0048938f

  • Size

    244KB

  • Sample

    221203-es7qqagf3y

  • MD5

    a2455135519d2505d46318737cf42276

  • SHA1

    526f66e21c34c3eeed0e3f21677c1f823ec0763c

  • SHA256

    d25af0960a9da47b5658291eaa1dd4a50cf6f64b5101b280303199aa0048938f

  • SHA512

    4f3eb748061a5171ab8acb0daf11ef568de0b4881635a69eea222e84b49aaffa18b15b35d9943529dde07b217a6ec966878a53c7e1567ea638622f52f9c01da6

  • SSDEEP

    6144:chrPiRRRPxuVYnMifw9oIYe2pWGlKU1AyTy0N97F:UrKRRRPUVYnMisoISk3lyTy0N97F

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Targets

    • Target

      d25af0960a9da47b5658291eaa1dd4a50cf6f64b5101b280303199aa0048938f

    • Size

      244KB

    • MD5

      a2455135519d2505d46318737cf42276

    • SHA1

      526f66e21c34c3eeed0e3f21677c1f823ec0763c

    • SHA256

      d25af0960a9da47b5658291eaa1dd4a50cf6f64b5101b280303199aa0048938f

    • SHA512

      4f3eb748061a5171ab8acb0daf11ef568de0b4881635a69eea222e84b49aaffa18b15b35d9943529dde07b217a6ec966878a53c7e1567ea638622f52f9c01da6

    • SSDEEP

      6144:chrPiRRRPxuVYnMifw9oIYe2pWGlKU1AyTy0N97F:UrKRRRPUVYnMisoISk3lyTy0N97F

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies firewall policy service

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks