General

  • Target

    82aa0514592c16f9e6433230deb2df598544929d7899c4e650421052bf72ef1a

  • Size

    158KB

  • Sample

    221203-f8g1nscf51

  • MD5

    93054f0e8ec1d27e3f4cd18e4f561f6d

  • SHA1

    ac5e6035b911f27dd4eb578555e31ecb12dc7037

  • SHA256

    82aa0514592c16f9e6433230deb2df598544929d7899c4e650421052bf72ef1a

  • SHA512

    c586e8842ee9dc30e62800d6a4e50888d86dd7f77c0a674c939654dd68c53df34cece105f4bc0799d8969432c437c7af0885f7bc8285df4034b237552634217a

  • SSDEEP

    3072:v/xCY0LqTUYtP55oUpbtm+V2zeuHjEHfYcChw9SxXd:3xCYhgUHmY2zeQEHww9a

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Targets

    • Target

      82aa0514592c16f9e6433230deb2df598544929d7899c4e650421052bf72ef1a

    • Size

      158KB

    • MD5

      93054f0e8ec1d27e3f4cd18e4f561f6d

    • SHA1

      ac5e6035b911f27dd4eb578555e31ecb12dc7037

    • SHA256

      82aa0514592c16f9e6433230deb2df598544929d7899c4e650421052bf72ef1a

    • SHA512

      c586e8842ee9dc30e62800d6a4e50888d86dd7f77c0a674c939654dd68c53df34cece105f4bc0799d8969432c437c7af0885f7bc8285df4034b237552634217a

    • SSDEEP

      3072:v/xCY0LqTUYtP55oUpbtm+V2zeuHjEHfYcChw9SxXd:3xCYhgUHmY2zeQEHww9a

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies firewall policy service

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks