General

  • Target

    caaaf833190dfa0dbc0aedc9f4b1f1e46b40d5d0ad810c9dfdcbed651edd44cc

  • Size

    252KB

  • Sample

    221203-fk849aff53

  • MD5

    fd2eb40deffc206e1fa49443d9a96607

  • SHA1

    64fcdade09131cd1074fe8ba5e96992d36361adb

  • SHA256

    caaaf833190dfa0dbc0aedc9f4b1f1e46b40d5d0ad810c9dfdcbed651edd44cc

  • SHA512

    06db1a2eac18dfbe0a6be641e9f88b46b4d621644db402e570cfdeb9f6e22f5b6ab453475ba6ab238f6b63c56b62aa4d099deb52fe8b270a4d396145d6924ec7

  • SSDEEP

    6144:lNUKpKGN17ZDCUJlubsow5zVPuYK1QLj:lrpDN3uUJlHZNlsU

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Targets

    • Target

      caaaf833190dfa0dbc0aedc9f4b1f1e46b40d5d0ad810c9dfdcbed651edd44cc

    • Size

      252KB

    • MD5

      fd2eb40deffc206e1fa49443d9a96607

    • SHA1

      64fcdade09131cd1074fe8ba5e96992d36361adb

    • SHA256

      caaaf833190dfa0dbc0aedc9f4b1f1e46b40d5d0ad810c9dfdcbed651edd44cc

    • SHA512

      06db1a2eac18dfbe0a6be641e9f88b46b4d621644db402e570cfdeb9f6e22f5b6ab453475ba6ab238f6b63c56b62aa4d099deb52fe8b270a4d396145d6924ec7

    • SSDEEP

      6144:lNUKpKGN17ZDCUJlubsow5zVPuYK1QLj:lrpDN3uUJlHZNlsU

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies firewall policy service

    • Executes dropped EXE

    • Sets file execution options in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks