General

  • Target

    b47e29f6b76061bec34bfdc67d6ffafbb8b25c5a97c027e23bedb36b7d10ee15

  • Size

    255KB

  • Sample

    221203-hrym7shb3v

  • MD5

    45f85a3e733cf2c004b43088103a63d5

  • SHA1

    c225842823dace2bbd8e9cc1f43a7a18baa7f826

  • SHA256

    b47e29f6b76061bec34bfdc67d6ffafbb8b25c5a97c027e23bedb36b7d10ee15

  • SHA512

    03a23c84db84b9a17a1806b20d8198e701a6d1287872aea9b7762ca0095e5baf66a5bd9eca7e2343ac3b92bcefedc33f511b8774b1b83417999c0c3453b57729

  • SSDEEP

    3072:1/wQZtZRx5Jx0Lm2U3FEwAXDLXZAXT7xbRk2B:1dv3Umt6XDVAXJRf

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Targets

    • Target

      b47e29f6b76061bec34bfdc67d6ffafbb8b25c5a97c027e23bedb36b7d10ee15

    • Size

      255KB

    • MD5

      45f85a3e733cf2c004b43088103a63d5

    • SHA1

      c225842823dace2bbd8e9cc1f43a7a18baa7f826

    • SHA256

      b47e29f6b76061bec34bfdc67d6ffafbb8b25c5a97c027e23bedb36b7d10ee15

    • SHA512

      03a23c84db84b9a17a1806b20d8198e701a6d1287872aea9b7762ca0095e5baf66a5bd9eca7e2343ac3b92bcefedc33f511b8774b1b83417999c0c3453b57729

    • SSDEEP

      3072:1/wQZtZRx5Jx0Lm2U3FEwAXDLXZAXT7xbRk2B:1dv3Umt6XDVAXJRf

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies firewall policy service

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks