General

  • Target

    afcf1e20ef07b696df76917f64f023de5d39d189f068ee2c5884e898284ccafb

  • Size

    276KB

  • Sample

    221204-nr8fasee54

  • MD5

    2a30549112a7b803a9373ba2df441354

  • SHA1

    2a0882090f770c934174cccae9a31c5fa5dc5f8a

  • SHA256

    afcf1e20ef07b696df76917f64f023de5d39d189f068ee2c5884e898284ccafb

  • SHA512

    e8ec0c03daa2bb0fbf614ab88a968935623eb91b5cf1b4836560405b98fce8ab370e847aa901c9b73791aafe47168c96a0b1653e662287a7e7d9a981a46eacdd

  • SSDEEP

    6144:NyO476+p6S5uK/mTSwNKwtpflRCDuRQDQZw8NRr:NT4u+p64tmTvNKwtpdRCDPf8NRr

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Targets

    • Target

      afcf1e20ef07b696df76917f64f023de5d39d189f068ee2c5884e898284ccafb

    • Size

      276KB

    • MD5

      2a30549112a7b803a9373ba2df441354

    • SHA1

      2a0882090f770c934174cccae9a31c5fa5dc5f8a

    • SHA256

      afcf1e20ef07b696df76917f64f023de5d39d189f068ee2c5884e898284ccafb

    • SHA512

      e8ec0c03daa2bb0fbf614ab88a968935623eb91b5cf1b4836560405b98fce8ab370e847aa901c9b73791aafe47168c96a0b1653e662287a7e7d9a981a46eacdd

    • SSDEEP

      6144:NyO476+p6S5uK/mTSwNKwtpflRCDuRQDQZw8NRr:NT4u+p64tmTvNKwtpdRCDPf8NRr

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies firewall policy service

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks