General

  • Target

    da670a8e51c560b28ad092ce7241c1bc5101d146cf62402515cc8b4fa82867e2

  • Size

    141KB

  • Sample

    221204-rz6hfscd9w

  • MD5

    384ad83d5c43971ec1ba74f48304207d

  • SHA1

    e48bd6f9713a248fb5699a7f831918dd3c51a9c3

  • SHA256

    da670a8e51c560b28ad092ce7241c1bc5101d146cf62402515cc8b4fa82867e2

  • SHA512

    2162d0243ff92b85eb20f1af9aa9390fb00ec9908da5f08e5df4692a5b0899d249f257e7e67afbc1302d942e7e4c24e1b333f8e4dd221498921541e7e7c6d9af

  • SSDEEP

    1536:Tz+yr3rzQnyP6y5o0clYvHFY0Iv8glIc9krYqqBsfiutdw+lIyVi0DM1PjXKCrqb:5Q/y5Cmf2zv+c6DqQzIPkw5t5O2FhlO

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Targets

    • Target

      da670a8e51c560b28ad092ce7241c1bc5101d146cf62402515cc8b4fa82867e2

    • Size

      141KB

    • MD5

      384ad83d5c43971ec1ba74f48304207d

    • SHA1

      e48bd6f9713a248fb5699a7f831918dd3c51a9c3

    • SHA256

      da670a8e51c560b28ad092ce7241c1bc5101d146cf62402515cc8b4fa82867e2

    • SHA512

      2162d0243ff92b85eb20f1af9aa9390fb00ec9908da5f08e5df4692a5b0899d249f257e7e67afbc1302d942e7e4c24e1b333f8e4dd221498921541e7e7c6d9af

    • SSDEEP

      1536:Tz+yr3rzQnyP6y5o0clYvHFY0Iv8glIc9krYqqBsfiutdw+lIyVi0DM1PjXKCrqb:5Q/y5Cmf2zv+c6DqQzIPkw5t5O2FhlO

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies firewall policy service

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks