General

  • Target

    1abc715bfabb0e620ad3c05ea20c9b1afb3098f9aec960f04645316b35881e6f

  • Size

    72KB

  • MD5

    84d1eb28d40380cc753235d01c67b89d

  • SHA1

    34f176e92c8a4fa5ed6e7a85f69899f376f1f6f5

  • SHA256

    1abc715bfabb0e620ad3c05ea20c9b1afb3098f9aec960f04645316b35881e6f

  • SHA512

    f274fe1a6bf3b7c18d0db8d25a724b5251429ccbac79999a888652a5f4bfee9184468eb7ccff5acf8f7d3ecae2ddc45b94460dcd7e175e8845754efd5024f368

  • SSDEEP

    1536:IHOETtBdyPIxyxViZG7uinMb+KR0Nc8QsJq39:wOQtBgVRne0Nc8QsC9

Score
10/10

Malware Config

Extracted

Family

metasploit

Version

encoder/shikata_ga_nai

Extracted

Family

metasploit

Version

windows/shell_reverse_tcp

C2

192.168.178.25:6666

Signatures

Files

  • 1abc715bfabb0e620ad3c05ea20c9b1afb3098f9aec960f04645316b35881e6f
    .exe windows x86

    481f47bbb2c9c21e108d65f52b04c448


    Headers

    Imports

    Sections