General

  • Target

    3e530565b80d7f9a93e99a68ab17d6f26e5288f7112e22bff6f4c8f862f8598e

  • Size

    14KB

  • Sample

    240422-ajjv3sdb9t

  • MD5

    a1017ab69e81c16c8dc8e349e8545907

  • SHA1

    b13878c502285591b13a0d514069668ef29b86a0

  • SHA256

    3e530565b80d7f9a93e99a68ab17d6f26e5288f7112e22bff6f4c8f862f8598e

  • SHA512

    046884c67efb56831f56f3e2e06dc765346f598ca1423f4335047683c46e99ef7df5d48d8bc2604f0bf7516e15cfcfc0e24226d8dc789bdb9ff8703613cb4059

  • SSDEEP

    192:i3mbPYCfMcrfOIuZmvKQxtzlSIVX6NOjUBSdejDMN1:5MCfrfQ6tBSILeUN1

Malware Config

Extracted

Family

metasploit

Version

windows/download_exec

C2

http://192.168.199.140:80/9Ler

Attributes
  • headers User-Agent: Mozilla/5.0 (compatible; MSIE 10.0; Windows NT 6.2; WOW64; Trident/6.0; BOIE9;ENUS)

Targets

    • Target

      3e530565b80d7f9a93e99a68ab17d6f26e5288f7112e22bff6f4c8f862f8598e

    • Size

      14KB

    • MD5

      a1017ab69e81c16c8dc8e349e8545907

    • SHA1

      b13878c502285591b13a0d514069668ef29b86a0

    • SHA256

      3e530565b80d7f9a93e99a68ab17d6f26e5288f7112e22bff6f4c8f862f8598e

    • SHA512

      046884c67efb56831f56f3e2e06dc765346f598ca1423f4335047683c46e99ef7df5d48d8bc2604f0bf7516e15cfcfc0e24226d8dc789bdb9ff8703613cb4059

    • SSDEEP

      192:i3mbPYCfMcrfOIuZmvKQxtzlSIVX6NOjUBSdejDMN1:5MCfrfQ6tBSILeUN1

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

MITRE ATT&CK Matrix

Tasks