General

  • Target

    sample1.exe_

  • Size

    83KB

  • Sample

    240603-kzma9aah89

  • MD5

    dec37e4b834cf3a9a78475fec06255db

  • SHA1

    bc6a9f3dd99e40dfe34ba8c64401027a3d86d2bc

  • SHA256

    075a8576bb2f75bf56cfa8c88727011ac66f176ca5abe2a78978c556577e5058

  • SHA512

    8402a9206285014fe6ab3752433835a7f907406d2c5fb23204a567d3f9940c844578ee525c64b6a67d81bf0983e7d3972fb2380d822cc9fd08eec098749d4a77

  • SSDEEP

    1536:Icus7AQXjNta73Jah9UFBD3JMb+KR0Nc8QsJq3Gnq3+/q3DlHq3/:lAYhta7ouJe0Nc8QsCzDDm/

Malware Config

Extracted

Family

metasploit

Version

windows/exec

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://web.danger.mal/danger

Extracted

Family

metasploit

Version

windows/shell_bind_tcp

Targets

    • Target

      sample1.exe_

    • Size

      83KB

    • MD5

      dec37e4b834cf3a9a78475fec06255db

    • SHA1

      bc6a9f3dd99e40dfe34ba8c64401027a3d86d2bc

    • SHA256

      075a8576bb2f75bf56cfa8c88727011ac66f176ca5abe2a78978c556577e5058

    • SHA512

      8402a9206285014fe6ab3752433835a7f907406d2c5fb23204a567d3f9940c844578ee525c64b6a67d81bf0983e7d3972fb2380d822cc9fd08eec098749d4a77

    • SSDEEP

      1536:Icus7AQXjNta73Jah9UFBD3JMb+KR0Nc8QsJq3Gnq3+/q3DlHq3/:lAYhta7ouJe0Nc8QsCzDDm/

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Tasks