Analysis
-
max time kernel
117s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
17/11/2023, 10:07
Behavioral task
behavioral1
Sample
tKw0c9h7.posh.ps1
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
tKw0c9h7.posh.ps1
Resource
win10v2004-20231025-en
General
-
Target
tKw0c9h7.posh.ps1
-
Size
3KB
-
MD5
1586aeaa9eda2d45832b513f1402166c
-
SHA1
0d8fcd64d35d1b0809ca9da268c5bb7170d1e341
-
SHA256
85cb3767b22a0fe7280519d30663972557ccd681738baa855f70daf767dc6d42
-
SHA512
ce79ac619b9a0ff9a55a1ad23ef8a4d637a0a2bd70dd1cb083f48454c19bb3b74e2cad3714a2acca4ff11f51fc1908639e3753de89238f59c33f816815a0dcec
Malware Config
Extracted
metasploit
metasploit_stager
18.177.76.42:18064
Signatures
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Blocklisted process makes network request 1 IoCs
flow pid Process 2 1964 powershell.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1964 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1964 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1964 wrote to memory of 2396 1964 powershell.exe 29 PID 1964 wrote to memory of 2396 1964 powershell.exe 29 PID 1964 wrote to memory of 2396 1964 powershell.exe 29 PID 2396 wrote to memory of 2796 2396 csc.exe 30 PID 2396 wrote to memory of 2796 2396 csc.exe 30 PID 2396 wrote to memory of 2796 2396 csc.exe 30
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\tKw0c9h7.posh.ps11⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\yunazpuv.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES67AA.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC67A9.tmp"3⤵PID:2796
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5490164a9575bc079fdda58243f851c36
SHA1c7e9c50f6898d969eca85d0e725e153c594d64f0
SHA2568519791c2c0dfd3cb1fc6c02c8aab4e0dbae60b65d685a206eaa0f8db60b37c5
SHA51297ce90ce6cbe2a1c5684eb8950bbea181bab812622f503d28beacabe7485f39139892fba4096ef92c875ef9082c3f2468a2b928c728741413be6039aa140ac09
-
Filesize
3KB
MD55033a2e19f1709404c830c3dd8b8b39d
SHA13437ff56cb2f3c9ff8512a859ac2a965777ad7c9
SHA256bd7a4d741cfe710c25fcae7ffe62f69a4ea151bacaa2a858ca31ff111a49fa39
SHA512abe82d3b9f2040104cf42c211aa3fc2ed6d4be367f40829198764a92cd7aa4d47594465ae9103173bd2135e13330d5341e8181a3ae9b442f02c26d0936aa74cc
-
Filesize
7KB
MD5d80cc7dffa69ea58b5d225087ca77c9a
SHA1e5941772cc7db4530e8122d33a8e2cefda33116c
SHA2563ae5178d33e79121c2b37d40976d669abfc4b0f4bc27e6eadd21a501ff7a25b5
SHA5127751746cb78f2eca121c4a1d5e1af0ed60bcf4b6329853bdc2e4f38d47dcfe2f344ea216322d66a9be5335c97e3c973ea774b70dfd9dda1a3ada54e44719caa0
-
Filesize
652B
MD5e935d6714d27968c61e4aa6071064aed
SHA1a25982240c12a7b5f39320731cb87f6f4684b0ed
SHA2569f82e9e6357d96b94f90c6b4393a6f04ddb145d5c8a634387180e6bfd954d0c1
SHA5124fd5789ec3018636ee4674e5d400e7230331eb4d2f7b3ea8bad9dca2a4d6d55250d60b3cbcbddf874e6860cdbf92214b0bd10861d490306a35220ce2c20ce9de
-
Filesize
465B
MD5029a251db8736d1c039890283ddafd0d
SHA1b2d1944ef240baa681565c6327011b30e0f980fd
SHA256d1b97cac79d2b968a2d80df52ab40e480540f81040a825c5aba1192c72db2b0c
SHA51271347e5eb5e4ed3dab872072d84f8eeb575c27632ffb53826f905fd19db9ec082e49d55d7901b98e2ac6ae3de61189d6352bae790e5f1bd9e6db28bc22f31b8f
-
Filesize
309B
MD558cb53ba6bfc084c080cd8fe6bd905da
SHA15ca20c56a5e87faf0b98c31d69deccdd50fb36e5
SHA25627573c4063a5b5cd9d93693d9bda512bc0f68857f3c91e3a3b76e795db860831
SHA5120a6746e0a494a89c3d432ca3b83404f0f7dbe90ec27cc82ca91c1eca7f6755c55b8fcd7f076f238c516b15670867ad2883329ade09223d7b664cb803d7f3c5a6