Analysis
-
max time kernel
122s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
07/03/2024, 03:04
Behavioral task
behavioral1
Sample
4f6e8de8f57b96d6342121d01a67a803ba88015de8283122245c5e3a6f4efe0d.ps1
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
4f6e8de8f57b96d6342121d01a67a803ba88015de8283122245c5e3a6f4efe0d.ps1
Resource
win10v2004-20240226-en
General
-
Target
4f6e8de8f57b96d6342121d01a67a803ba88015de8283122245c5e3a6f4efe0d.ps1
-
Size
3KB
-
MD5
ad4124b740a624b574e9f375e2bb872a
-
SHA1
b481d86d9d1b4d44e950b759ce9ef42fe9598614
-
SHA256
4f6e8de8f57b96d6342121d01a67a803ba88015de8283122245c5e3a6f4efe0d
-
SHA512
ad82914cfcfe3a77414a8057b1145bb1e6865d895072af2df342b42dbaca4fa859a48cab0f7805571406c7a0761575c7ade89b601148c517f24aae4592f9f295
Malware Config
Extracted
metasploit
metasploit_stager
18.177.60.68:15302
Signatures
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Blocklisted process makes network request 1 IoCs
flow pid Process 2 2092 powershell.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2092 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2092 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2092 wrote to memory of 2632 2092 powershell.exe 29 PID 2092 wrote to memory of 2632 2092 powershell.exe 29 PID 2092 wrote to memory of 2632 2092 powershell.exe 29 PID 2632 wrote to memory of 2612 2632 csc.exe 30 PID 2632 wrote to memory of 2612 2632 csc.exe 30 PID 2632 wrote to memory of 2612 2632 csc.exe 30
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\4f6e8de8f57b96d6342121d01a67a803ba88015de8283122245c5e3a6f4efe0d.ps11⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\rcnqqtjn.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES65F5.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC65F4.tmp"3⤵PID:2612
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b7ca7184f85a33bd401d3b7f402e9594
SHA1a1057739360e7e980c89c73bdca151779e704483
SHA256e85b32fd33f1270e45f0a6e4924fe88af20006addfa7358635e5c3c9b1e904c5
SHA512ecb61a772d3dd11b4f41eeda3b438ac4d0ae1604668ffc4503ac4cb575415bd45b0aaa05a904774f6605223a66d281af5f08d508874da44eb42f39c0f98cd97d
-
Filesize
3KB
MD52cc3f9d01e57db09e45b0b024dc00812
SHA1f8a9a80c4fce582b0a1a3973b5b60aed949971b8
SHA2569628bd3ec1ae575ea2a32bc7487c33e920327d8475d2ff5216da8a917b04e520
SHA512490bfd1d59c32861ae3f260d377b53aaf799ff618f79f71538e8153ef45f6fe8d86a99304008f0dc8f9f1f0f63482b1f95fd79c56740e8d2b4dc4f0d264ad135
-
Filesize
7KB
MD53a10f58429066884bb8cf1de66104a4b
SHA16292a70cde9a3df0baea05c2f6e4c1048f12f63e
SHA25683615545686eac93b2797ed7e3fb61ecf81e06b6e248579b18843f7e46a644e6
SHA5121cfa4e7e7713596a55ff7d69d871041f21c42de7dfd46bc40252c5465d028c9adbcaa7b988de5db7422fba504c675608a3aa63a5cce30415c737cb41091ac321
-
Filesize
652B
MD500f085b0c6b76bf42de6e5fb050179ec
SHA117682920f208448f321f70c42cc68a0f6c5d0c80
SHA25614098fb9959b1e69e2783df6b41321d1091327859f312353f0aed51bff1a4960
SHA51216c31394f689068f48dee2b8cf7de1d85b1841ef802aca6d8e6313b4364b836d280e66493c848abf3fecf04fe9926023a4ef652da7baf3e6b8cb3995f29b9df0
-
Filesize
465B
MD5029a251db8736d1c039890283ddafd0d
SHA1b2d1944ef240baa681565c6327011b30e0f980fd
SHA256d1b97cac79d2b968a2d80df52ab40e480540f81040a825c5aba1192c72db2b0c
SHA51271347e5eb5e4ed3dab872072d84f8eeb575c27632ffb53826f905fd19db9ec082e49d55d7901b98e2ac6ae3de61189d6352bae790e5f1bd9e6db28bc22f31b8f
-
Filesize
309B
MD583205062c44bc6b80022a886fc6ed69b
SHA189e1e50343cc54c9686906d5b0a5480732d1b5fb
SHA256d8314016070b3a9edaf9c116d8b6b03ad998d84f37a8df1790ac53358fe1d6f2
SHA512a35540c143029b70ac4be6069b175fc20f08dee9cf3864be1905e9443995ea160602d1ca6f7fd21e6aaacc945c2f2591990fb75c989b6268ec4a4852e8e59211