Analysis

  • max time kernel
    148s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-05-2024 04:34

General

  • Target

    reverse_tcp_uuid.ps1

  • Size

    3KB

  • MD5

    331d94d6f3ddc3ab72ccf77165e58f0e

  • SHA1

    9fc06743ddfd5e4cc8df66bfcaf33f468a64baea

  • SHA256

    3459b6d7c3a2185f77e9e5b6d295c01ec7ac7cc401cf52c1c99259f22d00f30f

  • SHA512

    ed65fc2f70a853b9d54527c5029816b8fd8906da2ebff12916b931644b4f704177a373e308f942938054b09a4001aa2324b0bd47360c7e3143f9d5a0054f0cfe

Malware Config

Extracted

Family

metasploit

Version

metasploit_stager

C2

1.14.247.162:40001

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Blocklisted process makes network request 8 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\reverse_tcp_uuid.ps1
    1⤵
    • Blocklisted process makes network request
    • Command and Scripting Interpreter: PowerShell
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4856
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4080,i,1999448010053300448,1112699187621658374,262144 --variations-seed-version --mojo-platform-channel-handle=3976 /prefetch:8
    1⤵
      PID:3472

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_sjizu4sz.1oz.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/4856-0-0x00007FFFE6243000-0x00007FFFE6245000-memory.dmp
      Filesize

      8KB

    • memory/4856-1-0x00000256461E0000-0x0000025646202000-memory.dmp
      Filesize

      136KB

    • memory/4856-11-0x00007FFFE6240000-0x00007FFFE6D01000-memory.dmp
      Filesize

      10.8MB

    • memory/4856-12-0x00007FFFE6240000-0x00007FFFE6D01000-memory.dmp
      Filesize

      10.8MB

    • memory/4856-13-0x00007FFFE6240000-0x00007FFFE6D01000-memory.dmp
      Filesize

      10.8MB

    • memory/4856-15-0x00000256461D0000-0x00000256461D1000-memory.dmp
      Filesize

      4KB

    • memory/4856-14-0x00007FFFE6240000-0x00007FFFE6D01000-memory.dmp
      Filesize

      10.8MB

    • memory/4856-16-0x00007FFFE6240000-0x00007FFFE6D01000-memory.dmp
      Filesize

      10.8MB