Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-05-2024 08:17

General

  • Target

    7db40a37f34545a195973c341554cfb02ae0f105898e20eafb4dfb55f8a65a77.ps1

  • Size

    3KB

  • MD5

    657aaf2c8944a2ecece034897b805f2b

  • SHA1

    904be1d83693515012d6ec0ed21d16e575c822f3

  • SHA256

    7db40a37f34545a195973c341554cfb02ae0f105898e20eafb4dfb55f8a65a77

  • SHA512

    16c3b2bfa1c8a9b6408be4a916bc28fb33d639f5bf56ed8dd703f16b80fcb014b479d9502cbe74b50183038d0ab8859ca8b2386c6cd628f2a5d9067325ead5f5

Malware Config

Extracted

Family

metasploit

Version

metasploit_stager

C2

1.14.247.162:40001

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Blocklisted process makes network request 8 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\7db40a37f34545a195973c341554cfb02ae0f105898e20eafb4dfb55f8a65a77.ps1
    1⤵
    • Blocklisted process makes network request
    • Command and Scripting Interpreter: PowerShell
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4620
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3572 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:5532

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_eb01sdvi.41i.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/4620-0-0x00007FFD84573000-0x00007FFD84575000-memory.dmp
      Filesize

      8KB

    • memory/4620-10-0x000002BCFDC20000-0x000002BCFDC42000-memory.dmp
      Filesize

      136KB

    • memory/4620-11-0x00007FFD84570000-0x00007FFD85031000-memory.dmp
      Filesize

      10.8MB

    • memory/4620-12-0x00007FFD84570000-0x00007FFD85031000-memory.dmp
      Filesize

      10.8MB

    • memory/4620-13-0x00007FFD84570000-0x00007FFD85031000-memory.dmp
      Filesize

      10.8MB

    • memory/4620-14-0x000002BCE34D0000-0x000002BCE34D1000-memory.dmp
      Filesize

      4KB

    • memory/4620-15-0x00007FFD84573000-0x00007FFD84575000-memory.dmp
      Filesize

      8KB

    • memory/4620-16-0x00007FFD84570000-0x00007FFD85031000-memory.dmp
      Filesize

      10.8MB