Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-05-2024 10:11

General

  • Target

    3459b6d7c3a2185f77e9e5b6d295c01ec7ac7cc401cf52c1c99259f22d00f30f.ps1

  • Size

    3KB

  • MD5

    331d94d6f3ddc3ab72ccf77165e58f0e

  • SHA1

    9fc06743ddfd5e4cc8df66bfcaf33f468a64baea

  • SHA256

    3459b6d7c3a2185f77e9e5b6d295c01ec7ac7cc401cf52c1c99259f22d00f30f

  • SHA512

    ed65fc2f70a853b9d54527c5029816b8fd8906da2ebff12916b931644b4f704177a373e308f942938054b09a4001aa2324b0bd47360c7e3143f9d5a0054f0cfe

Malware Config

Extracted

Family

metasploit

Version

metasploit_stager

C2

1.14.247.162:40001

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Blocklisted process makes network request 8 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\3459b6d7c3a2185f77e9e5b6d295c01ec7ac7cc401cf52c1c99259f22d00f30f.ps1
    1⤵
    • Blocklisted process makes network request
    • Command and Scripting Interpreter: PowerShell
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2888

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_blxih3zm.0wo.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/2888-0-0x00007FFF5E983000-0x00007FFF5E985000-memory.dmp
    Filesize

    8KB

  • memory/2888-1-0x000001C874270000-0x000001C874292000-memory.dmp
    Filesize

    136KB

  • memory/2888-11-0x00007FFF5E980000-0x00007FFF5F441000-memory.dmp
    Filesize

    10.8MB

  • memory/2888-12-0x00007FFF5E980000-0x00007FFF5F441000-memory.dmp
    Filesize

    10.8MB

  • memory/2888-13-0x00007FFF5E980000-0x00007FFF5F441000-memory.dmp
    Filesize

    10.8MB

  • memory/2888-14-0x00007FFF5E980000-0x00007FFF5F441000-memory.dmp
    Filesize

    10.8MB

  • memory/2888-15-0x000001C874260000-0x000001C874261000-memory.dmp
    Filesize

    4KB

  • memory/2888-16-0x00007FFF5E980000-0x00007FFF5F441000-memory.dmp
    Filesize

    10.8MB