Analysis
-
max time kernel
102s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
28/03/2025, 07:40
Behavioral task
behavioral1
Sample
msf500k.ps1
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
msf500k.ps1
Resource
win10v2004-20250314-en
General
-
Target
msf500k.ps1
-
Size
501KB
-
MD5
bbf15ca69b0688ec777475f84edda743
-
SHA1
ce5bd93e1ccb39def7b8e29cd2beb9d3964f171b
-
SHA256
9be818a44173a953b708d282de254df6f02f43a4acf1812fc012f7bff20a5503
-
SHA512
6d004da4f7a3897ade855fa734fc1ae52be66b2667c0af91bdf886cb42afc2b5037ceef943e262977d23ff43b7be4372268c4bfc037cb01b94cf69c4bca4d837
-
SSDEEP
48:q+MThimb7RBARAbLPorNfAse3+soGoNeVBXTSbS4:BGTXA0PohfXBGoCJ+z
Malware Config
Extracted
metasploit
windows/reverse_tcp
10.254.66.59:8888
Signatures
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Metasploit family
-
pid Process 1620 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1620 powershell.exe 1620 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1620 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1620 wrote to memory of 2428 1620 powershell.exe 89 PID 1620 wrote to memory of 2428 1620 powershell.exe 89 PID 2428 wrote to memory of 4932 2428 csc.exe 91 PID 2428 wrote to memory of 4932 2428 csc.exe 91
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\msf500k.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\rhmrsuhy\rhmrsuhy.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES82BD.tmp" "c:\Users\Admin\AppData\Local\Temp\rhmrsuhy\CSC95355714943D4AB0B2DAD9D8AB2FE19D.TMP"3⤵PID:4932
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f05e2321ae42ec70b74b1da9d1519660
SHA16438270ee2e3c85e9d1f887d95a84791fd03e8a1
SHA2560e079c809ac5da4ecd7eaf573f4f018e7a468eb5e8f1a0063390fd2e2fb00891
SHA512735aa56d18426c3450043bfe82d7fa0cb6ed2ba085ff51b0e3ed05df46c20c1daf77e85dde713a82d123193b5826319217633a52ecfccc154f1a8a635be816be
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD5bdbcda6bcbc88ac38c9c86d465848040
SHA19ffe574acc07d740b6a7aa60d05f48422a39317b
SHA256a935031c611a0bce112d110c2af440a1f40acee655eddb4185fb76a08f9b0202
SHA512044f94bcaa61e0196150717838ecc9127d57a2f1893c33121eebee096036230f06f01080ac1ca90e366b4d2240862d3ad77f28d9caf840010e8621670c4c3126
-
Filesize
652B
MD5b5c4d9a0bfdf3f178d7e2361a4e81fcd
SHA16573035fff76106c0785d0d481337c8ae4865774
SHA256a4fc188f046ec90ad269c4470fd0eff1ca038ff24f6916a195dd94602e4c1b3d
SHA5128165fa0e4cc84fc39b0d13e3d3e4ecb7908d36980ac6163c4631bdf0a9ebab6319b7c665594e00c49562e1a0bc1be0f45519ef4c05b212ff1685aa87f821e4dd
-
Filesize
468B
MD552cc39367c8ed123b15e831e52cbd25f
SHA1497593af41731aedd939d2234d8d117c57a6d726
SHA2565a67bcd5871f71a78abf1da47c3529617f34b47a5ab7bde0f1133a33fa751012
SHA512ce6b89a38b94543b6461b5ecc01054c518a6e0daa4962e249a694db198b15602e716098868322eb8275a09d936b4ef3c0242089800bac0ab1926c8bb38d78fcc
-
Filesize
369B
MD5994d41968eaeb89c422504601c2d41d5
SHA15102d15fdee1698bc00c4747417432d9e9f3936b
SHA256a0f8ab9b4b33a27e44febbbd33427021dc322a17250ada1b104c8f68295f7dcf
SHA51283df0302ef2cb3090d4f174412c224811324e1fb5d410f13ff47200f37cebfcbe4d11122028c038db8567e17aedbbe630ccddad1e532ef92f5c0c00f048106cd