Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28/03/2025, 07:40
Behavioral task
behavioral1
Sample
msf1M.ps1
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
msf1M.ps1
Resource
win10v2004-20250314-en
General
-
Target
msf1M.ps1
-
Size
1.0MB
-
MD5
76739f936182b41ff253260f4cc89bf1
-
SHA1
7b1c4e436b0f9c2baee13dc578ab3f2d5c23865a
-
SHA256
d62e44a99414b5864671d04a08f86a5eb811bed0ffb6977e5a4872782f6fb685
-
SHA512
4c1049125fadc400833b26319f8ba767ded9bcfb781f9264341953135ba3d1933bb9a636a2a9e0c35e408353dfc45aed9be320c72c0107d352c8bae4fdf7212b
-
SSDEEP
48:q+MThimb7RBARAbLPorNfAse3+soGoNeVBXTSbS4:BGTXA0PohfXBGoCJ+z
Malware Config
Extracted
metasploit
windows/reverse_tcp
10.254.66.59:8888
Signatures
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Metasploit family
-
pid Process 2396 powershell.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2396 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2396 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2396 wrote to memory of 2900 2396 powershell.exe 32 PID 2396 wrote to memory of 2900 2396 powershell.exe 32 PID 2396 wrote to memory of 2900 2396 powershell.exe 32 PID 2900 wrote to memory of 2604 2900 csc.exe 33 PID 2900 wrote to memory of 2604 2900 csc.exe 33 PID 2900 wrote to memory of 2604 2900 csc.exe 33 PID 2396 wrote to memory of 2624 2396 powershell.exe 34 PID 2396 wrote to memory of 2624 2396 powershell.exe 34 PID 2396 wrote to memory of 2624 2396 powershell.exe 34
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\msf1M.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\6ai50dg4.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE83E.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCE83D.tmp"3⤵PID:2604
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exedw20.exe -x -s 8722⤵PID:2624
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD509c0b189c4d77d3535e2556b38998284
SHA18499a0d6e7f6d7c4c41247708096ad198bbc98a9
SHA256bcac9aa7d9a8d5d2de1037a3bea5733aa6f4d2280c7b0325c1cbb6a9a31b0207
SHA5125fafb9b8be0ea90688352515ff542bd3c48da37e46ba7f1f8900fc9b331dfa28c6076bf0e9e94944fe93ac6957f34397285bf3181386b72fbb425e27da287840
-
Filesize
7KB
MD5c3547da90c5e7ff9de8ec5af46366fb2
SHA13eddfd3e237eae3a56c0aa69428694f62a5fac42
SHA256958d50ec108ce577e884d1ad35b77c55d1e08234583fca9bbc28a73fdab32603
SHA5120514cc1678178cf81119cdcfd91ca7c4db7a3f965e5e1bf8fda865110f96bad8c11417a9e9ec1f414569bda57b89e311f75f8bc52e94c5abccf02390814b7b61
-
Filesize
1KB
MD56f08ed99a34f58a3599f04ddcf1f87b3
SHA1174712a7a05fb1579739c35ad1704e00d146a30c
SHA256c42a19c224141dd3542bbd1bc4d91ef154e0d7a06f087f0fd1a636026d3880b2
SHA51233b7569479c1d18cd8d297a9baf0ec88553f2f82bb677d086ba2622ae6e55eaeb9adc2c135b0fae1da4b6db3a0276409120cec59fcbf97704e030fdbccafc80e
-
Filesize
468B
MD552cc39367c8ed123b15e831e52cbd25f
SHA1497593af41731aedd939d2234d8d117c57a6d726
SHA2565a67bcd5871f71a78abf1da47c3529617f34b47a5ab7bde0f1133a33fa751012
SHA512ce6b89a38b94543b6461b5ecc01054c518a6e0daa4962e249a694db198b15602e716098868322eb8275a09d936b4ef3c0242089800bac0ab1926c8bb38d78fcc
-
Filesize
309B
MD50c86a84f61452196fe6f15cc38f6dd10
SHA161dfd0bc68b8629829b195e54c6dfac62a4bdf22
SHA25657eddece254f34356de5678b7ed83c6d92acc95e7bd853eba4b2e5e2d4275c40
SHA5127015d17cf1b79cea32adaca22da4172ff5da35f0f0da65fad45b9681f74f605b1ecb33350f394856dd0c25fec5bd52388965c8b47df06efc1cb751a2f2d07485
-
Filesize
652B
MD5e35fd8e0357b2f671024e7080eb952ce
SHA14ef4adbae091ae9410b0d5d34ccb5c0169acd2cb
SHA256786fd3bbcc187f7c98c80703576ded0d57b93b1abda57516f3ee77f169a138ed
SHA51202946620d79872a57ca021ace93f0f5a3d5a3762fe4d2c03d21a2a3aef868f908285a6ffee112d27ad04ae738a786fdfa88f91ca2618a9b9a729086b7bad4fa3