Analysis
-
max time kernel
121s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28/03/2025, 07:40
Behavioral task
behavioral1
Sample
msf100k.ps1
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
msf100k.ps1
Resource
win10v2004-20250314-en
General
-
Target
msf100k.ps1
-
Size
251KB
-
MD5
815bc9a2bda28cce0c598780c6a8b760
-
SHA1
b69dfbc0bde78569fbb6f80375d37747d75735d9
-
SHA256
b8d143e811b80961bc4245ce58cc04c81950246b11ff294917d269a239b7b160
-
SHA512
5d7c308ab8bb6414c485edca1841ca0eb00fea78f569a7c621fefab9aa2b8ff5cbc2088fbd1a368804c550a7f427356486d29fda316b6c34b5980bff150dd485
-
SSDEEP
48:q+MThimb7RBARAbLPorNfAse3+soGoNeVBXTSbS4:BGTXA0PohfXBGoCJ+z
Malware Config
Extracted
metasploit
windows/reverse_tcp
10.254.66.59:8888
Signatures
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Metasploit family
-
pid Process 1780 powershell.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1780 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1780 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1780 wrote to memory of 1716 1780 powershell.exe 31 PID 1780 wrote to memory of 1716 1780 powershell.exe 31 PID 1780 wrote to memory of 1716 1780 powershell.exe 31 PID 1716 wrote to memory of 2388 1716 csc.exe 32 PID 1716 wrote to memory of 2388 1716 csc.exe 32 PID 1716 wrote to memory of 2388 1716 csc.exe 32 PID 1780 wrote to memory of 2760 1780 powershell.exe 33 PID 1780 wrote to memory of 2760 1780 powershell.exe 33 PID 1780 wrote to memory of 2760 1780 powershell.exe 33
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\msf100k.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\oexhajis.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9E43.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC9E42.tmp"3⤵PID:2388
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exedw20.exe -x -s 10362⤵PID:2760
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5846dd7c801be3e3fcf3112795377a1cb
SHA17d2c0a2cb661981786d11b5aa43bcf31810f60f0
SHA2567a7e9cd2928167e64fbf409646637a30a9d839e933713353c1095202bc0f6be5
SHA512e27e2755e19f7604346a7741d0a96c87a3b87aec6a247c436ae2aeb5307dd10e6378166000a5742c9c382db014cbe123ac177b4c7f34da5b537a509982aa5b07
-
Filesize
3KB
MD52134be7f9e1c4c137b371f47ae952921
SHA10850491784b81abb1c286b8d709aa942917cd46c
SHA256f4e3995df285bcd9a5b759ce5ef05e032615c7494e2dfc8d25943c17bd06a86c
SHA5122d9e497986429b3b9de01049fa94ed8c8c5dc41d3d718c7d7b164340c32c1f888ab7945229a4486aaa014985482d6499e096da8d6ac016bde54db6953a1b3a42
-
Filesize
7KB
MD51e8f4c6c5f5ffad757e4e9ab85a5ab3d
SHA1ea2eed24e1ac94f4c73000d86051664076b4c8a5
SHA256d4ff23199a927591200b41b37385e16c69ac1d38556a3740488966925d8f473d
SHA512cd39b5afcbc0916815bf9571dd1ff6a50abf4f1d894426af85d33de72d89bfeb0faf9d1d75cf218e4e4ea2b08b007f17eccdfcebeff77fec5251050dc30281fd
-
Filesize
652B
MD5f066518f5a40057bad38927de0640dc5
SHA1b0daf557dc47e291b5b2a6fbcab377f78110dd55
SHA256fd0afced9df477eca33a116f08ad082519c4f8d346b8b7b85fee9919232f3969
SHA5125d99a427d0cc6e512ecda0e6d4caeb470e31dc681eb4296f6597dc0b83a52d81f29bf4264c6caaa72e7e52ccc4db3a3a263c4a2b41ee22603cb3627a0dd33b27
-
Filesize
468B
MD552cc39367c8ed123b15e831e52cbd25f
SHA1497593af41731aedd939d2234d8d117c57a6d726
SHA2565a67bcd5871f71a78abf1da47c3529617f34b47a5ab7bde0f1133a33fa751012
SHA512ce6b89a38b94543b6461b5ecc01054c518a6e0daa4962e249a694db198b15602e716098868322eb8275a09d936b4ef3c0242089800bac0ab1926c8bb38d78fcc
-
Filesize
309B
MD57a9b8d258a376a6b5c0db94886fdce1a
SHA17ef098a251b68923853987ffd2b4a62e6cc4e13a
SHA256f09a24e96b83f890b11da321574a2ee1a03db43f21542de3e78999f1ed0381c4
SHA512f57f64fc2122013b158bcd3c04a77c7383e993c27fbc61fd58001d910f5d5422d1eaf9ab8d24ba65c0ec73f4ce817f3a8493e68488f866b15cfb9174590aa382