Analysis
-
max time kernel
105s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
28/03/2025, 07:40
Behavioral task
behavioral1
Sample
msf100k.ps1
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
msf100k.ps1
Resource
win10v2004-20250314-en
General
-
Target
msf100k.ps1
-
Size
251KB
-
MD5
815bc9a2bda28cce0c598780c6a8b760
-
SHA1
b69dfbc0bde78569fbb6f80375d37747d75735d9
-
SHA256
b8d143e811b80961bc4245ce58cc04c81950246b11ff294917d269a239b7b160
-
SHA512
5d7c308ab8bb6414c485edca1841ca0eb00fea78f569a7c621fefab9aa2b8ff5cbc2088fbd1a368804c550a7f427356486d29fda316b6c34b5980bff150dd485
-
SSDEEP
48:q+MThimb7RBARAbLPorNfAse3+soGoNeVBXTSbS4:BGTXA0PohfXBGoCJ+z
Malware Config
Extracted
metasploit
windows/reverse_tcp
10.254.66.59:8888
Signatures
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Metasploit family
-
pid Process 3712 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3712 powershell.exe 3712 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3712 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3712 wrote to memory of 1460 3712 powershell.exe 87 PID 3712 wrote to memory of 1460 3712 powershell.exe 87 PID 1460 wrote to memory of 3316 1460 csc.exe 88 PID 1460 wrote to memory of 3316 1460 csc.exe 88
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\msf100k.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3712 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\pc43cica\pc43cica.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:1460 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6E4A.tmp" "c:\Users\Admin\AppData\Local\Temp\pc43cica\CSC8F60BEB1AB4F4C3C995E41916FC276F.TMP"3⤵PID:3316
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56d38f4b0aea433081322043232d34dc6
SHA13db21e40a4193d4e2547373aa513c38553429b5e
SHA256f116a5975332b42199dd818a49a06aaa716335f950a77c95dfc5242e9e60df5f
SHA5125e54bdf43b58817635948add35274d4a216549402b9db22972c5d1ebd0bc2136f7a6c6fe5de08731d04e27cec3ef6bd83c5689d067706d229fd0f4c33444cac6
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD5a23a70f894aa24c97c97be1eb44e3e4e
SHA137570d134c0cee3f899745a39dbe93d87a19e467
SHA2560ecca847c3de6cda8c884019ee7ad038a70ebf1e9aaf8cfc1bd50e3fbfe6233d
SHA512d40177b9f8afdf2863ff7285967e2ad89b1dca3afc67b4375357e3ea8164648f4007817c643ba51a37304a00223206068efea53a997a173305a6fe58a89f25eb
-
Filesize
652B
MD59062ede481932b7f306c0e948c46565a
SHA1c3d39a30b56670aab322b324c8716dba2b18fea3
SHA2569ae348f496c8e2ed107f6e1bd7c24092b3f56077b29d9a4b6f7292beae837d44
SHA5124dd8707b93f3734f274ddba014123e79e8da764eabb24f3757d64aa1c2b498b96ce059d7e7dfe1d93eed0294ce2d46d1d0481e81c88b048269d4aabb5fb49ba2
-
Filesize
468B
MD552cc39367c8ed123b15e831e52cbd25f
SHA1497593af41731aedd939d2234d8d117c57a6d726
SHA2565a67bcd5871f71a78abf1da47c3529617f34b47a5ab7bde0f1133a33fa751012
SHA512ce6b89a38b94543b6461b5ecc01054c518a6e0daa4962e249a694db198b15602e716098868322eb8275a09d936b4ef3c0242089800bac0ab1926c8bb38d78fcc
-
Filesize
369B
MD5c0a0bb162e67690679608d44bb4486eb
SHA14d5d0f14db341652c4810614a737dfe482b3f523
SHA2569f82a1faf3e1aae816c7c078a35fce719c759ae1a4c43abdfc4caaca38e31c32
SHA5125db7cba3626564f3be7c45e1dc2a184059b6e6e45089a3847ebbccaa07f4e90976b5bf94dab4953c096bc7da6a7adacb9488eff6c80df9b82b6bbe9c9ef62140