Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28/03/2025, 07:44
Behavioral task
behavioral1
Sample
msf100k.ps1
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
msf100k.ps1
Resource
win10v2004-20250314-en
General
-
Target
msf100k.ps1
-
Size
251KB
-
MD5
815bc9a2bda28cce0c598780c6a8b760
-
SHA1
b69dfbc0bde78569fbb6f80375d37747d75735d9
-
SHA256
b8d143e811b80961bc4245ce58cc04c81950246b11ff294917d269a239b7b160
-
SHA512
5d7c308ab8bb6414c485edca1841ca0eb00fea78f569a7c621fefab9aa2b8ff5cbc2088fbd1a368804c550a7f427356486d29fda316b6c34b5980bff150dd485
-
SSDEEP
48:q+MThimb7RBARAbLPorNfAse3+soGoNeVBXTSbS4:BGTXA0PohfXBGoCJ+z
Malware Config
Extracted
metasploit
windows/reverse_tcp
10.254.66.59:8888
Signatures
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Metasploit family
-
pid Process 2444 powershell.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2444 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2444 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2444 wrote to memory of 2404 2444 powershell.exe 31 PID 2444 wrote to memory of 2404 2444 powershell.exe 31 PID 2444 wrote to memory of 2404 2444 powershell.exe 31 PID 2404 wrote to memory of 2708 2404 csc.exe 32 PID 2404 wrote to memory of 2708 2404 csc.exe 32 PID 2404 wrote to memory of 2708 2404 csc.exe 32 PID 2444 wrote to memory of 2824 2444 powershell.exe 34 PID 2444 wrote to memory of 2824 2444 powershell.exe 34 PID 2444 wrote to memory of 2824 2444 powershell.exe 34
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\msf100k.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\uxg7_3hj.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCB8A.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCCB89.tmp"3⤵PID:2708
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exedw20.exe -x -s 8882⤵PID:2824
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD581c7d9bd969d94500c45cb144a1bd399
SHA1689ae7906c66e78838a4c0da6073eac3c51dcbf5
SHA2561260249eb4226569d10c43cdbe4c16e23b22dcd73fe992776b43f38ed7c1c7ea
SHA512f15eeb711265967e4e2497e220648c8eda3b5b3f52ee1672ffa19c179254380dfe8488d2314873aba4a882ed3a7f289e399f125b6620c7d6ba6f1515907748e7
-
Filesize
3KB
MD57cf2defd1d0f4ccd0518552439aea61f
SHA15716317bda54e1c7c24a464d7e1f68f8ad97481b
SHA25634f89c5000eb32589ad51411e93b4bd88374cbc8d3b1ea2963d0cce8b67da853
SHA5127895a10ddd90703ecc80b292d13ba93eb9984b75ea34d6736aa809f769464a4c334b233c28ff941973fea5d3e368df11b5e496a1e3344b3fd5c5b8d13dc23a71
-
Filesize
7KB
MD555695968444a727a69349f373f08040c
SHA17322529c18713ee75c15515e8970c98aab7dbe17
SHA256d2cf4647952b56e2f350a0f99d82a4cbec8fa9d90a1ce6327ab9d624f5181ede
SHA5120db8cf8d551b688c7bfaaecad3aba737f185290d1908bee93d532974f216a71742774687a24ab0311eafa335b165c1d9a327c24af1b583524cd0f2cc5fe8ce8b
-
Filesize
652B
MD58313a23ac9b396f54e0d4090a033d24d
SHA175780a1a54dd8f86b88445645ca3e993cff4b1c0
SHA2560040524233a571a7d596612fc2f5ac3d9fc271cc235566006ed3302f432dae32
SHA51247eec0c8698d7f173f3e0484a3e2bce7df266adf4d52570b34e380d7d2c76c8834216e1ddfc261f0710edcb87cfca388cf14e4cf3fff817f10cdfce5338a4c55
-
Filesize
468B
MD552cc39367c8ed123b15e831e52cbd25f
SHA1497593af41731aedd939d2234d8d117c57a6d726
SHA2565a67bcd5871f71a78abf1da47c3529617f34b47a5ab7bde0f1133a33fa751012
SHA512ce6b89a38b94543b6461b5ecc01054c518a6e0daa4962e249a694db198b15602e716098868322eb8275a09d936b4ef3c0242089800bac0ab1926c8bb38d78fcc
-
Filesize
309B
MD5c791db16fd6e0042ec885d4cde19f459
SHA1fd134d862168470d973d2dd1ddbacd0876e7978f
SHA2562bbdb7504ecbc6bd01296e5b8194d885eea7a40ddb29827b2d9cdd714321ca00
SHA51219f89c61e6e5dece71f9444a89818648496f6f9c14d431b20c42688f0e2d7c7ca675035d084f119defc41c55311277b9a08a037ea148dfe4099e7d8a99c95b5d