Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-11-2024 03:36
Static task
static1
Behavioral task
behavioral1
Sample
c9f7cbb4a9e4e0db0e717cd71d3b5e5162544866bc7c74cde42fb9240cf193db.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
c9f7cbb4a9e4e0db0e717cd71d3b5e5162544866bc7c74cde42fb9240cf193db.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Fiskerettens.ps1
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Fiskerettens.ps1
Resource
win10v2004-20241007-en
General
-
Target
Fiskerettens.ps1
-
Size
52KB
-
MD5
faf341db23ab218989520cdb488bd287
-
SHA1
dea8d00a028dbf3db1e4dc43c78f4953146a5512
-
SHA256
31986b7f9a99a42e3d59c24fa9a3530f7436f99ed3c7651f04debd3f62c44a89
-
SHA512
99bdfe35735c579102859774c3bd0809858d9628b3691ad4a9955016822139fe96f1921eed5d7dc57350faf6fbb4ba4f820278b04bb22ff88dcfefa2909da79f
-
SSDEEP
1536:We4ji4ZMCyENUaKEqfmM8PTjcHrhIU8Nmp42:8nR3KhmZLjcHOXYH
Malware Config
Signatures
-
pid Process 2708 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2708 powershell.exe 2708 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2708 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2708 wrote to memory of 2680 2708 powershell.exe 31 PID 2708 wrote to memory of 2680 2708 powershell.exe 31 PID 2708 wrote to memory of 2680 2708 powershell.exe 31
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Fiskerettens.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2708" "856"2⤵PID:2680
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD532035f98d086b3b2127e5698d71176c8
SHA1765eedf4a7cbe7eac844dd21790ba296c39d466e
SHA25678a7dded18e34f26dfa439ec526be37be21317bdcf8141562d1207d3e168bcb3
SHA5122b4347900cc00eafe8e89c6cdc2a4151103000a6b1dc2b257a47394cfcfca0561e30cc961781d16f2f2bab35757d60f55dcd9c15e73c4a28882d7b633b260411