Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25/02/2025, 02:52
Static task
static1
Behavioral task
behavioral1
Sample
af19b4b47092af571740a087ad59f9106bd537bdf439fabaf8148d1a8d8c0c42.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
af19b4b47092af571740a087ad59f9106bd537bdf439fabaf8148d1a8d8c0c42.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/nsExec.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10v2004-20250217-en
Behavioral task
behavioral5
Sample
Fetalisation.ps1
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
Fetalisation.ps1
Resource
win10v2004-20250217-en
General
-
Target
Fetalisation.ps1
-
Size
53KB
-
MD5
871a6d5157172d55968ef12e17801876
-
SHA1
ab84cf4eb5b06098f6349c6da15d2bfb02ab2c73
-
SHA256
37670c06c97e741fd4842a26ce3c9fdc1d715e848b1dc57376c5d7a4851c52bc
-
SHA512
4c4a176fe4364ab03bfb35595ef2bfe3eeaaff93044662770fb51740a7be6d162a5db2b48af2d0ff8b75f0a3564871be32d27cd96a667d4dd4a0a7ab47b1eaef
-
SSDEEP
1536:B7BJgPbaPXMHShxDO4mxTc+6munRziIgKko:B7BJUbiMHSh5NmCNmunAIgE
Malware Config
Signatures
-
pid Process 3008 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3008 powershell.exe 3008 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3008 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3008 wrote to memory of 2384 3008 powershell.exe 29 PID 3008 wrote to memory of 2384 3008 powershell.exe 29 PID 3008 wrote to memory of 2384 3008 powershell.exe 29
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Fetalisation.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "3008" "856"2⤵PID:2384
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55bcd2815c74511b00c1e8ef461f5e7c5
SHA164803f63b8ebff67b8ce1b23ed58f7317bc694ca
SHA25612dbe7a8e19e692996f7e832d1c42177b01a4eb206f0d5a78f2f892f2c75739e
SHA5122e1dc810f7c7a83761fd5d8342ca9d755b495d907975b5e852c6e65fe45db96b7650ece6775de655e54418768b72c3256211bd872094e4030debc10f74329c80