Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14/10/2024, 13:31

General

  • Target

    fqipsjry.exe

  • Size

    1.9MB

  • MD5

    8971800af0c74cf7e66d3c39ba230c38

  • SHA1

    301ed07f3cc4e937b3c741d9efe5714da6642ef3

  • SHA256

    b6fd982545eee39a5db0c1e1ce4049ee69b2958bc0618a72432fb59822e74973

  • SHA512

    1c1c49a953c6ebb055fc67c31ae91af2cdc778576742801f6d3382f5d8cb1c7b3a1419de79745082f319af22c26e8372e6feb6967ca3b99e766c93a042f6c67b

  • SSDEEP

    49152:vCK3G1yc4v/xQFD2sjlDoUHPpf9L5TrS85SwXZZ:KK3G1lOQFDpjlDoGV9LRwwpZ

Score
5/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fqipsjry.exe
    "C:\Users\Admin\AppData\Local\Temp\fqipsjry.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4052
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c color 0a && mode con: cols=90 lines=26
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:228
      • C:\Windows\system32\mode.com
        mode con: cols=90 lines=26
        3⤵
          PID:2548
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "Get-AppPackage -Name Microsoft.MinecraftUWP | Select-Object -ExpandProperty Version"
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3116
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "Get-AppPackage -Name Microsoft.MinecraftUWP | Select-Object -ExpandProperty Architecture"
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3188

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

            Filesize

            3KB

            MD5

            958ec9d245aa0e4bd5d05bbdb37475f4

            SHA1

            80e6d2c6a85922cb83b9fea874320e9c53740bd9

            SHA256

            a01df48cd7398ad6894bc40d27fb024dcdda87a3315934e5452a2a3e7dfb371d

            SHA512

            82567b9f898238e38b3b6b3cdb2565be8cac08788e612564c6ac1545f161cd5c545ba833946cc6f0954f38f066a20c9a4922a09f7d37604c71c8f0e7e46a59ec

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            1KB

            MD5

            ca63a3e399647efbd0d7561a9830d620

            SHA1

            0f77319261ea0e9c35f518f2af2e04c6a0db9047

            SHA256

            b94c83e53553467dd77920bbe8db12837d1120d3f0c789ac43718ad5cee0b6f5

            SHA512

            fb8a76c3915faf0e94b1b2c12c864b70d28b71a2b7b366e0a433628d84902adb0e2aa486937be1feebb79dbdd45f246ae98260a9a83d07574be05fbf2b85f62a

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_s4xzlnys.0t0.ps1

            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • memory/3116-15-0x000001857EF80000-0x000001857EF8A000-memory.dmp

            Filesize

            40KB

          • memory/3116-12-0x00007FFBC24F0000-0x00007FFBC2FB1000-memory.dmp

            Filesize

            10.8MB

          • memory/3116-13-0x00007FFBC24F0000-0x00007FFBC2FB1000-memory.dmp

            Filesize

            10.8MB

          • memory/3116-14-0x000001857EFD0000-0x000001857EFE6000-memory.dmp

            Filesize

            88KB

          • memory/3116-16-0x000001857F160000-0x000001857F186000-memory.dmp

            Filesize

            152KB

          • memory/3116-19-0x00007FFBC24F0000-0x00007FFBC2FB1000-memory.dmp

            Filesize

            10.8MB

          • memory/3116-2-0x000001857EFA0000-0x000001857EFC2000-memory.dmp

            Filesize

            136KB

          • memory/3116-1-0x00007FFBC24F3000-0x00007FFBC24F5000-memory.dmp

            Filesize

            8KB

          • memory/4052-0-0x00007FF68C4F0000-0x00007FF68E37988D-memory.dmp

            Filesize

            30.5MB

          • memory/4052-33-0x00007FF68C4F0000-0x00007FF68E37988D-memory.dmp

            Filesize

            30.5MB