Analysis
-
max time kernel
149s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
12-03-2024 03:06
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
PI for #13288.scr
Resource
win7-20240220-en
windows7-x64
6 signatures
150 seconds
Behavioral task
behavioral2
Sample
PI for #13288.scr
Resource
win10v2004-20240226-en
windows10-2004-x64
9 signatures
150 seconds
General
-
Target
PI for #13288.scr
-
Size
744KB
-
MD5
ab74b52d1ea5ef201a973d429a1ea391
-
SHA1
f49e82b818294e34759e96f673f0ccbdb7664f8b
-
SHA256
dff16015060738ff6ca68093a23d4cd57e91af191a2398ac1afa00dcb4e4903f
-
SHA512
16aa2fc0e81fae9b1d3c78e5e2819111278707a6fea5cadd80ca79c2392c54269562892d939a809ece5c18fe1e7e5cb904353988ef4933260dc488616c263604
-
SSDEEP
12288:WHsJTENl3lVIEF/PWt/VEfR5IdJ84LjS57V+RWL6kg6HjagyxbDyQBU3tgp:jxENlHF/s9EXIdJ84izUkg6HjagyNUt
Score
5/10
Malware Config
Signatures
-
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2364 set thread context of 2856 2364 PI for #13288.scr 34 PID 2856 set thread context of 1196 2856 PI for #13288.scr 21 PID 2856 set thread context of 2472 2856 PI for #13288.scr 35 PID 2472 set thread context of 1196 2472 regsvr32.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 36 IoCs
pid Process 2364 PI for #13288.scr 2364 PI for #13288.scr 2364 PI for #13288.scr 2364 PI for #13288.scr 2856 PI for #13288.scr 2856 PI for #13288.scr 2856 PI for #13288.scr 3012 powershell.exe 2856 PI for #13288.scr 2856 PI for #13288.scr 2856 PI for #13288.scr 2856 PI for #13288.scr 2856 PI for #13288.scr 2472 regsvr32.exe 2472 regsvr32.exe 2472 regsvr32.exe 2472 regsvr32.exe 2472 regsvr32.exe 2472 regsvr32.exe 2472 regsvr32.exe 2472 regsvr32.exe 2472 regsvr32.exe 2472 regsvr32.exe 2472 regsvr32.exe 2472 regsvr32.exe 2472 regsvr32.exe 2472 regsvr32.exe 2472 regsvr32.exe 2472 regsvr32.exe 2472 regsvr32.exe 2472 regsvr32.exe 2472 regsvr32.exe 2472 regsvr32.exe 2472 regsvr32.exe 2472 regsvr32.exe 2472 regsvr32.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2856 PI for #13288.scr 1196 Explorer.EXE 1196 Explorer.EXE 2472 regsvr32.exe 2472 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2364 PI for #13288.scr Token: SeDebugPrivilege 3012 powershell.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2364 wrote to memory of 3012 2364 PI for #13288.scr 28 PID 2364 wrote to memory of 3012 2364 PI for #13288.scr 28 PID 2364 wrote to memory of 3012 2364 PI for #13288.scr 28 PID 2364 wrote to memory of 3012 2364 PI for #13288.scr 28 PID 2364 wrote to memory of 2660 2364 PI for #13288.scr 30 PID 2364 wrote to memory of 2660 2364 PI for #13288.scr 30 PID 2364 wrote to memory of 2660 2364 PI for #13288.scr 30 PID 2364 wrote to memory of 2660 2364 PI for #13288.scr 30 PID 2364 wrote to memory of 2672 2364 PI for #13288.scr 31 PID 2364 wrote to memory of 2672 2364 PI for #13288.scr 31 PID 2364 wrote to memory of 2672 2364 PI for #13288.scr 31 PID 2364 wrote to memory of 2672 2364 PI for #13288.scr 31 PID 2364 wrote to memory of 2700 2364 PI for #13288.scr 32 PID 2364 wrote to memory of 2700 2364 PI for #13288.scr 32 PID 2364 wrote to memory of 2700 2364 PI for #13288.scr 32 PID 2364 wrote to memory of 2700 2364 PI for #13288.scr 32 PID 2364 wrote to memory of 2716 2364 PI for #13288.scr 33 PID 2364 wrote to memory of 2716 2364 PI for #13288.scr 33 PID 2364 wrote to memory of 2716 2364 PI for #13288.scr 33 PID 2364 wrote to memory of 2716 2364 PI for #13288.scr 33 PID 2364 wrote to memory of 2856 2364 PI for #13288.scr 34 PID 2364 wrote to memory of 2856 2364 PI for #13288.scr 34 PID 2364 wrote to memory of 2856 2364 PI for #13288.scr 34 PID 2364 wrote to memory of 2856 2364 PI for #13288.scr 34 PID 2364 wrote to memory of 2856 2364 PI for #13288.scr 34 PID 2364 wrote to memory of 2856 2364 PI for #13288.scr 34 PID 2364 wrote to memory of 2856 2364 PI for #13288.scr 34 PID 1196 wrote to memory of 2472 1196 Explorer.EXE 35 PID 1196 wrote to memory of 2472 1196 Explorer.EXE 35 PID 1196 wrote to memory of 2472 1196 Explorer.EXE 35 PID 1196 wrote to memory of 2472 1196 Explorer.EXE 35 PID 1196 wrote to memory of 2472 1196 Explorer.EXE 35 PID 1196 wrote to memory of 2472 1196 Explorer.EXE 35 PID 1196 wrote to memory of 2472 1196 Explorer.EXE 35
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Users\Admin\AppData\Local\Temp\PI for #13288.scr"C:\Users\Admin\AppData\Local\Temp\PI for #13288.scr" /S2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PI for #13288.scr"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
-
C:\Users\Admin\AppData\Local\Temp\PI for #13288.scr"C:\Users\Admin\AppData\Local\Temp\PI for #13288.scr"3⤵PID:2660
-
-
C:\Users\Admin\AppData\Local\Temp\PI for #13288.scr"C:\Users\Admin\AppData\Local\Temp\PI for #13288.scr"3⤵PID:2672
-
-
C:\Users\Admin\AppData\Local\Temp\PI for #13288.scr"C:\Users\Admin\AppData\Local\Temp\PI for #13288.scr"3⤵PID:2700
-
-
C:\Users\Admin\AppData\Local\Temp\PI for #13288.scr"C:\Users\Admin\AppData\Local\Temp\PI for #13288.scr"3⤵PID:2716
-
-
C:\Users\Admin\AppData\Local\Temp\PI for #13288.scr"C:\Users\Admin\AppData\Local\Temp\PI for #13288.scr"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2856
-
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\SysWOW64\regsvr32.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2472
-