Resubmissions
09-08-2024 00:46
240809-a4lkeaxcjd 106-08-2024 17:35
240806-v56l7avfnr 101-08-2024 21:24
240801-z89v8s1cjb 1Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240704-de -
resource tags
arch:x64arch:x86image:win7-20240704-delocale:de-deos:windows7-x64systemwindows -
submitted
09-08-2024 00:46
Static task
static1
Behavioral task
behavioral1
Sample
1.scr
Resource
win7-20240704-de
windows7-x64
3 signatures
300 seconds
Behavioral task
behavioral2
Sample
1.scr
Resource
win10v2004-20240802-de
windows10-2004-x64
3 signatures
300 seconds
General
-
Target
1.scr
-
Size
371KB
-
MD5
29b8d499c4ae98d7107a28477b01c5e4
-
SHA1
3efa32d32c4b7cc88120008c79c380c3a0c80933
-
SHA256
6c641b4d5c5032270b712691c0b4fef9332601cfe2d7d6a07169fe410058f6ea
-
SHA512
533d672b77801b1a1e65d19cc1b32caa93a67ee58ecffd61adb586369805fe973f534bd37b5406e16a68014da963224e4dee3ddea8d2205ce6332d7ee4d1a94f
-
SSDEEP
6144:aWJEs8PunzXNHsWBElFoZurwEGgKaebh4eV0ljQ95a0EJ6UA:aWJz86TNHsW6lKZP8yhvuQ5vEO
Score
1/10
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2692 1.scr 2692 1.scr -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2692 1.scr Token: SeImpersonatePrivilege 2692 1.scr Token: SeTakeOwnershipPrivilege 2692 1.scr -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2692 wrote to memory of 588 2692 1.scr 9 PID 2692 wrote to memory of 588 2692 1.scr 9 PID 2692 wrote to memory of 588 2692 1.scr 9
Processes
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch1⤵PID:588
-
C:\Users\Admin\AppData\Local\Temp\1.scr"C:\Users\Admin\AppData\Local\Temp\1.scr" /S1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2692