Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:57

General

  • Target

    99cb699fa1fd2723f6da2871fd70aa6e4c011345126680071e5953d5584b8234.dll

  • Size

    34KB

  • MD5

    737c95ddff2650670562503434aa5341

  • SHA1

    a92eb87606ef33ec7f28fff28586ff36744eb25b

  • SHA256

    99cb699fa1fd2723f6da2871fd70aa6e4c011345126680071e5953d5584b8234

  • SHA512

    096bba187bf5aebeb83882d928289e43faed0c2c32996b93ca07eeffa0e92dba10f4e42bdbb0f6ea4b1412ce7fe53bec6b2feb649af9d43b899396f3dfc5f667

  • SSDEEP

    768:Fa3YAz56z8nO/iP5ZvPOkrGZNkp01vJNpFsRtStQ:UcwnO/iP5lPOdgWtJxsLS

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\99cb699fa1fd2723f6da2871fd70aa6e4c011345126680071e5953d5584b8234.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2740
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\99cb699fa1fd2723f6da2871fd70aa6e4c011345126680071e5953d5584b8234.dll,#1
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2988

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2988-0-0x00000000000F0000-0x00000000000F1000-memory.dmp
    Filesize

    4KB

  • memory/2988-4-0x0000000077B1F000-0x0000000077B20000-memory.dmp
    Filesize

    4KB

  • memory/2988-3-0x0000000077B20000-0x0000000077B21000-memory.dmp
    Filesize

    4KB

  • memory/2988-1-0x0000000000100000-0x0000000000101000-memory.dmp
    Filesize

    4KB

  • memory/2988-2-0x0000000000120000-0x0000000000121000-memory.dmp
    Filesize

    4KB