Analysis

  • max time kernel
    141s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 00:57

General

  • Target

    99cb699fa1fd2723f6da2871fd70aa6e4c011345126680071e5953d5584b8234.dll

  • Size

    34KB

  • MD5

    737c95ddff2650670562503434aa5341

  • SHA1

    a92eb87606ef33ec7f28fff28586ff36744eb25b

  • SHA256

    99cb699fa1fd2723f6da2871fd70aa6e4c011345126680071e5953d5584b8234

  • SHA512

    096bba187bf5aebeb83882d928289e43faed0c2c32996b93ca07eeffa0e92dba10f4e42bdbb0f6ea4b1412ce7fe53bec6b2feb649af9d43b899396f3dfc5f667

  • SSDEEP

    768:Fa3YAz56z8nO/iP5ZvPOkrGZNkp01vJNpFsRtStQ:UcwnO/iP5lPOdgWtJxsLS

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\99cb699fa1fd2723f6da2871fd70aa6e4c011345126680071e5953d5584b8234.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4656
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\99cb699fa1fd2723f6da2871fd70aa6e4c011345126680071e5953d5584b8234.dll,#1
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:5028
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 5028 -s 816
        3⤵
        • Program crash
        PID:3092
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 5028 -ip 5028
    1⤵
      PID:3304
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3704 --field-trial-handle=2252,i,16022092570067181109,3235558581947505669,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:4692

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/5028-0-0x0000000000A00000-0x0000000000A01000-memory.dmp
        Filesize

        4KB

      • memory/5028-1-0x0000000000A10000-0x0000000000A11000-memory.dmp
        Filesize

        4KB

      • memory/5028-2-0x0000000000A20000-0x0000000000A21000-memory.dmp
        Filesize

        4KB

      • memory/5028-3-0x00000000778E2000-0x00000000778E3000-memory.dmp
        Filesize

        4KB

      • memory/5028-4-0x00000000778E2000-0x00000000778E3000-memory.dmp
        Filesize

        4KB