Analysis

  • max time kernel
    141s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:18

General

  • Target

    $PLUGINSDIR/nsRichEdit.dll

  • Size

    5KB

  • MD5

    02f1858b3131ffc3fc5e3a5391d3a489

  • SHA1

    454a6d749cf55ff990bd9f57941aca9d1f1674f6

  • SHA256

    f00bd6d3e7c7b8e8ad18b7dc6275fb80cc720fb164200a6506f50f6e66998b12

  • SHA512

    8147fa8014a5065f4fed7de1fbb9c2ee2c1b94d63596f7bbcf6821ecd41a73d25ebdfa1e71ca74d7598cba063042b6dfcaf050a23d0c855a7b6fbc94147ab41b

  • SSDEEP

    96:Z3CA+/dN6g2Aznq+1kaNar7ta6mKAJN0u4KOhB7lkZ3hBjB8wZ:Z3G/D26EaNar7QKzLdZkZX

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 3 IoCs

    Detects file using ACProtect software.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\nsRichEdit.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3028
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\nsRichEdit.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2360
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2360 -s 244
        3⤵
        • Program crash
        PID:2468

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2360-0-0x0000000074950000-0x0000000074959000-memory.dmp
    Filesize

    36KB

  • memory/2360-1-0x0000000074960000-0x0000000074969000-memory.dmp
    Filesize

    36KB

  • memory/2360-2-0x0000000074950000-0x0000000074959000-memory.dmp
    Filesize

    36KB

  • memory/2360-3-0x0000000074950000-0x0000000074959000-memory.dmp
    Filesize

    36KB

  • memory/2360-5-0x0000000074960000-0x0000000074969000-memory.dmp
    Filesize

    36KB