Analysis

  • max time kernel
    141s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    11-04-2024 08:42

General

  • Target

    $PLUGINSDIR/nsRandom.dll

  • Size

    21KB

  • MD5

    ab467b8dfaa660a0f0e5b26e28af5735

  • SHA1

    596abd2c31eaff3479edf2069db1c155b59ce74d

  • SHA256

    db267d9920395b4badc48de04df99dfd21d579480d103cae0f48e6578197ff73

  • SHA512

    7d002dc203997b8a4d8ec20c92cd82848e29d746414f4a61265c76d4afb12c05bce826fc63f4d2bd3d527f38506c391855767d864c37584df11b5db9ca008301

  • SSDEEP

    384:LCHDPMs4GdtyO5roguusMxUXiO3wOw95euooP2UgKbd9BvNtf:LCHD6Gh87MKXil/5r2U3z

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\nsRandom.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2304
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\nsRandom.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2176
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2176 -s 232
        3⤵
        • Program crash
        PID:1720

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2176-0-0x00000000001A0000-0x00000000001B2000-memory.dmp
    Filesize

    72KB

  • memory/2176-1-0x00000000001A0000-0x00000000001B2000-memory.dmp
    Filesize

    72KB

  • memory/2176-2-0x00000000001A0000-0x00000000001B2000-memory.dmp
    Filesize

    72KB