Resubmissions

20-04-2024 17:03

240420-vkpg6sdb99 3

20-04-2024 16:55

240420-vfgxjada85 8

Analysis

  • max time kernel
    1792s
  • max time network
    1177s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 16:55

General

  • Target

    $PLUGINSDIR/nsis7z.dll

  • Size

    424KB

  • MD5

    80e44ce4895304c6a3a831310fbf8cd0

  • SHA1

    36bd49ae21c460be5753a904b4501f1abca53508

  • SHA256

    b393f05e8ff919ef071181050e1873c9a776e1a0ae8329aefff7007d0cadf592

  • SHA512

    c8ba7b1f9113ead23e993e74a48c4427ae3562c1f6d9910b2bbe6806c9107cf7d94bc7d204613e4743d0cd869e00dafd4fb54aad1e8adb69c553f3b9e5bc64df

  • SSDEEP

    6144:aUWQQ5O3fz0NG3ucDaEUTWfk+ZA0NrCL/k+uyoyBOX1okfW7w+Pfzqibckl:an5QEG39fPAkrE4yrBOXDfaNbck

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\nsis7z.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4660
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\nsis7z.dll,#1
      2⤵
        PID:3500
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3500 -s 612
          3⤵
          • Program crash
          PID:1376
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3500 -ip 3500
      1⤵
        PID:2988
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
        1⤵
          PID:3928
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k UnistackSvcGroup
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1012

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1012-0-0x0000021CA0440000-0x0000021CA0450000-memory.dmp
          Filesize

          64KB

        • memory/1012-16-0x0000021CA0540000-0x0000021CA0550000-memory.dmp
          Filesize

          64KB

        • memory/1012-32-0x0000021CA8880000-0x0000021CA8881000-memory.dmp
          Filesize

          4KB

        • memory/1012-34-0x0000021CA88B0000-0x0000021CA88B1000-memory.dmp
          Filesize

          4KB

        • memory/1012-35-0x0000021CA88B0000-0x0000021CA88B1000-memory.dmp
          Filesize

          4KB

        • memory/1012-36-0x0000021CA89C0000-0x0000021CA89C1000-memory.dmp
          Filesize

          4KB