Resubmissions

20-04-2024 17:03

240420-vkpg6sdb99 3

20-04-2024 16:55

240420-vfgxjada85 8

Analysis

  • max time kernel
    1771s
  • max time network
    1163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 16:55

General

  • Target

    $PLUGINSDIR/nsExec.dll

  • Size

    6KB

  • MD5

    ec0504e6b8a11d5aad43b296beeb84b2

  • SHA1

    91b5ce085130c8c7194d66b2439ec9e1c206497c

  • SHA256

    5d9ceb1ce5f35aea5f9e5a0c0edeeec04dfefe0c77890c80c70e98209b58b962

  • SHA512

    3f918f1b47e8a919cbe51eb17dc30acc8cfc18e743a1bae5b787d0db7d26038dc1210be98bf5ba3be8d6ed896dbbd7ac3d13e66454a98b2a38c7e69dad30bb57

  • SSDEEP

    96:YjHFiKaoggCtJzTlKXb0tbo68qD853Ns7GgmkNq3m+s:JbogRtJzTlNR8qD85uGgmkNr

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\nsExec.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1460
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\nsExec.dll,#1
      2⤵
        PID:4804
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4804 -s 620
          3⤵
          • Program crash
          PID:2788
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4804 -ip 4804
      1⤵
        PID:1052
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
        1⤵
          PID:1000
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k UnistackSvcGroup
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1164

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1164-0-0x000001ADE5360000-0x000001ADE5370000-memory.dmp
          Filesize

          64KB

        • memory/1164-16-0x000001ADE5460000-0x000001ADE5470000-memory.dmp
          Filesize

          64KB

        • memory/1164-32-0x000001ADED7D0000-0x000001ADED7D1000-memory.dmp
          Filesize

          4KB

        • memory/1164-34-0x000001ADED800000-0x000001ADED801000-memory.dmp
          Filesize

          4KB

        • memory/1164-35-0x000001ADED800000-0x000001ADED801000-memory.dmp
          Filesize

          4KB

        • memory/1164-36-0x000001ADED910000-0x000001ADED911000-memory.dmp
          Filesize

          4KB