Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 16:51

General

  • Target

    $PLUGINSDIR/nsArray.dll

  • Size

    6KB

  • MD5

    7fc4723bb0a4118e5f91047021d1aacd

  • SHA1

    092a321a21d802045105ecc8cd3c9d7d2c6da923

  • SHA256

    8f9bfeebfa3b070b116de61a63271b6c25af0dbb4bbfb4ae73e334d1f8517efd

  • SHA512

    1fe86533987ff1c4d446b231dc1ff2c3bbce224ae91b73ffead539f08740bfb06d2f40f1aedf0571106dc4e12eec27aa32018c2bf5361b7488c07b4d90800f02

  • SSDEEP

    192:EaNHOZqWdn+/a4YZkv1uULW1C4w2X2bM:EQudRQaYAU6hX

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\nsArray.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2924
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\nsArray.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1108
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1108 -s 220
        3⤵
        • Program crash
        PID:2976

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1108-3-0x0000000075180000-0x000000007518A000-memory.dmp
    Filesize

    40KB

  • memory/1108-2-0x0000000075190000-0x000000007519A000-memory.dmp
    Filesize

    40KB

  • memory/1108-1-0x0000000075180000-0x000000007518A000-memory.dmp
    Filesize

    40KB

  • memory/1108-0-0x0000000075190000-0x000000007519A000-memory.dmp
    Filesize

    40KB

  • memory/1108-4-0x0000000075180000-0x000000007518A000-memory.dmp
    Filesize

    40KB

  • memory/1108-5-0x0000000075190000-0x000000007519A000-memory.dmp
    Filesize

    40KB

  • memory/1108-7-0x0000000075190000-0x000000007519A000-memory.dmp
    Filesize

    40KB