Analysis

  • max time kernel
    139s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 01:40

General

  • Target

    $PLUGINSDIR/NSISdl.dll

  • Size

    12KB

  • MD5

    cba76738860b6d501ce742d0a6f2fbd8

  • SHA1

    c1b9987f56244d9e8c3a6e2e52d2446fef026496

  • SHA256

    17bc8aa627f3d71a81f3f698ca7c2768138178b7875afee4fb8d6144fd91f9a1

  • SHA512

    ab2460149e7034843cdb28b1203a0b2082ce9ddfc3d9d8c09994ef5f392ba62e7b6c4125c181489d6b02f1a9ef4eb408d366d6c5e98a552ea724f48566cd73b7

  • SSDEEP

    384:axHcylos+6YH6raH8JzJJx7q6aVUkTTAo:axHcyOs+enlj7/aVUkTTAo

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\NSISdl.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2184
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\NSISdl.dll,#1
      2⤵
        PID:5032
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5032 -s 624
          3⤵
          • Program crash
          PID:552
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 5032 -ip 5032
      1⤵
        PID:2408
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4036,i,10373433614523925616,13586256558317053467,262144 --variations-seed-version --mojo-platform-channel-handle=4004 /prefetch:8
        1⤵
          PID:3764

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads