Analysis

  • max time kernel
    141s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 07:38

General

  • Target

    $PLUGINSDIR/nsArray.dll

  • Size

    12KB

  • MD5

    6c41b7846fccb6edbbeba7ae13abbce2

  • SHA1

    eebf8ef6bc529262ed9b0b38f21e49af243b8d75

  • SHA256

    072086de8c1d354733b4f3555482656728e0a26be715e76b90c3a71faac7f8f6

  • SHA512

    8189f41c564cb330c0f4c4b73c53f41c924a54914a62e80885451643d8ed7a3d7c5b6f7cd4b2a88a83a2ef1b6f063184812c53dda398eabd3508dd0ea02044de

  • SSDEEP

    192:OaNHOZqWdn+/a4YZkv1uULW1C4w2X2bMsj/nYe+PjPArJUxVl+vlJar9ZCspE+Tf:OQudRQaYAU6hXUnYPLWUHWteMu/

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\nsArray.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:856
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\nsArray.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2244
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2244 -s 224
        3⤵
        • Program crash
        PID:872

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2244-0-0x0000000074680000-0x000000007468A000-memory.dmp
    Filesize

    40KB

  • memory/2244-2-0x0000000074680000-0x000000007468A000-memory.dmp
    Filesize

    40KB

  • memory/2244-1-0x0000000074670000-0x000000007467A000-memory.dmp
    Filesize

    40KB

  • memory/2244-3-0x0000000074670000-0x000000007467A000-memory.dmp
    Filesize

    40KB

  • memory/2244-4-0x0000000074680000-0x000000007468A000-memory.dmp
    Filesize

    40KB

  • memory/2244-6-0x0000000074680000-0x000000007468A000-memory.dmp
    Filesize

    40KB