Analysis

  • max time kernel
    142s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 07:38

General

  • Target

    $PLUGINSDIR/nsArray.dll

  • Size

    12KB

  • MD5

    6c41b7846fccb6edbbeba7ae13abbce2

  • SHA1

    eebf8ef6bc529262ed9b0b38f21e49af243b8d75

  • SHA256

    072086de8c1d354733b4f3555482656728e0a26be715e76b90c3a71faac7f8f6

  • SHA512

    8189f41c564cb330c0f4c4b73c53f41c924a54914a62e80885451643d8ed7a3d7c5b6f7cd4b2a88a83a2ef1b6f063184812c53dda398eabd3508dd0ea02044de

  • SSDEEP

    192:OaNHOZqWdn+/a4YZkv1uULW1C4w2X2bMsj/nYe+PjPArJUxVl+vlJar9ZCspE+Tf:OQudRQaYAU6hXUnYPLWUHWteMu/

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\nsArray.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2132
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\nsArray.dll,#1
      2⤵
        PID:2120
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2120 -s 600
          3⤵
          • Program crash
          PID:1204
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2120 -ip 2120
      1⤵
        PID:820
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4036 --field-trial-handle=2676,i,447940133669489189,1353734109898858672,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:3864

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/2120-0-0x0000000075880000-0x000000007588A000-memory.dmp
          Filesize

          40KB

        • memory/2120-1-0x0000000075880000-0x000000007588A000-memory.dmp
          Filesize

          40KB