Analysis

  • max time kernel
    1789s
  • max time network
    1800s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-es
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-eslocale:es-esos:windows10-2004-x64systemwindows
  • submitted
    26-06-2024 02:20

General

  • Target

    $PLUGINSDIR/nsExec.dll

  • Size

    6KB

  • MD5

    ec0504e6b8a11d5aad43b296beeb84b2

  • SHA1

    91b5ce085130c8c7194d66b2439ec9e1c206497c

  • SHA256

    5d9ceb1ce5f35aea5f9e5a0c0edeeec04dfefe0c77890c80c70e98209b58b962

  • SHA512

    3f918f1b47e8a919cbe51eb17dc30acc8cfc18e743a1bae5b787d0db7d26038dc1210be98bf5ba3be8d6ed896dbbd7ac3d13e66454a98b2a38c7e69dad30bb57

  • SSDEEP

    96:YjHFiKaoggCtJzTlKXb0tbo68qD853Ns7GgmkNq3m+s:JbogRtJzTlNR8qD85uGgmkNr

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\nsExec.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4168
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\nsExec.dll,#1
      2⤵
        PID:2640
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2640 -s 612
          3⤵
          • Program crash
          PID:1640
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=es --service-sandbox-type=asset_store_service --field-trial-handle=3832,i,3981986033061694331,151589024594361717,262144 --variations-seed-version --mojo-platform-channel-handle=4608 /prefetch:8
      1⤵
        PID:1176
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2640 -ip 2640
        1⤵
          PID:3340
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=es --service-sandbox-type=asset_store_service --field-trial-handle=4204,i,3981986033061694331,151589024594361717,262144 --variations-seed-version --mojo-platform-channel-handle=4760 /prefetch:8
          1⤵
            PID:2044

          Network

          MITRE ATT&CK Matrix

          Replay Monitor

          Loading Replay Monitor...

          Downloads