Analysis

  • max time kernel
    183s
  • max time network
    187s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-12-2022 14:38

General

  • Target

    b013a22eed9b6a15e7b4a4e50d2d1dd9944b00a7270c530d25b06d668c4ee456.dll

  • Size

    11KB

  • MD5

    81ded3e17fd3476e39f99cd3fed60bad

  • SHA1

    a3c89e4b38606413e0d0be780119692f85b05d2f

  • SHA256

    b013a22eed9b6a15e7b4a4e50d2d1dd9944b00a7270c530d25b06d668c4ee456

  • SHA512

    ba664c2fbf6217a57ffcdeae128074d18319843920143c3562f4de9462fdd6e4f4fa5a8d4701d058382d04aa91dd0f47acca93e53c3467b2e62c4ee8a04b6147

  • SSDEEP

    192:EMTA4eFEKYQhtzPc0+WS9M4J0cjcj7h/frWWbhekJmHYgEbtnV2hyH:EMM4jKxFPmM4maq7h/fKWF/Jm4gA2hy

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies Internet Explorer settings 1 TTPs 39 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\b013a22eed9b6a15e7b4a4e50d2d1dd9944b00a7270c530d25b06d668c4ee456.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1316
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\b013a22eed9b6a15e7b4a4e50d2d1dd9944b00a7270c530d25b06d668c4ee456.dll,#1
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of WriteProcessMemory
      PID:4620
      • C:\program files\Internet Explorer\IEXPLORE.EXE
        "C:\program files\Internet Explorer\IEXPLORE.EXE" -new http://www.t81.cn/ruwu/207.html
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3036
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3036 CREDAT:17410 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:4712

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4620-133-0x0000000010000000-0x000000001000A000-memory.dmp

    Filesize

    40KB