Analysis

  • max time kernel
    42s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    07-05-2022 06:25

General

  • Target

    5ed6d44f271360b862a1f5a6fe8b290a.dll

  • Size

    126KB

  • MD5

    5ed6d44f271360b862a1f5a6fe8b290a

  • SHA1

    f3d7b03d5dc0a68fda4d6e768e7ecceb7fbe5c01

  • SHA256

    328dc9b2eec9f4d8aff50fe09a9dbdfaac863bdec92a3146a0176495cd72b34e

  • SHA512

    e545229a9e121d30a144d0c877a2894306514150a317b13a664f1770dc40f6502ea405ef7ac09c2c4dd222f864f067d18f883c650cbfb6317b41368f263cfb90

Malware Config

Signatures

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\5ed6d44f271360b862a1f5a6fe8b290a.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:748
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\5ed6d44f271360b862a1f5a6fe8b290a.dll,#1
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • outlook_win_path
      PID:1612

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1612-54-0x0000000000000000-mapping.dmp
  • memory/1612-55-0x00000000763E1000-0x00000000763E3000-memory.dmp
    Filesize

    8KB

  • memory/1612-56-0x0000000000171000-0x000000000018B000-memory.dmp
    Filesize

    104KB