Analysis

  • max time kernel
    125s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2022 14:16

General

  • Target

    0bffb49691aea537439e416f0d39b2126d2a4f7969c7a95cfe813dcd74737f70.dll

  • Size

    238KB

  • MD5

    65454a1d56f7af106c2b1daa2d9a74d0

  • SHA1

    c5d304b71895e12bf1bbd90a2a7f462fdda2d126

  • SHA256

    0bffb49691aea537439e416f0d39b2126d2a4f7969c7a95cfe813dcd74737f70

  • SHA512

    7b4915a510e9188d48b6270ac2ea459263272b7c6e2ac20f65de6cf8a7d8de269fe549311f8127bcab8be0fdc9dc6974833689ea316a9e3c677d7461a65a6e83

  • SSDEEP

    6144:ZYCSA5Hi3smmFqHBX6mIcAQRUIAlnqoVn2dlHpckgVx:ZzSA5Hi8mmVQRnHk2d5WPVx

Score
8/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\0bffb49691aea537439e416f0d39b2126d2a4f7969c7a95cfe813dcd74737f70.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\0bffb49691aea537439e416f0d39b2126d2a4f7969c7a95cfe813dcd74737f70.dll
      2⤵
      • Accesses Microsoft Outlook profiles
      • outlook_win_path
      PID:1968

Network

MITRE ATT&CK Matrix ATT&CK v6

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1960-54-0x000007FEFB6D1000-0x000007FEFB6D3000-memory.dmp
    Filesize

    8KB

  • memory/1968-55-0x0000000000000000-mapping.dmp
  • memory/1968-56-0x0000000074AB1000-0x0000000074AB3000-memory.dmp
    Filesize

    8KB

  • memory/1968-57-0x0000000000980000-0x0000000000A2B000-memory.dmp
    Filesize

    684KB

  • memory/1968-58-0x0000000000980000-0x0000000000A2B000-memory.dmp
    Filesize

    684KB