Analysis
-
max time kernel
127s -
max time network
131s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-05-2022 01:35
Static task
static1
Behavioral task
behavioral1
Sample
DHL Document.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
DHL Document.exe
Resource
win10v2004-20220414-en
General
-
Target
DHL Document.exe
-
Size
877KB
-
MD5
8667413de7acc939e5157862390e49ca
-
SHA1
e09365296e8bcb1d1842032d3e31d2b6e880a75e
-
SHA256
d2aba15a355f2587296a0d3de5416fe3ad7a644aaf39e9b8c5be0125a346abc6
-
SHA512
0e64a10bd8925cc5f4be46c2d9ee4f0d5dac8e482ff86b5658d198ed7b30732e138e2b48e5a136d6269b8ee4c357e6454b31d184402c0477ac2985180c02ba3a
Malware Config
Extracted
Protocol: smtp- Host:
mail.privateemail.com - Port:
587 - Username:
[email protected] - Password:
1234567890
Signatures
-
CoreEntity .NET Packer 1 IoCs
A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.
Processes:
resource yara_rule behavioral1/memory/1080-56-0x00000000003C0000-0x00000000003C8000-memory.dmp coreentity -
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger log file 1 IoCs
Detects a log file produced by MassLogger.
Processes:
yara_rule masslogger_log_file -
ReZer0 packer 1 IoCs
Detects ReZer0, a packer with multiple versions used in various campaigns.
Processes:
resource yara_rule behavioral1/memory/1080-57-0x0000000005C20000-0x0000000005CCE000-memory.dmp rezer0 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
DHL Document.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Control Panel\International\Geo\Nation DHL Document.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 15 IoCs
Processes:
DHL Document.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook DHL Document.exe Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DHL Document.exe Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DHL Document.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DHL Document.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DHL Document.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DHL Document.exe Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DHL Document.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook DHL Document.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DHL Document.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook DHL Document.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook DHL Document.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DHL Document.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DHL Document.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook DHL Document.exe Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook DHL Document.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
DHL Document.exedescription pid process target process PID 1080 set thread context of 1572 1080 DHL Document.exe DHL Document.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
DHL Document.exepid process 1572 DHL Document.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
DHL Document.exepid process 1572 DHL Document.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
DHL Document.exedescription pid process Token: SeDebugPrivilege 1572 DHL Document.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
DHL Document.exepid process 1572 DHL Document.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
DHL Document.exedescription pid process target process PID 1080 wrote to memory of 956 1080 DHL Document.exe schtasks.exe PID 1080 wrote to memory of 956 1080 DHL Document.exe schtasks.exe PID 1080 wrote to memory of 956 1080 DHL Document.exe schtasks.exe PID 1080 wrote to memory of 956 1080 DHL Document.exe schtasks.exe PID 1080 wrote to memory of 1572 1080 DHL Document.exe DHL Document.exe PID 1080 wrote to memory of 1572 1080 DHL Document.exe DHL Document.exe PID 1080 wrote to memory of 1572 1080 DHL Document.exe DHL Document.exe PID 1080 wrote to memory of 1572 1080 DHL Document.exe DHL Document.exe PID 1080 wrote to memory of 1572 1080 DHL Document.exe DHL Document.exe PID 1080 wrote to memory of 1572 1080 DHL Document.exe DHL Document.exe PID 1080 wrote to memory of 1572 1080 DHL Document.exe DHL Document.exe PID 1080 wrote to memory of 1572 1080 DHL Document.exe DHL Document.exe PID 1080 wrote to memory of 1572 1080 DHL Document.exe DHL Document.exe -
outlook_office_path 1 IoCs
Processes:
DHL Document.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DHL Document.exe -
outlook_win_path 1 IoCs
Processes:
DHL Document.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DHL Document.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\DHL Document.exe"C:\Users\Admin\AppData\Local\Temp\DHL Document.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HxFYXTStYv" /XML "C:\Users\Admin\AppData\Local\Temp\tmp14BA.tmp"2⤵
- Creates scheduled task(s)
PID:956
-
-
C:\Users\Admin\AppData\Local\Temp\DHL Document.exe"{path}"2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:1572
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d8d3288744cd8babdbdaba85b18e9a21
SHA1004a35351ce566575e265a5a35fd363364075049
SHA256ef6626b40b1317965fc4272b7fe636828fb670dcc89b29a1879add3d8cb0bec2
SHA512b8c5ade2a46c978502795e904790f7b6e24d355f9f8d896bad9b1cbfbf63dab669ce5bcd8cad063f6c34cdf8097225b1dbfcb95b6df92d2031811394f82b8074