Analysis
-
max time kernel
101s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 01:35
Static task
static1
Behavioral task
behavioral1
Sample
DHL Document.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
DHL Document.exe
Resource
win10v2004-20220414-en
General
-
Target
DHL Document.exe
-
Size
877KB
-
MD5
8667413de7acc939e5157862390e49ca
-
SHA1
e09365296e8bcb1d1842032d3e31d2b6e880a75e
-
SHA256
d2aba15a355f2587296a0d3de5416fe3ad7a644aaf39e9b8c5be0125a346abc6
-
SHA512
0e64a10bd8925cc5f4be46c2d9ee4f0d5dac8e482ff86b5658d198ed7b30732e138e2b48e5a136d6269b8ee4c357e6454b31d184402c0477ac2985180c02ba3a
Malware Config
Extracted
Protocol: smtp- Host:
mail.privateemail.com - Port:
587 - Username:
[email protected] - Password:
1234567890
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger log file 1 IoCs
Detects a log file produced by MassLogger.
Processes:
yara_rule masslogger_log_file -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
DHL Document.exeDHL Document.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation DHL Document.exe Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation DHL Document.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 18 IoCs
Processes:
DHL Document.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DHL Document.exe Key queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook DHL Document.exe Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DHL Document.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook DHL Document.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DHL Document.exe Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DHL Document.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DHL Document.exe Key queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook DHL Document.exe Key queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DHL Document.exe Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DHL Document.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook DHL Document.exe Key queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook DHL Document.exe Key queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DHL Document.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DHL Document.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DHL Document.exe Key queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DHL Document.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DHL Document.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook DHL Document.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 27 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
DHL Document.exedescription pid process target process PID 4840 set thread context of 1148 4840 DHL Document.exe DHL Document.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
DHL Document.exepid process 1148 DHL Document.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
DHL Document.exepid process 1148 DHL Document.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
DHL Document.exedescription pid process Token: SeDebugPrivilege 1148 DHL Document.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
DHL Document.exepid process 1148 DHL Document.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
DHL Document.exedescription pid process target process PID 4840 wrote to memory of 4912 4840 DHL Document.exe schtasks.exe PID 4840 wrote to memory of 4912 4840 DHL Document.exe schtasks.exe PID 4840 wrote to memory of 4912 4840 DHL Document.exe schtasks.exe PID 4840 wrote to memory of 1148 4840 DHL Document.exe DHL Document.exe PID 4840 wrote to memory of 1148 4840 DHL Document.exe DHL Document.exe PID 4840 wrote to memory of 1148 4840 DHL Document.exe DHL Document.exe PID 4840 wrote to memory of 1148 4840 DHL Document.exe DHL Document.exe PID 4840 wrote to memory of 1148 4840 DHL Document.exe DHL Document.exe PID 4840 wrote to memory of 1148 4840 DHL Document.exe DHL Document.exe PID 4840 wrote to memory of 1148 4840 DHL Document.exe DHL Document.exe PID 4840 wrote to memory of 1148 4840 DHL Document.exe DHL Document.exe -
outlook_office_path 1 IoCs
Processes:
DHL Document.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DHL Document.exe -
outlook_win_path 1 IoCs
Processes:
DHL Document.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DHL Document.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\DHL Document.exe"C:\Users\Admin\AppData\Local\Temp\DHL Document.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4840 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HxFYXTStYv" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAA10.tmp"2⤵
- Creates scheduled task(s)
PID:4912
-
-
C:\Users\Admin\AppData\Local\Temp\DHL Document.exe"{path}"2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:1148
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
1KB
MD583260c930595e4210e4ba347a65272d5
SHA138b1b0819f977c5fd0df876a0638be1a0e9c571f
SHA25646119a84ce8ca9d579424900026cb192ded4a32f991eb3e8b3032f67b307e5ef
SHA51273d879b0d46bd7e95c1887b77a87f6c53a0c84cf37764f380cd1a8b0fe02835699a0c05bdfb052dc9e923ae18ee8204e69f8bc69795c65118a8e00afe147b662