General

  • Target

    4fdd73adf38351ecdc492292299aed07

  • Size

    114KB

  • MD5

    4fdd73adf38351ecdc492292299aed07

  • SHA1

    9581d6780af73280831a2fae22636278f0d0992f

  • SHA256

    ca4f319704b8e8c93d10e74a8c8ba9760dc4f0ff29ff227ef44aec02bb675d40

  • SHA512

    f0e07114f4f4a573f39de66e64b66a859a2477b6071e441c37b4cffa30958d7d9bdfd3cae9362c30cb43ce80ddb96b856de67cd778bad63b3b66b703921a3967

  • SSDEEP

    3072:NIlvXsI9sG+xkVyWN2KuGhadaZB9U3smg91x75+YljLMHx:ClvXcGDyWkEc09mgF75+xHx

Score
N/A

Malware Config

Signatures

Files

  • 4fdd73adf38351ecdc492292299aed07
    .eml
    • http://track.FedEx-usa.com

    • http://www.FedEx.com/track

    • http://track.fedex-usa.com/

    • http://www.fedex.com/track

    • https://proview.dhl.com/proview/unsubscribe/notification?type=regular&nid=WkxVbzFQU09RMk1TaVdQQWhQbFFpZz09&token=bVhxR05QNk56WE1nVXZhWWtjQmp0YkEwVjRxQTEyNExGMk8yMnpYNTI5OD0=&eid=R0FPaTZmYXZIeEo5MkEwYkE4K2RMb1pLOExQQkJQNlowTkFjbGF1NzFQbz0=&gid=d1pEOXYvdFZWS1lLYXdhblkvQ2FSdz09

    • https://proview.dhl.com/proview/unsubscribe/notification?type=regular&nid=WkxVbzFQU09RMk1TaVdQQWhQbFFpZz09&token=bVhxR05QNk56WE1nVXZhWWtjQmp0YkEwVjRxQTEyNExGMk8yMnpYNTI5OD0=&eid=R0FPaTZmYXZIeEo5MkEwYkE4K2RMb1pLOExQQkJQNlowTkFjbGF1NzFQbz0=&gid=d1pEOXYvdFZWS1lLYXdhblkvQ2FSdz09

  • Custom Clearance Doc. AWB#5305323204643.rar
    .rar
  • Custom Clearance Doc. AWB#5305323204643.js
    .js
  • d59f0bed.png
    .png
  • email-html-2.txt
  • email-plain-1.txt