Analysis

  • max time kernel
    149s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    20-03-2023 09:57

General

  • Target

    DHL NEW DOCUMENT-pdf.html

  • Size

    530KB

  • MD5

    8119fe242b6390494401a70cc4ea7225

  • SHA1

    ea37f63212a695438154a7d6716c2b0771da9647

  • SHA256

    1822706481c77d7e06484c78982998f5380372b32d8ba59ed730cfbe6b0e5fd3

  • SHA512

    56325561f2108a818b3d1fcb0c4516e9a679615528d287d22d8c623b897fb4005b5d16020c39c1d8bb5ffbf65f0b6b98eab7b5f91f15e340fcc4e81c9a4b30fb

  • SSDEEP

    6144:qgo1sgMkw+AEjkLQUkiZAepEYryPogZmbT3T7RhTE5:MMkw+JkLQRjeWYre

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" "C:\Users\Admin\AppData\Local\Temp\DHL NEW DOCUMENT-pdf.html"
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1568
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1568 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1680

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    61KB

    MD5

    e71c8443ae0bc2e282c73faead0a6dd3

    SHA1

    0c110c1b01e68edfacaeae64781a37b1995fa94b

    SHA256

    95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

    SHA512

    b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    61KB

    MD5

    e71c8443ae0bc2e282c73faead0a6dd3

    SHA1

    0c110c1b01e68edfacaeae64781a37b1995fa94b

    SHA256

    95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

    SHA512

    b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    5a4a9342321057913abea464081e7005

    SHA1

    7d682c7aa3e873e0f8671e7fda94dda52fcce738

    SHA256

    3b396b1971ea66e8bde8c484c3b2dbc99ae7b02067d338dfdb29f32decb0512b

    SHA512

    5c19b3ddb5843f4d643c2121e13168eed16b630cd6ae55cfbfa519e35004d80940e0554143040faab1f5c9cd1f63d68f5cf5f07c06d090156cf5348ddf5d8759

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8cb066a2384a44f22ff1389db42c979d

    SHA1

    17e6c389bf6693e593dfee1839164aeeace08f57

    SHA256

    fdab74c35082719a1d606a2f4d1283ccbb4d46ff80ffcc93daeb9b96fb61c673

    SHA512

    16539520492111fc81bf5819f2a5a8d30f604f25b9b132f3ebcef9c3602011cd586a2e234b8ffb23639b95657a88732d65c53a74a865aa844dda74e367260baf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b41d147d2bd7398d9c7a8841f4906d60

    SHA1

    27085e628bcf10884cd95c61906253dccb81d74d

    SHA256

    96479ff7e33af7295e67be66a5797f9ae03cdafe1ac8f6172b61736a243b8ae8

    SHA512

    63dc5d504da909bbc7f362f2efb3bfff0eb8970d20ffe61f543a374b99b544549bb8705cbec0825f917f98c04141e7e22d11a529b68ff7bd09d3b4a311c656fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e7c4bae3e8c693d274221604f5dad960

    SHA1

    e64d08ca12624bddb23caa69caac4e245db1dd33

    SHA256

    8401b8038c82c2bc13bc39585824135b09517a96d948752937cc192359f1e0a5

    SHA512

    a7b88504b497247d984677dddb047aec60a163251be39e595b7c44049769cbcdd15b1dcc326674efdae305e07cd7ddb80167768c93aa28bdcbbbd6fbe98454ef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    5f7e31d120dad334c98f40e3bfb6c025

    SHA1

    7971d00a75bf0a3e1550f3188daca09b09358503

    SHA256

    75f35d0edfe72259c5a8ec1ad841c9862faed0543d4f8579333db9e9e2df7253

    SHA512

    e1765cca635a9ba2b6f41459555b5ea956fb149b806d9ce1c5bc7b0dd8bad9991d85ab60a0f85808594aa397af0c75a6ae208e5998f35a194400968752046305

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    3c27de2ffb2abd2653f0431bf258bbee

    SHA1

    93a125210adfe7264533683692766028b7c9efa4

    SHA256

    54c20a800502e1a2136e39dd5fbbcedab0811cbc64aedb6bfc063597e5cb1f6a

    SHA512

    a214a478fcbfa042667cf7aac0ebf62762870ec1f4f7bbb7a68fc5533f13e48a966b4fa14cf4a59c552ea51163d836e379388290d80d4fdb409473f1f1fd52ad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    525422325d4b37b2298fa4818c475b6d

    SHA1

    24bfe618fcfe733d10349c9d066b7c25d11cf4b6

    SHA256

    a551505d7f110b12d73a7177fc7c91b0224b5e1b1743f0525e5d687ae68fa1cc

    SHA512

    dbf417bb4a5918f4a09ae57c78807e58e49563e12456a337d980b539a059d8127395c3991d9c15afd93c791ba3c22d71d62928902c706ad309adb827e4f8b336

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a8eb6807990a11c9fc1a5512c33ad4de

    SHA1

    8de135024eccdb5b344ffcb6f0428ab808f5316d

    SHA256

    5dd1446ad660ca346c571ee02cbbb8a6663401d8731bc2e5fc1d2d6f8737c3f5

    SHA512

    a218ad8fc9fa1147efafb558e03feae9e7146842bc588516636258cf5c1cd6e92c51d91130da791978f26aa185b8c039760da637e43696a928696ceee9c61303

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ec28573fb3ab35d826d98c9c8d5b2aca

    SHA1

    439e9f61c38d6076bffc90d4647631958f8f0b5c

    SHA256

    28dcd9c91d319eb28b1ffdbdb8e65b642080c89385e966b10885361b629692d5

    SHA512

    f9ccc2c7bcfda0ee02c8e89f2eee46412a67fc0c442bffa014d7ec9b3219a0978a2f7d7f1f706e24711bf9d58c73dc8942d7c8f0e57fe876643c493070be8462

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    fef33a059ff71e3112381d46c31e6df1

    SHA1

    d1124d364fec1a8041fa9de855a4f58e4f3acd36

    SHA256

    ff8df837643b6ca3fdfa4d9c7f34f968db7902ca564b962b9732e369d70b0fd4

    SHA512

    e73fbf8ad4dc0fb343b22ce98eb8770b78ad7bef0a4ee4908f821e7bf02d47b16ad1189b77e56fccfe25c90c28dc5d2981e7e35f28c2498bf49662771f6c4d05

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    28ea30a1cf92538299a24cb8dcf5817d

    SHA1

    b9fd762cee735274d74e1ea4529a37ce90f9977e

    SHA256

    791d4a8dff11bd9991dfc51754955cb82c7c5871a36cd7dff78dc064b2180c0c

    SHA512

    98b346f096da91abdfa8e4f6cd51c067f875d5db3b15a4434b5655857eae7c467efd89a39515a9594a199385a2a1ce2580a0f67d7552980816066e42b5988c51

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BA5D7P93\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Temp\Cab1D24.tmp
    Filesize

    61KB

    MD5

    fc4666cbca561e864e7fdf883a9e6661

    SHA1

    2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

    SHA256

    10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

    SHA512

    c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

  • C:\Users\Admin\AppData\Local\Temp\Tar1D86.tmp
    Filesize

    161KB

    MD5

    73b4b714b42fc9a6aaefd0ae59adb009

    SHA1

    efdaffd5b0ad21913d22001d91bf6c19ecb4ac41

    SHA256

    c0cf8cc04c34b5b80a2d86ad0eafb2dd71436f070c86b0321fba0201879625fd

    SHA512

    73af3c51b15f89237552b1718bef21fd80788fa416bab2cb2e7fb3a60d56249a716eda0d2dd68ab643752272640e7eaaaf57ce64bcb38373ddc3d035fb8d57cd

  • C:\Users\Admin\AppData\Local\Temp\Tar3ED7.tmp
    Filesize

    161KB

    MD5

    be2bec6e8c5653136d3e72fe53c98aa3

    SHA1

    a8182d6db17c14671c3d5766c72e58d87c0810de

    SHA256

    1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

    SHA512

    0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\60V9WWG6.txt
    Filesize

    607B

    MD5

    f40d6fc847585b3ebd83b651730ee89d

    SHA1

    fe0a77afc91ebfc3d67e9e596dcd86ecf804c305

    SHA256

    68cceb8c2f055157055d80fe57c9ef6d632b958ca420338e9e55b59f11a1c7b6

    SHA512

    c95c206feddb5bb30623724e286ee3b6a60737ee8e36995685d30df0c458dbcdf5dea4a419bdddf57b3cad5d4ecf7611e08e43feabc4de1c5aea87c53e9e6e27