General

  • Target

    DHL Package.exe

  • Size

    623KB

  • Sample

    240611-w6lh3swhke

  • MD5

    057849d89c720ddae62b9006fd7587f9

  • SHA1

    66c5732d79b3514e7e98ac01a25b3362f82b5eed

  • SHA256

    dd838e0ad2d227d581a04b9968609c1cf78f8570bcc36fe7abf176ec36d2b5e5

  • SHA512

    f169462b72e8cf5263b79a8796ab95c2a3d144022e7d34efb911bf5d4cb1c23cb319a060b8688214c183d4fc906cd42f61756b62bbd4e872acf153d104031b90

  • SSDEEP

    12288:agStjpsZjq86yWpdlUefHglUw5L94SeH5rcDlcOJKhwF:WtdsZ1JAA4ZEcOwk

Score
8/10

Malware Config

Targets

    • Target

      DHL Package.exe

    • Size

      623KB

    • MD5

      057849d89c720ddae62b9006fd7587f9

    • SHA1

      66c5732d79b3514e7e98ac01a25b3362f82b5eed

    • SHA256

      dd838e0ad2d227d581a04b9968609c1cf78f8570bcc36fe7abf176ec36d2b5e5

    • SHA512

      f169462b72e8cf5263b79a8796ab95c2a3d144022e7d34efb911bf5d4cb1c23cb319a060b8688214c183d4fc906cd42f61756b62bbd4e872acf153d104031b90

    • SSDEEP

      12288:agStjpsZjq86yWpdlUefHglUw5L94SeH5rcDlcOJKhwF:WtdsZ1JAA4ZEcOwk

    Score
    8/10
    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Loads dropped DLL

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

System Information Discovery

1
T1082

Tasks