Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
11-06-2024 18:32
Static task
static1
Behavioral task
behavioral1
Sample
DHL Package.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
DHL Package.exe
Resource
win10v2004-20240508-en
General
-
Target
DHL Package.exe
-
Size
623KB
-
MD5
057849d89c720ddae62b9006fd7587f9
-
SHA1
66c5732d79b3514e7e98ac01a25b3362f82b5eed
-
SHA256
dd838e0ad2d227d581a04b9968609c1cf78f8570bcc36fe7abf176ec36d2b5e5
-
SHA512
f169462b72e8cf5263b79a8796ab95c2a3d144022e7d34efb911bf5d4cb1c23cb319a060b8688214c183d4fc906cd42f61756b62bbd4e872acf153d104031b90
-
SSDEEP
12288:agStjpsZjq86yWpdlUefHglUw5L94SeH5rcDlcOJKhwF:WtdsZ1JAA4ZEcOwk
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
-
Loads dropped DLL 2 IoCs
Processes:
powershell.exeIndfrysningers.exepid process 2568 powershell.exe 2460 Indfrysningers.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
powershell.exeIndfrysningers.exepid process 2568 powershell.exe 2460 Indfrysningers.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
powershell.exedescription pid process target process PID 2568 set thread context of 2460 2568 powershell.exe Indfrysningers.exe -
Drops file in Program Files directory 2 IoCs
Processes:
DHL Package.exedescription ioc process File opened for modification C:\Program Files (x86)\Common Files\boltholes.obl DHL Package.exe File opened for modification C:\Program Files (x86)\Common Files\firbens\psycholeptic.ini DHL Package.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exepid process 2568 powershell.exe 2568 powershell.exe 2568 powershell.exe 2568 powershell.exe 2568 powershell.exe 2568 powershell.exe 2568 powershell.exe 2568 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
powershell.exepid process 2568 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2568 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
DHL Package.exepowershell.exedescription pid process target process PID 1832 wrote to memory of 2568 1832 DHL Package.exe powershell.exe PID 1832 wrote to memory of 2568 1832 DHL Package.exe powershell.exe PID 1832 wrote to memory of 2568 1832 DHL Package.exe powershell.exe PID 1832 wrote to memory of 2568 1832 DHL Package.exe powershell.exe PID 2568 wrote to memory of 2712 2568 powershell.exe cmd.exe PID 2568 wrote to memory of 2712 2568 powershell.exe cmd.exe PID 2568 wrote to memory of 2712 2568 powershell.exe cmd.exe PID 2568 wrote to memory of 2712 2568 powershell.exe cmd.exe PID 2568 wrote to memory of 2460 2568 powershell.exe Indfrysningers.exe PID 2568 wrote to memory of 2460 2568 powershell.exe Indfrysningers.exe PID 2568 wrote to memory of 2460 2568 powershell.exe Indfrysningers.exe PID 2568 wrote to memory of 2460 2568 powershell.exe Indfrysningers.exe PID 2568 wrote to memory of 2460 2568 powershell.exe Indfrysningers.exe PID 2568 wrote to memory of 2460 2568 powershell.exe Indfrysningers.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\DHL Package.exe"C:\Users\Admin\AppData\Local\Temp\DHL Package.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$Uropfrer=Get-Content 'C:\Users\Admin\AppData\Local\Bridgebuilding\oralizes\indart\Mouthers\Afgiftsregler.del';$Skoleudgavers=$Uropfrer.SubString(54521,3);.$Skoleudgavers($Uropfrer)"2⤵
- Command and Scripting Interpreter: PowerShell
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/c set /A 1^^0"3⤵PID:2712
-
C:\Users\Admin\AppData\Local\Temp\Indfrysningers.exe"C:\Users\Admin\AppData\Local\Temp\Indfrysningers.exe"3⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:2460
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
53KB
MD5b1bf3757ba661c2fc29713ddaa598605
SHA15c77e7e505aa16a208499b1a67089bcdba3d349b
SHA256c8a6d8bb0a194f855387ef00c86f0016c1ba489eb7b6dc729af5853157d418c9
SHA51206a766ab5d297082781db399571d458202bdf155ad1415de5bc453753b640dfba5c9c47047e0aefd964bc6b31a7161e50723a67db4c93276bc35c01412c1d40a
-
Filesize
297KB
MD577c2017d3aab930e712847c30d7d5764
SHA1f27a330028667e527305448d0a94913e3282c821
SHA2569691d68779acccfebf0288f52c0becadf1aa9616c78eefa4c3cab657af0d9cee
SHA512b8d15d0ed28792a921fbdb18b3d4017b1a76ae2f37cb4bc009b5517c050cdaba864e11549652036c88d56fbb31a4997343c64c7abb4265de82b86a7b848aa44a
-
Filesize
623KB
MD5057849d89c720ddae62b9006fd7587f9
SHA166c5732d79b3514e7e98ac01a25b3362f82b5eed
SHA256dd838e0ad2d227d581a04b9968609c1cf78f8570bcc36fe7abf176ec36d2b5e5
SHA512f169462b72e8cf5263b79a8796ab95c2a3d144022e7d34efb911bf5d4cb1c23cb319a060b8688214c183d4fc906cd42f61756b62bbd4e872acf153d104031b90