Analysis

  • max time kernel
    127s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    12-07-2020 08:02

General

  • Target

    FedEx's AWB#5305323204643 .exe

  • Size

    336KB

  • MD5

    e6dcdf7bc25abb220619bd4d2509e333

  • SHA1

    ef759030e6a90a74067fac4d0f4f5b69f0da9a02

  • SHA256

    38814f6587d098be00d461dae2dfeb01b50e2a697d86bfc02e334024133bfed8

  • SHA512

    88d73df12f3990b946c2d7569bf936008245d6e6365c5f29ecc2a2f639e1eb13606f4baa4e0b851060512e8573baa44ca75997408a9b3a3ab3c7c88aa08679af

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FedEx's AWB#5305323204643 .exe
    "C:\Users\Admin\AppData\Local\Temp\FedEx's AWB#5305323204643 .exe"
    1⤵
      PID:1624
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1624 -s 1140
        2⤵
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious behavior: EnumeratesProcesses
        PID:3612

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3612-0-0x0000000004F30000-0x0000000004F31000-memory.dmp
      Filesize

      4KB

    • memory/3612-1-0x0000000005570000-0x0000000005571000-memory.dmp
      Filesize

      4KB