Analysis

  • max time kernel
    149s
  • max time network
    106s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    31-07-2020 11:18

General

  • Target

    DHL EXPRESS AWB 3245888693- Shipment notification.exe

  • Size

    761KB

  • MD5

    dba92db43e4ff19b5b935619c8790d43

  • SHA1

    024838721ec8488ee609e859c150c451e5e8deb7

  • SHA256

    44f1c379aadd01897d008e197ea88d004ca0013b640d3450dacab6623b16b8e1

  • SHA512

    43d5cb19d461287a483f89373b3fbd0cbae1e868e9acedc0e24d386de9866d873c5c82e784ba97e97b46eb299b15d9160f2eee72219cbd4519a3207c57b25475

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DHL EXPRESS AWB 3245888693- Shipment notification.exe
    "C:\Users\Admin\AppData\Local\Temp\DHL EXPRESS AWB 3245888693- Shipment notification.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:408
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 408 -s 960
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2268

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2268-0-0x0000000004740000-0x0000000004741000-memory.dmp
    Filesize

    4KB

  • memory/2268-1-0x0000000004D00000-0x0000000004D01000-memory.dmp
    Filesize

    4KB