Analysis

  • max time kernel
    149s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    02-12-2021 16:28

General

  • Target

    DHL Waybill receipt.exe

  • Size

    706KB

  • MD5

    fccf07d7a10aff74cedc0e93fbe77f90

  • SHA1

    8e7d667885cdc3646d46c3a72ee13451c86cbd4d

  • SHA256

    854fdbaa39b3da5ed2d094c57511d14dc97c392358da47e42fbbd7b2d03101d2

  • SHA512

    155e4dee572bfef147250bdf28801a8c158a8b99c249ac927f3fb87c4131951eb76f2d718557c56bf71e34303275f2707979f94cc21578972f0b849cf9ee899c

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DHL Waybill receipt.exe
    "C:\Users\Admin\AppData\Local\Temp\DHL Waybill receipt.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1584
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1584 -s 668
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:1740

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1584-55-0x0000000000D20000-0x0000000000D21000-memory.dmp
    Filesize

    4KB

  • memory/1584-57-0x0000000076351000-0x0000000076353000-memory.dmp
    Filesize

    8KB

  • memory/1584-58-0x00000000004E0000-0x00000000004E8000-memory.dmp
    Filesize

    32KB

  • memory/1584-59-0x0000000000A80000-0x0000000000A81000-memory.dmp
    Filesize

    4KB

  • memory/1584-60-0x00000000052A0000-0x000000000533C000-memory.dmp
    Filesize

    624KB

  • memory/1740-61-0x0000000000000000-mapping.dmp
  • memory/1740-62-0x00000000002C0000-0x00000000002C1000-memory.dmp
    Filesize

    4KB