Analysis

  • max time kernel
    86s
  • max time network
    29s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    07-12-2022 11:54

General

  • Target

    DHL Notification_pdf.exe

  • Size

    888KB

  • MD5

    e9aa2460000ab3dd79d5f13c14158df4

  • SHA1

    70f1735d4d82557b3346be3e87ee7909b06d0602

  • SHA256

    80926a24eb04425a59d95dedcf18097eb5d27e034f8d6f96848a3b4d372fba58

  • SHA512

    1f043c12bb529bdeba90ec59f23d14b3af27183d167510f212f92c1fb84cc4a76a6a5b7a3ef6c44b43680dcab5010dd9fb933a0bc797ead162e4af4990d5f36b

  • SSDEEP

    12288:xoQgKZ/nXt7virmWhlGLaQYIurAiXhOocjfNV4fgRSnlanmlm/cBVPUU64eq5m3T:KPXhOocNV4fgRLHkBBEZl

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DHL Notification_pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\DHL Notification_pdf.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Users\Admin\AppData\Local\Temp\DHL Notification_pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\DHL Notification_pdf.exe"
      2⤵
        PID:1472
      • C:\Users\Admin\AppData\Local\Temp\DHL Notification_pdf.exe
        "C:\Users\Admin\AppData\Local\Temp\DHL Notification_pdf.exe"
        2⤵
          PID:572
        • C:\Users\Admin\AppData\Local\Temp\DHL Notification_pdf.exe
          "C:\Users\Admin\AppData\Local\Temp\DHL Notification_pdf.exe"
          2⤵
            PID:584
          • C:\Users\Admin\AppData\Local\Temp\DHL Notification_pdf.exe
            "C:\Users\Admin\AppData\Local\Temp\DHL Notification_pdf.exe"
            2⤵
              PID:664
            • C:\Users\Admin\AppData\Local\Temp\DHL Notification_pdf.exe
              "C:\Users\Admin\AppData\Local\Temp\DHL Notification_pdf.exe"
              2⤵
                PID:472

            Network

            MITRE ATT&CK Matrix

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/1676-54-0x00000000003F0000-0x00000000004D4000-memory.dmp
              Filesize

              912KB

            • memory/1676-55-0x0000000075C81000-0x0000000075C83000-memory.dmp
              Filesize

              8KB

            • memory/1676-56-0x00000000003C0000-0x00000000003D6000-memory.dmp
              Filesize

              88KB

            • memory/1676-57-0x00000000003D0000-0x00000000003DE000-memory.dmp
              Filesize

              56KB

            • memory/1676-58-0x0000000006020000-0x00000000060B8000-memory.dmp
              Filesize

              608KB

            • memory/1676-59-0x0000000002250000-0x00000000022AE000-memory.dmp
              Filesize

              376KB