Analysis

  • max time kernel
    149s
  • max time network
    59s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    07-07-2020 12:12

General

  • Target

    winlog.exe

  • Size

    441KB

  • MD5

    206fa6f9e31c508d79a4677d679730f2

  • SHA1

    222ddef076c12e0a141c1f4dbf0190a9bab5b811

  • SHA256

    c382d2d33c7036ac95058ef7ab3305b3234394428c28786d8c35f4a049047653

  • SHA512

    b067802014dad290db64d00f2a900b57789c71b78755dd73a855a081625488640d1390b319f9d3e19f09a2ca0cb252e19e61c33a384f482ad567e0a6a5251e37

Score
7/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious use of WriteProcessMemory 88 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 51 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3008
    • C:\Users\Admin\AppData\Local\Temp\winlog.exe
      "C:\Users\Admin\AppData\Local\Temp\winlog.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3540
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\system32\rundll32.exe Subclimax,Epimers
        3⤵
        • Suspicious use of WriteProcessMemory
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        PID:3180
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe"
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          PID:584
    • C:\Windows\SysWOW64\msdt.exe
      "C:\Windows\SysWOW64\msdt.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:2664
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\SysWOW64\cmd.exe"
        3⤵
          PID:2812

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Archery
    • C:\Users\Admin\AppData\Local\Temp\Subclimax.DLL
    • \Users\Admin\AppData\Local\Temp\Subclimax.dll
    • memory/584-4-0x0000000000000000-mapping.dmp
    • memory/2664-5-0x0000000000000000-mapping.dmp
    • memory/2664-6-0x0000000000380000-0x00000000004F3000-memory.dmp
      Filesize

      1.4MB

    • memory/2664-7-0x0000000000380000-0x00000000004F3000-memory.dmp
      Filesize

      1.4MB

    • memory/2812-8-0x0000000000000000-mapping.dmp
    • memory/3180-0-0x0000000000000000-mapping.dmp