Analysis

  • max time kernel
    36s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-06-2022 04:59

General

  • Target

    e19d4638453eee9c86b7f253ee19788f5f6b6437e6cf8aecb05e36375712dcdb.exe

  • Size

    561KB

  • MD5

    51f6e35ffa1001f01602b13863cdfba9

  • SHA1

    5176cdb842e08e291c9de86ba02e633504fd54a7

  • SHA256

    e19d4638453eee9c86b7f253ee19788f5f6b6437e6cf8aecb05e36375712dcdb

  • SHA512

    7b3510e10091af2641ecc9578a3bb13ba0911b248e06d75b3555d3b3189e57dc7669dc19050dce39ab260e97b322fc256ddb02ac0255f510ec9ca921751362d5

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e19d4638453eee9c86b7f253ee19788f5f6b6437e6cf8aecb05e36375712dcdb.exe
    "C:\Users\Admin\AppData\Local\Temp\e19d4638453eee9c86b7f253ee19788f5f6b6437e6cf8aecb05e36375712dcdb.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1376
    • C:\Users\Admin\AppData\Local\Temp\e19d4638453eee9c86b7f253ee19788f5f6b6437e6cf8aecb05e36375712dcdb.exe
      "C:\Users\Admin\AppData\Local\Temp\e19d4638453eee9c86b7f253ee19788f5f6b6437e6cf8aecb05e36375712dcdb.exe"
      2⤵
        PID:580
      • C:\Users\Admin\AppData\Local\Temp\e19d4638453eee9c86b7f253ee19788f5f6b6437e6cf8aecb05e36375712dcdb.exe
        "C:\Users\Admin\AppData\Local\Temp\e19d4638453eee9c86b7f253ee19788f5f6b6437e6cf8aecb05e36375712dcdb.exe"
        2⤵
          PID:624
        • C:\Users\Admin\AppData\Local\Temp\e19d4638453eee9c86b7f253ee19788f5f6b6437e6cf8aecb05e36375712dcdb.exe
          "C:\Users\Admin\AppData\Local\Temp\e19d4638453eee9c86b7f253ee19788f5f6b6437e6cf8aecb05e36375712dcdb.exe"
          2⤵
            PID:1796
          • C:\Users\Admin\AppData\Local\Temp\e19d4638453eee9c86b7f253ee19788f5f6b6437e6cf8aecb05e36375712dcdb.exe
            "C:\Users\Admin\AppData\Local\Temp\e19d4638453eee9c86b7f253ee19788f5f6b6437e6cf8aecb05e36375712dcdb.exe"
            2⤵
              PID:1688
            • C:\Users\Admin\AppData\Local\Temp\e19d4638453eee9c86b7f253ee19788f5f6b6437e6cf8aecb05e36375712dcdb.exe
              "C:\Users\Admin\AppData\Local\Temp\e19d4638453eee9c86b7f253ee19788f5f6b6437e6cf8aecb05e36375712dcdb.exe"
              2⤵
                PID:864
              • C:\Users\Admin\AppData\Local\Temp\e19d4638453eee9c86b7f253ee19788f5f6b6437e6cf8aecb05e36375712dcdb.exe
                "C:\Users\Admin\AppData\Local\Temp\e19d4638453eee9c86b7f253ee19788f5f6b6437e6cf8aecb05e36375712dcdb.exe"
                2⤵
                  PID:1172
                • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
                  dw20.exe -x -s 652
                  2⤵
                    PID:1564

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Persistence

                Winlogon Helper DLL

                1
                T1004

                Defense Evasion

                Modify Registry

                1
                T1112

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • memory/1376-54-0x0000000075AE1000-0x0000000075AE3000-memory.dmp
                  Filesize

                  8KB

                • memory/1376-55-0x0000000074AC0000-0x000000007506B000-memory.dmp
                  Filesize

                  5.7MB

                • memory/1376-58-0x0000000074AC0000-0x000000007506B000-memory.dmp
                  Filesize

                  5.7MB

                • memory/1564-56-0x0000000000000000-mapping.dmp