Analysis

  • max time kernel
    316s
  • max time network
    342s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    22-11-2020 06:28

Errors

Reason
Machine shutdown

General

  • Target

    chrome-assests/img-12.svg.xml

  • Size

    592B

  • MD5

    60b657fb273d057aa8a5b0c3babf1f5d

  • SHA1

    a6e3a06223c7a32545641c4ed7601aa1e9439e34

  • SHA256

    88e74b30174f5005ac34d11b3e575e73377c75e9b787932d0be05cb215db80e9

  • SHA512

    b1db14eea14f5474a7ef24accce61559343aa5b5123ffc24db1545d4489858cabf7fe8726fa30bef23f9b4f21f97bb5b83ee8f3e78f49338ddb5a92abd8f3e5a

Score
8/10

Malware Config

Signatures

  • Modifies WinLogon to allow AutoLogon 2 TTPs 1 IoCs

    Enables rebooting of the machine without requiring login credentials.

  • Modifies Internet Explorer settings 1 TTPs 49 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE
    "C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\chrome-assests\img-12.svg.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:720
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\chrome-assests\img-12.svg.xml
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3220
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3220 CREDAT:82945 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:636
  • C:\Windows\system32\LogonUI.exe
    "LogonUI.exe" /flags:0x0 /state0:0xa3ad5855 /state1:0x41c64e6d
    1⤵
    • Modifies WinLogon to allow AutoLogon
    • Modifies data under HKEY_USERS
    • Suspicious use of SetWindowsHookEx
    PID:4036

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_D9817BD5013875AD517DA73475345203
    MD5

    ffc04cd305e33221116feebf2eaa50b0

    SHA1

    6aeecd1a32ce6655a43e6b35cb2d0cb45876c9d4

    SHA256

    e0215011ac1136f278389a2a9b9572d9cdbb704f4a2a6d4b9cb8e99eba316de4

    SHA512

    ecd09a4db7f337f7b4b767edca0615262af8785c3dd85e6369037c04eda0865c59949a406e6e016ba8e893e7f740881be22909aa472ea6fd1c38aa3902979a01

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_D9817BD5013875AD517DA73475345203
    MD5

    45e657be2329295b190a4757dd388902

    SHA1

    8372ffd3c1f5cf870a712bc636ba9adafd9d589f

    SHA256

    c9855c6f1a95493939273f74d5f49e1c8f74152b3019da69798c5e207f292442

    SHA512

    054d1755bfd4f035419a7bb2e0e0a99764ca44039612c371be4d195eed6e4ab8a322dd4256c87f48c52b025c3f9f91521a36910b6f1f365c9fe1ab8bf99621b2

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\NET2CLYY.cookie
    MD5

    1c71525eb629fa639920f9d6bfc79749

    SHA1

    c07cf8fc4143bcecc406eed9c15c88490a026646

    SHA256

    16ba17af63484fd7db917ba09dbf95bb36e09522c899e6ee17662c61a313bff4

    SHA512

    c5bc036a28feefefcacde8e652788fa32a9cce547e0ea9c3dfa397e50f7bf9690a83d5258e3e4f7800eac69f816cc8b6bf1d9e764ee6c1b7101a7def65b9d4d8

  • memory/636-1-0x0000000000000000-mapping.dmp
  • memory/3220-0-0x0000000000000000-mapping.dmp