Analysis

  • max time kernel
    369s
  • max time network
    383s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    22-11-2020 06:28

Errors

Reason
Machine shutdown

General

  • Target

    chrome-assests/img-2.svg.xml

  • Size

    583B

  • MD5

    e4709b0fd98d81c7e39a378bdd289033

  • SHA1

    ef561f46ae3ed3e4597f1a95d464b7549af163f9

  • SHA256

    3897a8ee5fcd4f6bb05756c5e46862ad6b0a62607ab1972ad6db60cedf0b3be6

  • SHA512

    731baee4bf2134fe18f5e783a12005cea1edf0916009560b2875a7104717c295ffd02d5d62a9afd6ac0d99c416c565bc2121e8b64cbc5e97a89a7320224e5be1

Score
8/10

Malware Config

Signatures

  • Modifies WinLogon to allow AutoLogon 2 TTPs 1 IoCs

    Enables rebooting of the machine without requiring login credentials.

  • Modifies Internet Explorer settings 1 TTPs 49 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE
    "C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\chrome-assests\img-2.svg.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4640
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\chrome-assests\img-2.svg.xml
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3424
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3424 CREDAT:82945 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:804
  • C:\Windows\system32\LogonUI.exe
    "LogonUI.exe" /flags:0x0 /state0:0xa3ad3055 /state1:0x41c64e6d
    1⤵
    • Modifies WinLogon to allow AutoLogon
    • Modifies data under HKEY_USERS
    • Suspicious use of SetWindowsHookEx
    PID:4436

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_D9817BD5013875AD517DA73475345203
    MD5

    ffc04cd305e33221116feebf2eaa50b0

    SHA1

    6aeecd1a32ce6655a43e6b35cb2d0cb45876c9d4

    SHA256

    e0215011ac1136f278389a2a9b9572d9cdbb704f4a2a6d4b9cb8e99eba316de4

    SHA512

    ecd09a4db7f337f7b4b767edca0615262af8785c3dd85e6369037c04eda0865c59949a406e6e016ba8e893e7f740881be22909aa472ea6fd1c38aa3902979a01

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_D9817BD5013875AD517DA73475345203
    MD5

    8781901b83e5e49793a658c35cf1f5b5

    SHA1

    29a5d7d7ecd2712348c4cf8112e5cb77b85087fa

    SHA256

    a55d16abb7b68a1f2e01a8a09d0e1e29cdd035b9bff4a4f49f250d802efa4e5c

    SHA512

    d1c7fa915fc97a2a2777f23aa81c78e90d04d1e0a3b61cb44686440ce782c5249aefbb45edc6b680c8b54c9d9a23b5bfd908ae61d9bc045d633984d781ade2d6

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\NNOTRUGP.cookie
    MD5

    cac7aceb57b19daa1691f0ca00dc2a28

    SHA1

    c114642b063fa0e8d951ac55c70c1621e98fcfea

    SHA256

    5046bb3d24823a9d1821ce3a5960f8395a3e5f2b02a3b22799120c96d078d684

    SHA512

    10666c6cbe12a310f4cbee87be7c3a8807bedab78d7f3a3a08fad84065222686c489b9d890c34cc443abfb001d65dcee1a06402b9483f761af53176b6c5ef5b0

  • memory/804-1-0x0000000000000000-mapping.dmp
  • memory/3424-0-0x0000000000000000-mapping.dmp