Analysis

  • max time kernel
    148s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7v200217
  • submitted
    01-04-2020 03:48

General

  • Target

    1939df5f.exe

  • Size

    142KB

  • MD5

    0d4d5c9ca2c2b07853391f3781ef925d

  • SHA1

    cf0f2bb0fae22e1fe3514a5a98338b4c16e109ef

  • SHA256

    d613a71e1a8efd1cb045579facebdc97824db28045bdc7102f4babc678597045

  • SHA512

    44f8da8e7e291cc518ccbaef39b32ad57cf77e57bb26424eb8cf103c2c9ee639eba3eeea29e963381ac4bfb19e276c094fabbdd7ec0790e9199e00b0c61ce67f

Malware Config

Signatures

  • Modifies system certificate store 2 IoCs
  • Ursnif RM3

    A heavily modified version of Ursnif discovered in the wild.

  • Checks whether UAC is enabled 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Suspicious use of SetWindowsHookEx 28 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1939df5f.exe
    "C:\Users\Admin\AppData\Local\Temp\1939df5f.exe"
    1⤵
      PID:1848
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Checks whether UAC is enabled
      • Suspicious use of WriteProcessMemory
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of FindShellTrayWindow
      • Modifies Internet Explorer settings
      PID:1916
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1916 CREDAT:275457 /prefetch:2
        2⤵
        • Modifies system certificate store
        • Checks whether UAC is enabled
        • Suspicious use of SetWindowsHookEx
        • Modifies Internet Explorer settings
        PID:2008
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1916 CREDAT:537609 /prefetch:2
        2⤵
        • Checks whether UAC is enabled
        • Suspicious use of SetWindowsHookEx
        • Modifies Internet Explorer settings
        PID:1580

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E49827401028F7A0F97B5576C77A26CB_7CE95D8DCA26FE957E7BD7D76F353B08
    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E49827401028F7A0F97B5576C77A26CB_7CE95D8DCA26FE957E7BD7D76F353B08
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\HQ490F9I.txt
    • memory/1580-3-0x0000000004DE0000-0x0000000004DE3000-memory.dmp
      Filesize

      12KB

    • memory/1848-0-0x0000000000240000-0x0000000000251000-memory.dmp
      Filesize

      68KB

    • memory/2008-4-0x0000000003510000-0x0000000003511000-memory.dmp
      Filesize

      4KB

    • memory/2008-5-0x0000000003510000-0x0000000003511000-memory.dmp
      Filesize

      4KB

    • memory/2008-7-0x0000000003510000-0x0000000003511000-memory.dmp
      Filesize

      4KB

    • memory/2008-9-0x0000000003510000-0x0000000003511000-memory.dmp
      Filesize

      4KB

    • memory/2008-16-0x0000000003510000-0x0000000003512000-memory.dmp
      Filesize

      8KB

    • memory/2008-30-0x0000000003520000-0x0000000003522000-memory.dmp
      Filesize

      8KB

    • memory/2008-33-0x0000000003520000-0x0000000003522000-memory.dmp
      Filesize

      8KB