Analysis

  • max time kernel
    295s
  • max time network
    304s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    05-05-2020 01:09

General

  • Target

    940ss029ds37d78.exe

  • Size

    1.2MB

  • MD5

    d7da16d450ecd75e565db4bafd2dff09

  • SHA1

    ed14500a3eca325675fe5a1e865a38ccbf58abb7

  • SHA256

    75b120ff83b26c6ef8d2929be332e336ad5d56bd8e3d319d48a5e30827d432ab

  • SHA512

    12cdc3816796d44472785319bdb237ea74563544d658ae172337d9d11e915eddc5a9291df4847506652812fe6ae7e2e116d5de751b124edc9c85caa25af3cdd4

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 8 IoCs
  • Suspicious use of SetWindowsHookEx 52 IoCs
  • Suspicious use of FindShellTrayWindow 13 IoCs
  • Ursnif RM3

    A heavily modified version of Ursnif discovered in the wild.

  • Checks whether UAC is enabled 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 37 IoCs
  • Modifies system certificate store 5 IoCs
  • Makes http(s) request 15 IoCs

    Contacts server via http/https, possibly for C2 communication.

Processes

  • C:\Users\Admin\AppData\Local\Temp\940ss029ds37d78.exe
    "C:\Users\Admin\AppData\Local\Temp\940ss029ds37d78.exe"
    1⤵
      PID:1432
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Suspicious use of WriteProcessMemory
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of FindShellTrayWindow
      • Checks whether UAC is enabled
      • Modifies Internet Explorer settings
      PID:1516
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1516 CREDAT:275457 /prefetch:2
        2⤵
        • Suspicious use of SetWindowsHookEx
        • Checks whether UAC is enabled
        • Modifies Internet Explorer settings
        • Modifies system certificate store
        PID:1804
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1516 CREDAT:472082 /prefetch:2
        2⤵
        • Suspicious use of SetWindowsHookEx
        • Checks whether UAC is enabled
        • Modifies Internet Explorer settings
        • Modifies system certificate store
        PID:1912

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E49827401028F7A0F97B5576C77A26CB_7CE95D8DCA26FE957E7BD7D76F353B08
    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E49827401028F7A0F97B5576C77A26CB_7CE95D8DCA26FE957E7BD7D76F353B08
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\H9SDCOKP.txt
    • memory/1432-0-0x0000000000250000-0x0000000000261000-memory.dmp
      Filesize

      68KB

    • memory/1804-6-0x0000000002BA0000-0x0000000002BA1000-memory.dmp
      Filesize

      4KB

    • memory/1804-5-0x0000000002BA0000-0x0000000002BA1000-memory.dmp
      Filesize

      4KB

    • memory/1804-18-0x0000000002BB0000-0x0000000002BB1000-memory.dmp
      Filesize

      4KB

    • memory/1804-20-0x0000000002BB0000-0x0000000002BB1000-memory.dmp
      Filesize

      4KB

    • memory/1804-27-0x0000000002BB0000-0x0000000002BB2000-memory.dmp
      Filesize

      8KB

    • memory/1804-30-0x0000000002BB0000-0x0000000002BB2000-memory.dmp
      Filesize

      8KB

    • memory/1804-32-0x0000000002BB0000-0x0000000002BB2000-memory.dmp
      Filesize

      8KB

    • memory/1804-40-0x0000000002BD0000-0x0000000002BD1000-memory.dmp
      Filesize

      4KB

    • memory/1912-4-0x0000000003F30000-0x0000000003F33000-memory.dmp
      Filesize

      12KB