Analysis

  • max time kernel
    148s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    12-05-2020 10:42

General

  • Target

    562b6f9799bf19a42aa840a2f7178cc11bce20110ade85cf354a57dd0b569824.exe

  • Size

    1.2MB

  • MD5

    4529c68eb1c7a905d1a2549b18671adf

  • SHA1

    f4cccf934ee66a05e1d5cbe11778b896ee533e2b

  • SHA256

    562b6f9799bf19a42aa840a2f7178cc11bce20110ade85cf354a57dd0b569824

  • SHA512

    8149166e620c1ba49c5ab3571351c151ae6d1e08ac643ffc0f2ae3035bc6fe2cb23a77ce8f4faa56ae4b5b891a8ac9154c6a3b15082f8bc09f2f1d23676ae9df

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 37 IoCs
  • Modifies system certificate store 5 IoCs
  • Ursnif RM3

    A heavily modified version of Ursnif discovered in the wild.

  • Suspicious use of WriteProcessMemory 8 IoCs
  • Suspicious use of SetWindowsHookEx 28 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Checks whether UAC is enabled 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\562b6f9799bf19a42aa840a2f7178cc11bce20110ade85cf354a57dd0b569824.exe
    "C:\Users\Admin\AppData\Local\Temp\562b6f9799bf19a42aa840a2f7178cc11bce20110ade85cf354a57dd0b569824.exe"
    1⤵
      PID:1604
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of WriteProcessMemory
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of FindShellTrayWindow
      • Checks whether UAC is enabled
      PID:1760
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1760 CREDAT:275457 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Modifies system certificate store
        • Suspicious use of SetWindowsHookEx
        • Checks whether UAC is enabled
        PID:1312
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1760 CREDAT:537620 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Modifies system certificate store
        • Suspicious use of SetWindowsHookEx
        • Checks whether UAC is enabled
        PID:1964

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E49827401028F7A0F97B5576C77A26CB_7CE95D8DCA26FE957E7BD7D76F353B08
    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E49827401028F7A0F97B5576C77A26CB_7CE95D8DCA26FE957E7BD7D76F353B08
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\J63RDWSQ.txt
    • memory/1312-5-0x0000000002960000-0x0000000002961000-memory.dmp
      Filesize

      4KB

    • memory/1312-6-0x0000000002960000-0x0000000002961000-memory.dmp
      Filesize

      4KB

    • memory/1312-8-0x0000000002960000-0x0000000002961000-memory.dmp
      Filesize

      4KB

    • memory/1312-10-0x0000000002960000-0x0000000002961000-memory.dmp
      Filesize

      4KB

    • memory/1312-17-0x0000000002960000-0x0000000002962000-memory.dmp
      Filesize

      8KB

    • memory/1312-32-0x0000000002A40000-0x0000000002A42000-memory.dmp
      Filesize

      8KB

    • memory/1312-34-0x0000000002A40000-0x0000000002A42000-memory.dmp
      Filesize

      8KB

    • memory/1604-0-0x0000000000240000-0x0000000000251000-memory.dmp
      Filesize

      68KB

    • memory/1964-4-0x0000000005070000-0x0000000005073000-memory.dmp
      Filesize

      12KB