Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    27-05-2020 17:07

General

  • Target

    1f4236670c3d92ca85fbe208a0ef57e1a24f1def32e341cf015cdb7ff1b070e1.exe

  • Size

    230KB

  • MD5

    e7eeabf6ffae57f6170360b9683af2ab

  • SHA1

    f9cf5bffc9124dc0987c7174c73c7d8985827de7

  • SHA256

    1f4236670c3d92ca85fbe208a0ef57e1a24f1def32e341cf015cdb7ff1b070e1

  • SHA512

    7683a8226bac4f8997d290c6bb4a026e20b33b4041cd10f292b1115b4b9bdd2aa71c6a9cdf47979977b74ad6eacb3bc8d307f78f1417fbf82a20eeeb5bb25add

Malware Config

Signatures

  • Checks whether UAC is enabled 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Suspicious use of SetWindowsHookEx 24 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Modifies Internet Explorer settings 1 TTPs 37 IoCs
  • Modifies system certificate store 5 IoCs
  • Ursnif RM3

    A heavily modified version of Ursnif discovered in the wild.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1f4236670c3d92ca85fbe208a0ef57e1a24f1def32e341cf015cdb7ff1b070e1.exe
    "C:\Users\Admin\AppData\Local\Temp\1f4236670c3d92ca85fbe208a0ef57e1a24f1def32e341cf015cdb7ff1b070e1.exe"
    1⤵
      PID:1360
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Checks whether UAC is enabled
      • Suspicious use of WriteProcessMemory
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of FindShellTrayWindow
      • Modifies Internet Explorer settings
      PID:1072
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1072 CREDAT:275457 /prefetch:2
        2⤵
        • Checks whether UAC is enabled
        • Suspicious use of SetWindowsHookEx
        • Modifies Internet Explorer settings
        • Modifies system certificate store
        PID:1800
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1072 CREDAT:275472 /prefetch:2
        2⤵
        • Checks whether UAC is enabled
        • Suspicious use of SetWindowsHookEx
        • Modifies Internet Explorer settings
        • Modifies system certificate store
        PID:1644

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E49827401028F7A0F97B5576C77A26CB_7CE95D8DCA26FE957E7BD7D76F353B08
    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E49827401028F7A0F97B5576C77A26CB_7CE95D8DCA26FE957E7BD7D76F353B08
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\DL8RGZ4D.txt
    • memory/1360-0-0x0000000000280000-0x0000000000290000-memory.dmp
      Filesize

      64KB

    • memory/1644-5-0x0000000004990000-0x0000000004993000-memory.dmp
      Filesize

      12KB

    • memory/1800-6-0x0000000003000000-0x0000000003001000-memory.dmp
      Filesize

      4KB

    • memory/1800-7-0x0000000003000000-0x0000000003001000-memory.dmp
      Filesize

      4KB

    • memory/1800-9-0x0000000003000000-0x0000000003001000-memory.dmp
      Filesize

      4KB

    • memory/1800-11-0x0000000003000000-0x0000000003001000-memory.dmp
      Filesize

      4KB

    • memory/1800-18-0x0000000003000000-0x0000000003002000-memory.dmp
      Filesize

      8KB