Analysis

  • max time kernel
    139s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    11-07-2020 07:05

General

  • Target

    2020-07-09-Ursnif-DLL-example-05-of-10.bin.dll

  • Size

    277KB

  • MD5

    eccb63610cff0ea84bf4396905bcc6dc

  • SHA1

    ff37830aa7e9ffe54acf6aa3b999960a573c3dde

  • SHA256

    a1a6e3603e050afbe4bd74f714f4bfc69f9f7ff51fc7e6e890a1eab04ccf1737

  • SHA512

    cd0ef2a1b7e2bb6226768b4efd41f3608cf59c6c4203f21664dded7a5c073be163e7f5288513c6ec02d9db72b4b2f8caab3a612b6c68c2e427173a9fc9210267

Score
1/10

Malware Config

Signatures

  • Checks whether UAC is enabled 8 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 102 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\2020-07-09-Ursnif-DLL-example-05-of-10.bin.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1032
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\2020-07-09-Ursnif-DLL-example-05-of-10.bin.dll,#1
      2⤵
        PID:672
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Checks whether UAC is enabled
      • Suspicious use of WriteProcessMemory
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of FindShellTrayWindow
      • Modifies Internet Explorer settings
      PID:1888
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1888 CREDAT:275457 /prefetch:2
        2⤵
        • Checks whether UAC is enabled
        • Suspicious use of SetWindowsHookEx
        • Modifies Internet Explorer settings
        PID:1268
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1888 CREDAT:209929 /prefetch:2
        2⤵
          PID:2028
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
        1⤵
        • Checks whether UAC is enabled
        • Suspicious use of WriteProcessMemory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of FindShellTrayWindow
        • Modifies Internet Explorer settings
        PID:2024
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2024 CREDAT:275457 /prefetch:2
          2⤵
          • Checks whether UAC is enabled
          • Suspicious use of SetWindowsHookEx
          PID:1400
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
        1⤵
        • Checks whether UAC is enabled
        • Suspicious use of WriteProcessMemory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of FindShellTrayWindow
        • Modifies Internet Explorer settings
        PID:1780
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1780 CREDAT:275457 /prefetch:2
          2⤵
          • Checks whether UAC is enabled
          • Suspicious use of SetWindowsHookEx
          • Modifies Internet Explorer settings
          PID:1480
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
        1⤵
        • Checks whether UAC is enabled
        • Suspicious use of WriteProcessMemory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of FindShellTrayWindow
        • Modifies Internet Explorer settings
        PID:1848
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1848 CREDAT:275457 /prefetch:2
          2⤵
          • Checks whether UAC is enabled
          • Suspicious use of SetWindowsHookEx
          • Modifies Internet Explorer settings
          PID:2028

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/672-0-0x0000000000000000-mapping.dmp
      • memory/1268-1-0x0000000000000000-mapping.dmp
      • memory/1268-2-0x0000000005C80000-0x0000000005CA3000-memory.dmp
        Filesize

        140KB

      • memory/1400-3-0x0000000000000000-mapping.dmp
      • memory/1480-4-0x0000000000000000-mapping.dmp
      • memory/2028-5-0x0000000000000000-mapping.dmp