Analysis

  • max time kernel
    136s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    01-02-2022 09:32

General

  • Target

    a98563af81949a6f5268994c523cad9c7ef028418e4fc84d446a021382e6e14c.dll

  • Size

    42KB

  • MD5

    cdf3bdc294b699f25b8d6ff8c1a2171e

  • SHA1

    bd28cb6aa90934cbaf6fd52c68271c4f4fffbb60

  • SHA256

    a98563af81949a6f5268994c523cad9c7ef028418e4fc84d446a021382e6e14c

  • SHA512

    2056e26fa5a4cb6325f6d06ac4ad00289ad7d97610621369fea194a7ba204489120b319a8dac04f1c7674a75758d8076e4b42308aa9c5c5153e4a200d72a86ee

Score
10/10

Malware Config

Signatures

  • suricata: ET MALWARE Ursnif Variant CnC Beacon - URI Struct M1 (_2B)

    suricata: ET MALWARE Ursnif Variant CnC Beacon - URI Struct M1 (_2B)

  • suricata: ET MALWARE Ursnif Variant CnC Beacon - URI Struct M2 (_2F)

    suricata: ET MALWARE Ursnif Variant CnC Beacon - URI Struct M2 (_2F)

  • Sets service image path in registry 2 TTPs
  • Drops file in Windows directory 6 IoCs
  • Modifies data under HKEY_USERS 41 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\a98563af81949a6f5268994c523cad9c7ef028418e4fc84d446a021382e6e14c.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2368
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\a98563af81949a6f5268994c523cad9c7ef028418e4fc84d446a021382e6e14c.dll
      2⤵
        PID:1320
    • C:\Windows\System32\WaaSMedicAgent.exe
      C:\Windows\System32\WaaSMedicAgent.exe d763c2da5f587dac7e7e9a2ae9ad6fd8 EHtSkYWLmk6FDU4nj10Ixw.0.1.0.0.0
      1⤵
      • Modifies data under HKEY_USERS
      PID:2160
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2856

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2856-142-0x000001C35A1D0000-0x000001C35A1D4000-memory.dmp
      Filesize

      16KB