Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    09-12-2020 15:05

General

  • Target

    sorvpng.dll

  • Size

    599KB

  • MD5

    4b4b4f795f03dd4bd84759cf7da0eae9

  • SHA1

    40b9fd52a1db33bac2a9ef12ddee3439d7e2d3f8

  • SHA256

    0e5cda7dd0ed8c3ce20b1019f5895deb2b780039d4ed3e32cb7d383bf237ca33

  • SHA512

    178a8065b7306cbd9e4586e0079e614f9131e5364aefa778af7d8974c839e36ea5419fd3f0362a9757a5fee97c4fc1363e32d1c3a30f11148ca1cb141ea14265

Malware Config

Signatures

  • Ursnif RM3

    A heavily modified version of Ursnif discovered in the wild.

  • Blocklisted process makes network request 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 126 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SetWindowsHookEx 20 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\sorvpng.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\sorvpng.dll,#1
      2⤵
      • Blocklisted process makes network request
      PID:2024
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1604
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1604 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1020
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1392
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1392 CREDAT:275457 /prefetch:2
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1312
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1028
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1028 CREDAT:275457 /prefetch:2
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:960
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1972 CREDAT:275457 /prefetch:2
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1764
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:692
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:692 CREDAT:275457 /prefetch:2
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1924

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\44B788DE399AB1AE5EC9790303CA67AC
    MD5

    d2f8bef41d726a813a663016cc71d266

    SHA1

    c0f83268fbc3690e6c277760cb26f07819b096bd

    SHA256

    59a93ca668f037a8c1f00982beeca5684e3187f22fdc9d9edb6c4db36ff782ba

    SHA512

    0472ab952a063fffc9c9540248b56ec8c81d0684804b9d4f97376ea9fab742691594aa8e0c98c8fd4d3aced4527453ac763acadef2057e3c8304a69c92feee04

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E49827401028F7A0F97B5576C77A26CB_7CE95D8DCA26FE957E7BD7D76F353B08
    MD5

    a3937e7c96f6a6758d9d47b31ec2f631

    SHA1

    a6ddca987506ade6cff0c3fb14358c3f2e663de2

    SHA256

    39a093299e6413d6bb7f6daa0f69e95231e9feadab80737db6647ea98ab5d893

    SHA512

    56ab7a51045d426425df6858d2aaca07a9432f97bfe330e7fc7f39ebfffccf1daa62a1b012a6b5ef45271c5005a8768e3ce3c62df834670cd36159872112e208

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\44B788DE399AB1AE5EC9790303CA67AC
    MD5

    b78b4040f535793ab18200e619efe157

    SHA1

    72b59f832434b47bc8b3d8e0a76c6219090ed596

    SHA256

    745699d54e32ad6d457908fa8b25b01f80272385b2addfd6585199cc4bffd895

    SHA512

    2b323efe8846e3ffc0bece05de130a0d82d071612f313b650878129d0b893f9e278154e1ea6b932fc3de417dfefeeaedd1a3efacacbf4d6e92f4592d1c9b692e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    MD5

    f65253d157fc9606e5999e8156ff8883

    SHA1

    ac836e105438f483acd31227e473af8eff5de4c4

    SHA256

    30e1993b0d7c3205d7dd728371c88aaf5c2862ce17b6a797f9ab843afe8158e8

    SHA512

    4991b251c66b722c9edb9d20ff00d19101257a3f780a44dfa5cb6a67ee0cb586596a30f135376913862fa1e63110007663d46d71b1b5ecd5732744ce531c2842

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E49827401028F7A0F97B5576C77A26CB_7CE95D8DCA26FE957E7BD7D76F353B08
    MD5

    1719515cfd6302c4f89c50a250f31cae

    SHA1

    0776eeb9f1806e2502472556697d8a5a66afb393

    SHA256

    0ce93332f3e13b9845707a5e030cfb13dfc9259a9e820bb9081a9fdc931db938

    SHA512

    8d46bada8339024b4133f343aa07783f3456b4bbb3c91c41d71943d730546704ab185db57674a4f3ea78c9d40c528dbd14d6fdad7c8bbcc3a7ba7c131902170c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    MD5

    f192143bf89a32c82fd661b9de703de2

    SHA1

    e8a95191d62cc9da6820dfeb03f145193d3881bb

    SHA256

    8bd9ef268548b27d4dec8d4d7375372865976e49656122ae8ab320f8ac4596a5

    SHA512

    d7fdb4d819c18f4fa8445bfd3bcc8bd972f4335c416d496536b902964dc40d1713e7b5b1ad62048c256a5a3e96152e3feee9c65358c9755540b978990fe7f9cb

  • memory/960-15-0x0000000000000000-mapping.dmp
  • memory/1020-7-0x0000000004CF0000-0x0000000004CF3000-memory.dmp
    Filesize

    12KB

  • memory/1020-6-0x0000000006740000-0x0000000006763000-memory.dmp
    Filesize

    140KB

  • memory/1020-5-0x0000000000000000-mapping.dmp
  • memory/1092-4-0x000007FEF6100000-0x000007FEF637A000-memory.dmp
    Filesize

    2.5MB

  • memory/1312-8-0x0000000000000000-mapping.dmp
  • memory/1764-19-0x0000000000000000-mapping.dmp
  • memory/1924-21-0x0000000000000000-mapping.dmp
  • memory/2024-2-0x0000000000000000-mapping.dmp
  • memory/2024-3-0x0000000000280000-0x0000000000292000-memory.dmp
    Filesize

    72KB