Analysis Report KAsJ2r4XYY.dll

Overview

General Information

Sample Name: KAsJ2r4XYY.dll
Analysis ID: 381747
MD5: 2d242e5ea5fbb1541d1c72b6a01236f6
SHA1: 1c593344883c0db0f34a917381ea7865cbfceba2
SHA256: d7102c2bee0abe8f04f3faf34374462dbe7b528f3de6492b6e9ce230a5a8d5ef
Tags: dllGoziISFBUrsnif
Infos:

Most interesting Screenshot:

Detection

Ursnif
Score: 84
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Ursnif
Yara detected Ursnif
Machine Learning detection for sample
Writes or reads registry keys via WMI
Writes registry values via WMI
Antivirus or Machine Learning detection for unpacked file
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains sections with non-standard names
Sample execution stops while process was sleeping (likely an evasion)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

AV Detection:

barindex
Found malware configuration
Source: 3.2.rundll32.exe.4ff94a0.4.raw.unpack Malware Configuration Extractor: Ursnif [{"RSA Public Key": "Om1HeBhXBR6NHvmWFG5B2kyl5mdcRMsb8ux2uo9VgGW0O2LzHZKk3w9bxw9stgphU0ayytcOYkK6GCNJlKSeMTZJ5WPgZiX+MaXiUccStEUTXkW1ubp0gdr16sb5U4M+rzWWPvc3s7bj9o1yqSJtP7PmMVp7E+3llLULQ9/DZbAD7SXaft6wcY8wFjSkI+8D"}, {"c2_domain": ["bing.com", "update4.microsoft.com", "under17.com", "urs-world.com"], "botnet": "5566", "server": "12", "serpent_key": "10301029JSJUYDWG", "sleep_time": "10", "SetWaitableTimer_value": "0", "DGA_count": "10"}]
Multi AV Scanner detection for submitted file
Source: KAsJ2r4XYY.dll Virustotal: Detection: 52% Perma Link
Machine Learning detection for sample
Source: KAsJ2r4XYY.dll Joe Sandbox ML: detected
Antivirus or Machine Learning detection for unpacked file
Source: 0.2.loaddll32.exe.10000000.4.unpack Avira: Label: TR/Crypt.XPACK.Gen8
Source: 3.2.rundll32.exe.10000000.5.unpack Avira: Label: TR/Crypt.XPACK.Gen8

Compliance:

barindex
Uses 32bit PE files
Source: KAsJ2r4XYY.dll Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exe File opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dll Jump to behavior
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_009212D4 RtlAllocateHeap,RtlAllocateHeap,RtlAllocateHeap,memset,CreateFileA,GetFileTime,FindCloseChangeNotification,StrRChrA,lstrcat,FindFirstFileA,FindFirstFileA,CompareFileTime,CompareFileTime,FindClose,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,StrChrA,memcpy,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,FindClose,HeapFree,HeapFree, 0_2_009212D4
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 3_2_04B212D4 RtlAllocateHeap,RtlAllocateHeap,RtlAllocateHeap,memset,CreateFileA,GetFileTime,FindCloseChangeNotification,StrRChrA,lstrcat,FindFirstFileA,FindFirstFileA,CompareFileTime,CompareFileTime,FindClose,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,StrChrA,memcpy,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,FindClose,HeapFree,HeapFree, 3_2_04B212D4

Networking:

barindex
IP address seen in connection with other malware
Source: Joe Sandbox View IP Address: 185.243.114.196 185.243.114.196
Internet Provider seen in connection with other malware
Source: Joe Sandbox View ASN Name: ACCELERATED-ITDE ACCELERATED-ITDE
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Source: global traffic TCP traffic: 192.168.2.3:49748 -> 185.243.114.196:80
Source: unknown DNS traffic detected: queries for: login.microsoftonline.com
Source: GiGr-rA9TBhE2c3LJn7PvDweiOo.gz[1].js.20.dr String found in binary or memory: http://feross.org
Source: {5CD1EFE9-95B2-11EB-90E4-ECF4BB862DED}.dat.25.dr, ~DFB944C173FC982650.TMP.25.dr String found in binary or memory: http://under17.com/joomla/X_2FkL3FeOxUDMJ/FYE4xQai74UAgYvt6w/rz9YymYaY/A1831r9BfghFj3EKo2Ac/ILaAjMeO
Source: ~DF76D71240BBB52F37.TMP.19.dr String found in binary or memory: https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e
Source: msnpopularnow[1].json.28.dr String found in binary or memory: https://www.msn.com/de-ch/finanzen/top-stories/ein-trick-soll-auslandschweizern-in-der-ferne-helfen-
Source: msnpopularnow[1].json.28.dr String found in binary or memory: https://www.msn.com/de-ch/nachrichten/digital/tilman-santarius-einmal-zoomen-statt-bahn-spart-90-pro
Source: msnpopularnow[1].json.28.dr String found in binary or memory: https://www.msn.com/de-ch/nachrichten/international/k
Source: msnpopularnow[1].json.28.dr String found in binary or memory: https://www.msn.com/de-ch/nachrichten/international/papst-franziskus-warnt-vor-r
Source: msnpopularnow[1].json.28.dr String found in binary or memory: https://www.msn.com/de-ch/nachrichten/politik/bundesregierung-stuft-niederlande-als-hochinzidenzgebi
Source: msnpopularnow[1].json.28.dr String found in binary or memory: https://www.msn.com/de-ch/nachrichten/politik/corona-jens-spahn-plant-freiheiten-f
Source: msnpopularnow[1].json.28.dr String found in binary or memory: https://www.msn.com/de-ch/nachrichten/politik/jeder-mensch-kann-europa-ver
Source: msnpopularnow[1].json.28.dr String found in binary or memory: https://www.msn.com/de-ch/nachrichten/politik/stuttgart-querdenker-demo-alle-emp
Source: msnpopularnow[1].json.28.dr String found in binary or memory: https://www.msn.com/de-ch/nachrichten/politik/union-s
Source: msnpopularnow[1].json.28.dr String found in binary or memory: https://www.msn.com/de-ch/nachrichten/schweiz/schweizer-pass-nach-der-schulzeit-junge-glp-will-einb
Source: msnpopularnow[1].json.28.dr String found in binary or memory: https://www.msn.com/de-ch/nachrichten/vermischtes/taucherin-tot-aus-dem-rhein-geborgen/ar-BB1fi1Ia?o
Source: msnpopularnow[1].json.28.dr String found in binary or memory: https://www.msn.com/de-ch/news/other/briten-wollen-impfnachweise-nach-israelischem-vorbild-einf
Source: msnpopularnow[1].json.28.dr String found in binary or memory: https://www.msn.com/de-ch/news/other/deutschlands-star-virologe-empfiehlt-ernsthaften-lockdown-so-wi
Source: msnpopularnow[1].json.28.dr String found in binary or memory: https://www.msn.com/de-ch/news/other/die-st-galler-stadtpolizei-bereitet-sich-auf-eine-weitere-krawa
Source: msnpopularnow[1].json.28.dr String found in binary or memory: https://www.msn.com/de-ch/news/other/ich-w
Source: msnpopularnow[1].json.28.dr String found in binary or memory: https://www.msn.com/de-ch/news/other/iran-keine-verhandlungen-mit-usa-bei-atomtreffen-in-wien/ar-BB1
Source: msnpopularnow[1].json.28.dr String found in binary or memory: https://www.msn.com/de-ch/news/other/r
Source: msnpopularnow[1].json.28.dr String found in binary or memory: https://www.msn.com/de-ch/news/other/t
Source: msnpopularnow[1].json.28.dr String found in binary or memory: https://www.msn.com/de-ch/news/other/unruhen-in-nordirland-demonstranten-setzen-autos-in-brand-und-g
Source: msnpopularnow[1].json.28.dr String found in binary or memory: https://www.msn.com/de-ch/news/other/weitere-proteste-in-myanmar-ostereier-mit-parolen-gegen-die-jun
Source: msnpopularnow[1].json.28.dr String found in binary or memory: https://www.msn.com/de-ch/reisen/artikel/berghuus-radons-in-der-schweiz-ein-hoch-auf-die-schweinebac

Key, Mouse, Clipboard, Microphone and Screen Capturing:

barindex
Yara detected Ursnif
Source: Yara match File source: 00000003.00000002.469880378.0000000002FE0000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.468304011.00000000009A0000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.233568120.00000000036C0000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0.2.loaddll32.exe.9a0000.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.loaddll32.exe.10000000.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.rundll32.exe.36c0000.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.rundll32.exe.2fe0000.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.rundll32.exe.10000000.5.unpack, type: UNPACKEDPE
Yara detected Ursnif
Source: Yara match File source: 00000003.00000003.430938761.000000000526D000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000003.352421951.000000000536B000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000003.352356466.000000000536B000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000003.352397565.000000000536B000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000003.352410447.000000000536B000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000003.352378361.000000000536B000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000003.352447282.000000000536B000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: rundll32.exe PID: 5944, type: MEMORY

E-Banking Fraud:

barindex
Yara detected Ursnif
Source: Yara match File source: 00000003.00000002.469880378.0000000002FE0000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.468304011.00000000009A0000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.233568120.00000000036C0000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0.2.loaddll32.exe.9a0000.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.loaddll32.exe.10000000.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.rundll32.exe.36c0000.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.rundll32.exe.2fe0000.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.rundll32.exe.10000000.5.unpack, type: UNPACKEDPE
Yara detected Ursnif
Source: Yara match File source: 00000003.00000003.430938761.000000000526D000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000003.352421951.000000000536B000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000003.352356466.000000000536B000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000003.352397565.000000000536B000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000003.352410447.000000000536B000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000003.352378361.000000000536B000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000003.352447282.000000000536B000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: rundll32.exe PID: 5944, type: MEMORY

System Summary:

barindex
Writes or reads registry keys via WMI
Source: C:\Windows\System32\loaddll32.exe WMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\System32\loaddll32.exe WMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetDWORDValue
Source: C:\Windows\System32\loaddll32.exe WMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
Source: C:\Windows\System32\loaddll32.exe WMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
Writes registry values via WMI
Source: C:\Windows\System32\loaddll32.exe WMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetDWORDValue
Source: C:\Windows\System32\loaddll32.exe WMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
Source: C:\Windows\System32\loaddll32.exe WMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
Source: C:\Windows\SysWOW64\rundll32.exe WMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetDWORDValue
Source: C:\Windows\SysWOW64\rundll32.exe WMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
Source: C:\Windows\SysWOW64\rundll32.exe WMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
Contains functionality to call native functions
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_10001D9F NtMapViewOfSection, 0_2_10001D9F
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_10001EB5 GetProcAddress,NtCreateSection,memset, 0_2_10001EB5
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_10002375 NtQueryVirtualMemory, 0_2_10002375
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_009283B7 NtOpenProcess,NtOpenProcessToken,NtQueryInformationToken,NtQueryInformationToken,NtQueryInformationToken,memcpy,NtClose,NtClose, 0_2_009283B7
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_0092B341 NtQueryVirtualMemory, 0_2_0092B341
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 3_2_04B283B7 NtOpenProcess,NtOpenProcessToken,NtQueryInformationToken,NtQueryInformationToken,NtQueryInformationToken,memcpy,NtClose,NtClose, 3_2_04B283B7
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 3_2_04B2B341 NtQueryVirtualMemory, 3_2_04B2B341
Detected potential crypto function
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_026A348F 0_2_026A348F
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_026A596E 0_2_026A596E
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_026A237B 0_2_026A237B
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_026A247B 0_2_026A247B
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_026A5C76 0_2_026A5C76
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_026A1374 0_2_026A1374
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_026A554B 0_2_026A554B
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_026A4859 0_2_026A4859
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_026A6424 0_2_026A6424
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_026A1000 0_2_026A1000
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_026A1918 0_2_026A1918
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_026A3314 0_2_026A3314
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_026A28EB 0_2_026A28EB
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_026A20EE 0_2_026A20EE
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_026A52EC 0_2_026A52EC
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_026A5AF6 0_2_026A5AF6
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_026A3BDB 0_2_026A3BDB
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_026A3FA8 0_2_026A3FA8
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_026A3A85 0_2_026A3A85
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_026A1B95 0_2_026A1B95
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_10002154 0_2_10002154
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_00924094 0_2_00924094
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_009297F2 0_2_009297F2
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_0092B11C 0_2_0092B11C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_0366348F 2_2_0366348F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_0366596E 2_2_0366596E
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_03665C76 2_2_03665C76
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_03661374 2_2_03661374
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_0366237B 2_2_0366237B
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_0366247B 2_2_0366247B
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_0366554B 2_2_0366554B
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_03664859 2_2_03664859
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_03666424 2_2_03666424
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_03661000 2_2_03661000
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_03663314 2_2_03663314
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_03661918 2_2_03661918
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_036620EE 2_2_036620EE
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_036652EC 2_2_036652EC
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_036628EB 2_2_036628EB
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_03665AF6 2_2_03665AF6
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_03663BDB 2_2_03663BDB
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_03663FA8 2_2_03663FA8
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_03663A85 2_2_03663A85
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_03661B95 2_2_03661B95
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 3_2_04B24094 3_2_04B24094
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 3_2_04B297F2 3_2_04B297F2
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 3_2_04B2B11C 3_2_04B2B11C
Uses 32bit PE files
Source: KAsJ2r4XYY.dll Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
Source: classification engine Classification label: mal84.troj.winDLL@18/115@6/1
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_0092757F CreateToolhelp32Snapshot,Process32First,Process32Next,CloseHandle, 0_2_0092757F
Source: C:\Program Files\internet explorer\iexplore.exe File created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High Jump to behavior
Source: C:\Program Files\internet explorer\iexplore.exe File created: C:\Users\user\AppData\Local\Temp\~DF151D54B9C8834E13.TMP Jump to behavior
Source: C:\Program Files\internet explorer\iexplore.exe File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Windows\System32\loaddll32.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\KAsJ2r4XYY.dll,StartService
Source: KAsJ2r4XYY.dll Virustotal: Detection: 52%
Source: unknown Process created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\KAsJ2r4XYY.dll'
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\KAsJ2r4XYY.dll',#1
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\KAsJ2r4XYY.dll,StartService
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\KAsJ2r4XYY.dll',#1
Source: unknown Process created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
Source: C:\Program Files\internet explorer\iexplore.exe Process created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6348 CREDAT:17410 /prefetch:2
Source: unknown Process created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
Source: C:\Program Files\internet explorer\iexplore.exe Process created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:7164 CREDAT:17410 /prefetch:2
Source: C:\Program Files\internet explorer\iexplore.exe Process created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:7164 CREDAT:17418 /prefetch:2
Source: unknown Process created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
Source: C:\Program Files\internet explorer\iexplore.exe Process created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:1268 CREDAT:17410 /prefetch:2
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\KAsJ2r4XYY.dll',#1 Jump to behavior
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\KAsJ2r4XYY.dll,StartService Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\KAsJ2r4XYY.dll',#1 Jump to behavior
Source: C:\Program Files\internet explorer\iexplore.exe Process created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6348 CREDAT:17410 /prefetch:2 Jump to behavior
Source: C:\Program Files\internet explorer\iexplore.exe Process created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:7164 CREDAT:17410 /prefetch:2 Jump to behavior
Source: C:\Program Files\internet explorer\iexplore.exe Process created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:7164 CREDAT:17418 /prefetch:2 Jump to behavior
Source: C:\Program Files\internet explorer\iexplore.exe Process created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:1268 CREDAT:17410 /prefetch:2 Jump to behavior
Source: C:\Windows\System32\loaddll32.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exe File opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dll Jump to behavior

Data Obfuscation:

barindex
Contains functionality to dynamically determine API calls
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_10001745 LoadLibraryA,GetProcAddress, 0_2_10001745
PE file contains sections with non-standard names
Source: KAsJ2r4XYY.dll Static PE information: section name: .code
Uses code obfuscation techniques (call, push, ret)
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_026A348F push dword ptr [ebp-10h]; mov dword ptr [esp], ecx 0_2_026A34A1
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_026A348F push dword ptr [ebp-0Ch]; mov dword ptr [esp], ecx 0_2_026A3632
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_026A348F push 00000000h; mov dword ptr [esp], edx 0_2_026A37FE
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_026A348F push edx; mov dword ptr [esp], 00000002h 0_2_026A384A
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_026A348F push 00000000h; mov dword ptr [esp], ecx 0_2_026A38D7
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_026A6194 push eax; mov dword ptr [esp], 00000004h 0_2_026A61AF
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_026A6194 push esi; mov dword ptr [esp], 00001000h 0_2_026A61B7
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_026A6194 push 00000000h; mov dword ptr [esp], ebp 0_2_026A6267
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_026A237B push 00000000h; mov dword ptr [esp], edi 0_2_026A2502
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_026A237B push 00000000h; mov dword ptr [esp], ecx 0_2_026A2524
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_026A237B push dword ptr [ebp-10h]; mov dword ptr [esp], ecx 0_2_026A269D
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_026A237B push dword ptr [ebp-10h]; mov dword ptr [esp], esi 0_2_026A2737
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_026A237B push edi; mov dword ptr [esp], 00000004h 0_2_026A2759
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_026A247B push 00000000h; mov dword ptr [esp], eax 0_2_026A2498
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_026A247B push 00000000h; mov dword ptr [esp], edi 0_2_026A2502
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_026A247B push 00000000h; mov dword ptr [esp], ecx 0_2_026A2524
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_026A247B push dword ptr [ebp-10h]; mov dword ptr [esp], ecx 0_2_026A269D
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_026A247B push dword ptr [ebp-10h]; mov dword ptr [esp], esi 0_2_026A2737
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_026A247B push edi; mov dword ptr [esp], 00000004h 0_2_026A2759
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_026A4859 push dword ptr [ebp-08h]; mov dword ptr [esp], edi 0_2_026A48B7
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_026A4859 push dword ptr [ebp-10h]; mov dword ptr [esp], edx 0_2_026A490D
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_026A4859 push 00000000h; mov dword ptr [esp], ecx 0_2_026A4918
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_026A4859 push dword ptr [ebp-10h]; mov dword ptr [esp], edi 0_2_026A4990
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_026A4859 push dword ptr [ebp-0Ch]; mov dword ptr [esp], ecx 0_2_026A4A23
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_026A4859 push 00000000h; mov dword ptr [esp], ebp 0_2_026A4A2E
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_026A4859 push ebx; mov dword ptr [esp], 00000001h 0_2_026A4AD0
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_026A4859 push dword ptr [ebp-0Ch]; mov dword ptr [esp], eax 0_2_026A4BE3
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_026A4859 push 00000000h; mov dword ptr [esp], edx 0_2_026A4C36
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_026A4859 push dword ptr [ebp-08h]; mov dword ptr [esp], edi 0_2_026A4D62
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_026A4859 push 00000000h; mov dword ptr [esp], edx 0_2_026A4D67
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_026A4859 push 00000000h; mov dword ptr [esp], ecx 0_2_026A4D74

Hooking and other Techniques for Hiding and Protection:

barindex
Yara detected Ursnif
Source: Yara match File source: 00000003.00000002.469880378.0000000002FE0000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.468304011.00000000009A0000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.233568120.00000000036C0000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0.2.loaddll32.exe.9a0000.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.loaddll32.exe.10000000.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.rundll32.exe.36c0000.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.rundll32.exe.2fe0000.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.rundll32.exe.10000000.5.unpack, type: UNPACKEDPE
Yara detected Ursnif
Source: Yara match File source: 00000003.00000003.430938761.000000000526D000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000003.352421951.000000000536B000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000003.352356466.000000000536B000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000003.352397565.000000000536B000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000003.352410447.000000000536B000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000003.352378361.000000000536B000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000003.352447282.000000000536B000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: rundll32.exe PID: 5944, type: MEMORY
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Source: C:\Windows\SysWOW64\rundll32.exe Registry key monitored for changes: HKEY_CURRENT_USER_Classes Jump to behavior
Source: C:\Windows\System32\loaddll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\loaddll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Source: C:\Windows\System32\loaddll32.exe Window / User API: threadDelayed 418 Jump to behavior
Sample execution stops while process was sleeping (likely an evasion)
Source: C:\Windows\System32\loaddll32.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\rundll32.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\rundll32.exe Last function: Thread delayed
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_009212D4 RtlAllocateHeap,RtlAllocateHeap,RtlAllocateHeap,memset,CreateFileA,GetFileTime,FindCloseChangeNotification,StrRChrA,lstrcat,FindFirstFileA,FindFirstFileA,CompareFileTime,CompareFileTime,FindClose,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,StrChrA,memcpy,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,FindClose,HeapFree,HeapFree, 0_2_009212D4
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 3_2_04B212D4 RtlAllocateHeap,RtlAllocateHeap,RtlAllocateHeap,memset,CreateFileA,GetFileTime,FindCloseChangeNotification,StrRChrA,lstrcat,FindFirstFileA,FindFirstFileA,CompareFileTime,CompareFileTime,FindClose,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,StrChrA,memcpy,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,FindClose,HeapFree,HeapFree, 3_2_04B212D4

Anti Debugging:

barindex
Contains functionality to dynamically determine API calls
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_10001745 LoadLibraryA,GetProcAddress, 0_2_10001745
Contains functionality to read the PEB
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_026A2DF5 or edx, dword ptr fs:[00000030h] 0_2_026A2DF5
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_03662DF5 or edx, dword ptr fs:[00000030h] 2_2_03662DF5

HIPS / PFW / Operating System Protection Evasion:

barindex
Creates a process in suspended mode (likely to inject code)
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\KAsJ2r4XYY.dll',#1 Jump to behavior
Source: loaddll32.exe, 00000000.00000002.469842682.0000000001290000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.470506785.0000000003550000.00000002.00000001.sdmp Binary or memory string: Program Manager
Source: loaddll32.exe, 00000000.00000002.469842682.0000000001290000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.470506785.0000000003550000.00000002.00000001.sdmp Binary or memory string: Shell_TrayWnd
Source: loaddll32.exe, 00000000.00000002.469842682.0000000001290000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.470506785.0000000003550000.00000002.00000001.sdmp Binary or memory string: Progman
Source: loaddll32.exe, 00000000.00000002.469842682.0000000001290000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.470506785.0000000003550000.00000002.00000001.sdmp Binary or memory string: Progmanlock

Language, Device and Operating System Detection:

barindex
Contains functionality to query CPU information (cpuid)
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_0092269C cpuid 0_2_0092269C
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_1000102F GetSystemTimeAsFileTime,_aulldiv,_snwprintf,CreateFileMappingW,GetLastError,GetLastError,MapViewOfFile,GetLastError,CloseHandle,GetLastError, 0_2_1000102F
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_0092269C RtlAllocateHeap,GetUserNameW,RtlAllocateHeap,GetUserNameW,HeapFree,GetComputerNameW,GetComputerNameW,RtlAllocateHeap,GetComputerNameW,HeapFree, 0_2_0092269C
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_10001850 CreateEventA,GetVersion,GetCurrentProcessId,OpenProcess,GetLastError, 0_2_10001850

Stealing of Sensitive Information:

barindex
Yara detected Ursnif
Source: Yara match File source: 00000003.00000002.469880378.0000000002FE0000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.468304011.00000000009A0000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.233568120.00000000036C0000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0.2.loaddll32.exe.9a0000.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.loaddll32.exe.10000000.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.rundll32.exe.36c0000.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.rundll32.exe.2fe0000.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.rundll32.exe.10000000.5.unpack, type: UNPACKEDPE
Yara detected Ursnif
Source: Yara match File source: 00000003.00000003.430938761.000000000526D000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000003.352421951.000000000536B000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000003.352356466.000000000536B000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000003.352397565.000000000536B000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000003.352410447.000000000536B000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000003.352378361.000000000536B000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000003.352447282.000000000536B000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: rundll32.exe PID: 5944, type: MEMORY

Remote Access Functionality:

barindex
Yara detected Ursnif
Source: Yara match File source: 00000003.00000002.469880378.0000000002FE0000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.468304011.00000000009A0000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.233568120.00000000036C0000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0.2.loaddll32.exe.9a0000.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.loaddll32.exe.10000000.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.rundll32.exe.36c0000.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.rundll32.exe.2fe0000.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.rundll32.exe.10000000.5.unpack, type: UNPACKEDPE
Yara detected Ursnif
Source: Yara match File source: 00000003.00000003.430938761.000000000526D000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000003.352421951.000000000536B000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000003.352356466.000000000536B000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000003.352397565.000000000536B000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000003.352410447.000000000536B000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000003.352378361.000000000536B000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000003.352447282.000000000536B000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: rundll32.exe PID: 5944, type: MEMORY
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 381747 Sample: KAsJ2r4XYY.dll Startdate: 04/04/2021 Architecture: WINDOWS Score: 84 33 urs-world.com 2->33 45 Found malware configuration 2->45 47 Multi AV Scanner detection for submitted file 2->47 49 Yara detected  Ursnif 2->49 51 2 other signatures 2->51 8 loaddll32.exe 1 2->8         started        11 iexplore.exe 1 53 2->11         started        13 iexplore.exe 2 61 2->13         started        15 iexplore.exe 1 49 2->15         started        signatures3 process4 signatures5 53 Writes or reads registry keys via WMI 8->53 55 Writes registry values via WMI 8->55 17 rundll32.exe 8->17         started        20 cmd.exe 1 8->20         started        22 iexplore.exe 31 11->22         started        25 iexplore.exe 86 11->25         started        27 iexplore.exe 167 13->27         started        29 iexplore.exe 32 15->29         started        process6 dnsIp7 43 Writes registry values via WMI 17->43 31 rundll32.exe 20->31         started        35 under17.com 185.243.114.196, 80 ACCELERATED-ITDE Netherlands 22->35 37 prda.aadg.msidentity.com 27->37 39 login.microsoftonline.com 27->39 41 a.privatelink.msidentity.com 27->41 signatures8 process9
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs

Contacted Public IPs

IP Domain Country Flag ASN ASN Name Malicious
185.243.114.196
under17.com Netherlands
31400 ACCELERATED-ITDE true

Contacted Domains

Name IP Active
urs-world.com 185.186.244.95 true
under17.com 185.243.114.196 true
login.microsoftonline.com unknown unknown