Loading ...

Play interactive tourEdit tour

Analysis Report t6ygT2aU8p.dll

Overview

General Information

Sample Name:t6ygT2aU8p.dll
Analysis ID:407674
MD5:beed23c8b32850c8f45228c22c8b036d
SHA1:1b002110ca216433834fac4ddcbf5ec32e86f59c
SHA256:9e28e8d663048328cf77a9c78fb97b5037510d07b737ca0ee10065bb8bab1fd8
Tags:dllGozi
Infos:

Most interesting Screenshot:

Detection

Ursnif
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Ursnif
Machine Learning detection for sample
Antivirus or Machine Learning detection for unpacked file
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
Contains functionality to read the PEB
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
PE file contains sections with non-standard names
Program does not show much activity (idle)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • loaddll32.exe (PID: 3512 cmdline: loaddll32.exe 'C:\Users\user\Desktop\t6ygT2aU8p.dll' MD5: 542795ADF7CC08EFCF675D65310596E8)
    • cmd.exe (PID: 4316 cmdline: cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\t6ygT2aU8p.dll',#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 3216 cmdline: rundll32.exe 'C:\Users\user\Desktop\t6ygT2aU8p.dll',#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 5348 cmdline: rundll32.exe C:\Users\user\Desktop\t6ygT2aU8p.dll,DllServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • cleanup

Malware Configuration

Threatname: Ursnif

{"RSA Public Key": "bUd4GFcFHo0e+ZYUbkHaTKXmZ1xEyxvy7Ha6j1WAZbQ7YvMdkqTfD1vHD2y2CmFTRrLK1w5iQroYI0mUpJ4xNknlY+BmJf4xpeJRxxK0RRNeRbW5unSB2vXqxvlTgz6vNZY+9zeztuP2jXKpIm0/s+YxWnsT7eWUtQtD38NlsAPtJdp+3rBxjzAWNKQj7wMA", "c2_domain": ["bing.com", "update4.microsoft.com", "under17.com", "urs-world.com"], "botnet": "5566", "server": "12", "serpent_key": "10301029JSJUYDWG", "sleep_time": "10", "SetWaitableTimer_value": "0", "DGA_count": "10"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000002.00000002.253564107.0000000000710000.00000004.00000001.sdmpJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
    00000003.00000002.472819252.0000000000A50000.00000004.00000001.sdmpJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
      00000000.00000002.454251759.0000000000840000.00000004.00000001.sdmpJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security

        Unpacked PEs

        SourceRuleDescriptionAuthorStrings
        3.2.rundll32.exe.a50000.3.raw.unpackJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
          0.2.loaddll32.exe.840000.1.raw.unpackJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
            2.2.rundll32.exe.710000.2.raw.unpackJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
              3.2.rundll32.exe.10000000.4.unpackJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security

                Sigma Overview

                No Sigma rule has matched

                Signature Overview

                Click to jump to signature section

                Show All Signature Results

                AV Detection:

                barindex
                Found malware configurationShow sources
                Source: 0.3.loaddll32.exe.2c694a0.0.raw.unpackMalware Configuration Extractor: Ursnif {"RSA Public Key": "bUd4GFcFHo0e+ZYUbkHaTKXmZ1xEyxvy7Ha6j1WAZbQ7YvMdkqTfD1vHD2y2CmFTRrLK1w5iQroYI0mUpJ4xNknlY+BmJf4xpeJRxxK0RRNeRbW5unSB2vXqxvlTgz6vNZY+9zeztuP2jXKpIm0/s+YxWnsT7eWUtQtD38NlsAPtJdp+3rBxjzAWNKQj7wMA", "c2_domain": ["bing.com", "update4.microsoft.com", "under17.com", "urs-world.com"], "botnet": "5566", "server": "12", "serpent_key": "10301029JSJUYDWG", "sleep_time": "10", "SetWaitableTimer_value": "0", "DGA_count": "10"}
                Multi AV Scanner detection for submitted fileShow sources
                Source: t6ygT2aU8p.dllVirustotal: Detection: 63%Perma Link
                Source: t6ygT2aU8p.dllMetadefender: Detection: 61%Perma Link
                Source: t6ygT2aU8p.dllReversingLabs: Detection: 82%
                Machine Learning detection for sampleShow sources
                Source: t6ygT2aU8p.dllJoe Sandbox ML: detected
                Source: 3.2.rundll32.exe.10000000.4.unpackAvira: Label: TR/Crypt.XPACK.Gen8
                Source: t6ygT2aU8p.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL

                Key, Mouse, Clipboard, Microphone and Screen Capturing:

                barindex
                Yara detected UrsnifShow sources
                Source: Yara matchFile source: 00000002.00000002.253564107.0000000000710000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.472819252.0000000000A50000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.454251759.0000000000840000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 3.2.rundll32.exe.a50000.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.loaddll32.exe.840000.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.rundll32.exe.710000.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.2.rundll32.exe.10000000.4.unpack, type: UNPACKEDPE

                E-Banking Fraud:

                barindex
                Yara detected UrsnifShow sources
                Source: Yara matchFile source: 00000002.00000002.253564107.0000000000710000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.472819252.0000000000A50000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.454251759.0000000000840000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 3.2.rundll32.exe.a50000.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.loaddll32.exe.840000.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.rundll32.exe.710000.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.2.rundll32.exe.10000000.4.unpack, type: UNPACKEDPE
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10002375 NtQueryVirtualMemory,
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_007D5F16
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_007D5378
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_007D2A69
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_007D1967
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_007D2566
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_007D5262
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_007D5A25
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_007D1B1E
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_007D3A14
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_007D150C
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_007D43D8
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_007D27D4
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_007D1CD0
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_007D13C5
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_007D88BA
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_007D31B3
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_007D92B2
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_007D2FAF
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_007D3FAB
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_006F5F16
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_006F2A69
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_006F1967
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_006F2566
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_006F5262
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_006F5378
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_006F5A25
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_006F150C
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_006F1B1E
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_006F3A14
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_006F13C5
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_006F43D8
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_006F27D4
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_006F1CD0
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_006F2FAF
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_006F3FAB
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_006F88BA
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_006F31B3
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_006F92B2
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00A35F16
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00A33FAB
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00A32FAF
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00A331B3
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00A392B2
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00A388BA
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00A313C5
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00A31CD0
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00A327D4
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00A343D8
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00A35A25
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00A3150C
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00A33A14
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00A31B1E
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00A35262
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00A31967
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00A32566
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00A32A69
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00A35378
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10002154
                Source: t6ygT2aU8p.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                Source: classification engineClassification label: mal68.troj.winDLL@7/0@0/0
                Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\t6ygT2aU8p.dll,DllServer
                Source: t6ygT2aU8p.dllVirustotal: Detection: 63%
                Source: t6ygT2aU8p.dllMetadefender: Detection: 61%
                Source: t6ygT2aU8p.dllReversingLabs: Detection: 82%
                Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\t6ygT2aU8p.dll'
                Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\t6ygT2aU8p.dll',#1
                Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\t6ygT2aU8p.dll,DllServer
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\t6ygT2aU8p.dll',#1
                Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\t6ygT2aU8p.dll',#1
                Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\t6ygT2aU8p.dll,DllServer
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\t6ygT2aU8p.dll',#1
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10001745 LoadLibraryA,GetProcAddress,
                Source: t6ygT2aU8p.dllStatic PE information: section name: .code
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_007D5F16 push dword ptr [ebp-0Ch]; mov dword ptr [esp], edx
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_007D5F16 push dword ptr [ebp-0Ch]; mov dword ptr [esp], eax
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_007D5F16 push dword ptr [ebp-08h]; mov dword ptr [esp], eax
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_007D5F16 push dword ptr [ebp-10h]; mov dword ptr [esp], eax
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_007D5F16 push dword ptr [ebp-08h]; mov dword ptr [esp], eax
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_007D5F16 push 00000000h; mov dword ptr [esp], edi
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_007D5F16 push 00000000h; mov dword ptr [esp], edx
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_007D5F16 push dword ptr [ebp-10h]; mov dword ptr [esp], eax
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_007D5F16 push dword ptr [ebp-10h]; mov dword ptr [esp], eax
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_007D5F16 push dword ptr [ebp-10h]; mov dword ptr [esp], eax
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_007D5F16 push 00000000h; mov dword ptr [esp], ebp
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_007D5F16 push dword ptr [ebp-0Ch]; mov dword ptr [esp], eax
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_007D5F16 push 00000000h; mov dword ptr [esp], edx
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_007D5F16 push dword ptr [ebp-08h]; mov dword ptr [esp], eax
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_007D5F16 push dword ptr [ebp-08h]; mov dword ptr [esp], eax
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_007D5F16 push dword ptr [ebp-10h]; mov dword ptr [esp], eax
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_007D5F16 push dword ptr [ebp-08h]; mov dword ptr [esp], eax
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_007D5F16 push 00000000h; mov dword ptr [esp], edi
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_007D5F16 push 00000000h; mov dword ptr [esp], edi
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_007D5F16 push 00000000h; mov dword ptr [esp], eax
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_007D5F16 push dword ptr [ebp-0Ch]; mov dword ptr [esp], eax
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_007D5F16 push dword ptr [ebp-08h]; mov dword ptr [esp], ecx
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_007D5F16 push dword ptr [ebp-0Ch]; mov dword ptr [esp], eax
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_007D5F16 push 00000000h; mov dword ptr [esp], edi
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_007D5F16 push 00000000h; mov dword ptr [esp], edx
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_007D5F16 push dword ptr [ebp-0Ch]; mov dword ptr [esp], eax
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_007D5F16 push dword ptr [ebp-0Ch]; mov dword ptr [esp], eax
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_007D5F16 push dword ptr [ebp-10h]; mov dword ptr [esp], edx
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_007D5F16 push dword ptr [ebp-08h]; mov dword ptr [esp], eax
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_007D5F16 push dword ptr [ebp-0Ch]; mov dword ptr [esp], eax
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_007D5F16 push dword ptr [ebp-0Ch]; mov dword ptr [esp], edx

                Hooking and other Techniques for Hiding and Protection:

                barindex
                Yara detected UrsnifShow sources
                Source: Yara matchFile source: 00000002.00000002.253564107.0000000000710000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.472819252.0000000000A50000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.454251759.0000000000840000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 3.2.rundll32.exe.a50000.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.loaddll32.exe.840000.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.rundll32.exe.710000.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.2.rundll32.exe.10000000.4.unpack, type: UNPACKEDPE
                Source: C:\Windows\System32\loaddll32.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\loaddll32.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\rundll32.exeWindow / User API: threadDelayed 700
                Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
                Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 120000
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10001745 LoadLibraryA,GetProcAddress,
                Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_007D2A69 xor edi, dword ptr fs:[00000030h]
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_006F2A69 xor edi, dword ptr fs:[00000030h]
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00A32A69 xor edi, dword ptr fs:[00000030h]
                Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\t6ygT2aU8p.dll',#1
                Source: rundll32.exe, 00000003.00000002.475289401.00000000030B0000.00000002.00000001.sdmpBinary or memory string: Program Manager
                Source: rundll32.exe, 00000003.00000002.475289401.00000000030B0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                Source: rundll32.exe, 00000003.00000002.475289401.00000000030B0000.00000002.00000001.sdmpBinary or memory string: Progman
                Source: rundll32.exe, 00000003.00000002.475289401.00000000030B0000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000163F SetThreadPriority,GetSystemTime,SwitchToThread,Sleep,GetLongPathNameW,GetLongPathNameW,GetLongPathNameW,GetLastError,WaitForSingleObject,GetExitCodeThread,CloseHandle,GetLastError,GetLastError,
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10001850 CreateEventA,GetVersion,GetCurrentProcessId,OpenProcess,GetLastError,

                Stealing of Sensitive Information:

                barindex
                Yara detected UrsnifShow sources
                Source: Yara matchFile source: 00000002.00000002.253564107.0000000000710000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.472819252.0000000000A50000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.454251759.0000000000840000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 3.2.rundll32.exe.a50000.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.loaddll32.exe.840000.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.rundll32.exe.710000.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.2.rundll32.exe.10000000.4.unpack, type: UNPACKEDPE

                Remote Access Functionality:

                barindex
                Yara detected UrsnifShow sources
                Source: Yara matchFile source: 00000002.00000002.253564107.0000000000710000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.472819252.0000000000A50000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.454251759.0000000000840000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 3.2.rundll32.exe.a50000.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.loaddll32.exe.840000.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.rundll32.exe.710000.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.2.rundll32.exe.10000000.4.unpack, type: UNPACKEDPE

                Mitre Att&ck Matrix

                Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                Valid AccountsNative API1Path InterceptionProcess Injection12Rundll321OS Credential DumpingSystem Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion1LSASS MemoryProcess Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Software Packing1Security Account ManagerVirtualization/Sandbox Evasion1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection12NTDSApplication Window Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information1LSA SecretsSystem Information Discovery3SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings

                Behavior Graph

                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 signatures2 2 Behavior Graph ID: 407674 Sample: t6ygT2aU8p.dll Startdate: 08/05/2021 Architecture: WINDOWS Score: 68 15 Found malware configuration 2->15 17 Multi AV Scanner detection for submitted file 2->17 19 Yara detected  Ursnif 2->19 21 Machine Learning detection for sample 2->21 7 loaddll32.exe 1 2->7         started        process3 process4 9 cmd.exe 1 7->9         started        11 rundll32.exe 7->11         started        process5 13 rundll32.exe 9->13         started       

                Screenshots

                Thumbnails

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                windows-stand

                Antivirus, Machine Learning and Genetic Malware Detection

                Initial Sample

                SourceDetectionScannerLabelLink
                t6ygT2aU8p.dll64%VirustotalBrowse
                t6ygT2aU8p.dll62%MetadefenderBrowse
                t6ygT2aU8p.dll83%ReversingLabsWin32.Trojan.Phonzy
                t6ygT2aU8p.dll100%Joe Sandbox ML

                Dropped Files

                No Antivirus matches

                Unpacked PE Files

                SourceDetectionScannerLabelLinkDownload
                3.2.rundll32.exe.10000000.4.unpack100%AviraTR/Crypt.XPACK.Gen8Download File

                Domains

                No Antivirus matches

                URLs

                No Antivirus matches

                Domains and IPs

                Contacted Domains

                No contacted domains info

                Contacted IPs

                No contacted IP infos

                General Information

                Joe Sandbox Version:32.0.0 Black Diamond
                Analysis ID:407674
                Start date:08.05.2021
                Start time:03:53:14
                Joe Sandbox Product:CloudBasic
                Overall analysis duration:0h 7m 49s
                Hypervisor based Inspection enabled:false
                Report type:light
                Sample file name:t6ygT2aU8p.dll
                Cookbook file name:default.jbs
                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                Number of analysed new started processes analysed:28
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • HDC enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:MAL
                Classification:mal68.troj.winDLL@7/0@0/0
                EGA Information:Failed
                HDC Information:
                • Successful, ratio: 71.1% (good quality ratio 64.1%)
                • Quality average: 69.4%
                • Quality standard deviation: 32.3%
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                Cookbook Comments:
                • Adjust boot time
                • Enable AMSI
                • Found application associated with file extension: .dll

                Simulations

                Behavior and APIs

                TimeTypeDescription
                03:55:59API Interceptor2x Sleep call for process: loaddll32.exe modified

                Joe Sandbox View / Context

                IPs

                No context

                Domains

                No context

                ASN

                No context

                JA3 Fingerprints

                No context

                Dropped Files

                No context

                Created / dropped Files

                No created / dropped files found

                Static File Info

                General

                File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                Entropy (8bit):6.025104846657504
                TrID:
                • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                • Generic Win/DOS Executable (2004/3) 0.20%
                • DOS Executable Generic (2002/1) 0.20%
                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                File name:t6ygT2aU8p.dll
                File size:121181
                MD5:beed23c8b32850c8f45228c22c8b036d
                SHA1:1b002110ca216433834fac4ddcbf5ec32e86f59c
                SHA256:9e28e8d663048328cf77a9c78fb97b5037510d07b737ca0ee10065bb8bab1fd8
                SHA512:16a62f45b7cc5d048080e2c9ea9cc43c0429bd090b4e8e3afcb9aa4ab747a1dfba8f7eeaaedbfe03b0e12ff15e497d63a0becd98eccce4c8a389cd06e952ec2c
                SSDEEP:1536:tm15JsYYm3GCVS7ZicTJzRVd620ZmB9RMli0msUdqZEACW4jySTLW:eLsacThRVd6pmBPM07vYZEA4/W
                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......._W...6e..6e..6e..)v..6e...w..6e.Rich.6e.................PE..L.....f`...........!................ko.............................

                File Icon

                Icon Hash:74f0e4ecccdce0e4

                Static PE Info

                General

                Entrypoint:0x10006f6b
                Entrypoint Section:.code
                Digitally signed:false
                Imagebase:0x10000000
                Subsystem:windows gui
                Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                DLL Characteristics:
                Time Stamp:0x6066E9D0 [Fri Apr 2 09:54:24 2021 UTC]
                TLS Callbacks:
                CLR (.Net) Version:
                OS Version Major:4
                OS Version Minor:0
                File Version Major:4
                File Version Minor:0
                Subsystem Version Major:4
                Subsystem Version Minor:0
                Import Hash:3f728412058b62c418b1091768b74d7b

                Entrypoint Preview

                Instruction
                push ebx
                push esi
                and dword ptr [esp], 00000000h
                or dword ptr [esp], ebp
                mov ebp, esp
                add esp, FFFFFFF8h
                push esp
                mov dword ptr [esp], FFFF0000h
                call 00007FDA10DB99D1h
                push eax
                add dword ptr [esp], 00000247h
                sub dword ptr [esp], eax
                push esi
                mov dword ptr [esp], 00001567h
                call 00007FDA10DB8947h
                push eax
                or dword ptr [esp], eax
                pop eax
                jne 00007FDA10DBDC4Bh
                pushad
                push 00000000h
                mov dword ptr [esp], esi
                xor esi, esi
                xor esi, dword ptr [ebx+0041C627h]
                mov eax, esi
                pop esi
                push ebx
                add dword ptr [esp], 40h
                sub dword ptr [esp], ebx
                push ebp
                add dword ptr [esp], 00001000h
                sub dword ptr [esp], ebp
                mov dword ptr [ebp-04h], 00000000h
                push dword ptr [ebp-04h]
                xor dword ptr [esp], eax
                push 00000000h
                call dword ptr [ebx+0041F05Ch]
                mov dword ptr [ebp-04h], ecx
                xor ecx, dword ptr [ebp-04h]
                or ecx, eax
                and edi, 00000000h
                xor edi, ecx
                mov ecx, dword ptr [ebp-04h]
                push edi
                pop dword ptr [ebp-04h]
                push dword ptr [ebp-04h]
                pop dword ptr [ebx+0041CAEDh]
                cmp ebx, 00000000h
                jbe 00007FDA10DBDC3Ch
                push 00000000h
                add dword ptr [esp], edx
                push dword ptr [ebx+0041C166h]
                pop edx
                add edx, ebx
                mov dword ptr [ebx+0041C166h], edx
                pop edx
                push 00000000h
                add dword ptr [esp], edx
                push dword ptr [ebx+0041CECAh]
                pop edx
                add edx, ebx
                mov dword ptr [ebx+0041CECAh], edx
                pop edx
                push ebp
                and ebp, 00000000h
                or ebp, dword ptr [ebx+0041C166h]

                Data Directories

                NameVirtual AddressVirtual Size Is in Section
                IMAGE_DIRECTORY_ENTRY_EXPORT0x1a0000x64.data
                IMAGE_DIRECTORY_ENTRY_IMPORT0x1f0fc0x118.data
                IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                IMAGE_DIRECTORY_ENTRY_IAT0x1f0000xfc.data
                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                Sections

                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                .code0x10000x185f20x18600False0.670042067308data6.53345039933IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                .data0x1a0000x640x200False0.16796875data1.0662581269IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                .data0x1b0000x10000x200False0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                .rdata0x1c0000x20b30x2200False0.359834558824data2.96025706595IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                .data0x1f0000x7b20x800False0.45703125data4.70767794561IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ

                Imports

                DLLImport
                user32.dllGetActiveWindow, SetWindowsHookExA, GetLayeredWindowAttributes
                kernel32.dllGetProcAddress, LoadLibraryA, VirtualProtect, VirtualAlloc, lstrlenA, lstrcatA, lstrcmpA, GetEnvironmentVariableW
                ole32.dllOleInitialize, OleQueryCreateFromData, IIDFromString, CLIPFORMAT_UserUnmarshal, OleCreateEmbeddingHelper, HDC_UserSize
                msimg32.dllAlphaBlend, TransparentBlt
                comdlg32.dllPageSetupDlgA, PrintDlgA
                oledlg.dllOleUICanConvertOrActivateAs, OleUIChangeSourceW, OleUIConvertA
                comctl32.dllCreateStatusWindow, LBItemFromPt, DPA_Create, FlatSB_ShowScrollBar, ImageList_GetFlags
                oleacc.dllIID_IAccessible, LresultFromObject
                version.dllVerFindFileW, VerInstallFileA, VerQueryValueA, VerQueryValueW
                gdiplus.dllGdipEnumerateMetafileDestPointI, GdipCreateBitmapFromHBITMAP, GdipSetPenUnit, GdipGetImageEncoders, GdipGetPathPointsI
                winspool.drvFindNextPrinterChangeNotification, ConnectToPrinterDlg, SetPrinterDataW, GetPrinterW, DeletePrinterDataExW
                shell32.dllSHGetSpecialFolderPathA
                advapi32.dllGetKernelObjectSecurity, CryptEnumProviderTypesA, RegQueryValueExW, RegisterIdleTask

                Exports

                NameOrdinalAddress
                DllServer10x1000447b

                Network Behavior

                No network behavior found

                Code Manipulations

                Statistics

                Behavior

                Click to jump to process

                System Behavior

                General

                Start time:03:54:03
                Start date:08/05/2021
                Path:C:\Windows\System32\loaddll32.exe
                Wow64 process (32bit):true
                Commandline:loaddll32.exe 'C:\Users\user\Desktop\t6ygT2aU8p.dll'
                Imagebase:0xc10000
                File size:116736 bytes
                MD5 hash:542795ADF7CC08EFCF675D65310596E8
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Yara matches:
                • Rule: JoeSecurity_Ursnif_1, Description: Yara detected Ursnif, Source: 00000000.00000002.454251759.0000000000840000.00000004.00000001.sdmp, Author: Joe Security
                Reputation:high

                General

                Start time:03:54:03
                Start date:08/05/2021
                Path:C:\Windows\SysWOW64\cmd.exe
                Wow64 process (32bit):true
                Commandline:cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\t6ygT2aU8p.dll',#1
                Imagebase:0xbd0000
                File size:232960 bytes
                MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:high

                General

                Start time:03:54:04
                Start date:08/05/2021
                Path:C:\Windows\SysWOW64\rundll32.exe
                Wow64 process (32bit):true
                Commandline:rundll32.exe C:\Users\user\Desktop\t6ygT2aU8p.dll,DllServer
                Imagebase:0xf00000
                File size:61952 bytes
                MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Yara matches:
                • Rule: JoeSecurity_Ursnif_1, Description: Yara detected Ursnif, Source: 00000002.00000002.253564107.0000000000710000.00000004.00000001.sdmp, Author: Joe Security
                Reputation:high

                General

                Start time:03:54:04
                Start date:08/05/2021
                Path:C:\Windows\SysWOW64\rundll32.exe
                Wow64 process (32bit):true
                Commandline:rundll32.exe 'C:\Users\user\Desktop\t6ygT2aU8p.dll',#1
                Imagebase:0xf00000
                File size:61952 bytes
                MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Yara matches:
                • Rule: JoeSecurity_Ursnif_1, Description: Yara detected Ursnif, Source: 00000003.00000002.472819252.0000000000A50000.00000004.00000001.sdmp, Author: Joe Security
                Reputation:high

                Disassembly

                Code Analysis

                Reset < >