Windows Analysis Report Y0K4O5JTDz

Overview

General Information

Sample Name: Y0K4O5JTDz (renamed file extension from none to dll)
Analysis ID: 449025
MD5: d1253fcbf6ae056cff716ff6670c2c11
SHA1: 68a6945ac7d27651b221ba0ad10b9c3ae8c878f8
SHA256: e2e8a185580a5831bd7ddfcbed30cb21965cfb3bd546b4cffd85dc886671aeea
Infos:

Most interesting Screenshot:

Detection

Ursnif
Score: 64
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Ursnif
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
PE file contains an invalid checksum
Program does not show much activity (idle)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

AV Detection:

barindex
Antivirus / Scanner detection for submitted sample
Source: Y0K4O5JTDz.dll Avira: detected
Multi AV Scanner detection for submitted file
Source: Y0K4O5JTDz.dll Virustotal: Detection: 72% Perma Link
Source: Y0K4O5JTDz.dll ReversingLabs: Detection: 85%

Compliance:

barindex
Uses 32bit PE files
Source: Y0K4O5JTDz.dll Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
Source: Y0K4O5JTDz.dll Static PE information: DYNAMIC_BASE, NX_COMPAT
Source: Binary string: c:\938\follow-Record\Suffix\observe-element\force.pdb source: loaddll32.exe, 00000000.00000002.472845462.000000006E26A000.00000002.00020000.sdmp, rundll32.exe, 00000002.00000002.507896542.000000006E26A000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.501774498.000000006E26A000.00000002.00020000.sdmp, rundll32.exe, 0000000D.00000002.519376023.000000006E26A000.00000002.00020000.sdmp, rundll32.exe, 00000010.00000002.498806396.000000006E26A000.00000002.00020000.sdmp, rundll32.exe, 00000015.00000002.514815265.000000006E26A000.00000002.00020000.sdmp, rundll32.exe, 00000018.00000002.506322569.000000006E26A000.00000002.00020000.sdmp, Y0K4O5JTDz.dll

Key, Mouse, Clipboard, Microphone and Screen Capturing:

barindex
Yara detected Ursnif
Source: Yara match File source: Y0K4O5JTDz.dll, type: SAMPLE
Source: Yara match File source: 3.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.loaddll32.exe.6e1e0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 16.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 24.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 21.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0000000D.00000002.518987950.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.472801964.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000010.00000002.475060646.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.476449886.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000015.00000002.493394816.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.473300457.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000018.00000002.474907412.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
Creates a DirectInput object (often for capturing keystrokes)
Source: loaddll32.exe, 00000000.00000002.472752566.0000000000B2B000.00000004.00000020.sdmp Binary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

E-Banking Fraud:

barindex
Yara detected Ursnif
Source: Yara match File source: Y0K4O5JTDz.dll, type: SAMPLE
Source: Yara match File source: 3.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.loaddll32.exe.6e1e0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 16.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 24.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 21.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0000000D.00000002.518987950.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.472801964.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000010.00000002.475060646.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.476449886.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000015.00000002.493394816.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.473300457.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000018.00000002.474907412.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY

System Summary:

barindex
Detected potential crypto function
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6E223E00 0_2_6E223E00
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6E221C3C 0_2_6E221C3C
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6E2567D9 0_2_6E2567D9
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6E2484BB 0_2_6E2484BB
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6E2602BC 0_2_6E2602BC
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6E250396 0_2_6E250396
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6E23E079 0_2_6E23E079
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6E235150 0_2_6E235150
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_6E223E00 2_2_6E223E00
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_6E221C3C 2_2_6E221C3C
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_6E2567D9 2_2_6E2567D9
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_6E2484BB 2_2_6E2484BB
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_6E2602BC 2_2_6E2602BC
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_6E250396 2_2_6E250396
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_6E23E079 2_2_6E23E079
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_6E235150 2_2_6E235150
Found potential string decryption / allocating functions
Source: C:\Windows\System32\loaddll32.exe Code function: String function: 6E220990 appears 34 times
Source: C:\Windows\System32\loaddll32.exe Code function: String function: 6E2200AC appears 100 times
Source: C:\Windows\SysWOW64\rundll32.exe Code function: String function: 6E220990 appears 34 times
Source: C:\Windows\SysWOW64\rundll32.exe Code function: String function: 6E2200AC appears 100 times
Uses 32bit PE files
Source: Y0K4O5JTDz.dll Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
Source: classification engine Classification label: mal64.troj.winDLL@55/0@0/0
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6012:120:WilError_01
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5264:120:WilError_01
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6036:120:WilError_01
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5944:120:WilError_01
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6116:120:WilError_01
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5840:120:WilError_01
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5280:120:WilError_01
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4180:120:WilError_01
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:256:120:WilError_01
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2168:120:WilError_01
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1084:120:WilError_01
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2576:120:WilError_01
Source: Y0K4O5JTDz.dll Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Windows\System32\loaddll32.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\Y0K4O5JTDz.dll,Connectdark
Source: Y0K4O5JTDz.dll Virustotal: Detection: 72%
Source: Y0K4O5JTDz.dll ReversingLabs: Detection: 85%
Source: unknown Process created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\Y0K4O5JTDz.dll'
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\Y0K4O5JTDz.dll',#1
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\Y0K4O5JTDz.dll,Connectdark
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\Y0K4O5JTDz.dll',#1
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\Y0K4O5JTDz.dll,Mindlake
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\Y0K4O5JTDz.dll,Porthigh
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\Y0K4O5JTDz.dll,Problemscale
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\Y0K4O5JTDz.dll,WingGrass
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\Y0K4O5JTDz.dll',#1 Jump to behavior
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\Y0K4O5JTDz.dll,Connectdark Jump to behavior
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\Y0K4O5JTDz.dll,Mindlake Jump to behavior
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\Y0K4O5JTDz.dll,Porthigh Jump to behavior
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\Y0K4O5JTDz.dll,Problemscale Jump to behavior
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\Y0K4O5JTDz.dll,WingGrass Jump to behavior
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island Jump to behavior
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\Y0K4O5JTDz.dll',#1 Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: Y0K4O5JTDz.dll Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: Y0K4O5JTDz.dll Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: Y0K4O5JTDz.dll Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: Y0K4O5JTDz.dll Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Y0K4O5JTDz.dll Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: Y0K4O5JTDz.dll Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: Y0K4O5JTDz.dll Static PE information: DYNAMIC_BASE, NX_COMPAT
Source: Y0K4O5JTDz.dll Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: c:\938\follow-Record\Suffix\observe-element\force.pdb source: loaddll32.exe, 00000000.00000002.472845462.000000006E26A000.00000002.00020000.sdmp, rundll32.exe, 00000002.00000002.507896542.000000006E26A000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.501774498.000000006E26A000.00000002.00020000.sdmp, rundll32.exe, 0000000D.00000002.519376023.000000006E26A000.00000002.00020000.sdmp, rundll32.exe, 00000010.00000002.498806396.000000006E26A000.00000002.00020000.sdmp, rundll32.exe, 00000015.00000002.514815265.000000006E26A000.00000002.00020000.sdmp, rundll32.exe, 00000018.00000002.506322569.000000006E26A000.00000002.00020000.sdmp, Y0K4O5JTDz.dll
Source: Y0K4O5JTDz.dll Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: Y0K4O5JTDz.dll Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: Y0K4O5JTDz.dll Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: Y0K4O5JTDz.dll Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: Y0K4O5JTDz.dll Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

Data Obfuscation:

barindex
PE file contains an invalid checksum
Source: Y0K4O5JTDz.dll Static PE information: real checksum: 0xf3990 should be: 0xf8335
Uses code obfuscation techniques (call, push, ret)
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6E2209D6 push ecx; ret 0_2_6E2209E9
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6E220075 push ecx; ret 0_2_6E220088
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_6E2209D6 push ecx; ret 2_2_6E2209E9
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_6E220075 push ecx; ret 2_2_6E220088

Hooking and other Techniques for Hiding and Protection:

barindex
Yara detected Ursnif
Source: Yara match File source: Y0K4O5JTDz.dll, type: SAMPLE
Source: Yara match File source: 3.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.loaddll32.exe.6e1e0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 16.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 24.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 21.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0000000D.00000002.518987950.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.472801964.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000010.00000002.475060646.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.476449886.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000015.00000002.493394816.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.473300457.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000018.00000002.474907412.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\conhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\conhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\conhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\conhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\conhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\conhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\conhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\conhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\conhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\conhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\conhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\conhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Found large amount of non-executed APIs
Source: C:\Windows\System32\loaddll32.exe API coverage: 9.0 %
Source: C:\Windows\SysWOW64\rundll32.exe API coverage: 5.9 %
Program does not show much activity (idle)
Source: all processes Thread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Sample execution stops while process was sleeping (likely an evasion)
Source: C:\Windows\SysWOW64\rundll32.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\rundll32.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\rundll32.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed

Anti Debugging:

barindex
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6E241F6D IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_6E241F6D
Contains functionality to read the PEB
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6E24966F mov eax, dword ptr fs:[00000030h] 0_2_6E24966F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_6E24966F mov eax, dword ptr fs:[00000030h] 2_2_6E24966F
Program does not show much activity (idle)
Source: all processes Thread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6E241F6D IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_6E241F6D
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6E2207A7 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_6E2207A7
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6E220288 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 0_2_6E220288
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_6E241F6D IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 2_2_6E241F6D
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_6E2207A7 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 2_2_6E2207A7
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_6E220288 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 2_2_6E220288

HIPS / PFW / Operating System Protection Evasion:

barindex
Creates a process in suspended mode (likely to inject code)
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island Jump to behavior
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\Y0K4O5JTDz.dll',#1 Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Island Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c cd Matter m Jump to behavior
Source: loaddll32.exe, 00000000.00000002.472770851.0000000001160000.00000002.00000001.sdmp, rundll32.exe, 00000002.00000002.475426616.0000000003280000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.472311664.0000000003610000.00000002.00000001.sdmp, rundll32.exe, 0000000D.00000002.518770463.0000000003410000.00000002.00000001.sdmp, rundll32.exe, 00000010.00000002.474127173.0000000003A70000.00000002.00000001.sdmp, rundll32.exe, 00000015.00000002.488597441.0000000003610000.00000002.00000001.sdmp, rundll32.exe, 00000018.00000002.473979902.0000000003610000.00000002.00000001.sdmp Binary or memory string: Program Manager
Source: loaddll32.exe, 00000000.00000002.472770851.0000000001160000.00000002.00000001.sdmp, rundll32.exe, 00000002.00000002.475426616.0000000003280000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.472311664.0000000003610000.00000002.00000001.sdmp, rundll32.exe, 0000000D.00000002.518770463.0000000003410000.00000002.00000001.sdmp, rundll32.exe, 00000010.00000002.474127173.0000000003A70000.00000002.00000001.sdmp, rundll32.exe, 00000015.00000002.488597441.0000000003610000.00000002.00000001.sdmp, rundll32.exe, 00000018.00000002.473979902.0000000003610000.00000002.00000001.sdmp Binary or memory string: Shell_TrayWnd
Source: loaddll32.exe, 00000000.00000002.472770851.0000000001160000.00000002.00000001.sdmp, rundll32.exe, 00000002.00000002.475426616.0000000003280000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.472311664.0000000003610000.00000002.00000001.sdmp, rundll32.exe, 0000000D.00000002.518770463.0000000003410000.00000002.00000001.sdmp, rundll32.exe, 00000010.00000002.474127173.0000000003A70000.00000002.00000001.sdmp, rundll32.exe, 00000015.00000002.488597441.0000000003610000.00000002.00000001.sdmp, rundll32.exe, 00000018.00000002.473979902.0000000003610000.00000002.00000001.sdmp Binary or memory string: Progman
Source: loaddll32.exe, 00000000.00000002.472770851.0000000001160000.00000002.00000001.sdmp, rundll32.exe, 00000002.00000002.475426616.0000000003280000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.472311664.0000000003610000.00000002.00000001.sdmp, rundll32.exe, 0000000D.00000002.518770463.0000000003410000.00000002.00000001.sdmp, rundll32.exe, 00000010.00000002.474127173.0000000003A70000.00000002.00000001.sdmp, rundll32.exe, 00000015.00000002.488597441.0000000003610000.00000002.00000001.sdmp, rundll32.exe, 00000018.00000002.473979902.0000000003610000.00000002.00000001.sdmp Binary or memory string: Progmanlock

Language, Device and Operating System Detection:

barindex
Contains functionality to query CPU information (cpuid)
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6E220604 cpuid 0_2_6E220604
Contains functionality to query locales information (e.g. system language)
Source: C:\Windows\System32\loaddll32.exe Code function: GetLocaleInfoW, 0_2_6E25DF65
Source: C:\Windows\System32\loaddll32.exe Code function: IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW, 0_2_6E25DD96
Source: C:\Windows\System32\loaddll32.exe Code function: EnumSystemLocalesW, 0_2_6E253952
Source: C:\Windows\System32\loaddll32.exe Code function: GetLocaleInfoW, 0_2_6E25E61F
Source: C:\Windows\System32\loaddll32.exe Code function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW, 0_2_6E25E6EC
Source: C:\Windows\System32\loaddll32.exe Code function: GetLocaleInfoW,GetLocaleInfoW,GetACP, 0_2_6E25E518
Source: C:\Windows\System32\loaddll32.exe Code function: GetLocaleInfoW, 0_2_6E254323
Source: C:\Windows\System32\loaddll32.exe Code function: ___crtGetLocaleInfoEx, 0_2_6E21F364
Source: C:\Windows\System32\loaddll32.exe Code function: GetLocaleInfoW, 0_2_6E25E3EF
Source: C:\Windows\System32\loaddll32.exe Code function: EnumSystemLocalesW, 0_2_6E25E00E
Source: C:\Windows\System32\loaddll32.exe Code function: EnumSystemLocalesW, 0_2_6E25E077
Source: C:\Windows\System32\loaddll32.exe Code function: EnumSystemLocalesW, 0_2_6E25E112
Source: C:\Windows\System32\loaddll32.exe Code function: GetLocaleInfoW, 0_2_6E21F1B7
Source: C:\Windows\System32\loaddll32.exe Code function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW, 0_2_6E25E19F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: GetLocaleInfoW, 2_2_6E25DF65
Source: C:\Windows\SysWOW64\rundll32.exe Code function: IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW, 2_2_6E25DD96
Source: C:\Windows\SysWOW64\rundll32.exe Code function: EnumSystemLocalesW, 2_2_6E253952
Source: C:\Windows\SysWOW64\rundll32.exe Code function: GetLocaleInfoW, 2_2_6E25E61F
Source: C:\Windows\SysWOW64\rundll32.exe Code function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW, 2_2_6E25E6EC
Source: C:\Windows\SysWOW64\rundll32.exe Code function: GetLocaleInfoW,GetLocaleInfoW,GetACP, 2_2_6E25E518
Source: C:\Windows\SysWOW64\rundll32.exe Code function: GetLocaleInfoW, 2_2_6E254323
Source: C:\Windows\SysWOW64\rundll32.exe Code function: ___crtGetLocaleInfoEx, 2_2_6E21F364
Source: C:\Windows\SysWOW64\rundll32.exe Code function: GetLocaleInfoW, 2_2_6E25E3EF
Source: C:\Windows\SysWOW64\rundll32.exe Code function: EnumSystemLocalesW, 2_2_6E25E00E
Source: C:\Windows\SysWOW64\rundll32.exe Code function: EnumSystemLocalesW, 2_2_6E25E077
Source: C:\Windows\SysWOW64\rundll32.exe Code function: EnumSystemLocalesW, 2_2_6E25E112
Source: C:\Windows\SysWOW64\rundll32.exe Code function: GetLocaleInfoW, 2_2_6E21F1B7
Source: C:\Windows\SysWOW64\rundll32.exe Code function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW, 2_2_6E25E19F
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6E209A14 GetSystemTimeAsFileTime, 0_2_6E209A14
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6E258951 _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free, 0_2_6E258951

Stealing of Sensitive Information:

barindex
Yara detected Ursnif
Source: Yara match File source: Y0K4O5JTDz.dll, type: SAMPLE
Source: Yara match File source: 3.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.loaddll32.exe.6e1e0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 16.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 24.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 21.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0000000D.00000002.518987950.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.472801964.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000010.00000002.475060646.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.476449886.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000015.00000002.493394816.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.473300457.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000018.00000002.474907412.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY

Remote Access Functionality:

barindex
Yara detected Ursnif
Source: Yara match File source: Y0K4O5JTDz.dll, type: SAMPLE
Source: Yara match File source: 3.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.loaddll32.exe.6e1e0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 16.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 24.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 21.2.rundll32.exe.6e1e0000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0000000D.00000002.518987950.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.472801964.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000010.00000002.475060646.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.476449886.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000015.00000002.493394816.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.473300457.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000018.00000002.474907412.000000006E1E1000.00000020.00020000.sdmp, type: MEMORY
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Source: C:\Windows\System32\loaddll32.exe Code function: 0_2_6E1E16BC __ehhandler$??1_Scoped_lock@?$SafeRWList@UListEntry@details@Concurrency@@VNoCount@CollectionTypes@23@V_ReaderWriterLock@23@@details@Concurrency@@QAE@XZ, 0_2_6E1E16BC
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 2_2_6E1E16BC __ehhandler$??1_Scoped_lock@?$SafeRWList@UListEntry@details@Concurrency@@VNoCount@CollectionTypes@23@V_ReaderWriterLock@23@@details@Concurrency@@QAE@XZ, 2_2_6E1E16BC
No contacted IP infos