Analysis Report statis1c.dll

Overview

General Information

Sample Name: statis1c.dll
Analysis ID: 330609
MD5: 80a85c7dff0f7e92d9b820bd62e8c0fa
SHA1: 2c0e36cbfa26fe159547a82c97c56de5ac66b67f
SHA256: 0c84acf6d63976812d17da46fc3b8bf1128bbfd5f717262f20e25f3598484a9b
Tags: dllgoziisfbsaldoscadutoursnif

Most interesting Screenshot:

Detection

Ursnif
Score: 80
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Ursnif
Binary contains a suspicious time stamp
Creates a COM Internet Explorer object
Machine Learning detection for sample
PE file has a writeable .text section
Writes or reads registry keys via WMI
Writes registry values via WMI
Antivirus or Machine Learning detection for unpacked file
Contains functionality to call native functions
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains more sections than normal
PE file contains sections with non-standard names
Registers a DLL
Sample execution stops while process was sleeping (likely an evasion)
Tries to load missing DLLs
Uses code obfuscation techniques (call, push, ret)

Classification

AV Detection:

barindex
Multi AV Scanner detection for submitted file
Source: statis1c.dll Virustotal: Detection: 16% Perma Link
Source: statis1c.dll ReversingLabs: Detection: 12%
Machine Learning detection for sample
Source: statis1c.dll Joe Sandbox ML: detected
Antivirus or Machine Learning detection for unpacked file
Source: 1.2.regsvr32.exe.400000.0.unpack Avira: Label: TR/Crypt.XPACK.Gen8
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_058032BA RtlAllocateHeap,RtlAllocateHeap,RtlAllocateHeap,memset,CreateFileA,GetFileTime,FindCloseChangeNotification,StrRChrA,lstrcat,FindFirstFileA,FindFirstFileA,CompareFileTime,CompareFileTime,FindClose,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,StrChrA,memcpy,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,FindClose,HeapFree,HeapFree, 1_2_058032BA

Networking:

barindex
Creates a COM Internet Explorer object
Source: C:\Windows\SysWOW64\regsvr32.exe Key opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046} Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Key opened: HKEY_LOCAL_MACHINE\Software\Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046} Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Key opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\TreatAs Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Key opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\TreatAs Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Key opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046} Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Key opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046} Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Key opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\InprocServer32 Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Key opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\InprocServer32 Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Key opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\InprocHandler32 Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Key opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\InprocHandler32 Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Key opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\InprocHandler Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Key opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\InprocHandler Jump to behavior
IP address seen in connection with other malware
Source: Joe Sandbox View IP Address: 151.101.1.44 151.101.1.44
JA3 SSL client fingerprint seen in connection with other malware
Source: Joe Sandbox View JA3 fingerprint: 9e10692f1b7f78228b2d4e424db3a98c
Source: global traffic HTTP traffic detected: GET /images/H2nSqMWr7awXlJU0/xV06INcFpQhYBi4/ngRF8zucgYSBEniLxT/t8xCUeIPF/Nvr3_2FS_2BrxowtEbPj/w_2FXFzX_2BCaXd0oEK/EyyuL9l7RU2uSTrqnT2zZl/TmC5FB9px_2B_/2F9AqKwp/jpq_2FlJN4sFMogXBY8Jxzu/KLQ7US9H8L/2EQh_2FhvZe9oNeZk/NfZ3TsML/buTzeZ_2FWS/8.avi HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: ocsp.sca1b.amazontrust.comConnection: Keep-Alive
Source: de-ch[1].htm.4.dr String found in binary or memory: <a href="https://www.facebook.com/" target="_blank" data-piitxt="facebooklite" piiurl="https://www.facebook.com/"> equals www.facebook.com (Facebook)
Source: de-ch[1].htm.4.dr String found in binary or memory: <link rel="preconnect" href="img-s-msn-com.akamaized.net" /><link rel="preconnect" href="c.msn.com" /><link rel="preconnect" href="c.msn.cn" /><link rel="preconnect" href="https://www.bing.com" /><link rel="preconnect" href="//web.vortex.data.msn.com" /><link rel="dns-prefetch" href="img-s-msn-com.akamaized.net" /><link rel="dns-prefetch" href="c.msn.com" /><link rel="dns-prefetch" href="c.msn.cn" /><link rel="dns-prefetch" href="https://www.bing.com" /><link rel="dns-prefetch" href="//web.vortex.data.msn.com" /><link rel="canonical" href="https://www.msn.com/de-ch/" /><meta name="msapplication-TileColor" content="#224f7b"/><meta name="msapplication-TileImage" content="//static-global-s-msn-com.akamaized.net/hp-neu/sc/1f/08ced4.png"/><meta name="msapplication-config" content="none"/> <title>MSN Schweiz | Sign in Hotmail, Outlook Login, Windows Live, Office 365</title> equals www.hotmail.com (Hotmail)
Source: 85-0f8009-68ddb2ab[1].js.4.dr String found in binary or memory: glich.",errorFooterText:"Zu Twitter wechseln",taskLinks:"Benachrichtigungen|https://twitter.com/i/notifications;Ich|#;Abmelden|#"}],xbox:[{header:"Spotlight",content:"",footerText:"Alle anzeigen",footerUrl:"",taskLinks:"me_groove_taskLinks_store|https://www.microsoft.com/store/media/redirect/music?view=hub;me_groove_taskLinks_play|https://aka.ms/Ixhi8e;me_groove_taskLinks_try|https://aka.ms/msvmj1"},{header:"Meine tolle Wiedergabeliste",headerUrl:"https://aka.ms/qeqf5y",content:"",errorMessage:"",taskLinks:"me_groove_taskLinks_store|https://www.microsoft.com/store/media/redirect/music?view=hub;me_groove_taskLinks_play|https://aka.ms/Ixhi8e;me_groove_taskLinks_try|https://aka.ms/msvmj1"}],bingrewards:[{header:"Pr equals www.twitter.com (Twitter)
Source: de-ch[1].htm.4.dr String found in binary or memory: hren, die sich auf Ihren Internetdatenverkehr auswirken.<br/><br/><a href=\""+e.html(f)+'" onclick="window.location.reload(true)">Klicken Sie hier<\/a> um diese Seite erneut zu laden, oder besuchen Sie: <a href="'+i+'">'+i+"<\/a><\/p><\/div><div id='errorref'><span>Ref 1: "+e.html(o(t.clientSettings.aid))+"&nbsp;&nbsp;&nbsp;Ref 2: "+e.html(t.clientSettings.sid||"000000")+"&nbsp;&nbsp;&nbsp;Ref 3: "+e.html((new r.Date).toUTCString())+"<\/span><\/div><\/div>"});ot({errId:1512,errMsg:n})}function ot(n){require(["track"],function(t){var i={errId:n.errId,errMsg:n.errMsg,reportingType:0};t.trackAppErrorEvent(i)})}function tt(){var n=v(arguments);a(l(n,b),n,!0)}function st(){var n=v(arguments);a(l(n,h),n)}function ht(){var n=v(arguments);a(l(n,y),n)}function ct(n){(r.console||{}).timeStamp?console.timeStamp(n):(r.performance||{}).mark&&r.performance.mark(n)}var w=0,it=-1,b=0,h=1,y=2,s=[],p,k,rt,o,d=!1,c=Math.random()*100<=-1;return ut(r,function(n,t,i,r){return w++,n=nt(n,t,i,r," [ENDMESSAGE]"),n&&tt("[SCRIPTERROR] "+n),!0}),c&&require(["jquery","c.deferred"],function(n){k=!0;rt=n;s.length&&g()}),{error:tt,fatalError:et,unhandledErrorCount:function(){return w},perfMark:ct,warning:st,information:ht}});require(["viewAwareInit"],function(n){n({size2row:"(min-height: 48.75em)",size1row:"(max-height: 48.74em)",size4column:"(min-width: 72em)",size3column:"(min-width: 52.313em) and (max-width: 71.99em)",size2column:"(min-width: 43.75em) and (max-width: 52.303em)",size2rowsize4column:"(min-width: 72em) and (min-height: 48.75em)",size2rowsize3column:"(min-width: 52.313em) and (max-width: 71.99em) and (min-height: 48.75em)",size2rowsize2column:"(max-width: 52.303em) and (min-height: 48.75em)",size1rowsize4column:"(min-width: 72em) and (max-height: 48.74em)",size1rowsize3column:"(min-width: 52.313em) and (max-width: 71.99em) and (max-height: 48.74em)",size1rowsize2column:"(max-width: 52.303em) and (max-height: 48.74em)"})});require(["deviceInit"],function(n){n({AllowTransform3d:"false",AllowTransform2d:"true",RtlScrollLeftAdjustment:"none",ShowMoveTouchGestures:"true",SupportFixedPosition:"true",UseCustomMatchMedia:null,Viewport_Behavior:"Default",Viewport_Landscape:null,Viewport:"width=device-width,initial-scale=1.0",IsMobileDevice:"false"})})</script><meta property="sharing_url" content="https://www.msn.com/de-ch"/><meta property="og:url" content="https://www.msn.com/de-ch/"/><meta property="og:title" content="MSN Schweiz | Sign in Hotmail, Outlook Login, Windows Live, Office 365"/><meta property="twitter:card" content="summary_large_image"/><meta property="og:type" content="website"/><meta property="og:site_name" content="MSN"/><meta property="og:image" content="https://static-global-s-msn-com.akamaized.net/hp-neu/sc/c6/519670.jpg"/><link rel="shortcut icon" href="//static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico" /><style>@media screen and (max-width:78.99em) and (min-width:58.875em){.layout-none:not(.mod1) .pos2{left:0}}.ie8 .grid .pick4~li.pick
Source: 85-0f8009-68ddb2ab[1].js.4.dr String found in binary or memory: pfen Sie Ihr Skype-Konto und Ihr Microsoft-Konto.",continueButtonText:"Weiter",learnMoreText:"Hilfe",learnMoreUrl:"https://support.skype.com",callMessageText:"Anruf",fileMessageText:"Datei gesendet",videoMessageText:"Videonachricht",contactMessageText:"Kontakt gesendet"}],jsskype:[{},{}],facebookLite:[{},{likeUrl:"https://www.facebook.com/msnch"}],twitter:[{header:"Twitter",content:"Rufen Sie Ihre Twitter-Updates ab",footerText:"Anmelden",footerUrl:"https://twitter.com",requestTimeout:"10000",taskLinks:""},{header:"Tweets",headerUrl:"https://twitter.com",content:"Laden ...",noContent:"Ihre Timeline ist derzeit leer",errorMessage:"Anmelden bei Twitter nicht m equals www.facebook.com (Facebook)
Source: 85-0f8009-68ddb2ab[1].js.4.dr String found in binary or memory: pfen Sie Ihr Skype-Konto und Ihr Microsoft-Konto.",continueButtonText:"Weiter",learnMoreText:"Hilfe",learnMoreUrl:"https://support.skype.com",callMessageText:"Anruf",fileMessageText:"Datei gesendet",videoMessageText:"Videonachricht",contactMessageText:"Kontakt gesendet"}],jsskype:[{},{}],facebookLite:[{},{likeUrl:"https://www.facebook.com/msnch"}],twitter:[{header:"Twitter",content:"Rufen Sie Ihre Twitter-Updates ab",footerText:"Anmelden",footerUrl:"https://twitter.com",requestTimeout:"10000",taskLinks:""},{header:"Tweets",headerUrl:"https://twitter.com",content:"Laden ...",noContent:"Ihre Timeline ist derzeit leer",errorMessage:"Anmelden bei Twitter nicht m equals www.twitter.com (Twitter)
Source: 85-0f8009-68ddb2ab[1].js.4.dr String found in binary or memory: ter erneut.",viewInboxErrorMessage:"Wenn beim Anzeigen Ihres Posteingangs weiterhin ein Problem auftritt, besuchen Sie",taskLinks:"Verfassen|https://outlook.live.com/mail/deeplink/compose;Kalender|https://outlook.live.com/calendar",piiText:"Read Outlook Email",piiUrl:"http://www.hotmail.msn.com/pii/ReadOutlookEmail/"}],office:[{header:"Office",content:"Zeigen Sie Ihre zuletzt verwendeten Dokumente an oder erstellen Sie kostenlos mit Office Online ein neues.",footerText:"Anmelden",footerUrl:"[[signin]]",ssoAutoRefresh:!0,taskLinks:"Word Online|https://office.live.com/start/Word.aspx?WT.mc_id=MSN_site;Excel Online|https://office.live.com/start/Excel.aspx?WT.mc_id=MSN_site;Sway|https://www.sway.com/?WT.mc_id=MSN_site&utm_source=MSN&utm_medium=Topnav&utm_campaign=link;PowerPoint Online|https://office.live.com/start/PowerPoint.aspx?WT.mc_id=MSN_site"},{header:"Aktuelle Dokumente",headerUrl:"https://onedrive.live.com/#qt=mru",content:"Wird geladen ...",noContent:"Dieser Ordner ist leer. Klicken Sie unten, um ein neues Dokument zu erstellen.",errorMessage:"Keine Verbindung mit Office Online m equals www.hotmail.com (Hotmail)
Source: unknown DNS traffic detected: queries for: www.msn.com
Source: de-ch[1].htm.4.dr String found in binary or memory: http://ogp.me/ns#
Source: de-ch[1].htm.4.dr String found in binary or memory: http://ogp.me/ns/fb#
Source: auction[1].htm.4.dr String found in binary or memory: http://popup.taboola.com/german
Source: {0C6FEDE7-3EC5-11EB-90EB-ECF4BBEA1588}.dat.3.dr String found in binary or memory: http://searchads.msn.net/.cfm?&&kp=1&
Source: 85-0f8009-68ddb2ab[1].js.4.dr String found in binary or memory: http://www.hotmail.msn.com/pii/ReadOutlookEmail/
Source: de-ch[1].htm.4.dr String found in binary or memory: https://amzn.to/2TTxhNg
Source: auction[1].htm.4.dr String found in binary or memory: https://api.taboola.com/2.0/json/msn-ch-de-home/recommendations.notify-click?app.type=desktop&amp;ap
Source: iab2Data[1].json.4.dr String found in binary or memory: https://bealion.com/politica-de-cookies
Source: 55a804ab-e5c6-4b97-9319-86263d365d28[1].json.4.dr String found in binary or memory: https://cdn.cookielaw.org/vendorlist/googleData.json
Source: 55a804ab-e5c6-4b97-9319-86263d365d28[1].json.4.dr String found in binary or memory: https://cdn.cookielaw.org/vendorlist/iab2Data.json
Source: 55a804ab-e5c6-4b97-9319-86263d365d28[1].json.4.dr String found in binary or memory: https://cdn.cookielaw.org/vendorlist/iabData.json
Source: iab2Data[1].json.4.dr String found in binary or memory: https://channelpilot.co.uk/privacy-policy
Source: 85-0f8009-68ddb2ab[1].js.4.dr String found in binary or memory: https://client-s.gateway.messenger.live.com
Source: de-ch[1].htm.4.dr String found in binary or memory: https://clk.tradedoubler.com/click?p=245744&amp;a=3064090&amp;g=21863656
Source: de-ch[1].htm.4.dr String found in binary or memory: https://clkde.tradedoubler.com/click?p=235514&amp;a=3064090&amp;g=24888006&amp;epi=dech-shoppingstri
Source: de-ch[1].htm.4.dr String found in binary or memory: https://clkde.tradedoubler.com/click?p=245744&amp;a=3064090&amp;g=24903118&amp;epi=dech
Source: de-ch[1].htm.4.dr String found in binary or memory: https://clkde.tradedoubler.com/click?p=245744&amp;a=3064090&amp;g=24903118&amp;epi=dech-shoppingstri
Source: {0C6FEDE7-3EC5-11EB-90EB-ECF4BBEA1588}.dat.3.dr String found in binary or memory: https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2
Source: de-ch[1].htm.4.dr String found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172
Source: de-ch[1].htm.4.dr String found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&amp;crid=722878611&amp;size=306x271&amp;http
Source: de-ch[1].htm.4.dr String found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&amp;crid=858412214&amp;size=306x271&amp;http
Source: {0C6FEDE7-3EC5-11EB-90EB-ECF4BBEA1588}.dat.3.dr String found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1
Source: {0C6FEDE7-3EC5-11EB-90EB-ECF4BBEA1588}.dat.3.dr String found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1
Source: iab2Data[1].json.4.dr String found in binary or memory: https://docs.prebid.org/privacy.html
Source: 55a804ab-e5c6-4b97-9319-86263d365d28[1].json.4.dr String found in binary or memory: https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
Source: auction[1].htm.4.dr String found in binary or memory: https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:au
Source: de-ch[1].htm.4.dr String found in binary or memory: https://itunes.apple.com/ch/app/microsoft-news/id945416273?pt=80423&amp;ct=prime_footer&amp;mt=8
Source: de-ch[1].htm.4.dr String found in binary or memory: https://linkmaker.itunes.apple.com/assets/shared/badges/de-de/appstore-lrg.svg&quot;
Source: iab2Data[1].json.4.dr String found in binary or memory: https://listonic.com/privacy/
Source: de-ch[1].htm.4.dr String found in binary or memory: https://login.live.com/login.srf?wa=wsignin1.0&amp;rpsnv=13&amp;checkda=1&amp;ct=1608030163&amp;rver
Source: de-ch[1].htm.4.dr String found in binary or memory: https://login.live.com/login.srf?wa=wsignin1.0&amp;rpsnv=13&amp;ct=1608030163&amp;rver=7.0.6730.0&am
Source: de-ch[1].htm.4.dr String found in binary or memory: https://login.live.com/logout.srf?ct=1608030164&amp;rver=7.0.6730.0&amp;lc=1033&amp;id=1184&amp;lru=
Source: de-ch[1].htm.4.dr String found in binary or memory: https://login.live.com/me.srf?wa=wsignin1.0&amp;rpsnv=13&amp;ct=1608030163&amp;rver=7.0.6730.0&amp;w
Source: 85-0f8009-68ddb2ab[1].js.4.dr String found in binary or memory: https://login.skype.com/login/oauth/microsoft?client_id=738133
Source: de-ch[1].htm.4.dr String found in binary or memory: https://mem.gfx.ms/meversion/?partner=msn&amp;market=de-ch&quot;
Source: 85-0f8009-68ddb2ab[1].js.4.dr String found in binary or memory: https://office.live.com/start/Excel.aspx?WT.mc_id=MSN_site;Sway
Source: 85-0f8009-68ddb2ab[1].js.4.dr String found in binary or memory: https://office.live.com/start/PowerPoint.aspx?WT.mc_id=MSN_site
Source: 85-0f8009-68ddb2ab[1].js.4.dr String found in binary or memory: https://office.live.com/start/Word.aspx?WT.mc_id=MSN_site;Excel
Source: 85-0f8009-68ddb2ab[1].js.4.dr String found in binary or memory: https://onedrive.live.com/#qt=mru
Source: 85-0f8009-68ddb2ab[1].js.4.dr String found in binary or memory: https://onedrive.live.com/?qt=allmyphotos;Aktuelle
Source: 85-0f8009-68ddb2ab[1].js.4.dr String found in binary or memory: https://onedrive.live.com/?qt=mru;Aktuelle
Source: 85-0f8009-68ddb2ab[1].js.4.dr String found in binary or memory: https://onedrive.live.com/?qt=mru;OneDrive-App
Source: de-ch[1].htm.4.dr String found in binary or memory: https://onedrive.live.com/?wt.mc_id=oo_msn_msnhomepage_header
Source: 85-0f8009-68ddb2ab[1].js.4.dr String found in binary or memory: https://onedrive.live.com/about/en/download/
Source: 85-0f8009-68ddb2ab[1].js.4.dr String found in binary or memory: https://onedrive.live.com;Fotos
Source: 85-0f8009-68ddb2ab[1].js.4.dr String found in binary or memory: https://onedrive.live.com;OneDrive-App
Source: 85-0f8009-68ddb2ab[1].js.4.dr String found in binary or memory: https://onedrive.live.com?wt.mc_id=oo_msn_msnhomepage_header
Source: de-ch[1].htm.4.dr String found in binary or memory: https://outlook.com/
Source: 85-0f8009-68ddb2ab[1].js.4.dr String found in binary or memory: https://outlook.live.com/calendar
Source: 85-0f8009-68ddb2ab[1].js.4.dr String found in binary or memory: https://outlook.live.com/mail/deeplink/compose;Kalender
Source: de-ch[1].htm.4.dr String found in binary or memory: https://play.google.com/intl/en_us/badges/images/generic/de_badge_web_generic.png&quot;
Source: de-ch[1].htm.4.dr String found in binary or memory: https://play.google.com/store/apps/details?id=com.microsoft.amp.apps.bingnews&amp;hl=de-ch&amp;refer
Source: iab2Data[1].json.4.dr String found in binary or memory: https://portal.eu.numbereight.me/policies-license#software-privacy-notice
Source: iab2Data[1].json.4.dr String found in binary or memory: https://quantyoo.de/datenschutz
Source: iab2Data[1].json.4.dr String found in binary or memory: https://related.hu/adatkezeles/
Source: {0C6FEDE7-3EC5-11EB-90EB-ECF4BBEA1588}.dat.3.dr String found in binary or memory: https://res-a.akamaihd.net/__media__/pics/8000/72/941/fallback1.jpg
Source: de-ch[1].htm.4.dr String found in binary or memory: https://rover.ebay.com/rover/1/5222-53480-19255-0/1?mpre=https%3A%2F%2Fwww.ebay.ch&amp;campid=533862
Source: de-ch[1].htm.4.dr String found in binary or memory: https://sp.booking.com/index.html?aid=1589774&amp;label=dech-prime-hp-me
Source: de-ch[1].htm.4.dr String found in binary or memory: https://sp.booking.com/index.html?aid=1589774&amp;label=dech-prime-hp-shoppingstripe-nav
Source: de-ch[1].htm.4.dr String found in binary or memory: https://sp.booking.com/index.html?aid=1589774&amp;label=travelnavlink
Source: de-ch[1].htm.4.dr String found in binary or memory: https://static-global-s-msn-com.akamaized.net/de-ch/homepage/api/modules/cdnfetch&quot;
Source: imagestore.dat.4.dr, imagestore.dat.3.dr String found in binary or memory: https://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico
Source: de-ch[1].htm.4.dr String found in binary or memory: https://static-global-s-msn-com.akamaized.net/hp-neu/sc/c6/519670.jpg
Source: de-ch[1].htm.4.dr String found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB12jAN6.img?h=27&amp;
Source: de-ch[1].htm.4.dr String found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1bVVkQ.img?h=368&amp
Source: de-ch[1].htm.4.dr String found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBPfCZL.img?h=27&amp;w
Source: de-ch[1].htm.4.dr String found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBX2afX.img?h=27&amp;w
Source: 85-0f8009-68ddb2ab[1].js.4.dr String found in binary or memory: https://support.skype.com
Source: de-ch[1].htm.4.dr String found in binary or memory: https://twitter.com/
Source: 85-0f8009-68ddb2ab[1].js.4.dr String found in binary or memory: https://twitter.com/i/notifications;Ich
Source: de-ch[1].htm.4.dr String found in binary or memory: https://web.vortex.data.msn.com/collect/v1
Source: de-ch[1].htm.4.dr String found in binary or memory: https://web.vortex.data.msn.com/collect/v1/t.gif?name=%27Ms.Webi.PageView%27&amp;ver=%272.1%27&amp;a
Source: iab2Data[1].json.4.dr String found in binary or memory: https://www.admo.tv/en/privacy-policy
Source: de-ch[1].htm.4.dr String found in binary or memory: https://www.awin1.com/cread.php?awinmid=11518&amp;awinaffid=696593&amp;clickref=dech-edge-dhp-infopa
Source: de-ch[1].htm.4.dr String found in binary or memory: https://www.awin1.com/cread.php?awinmid=15168&amp;awinaffid=696593&amp;clickref=de-ch-edge-dhp-river
Source: iab2Data[1].json.4.dr String found in binary or memory: https://www.bet365affiliates.com/UI/Pages/Affiliates/Affiliates.aspx?ContentPath
Source: iab2Data[1].json.4.dr String found in binary or memory: https://www.bidstack.com/privacy-policy/
Source: iab2Data[1].json.4.dr String found in binary or memory: https://www.brightcom.com/privacy-policy/
Source: iab2Data[1].json.4.dr String found in binary or memory: https://www.gadsme.com/privacy-policy/
Source: de-ch[1].htm.4.dr String found in binary or memory: https://www.msn.com/de-ch
Source: de-ch[1].htm.4.dr String found in binary or memory: https://www.msn.com/de-ch/
Source: {0C6FEDE7-3EC5-11EB-90EB-ECF4BBEA1588}.dat.3.dr String found in binary or memory: https://www.msn.com/de-ch/?ocid=iehp
Source: de-ch[1].htm.4.dr String found in binary or memory: https://www.msn.com/de-ch/?ocid=iehp&amp;item=deferred_page%3a1&amp;ignorejs=webcore%2fmodules%2fjsb
Source: de-ch[1].htm.4.dr String found in binary or memory: https://www.msn.com/de-ch/homepage/api/modules/fetch&quot;
Source: de-ch[1].htm.4.dr String found in binary or memory: https://www.msn.com/de-ch/homepage/api/pdp/updatepdpdata&quot;
Source: de-ch[1].htm.4.dr String found in binary or memory: https://www.msn.com/de-ch/nachrichten/coronareisen
Source: de-ch[1].htm.4.dr String found in binary or memory: https://www.msn.com/de-ch/nachrichten/regional
Source: de-ch[1].htm.4.dr String found in binary or memory: https://www.msn.com/de-ch/news/other/20-j%c3%a4hrige-von-auto-erfasst-und-weggeschleudert/ar-BB1bWhG
Source: de-ch[1].htm.4.dr String found in binary or memory: https://www.msn.com/de-ch/news/other/autofahrer-f%c3%a4hrt-fussg%c3%a4ngerin-an-sie-stirbt-noch-an-u
Source: de-ch[1].htm.4.dr String found in binary or memory: https://www.msn.com/de-ch/news/other/der-z%c3%bcrcher-kantonsrat-beschliesst-im-eiltempo-ein-erstes-
Source: de-ch[1].htm.4.dr String found in binary or memory: https://www.msn.com/de-ch/news/other/die-lage-ist-dramatisch/ar-BB1bW0uD?ocid=hplocalnews
Source: de-ch[1].htm.4.dr String found in binary or memory: https://www.msn.com/de-ch/news/other/ist-ein-semmeli-frisch-mit-b%c3%bcndnerfleisch-belegt-darf-es-s
Source: de-ch[1].htm.4.dr String found in binary or memory: https://www.msn.com/de-ch/news/other/mehr-karton-mehr-glas-aber-weniger-papier-so-hat-corona-im-jahr
Source: de-ch[1].htm.4.dr String found in binary or memory: https://www.msn.com/de-ch/news/other/obergericht-muss-strafe-f%c3%bcr-milchbuck-pr%c3%bcgler-neu-bes
Source: de-ch[1].htm.4.dr String found in binary or memory: https://www.msn.com/de-ch/news/other/sie-r%c3%a4t-zu-frischer-luft-und-dureschnufe/ar-BB1bVWZ8?ocid=
Source: de-ch[1].htm.4.dr String found in binary or memory: https://www.msn.com/de-ch/news/other/und-pl%c3%b6tzlich-steht-da-ein-neuer-brunnen/ar-BB1bUYmF?ocid=
Source: de-ch[1].htm.4.dr String found in binary or memory: https://www.msn.com/de-ch/news/other/wie-k%c3%b6nnen-sie-so-etwas-behaupten/ar-BB1bVrEJ?ocid=hplocal
Source: de-ch[1].htm.4.dr String found in binary or memory: https://www.msn.com?form=MY01O4&OCID=MY01O4
Source: de-ch[1].htm.4.dr String found in binary or memory: https://www.office.com/?omkt=de-ch%26WT.mc_id=MSN_site
Source: 85-0f8009-68ddb2ab[1].js.4.dr String found in binary or memory: https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_QuickNote&auth=1
Source: 85-0f8009-68ddb2ab[1].js.4.dr String found in binary or memory: https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_Recent&auth=1&wdorigin=msn
Source: de-ch[1].htm.4.dr String found in binary or memory: https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_TopMenu&amp;auth=1&amp;wdorigin=msn
Source: iab2Data[1].json.4.dr String found in binary or memory: https://www.remixd.com/privacy_policy.html
Source: de-ch[1].htm.4.dr String found in binary or memory: https://www.ricardo.ch/?utm_source=msn&amp;utm_medium=affiliate&amp;utm_campaign=msn_mestripe_logo_d
Source: de-ch[1].htm.4.dr String found in binary or memory: https://www.ricardo.ch/?utm_source=msn&amp;utm_medium=affiliate&amp;utm_campaign=msn_shop_de&amp;utm
Source: de-ch[1].htm.4.dr String found in binary or memory: https://www.skype.com/
Source: 85-0f8009-68ddb2ab[1].js.4.dr String found in binary or memory: https://www.skype.com/de
Source: 85-0f8009-68ddb2ab[1].js.4.dr String found in binary or memory: https://www.skype.com/de/download-skype
Source: 85-0f8009-68ddb2ab[1].js.4.dr String found in binary or memory: https://www.skype.com/go/onedrivepromo.download?cm_mmc=MSFT_2390_MSN-com
Source: de-ch[1].htm.4.dr String found in binary or memory: https://www.skyscanner.net/flights?associateid=API_B2B_19305_00001&amp;vertical=custom&amp;pageType=
Source: de-ch[1].htm.4.dr String found in binary or memory: https://www.skyscanner.net/g/referrals/v1/cars/home?associateid=API_B2B_19305_00002
Source: iab2Data[1].json.4.dr String found in binary or memory: https://www.stroeer.de/fileadmin/de/Konvergenz_und_Konzepte/Daten_und_Technologien/Stroeer_SSP/Downl
Source: 85-0f8009-68ddb2ab[1].js.4.dr String found in binary or memory: https://www.sway.com/?WT.mc_id=MSN_site&utm_source=MSN&utm_medium=Topnav&utm_campaign=link;PowerPoin
Source: iab2Data[1].json.4.dr String found in binary or memory: https://www.vidstart.com/wp-content/uploads/2018/09/PrivacyPolicyPDF-Vidstart.pdf
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778

Key, Mouse, Clipboard, Microphone and Screen Capturing:

barindex
Yara detected Ursnif
Source: Yara match File source: 00000001.00000003.696165884.0000000005D58000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.696084693.0000000005D58000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.696145086.0000000005D58000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.696054585.0000000005D58000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.695913965.0000000005D58000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1024737880.0000000005D58000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.696120068.0000000005D58000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.695880601.0000000005D58000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.695974142.0000000005D58000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: regsvr32.exe PID: 7152, type: MEMORY
Creates a DirectInput object (often for capturing keystrokes)
Source: loaddll32.exe, 00000000.00000002.1022593720.00000000007CB000.00000004.00000020.sdmp Binary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

E-Banking Fraud:

barindex
Yara detected Ursnif
Source: Yara match File source: 00000001.00000003.696165884.0000000005D58000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.696084693.0000000005D58000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.696145086.0000000005D58000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.696054585.0000000005D58000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.695913965.0000000005D58000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1024737880.0000000005D58000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.696120068.0000000005D58000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.695880601.0000000005D58000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.695974142.0000000005D58000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: regsvr32.exe PID: 7152, type: MEMORY

System Summary:

barindex
PE file has a writeable .text section
Source: statis1c.dll Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Writes or reads registry keys via WMI
Source: C:\Windows\SysWOW64\regsvr32.exe WMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\regsvr32.exe WMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetDWORDValue
Source: C:\Windows\SysWOW64\regsvr32.exe WMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
Source: C:\Windows\SysWOW64\regsvr32.exe WMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
Writes registry values via WMI
Source: C:\Windows\SysWOW64\regsvr32.exe WMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetDWORDValue
Source: C:\Windows\SysWOW64\regsvr32.exe WMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
Source: C:\Windows\SysWOW64\regsvr32.exe WMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
Contains functionality to call native functions
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_00401A34 GetProcAddress,NtCreateSection,memset, 1_2_00401A34
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_004010BA NtMapViewOfSection, 1_2_004010BA
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_004023F5 NtQueryVirtualMemory, 1_2_004023F5
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_058071B9 NtOpenProcess,NtOpenProcessToken,NtQueryInformationToken,NtQueryInformationToken,NtQueryInformationToken,memcpy,NtClose,NtClose, 1_2_058071B9
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_0580B2FD NtQueryVirtualMemory, 1_2_0580B2FD
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_052A0066 NtAllocateVirtualMemory, 1_2_052A0066
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_052A009C NtAllocateVirtualMemory, 1_2_052A009C
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_052A029D NtProtectVirtualMemory, 1_2_052A029D
Detected potential crypto function
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_004021D4 1_2_004021D4
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_05805920 1_2_05805920
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_0580B0DC 1_2_0580B0DC
PE file contains more sections than normal
Source: statis1c.dll Static PE information: Number of sections : 19 > 10
Tries to load missing DLLs
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: sfc.dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: @ .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: ? .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: > .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: = .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: < .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: ; .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: : .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: 9 .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: 8 .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: 7 .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: 6 .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: 5 .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: 4 .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: 3 .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: 2 .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: 1 .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: 0 .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: - .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: , .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: + .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: * .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: ) .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: ( .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: ' .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: & .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: % .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: $ .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: # .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: ' .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: ! .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: ~ .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: } .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: | .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: { .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: z .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: y .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: x .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: w .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: v .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: u .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: t .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: s .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: r .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: q .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: p .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: o .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: n .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: m .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: l .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: k .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: j .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: i .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: h .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: g .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: f .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: e .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: d .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: c .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: b .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: a .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: ` .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: _ .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: ^ .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: ] .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: [ .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: z .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: y .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: x .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: w .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: v .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: u .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: t .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: s .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: r .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: q .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: p .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: o .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: n .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: m .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: l .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: k .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: j .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: i .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: h .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: g .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: f .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: e .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: d .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: c .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: b .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: a .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: @ .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: ? .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: > .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: = .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: < .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: ; .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: : .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: 9 .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: 8 .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: 7 .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: 6 .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: 5 .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: 4 .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: 3 .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: 2 .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: 1 .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: 0 .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: - .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: , .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: + .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: * .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: ) .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: ( .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: ' .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: & .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: % .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: $ .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: # .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: ' .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: ! .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: ~ .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: } .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: | .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: { .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: z .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: y .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: x .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: w .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: v .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: u .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: t .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: s .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: r .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: q .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: p .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: o .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: n .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: m .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: l .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: k .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: j .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: i .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: h .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: g .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: f .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: e .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: d .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: c .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: b .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: a .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: ` .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: _ .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: ^ .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: ] .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: [ .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: z .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: y .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: x .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: w .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: v .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: u .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: t .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: s .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: r .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: q .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: p .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: o .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: n .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: m .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: l .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: k .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: j .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: i .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: h .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: g .dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: f .dll Jump to behavior
Source: classification engine Classification label: mal80.bank.troj.winDLL@13/127@9/2
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_058056A2 CreateToolhelp32Snapshot,Process32First,Process32Next,CloseHandle, 1_2_058056A2
Source: C:\Program Files\internet explorer\iexplore.exe File created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{0C6FEDE5-3EC5-11EB-90EB-ECF4BBEA1588}.dat Jump to behavior
Source: C:\Program Files\internet explorer\iexplore.exe File created: C:\Users\user\AppData\Local\Temp\~DF936C6F47FDCD0729.TMP Jump to behavior
Source: statis1c.dll Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Program Files\internet explorer\iexplore.exe File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Windows\System32\loaddll32.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: statis1c.dll Virustotal: Detection: 16%
Source: statis1c.dll ReversingLabs: Detection: 12%
Source: unknown Process created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\statis1c.dll'
Source: unknown Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\statis1c.dll
Source: unknown Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c 'C:\Program Files\Internet Explorer\iexplore.exe'
Source: unknown Process created: C:\Program Files\internet explorer\iexplore.exe C:\Program Files\Internet Explorer\iexplore.exe
Source: unknown Process created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6164 CREDAT:17410 /prefetch:2
Source: unknown Process created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6164 CREDAT:17418 /prefetch:2
Source: unknown Process created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6164 CREDAT:17422 /prefetch:2
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\statis1c.dll Jump to behavior
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c 'C:\Program Files\Internet Explorer\iexplore.exe' Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Program Files\internet explorer\iexplore.exe C:\Program Files\Internet Explorer\iexplore.exe Jump to behavior
Source: C:\Program Files\internet explorer\iexplore.exe Process created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6164 CREDAT:17410 /prefetch:2 Jump to behavior
Source: C:\Program Files\internet explorer\iexplore.exe Process created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6164 CREDAT:17418 /prefetch:2 Jump to behavior
Source: C:\Program Files\internet explorer\iexplore.exe Process created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6164 CREDAT:17422 /prefetch:2 Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32 Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe File opened: C:\Windows\SysWOW64\riched32.dll Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exe File opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dll Jump to behavior

Data Obfuscation:

barindex
Binary contains a suspicious time stamp
Source: initial sample Static PE information: 0xFFFFFFFF [Sun Feb 7 06:28:15 2106 UTC]
PE file contains sections with non-standard names
Source: statis1c.dll Static PE information: section name: .ancienc
Source: statis1c.dll Static PE information: section name: .unsucke
Source: statis1c.dll Static PE information: section name: .hyperth
Source: statis1c.dll Static PE information: section name: .slobber
Source: statis1c.dll Static PE information: section name: .mobbish
Source: statis1c.dll Static PE information: section name: .defluen
Source: statis1c.dll Static PE information: section name: .majesti
Source: statis1c.dll Static PE information: section name: .moonlit
Source: statis1c.dll Static PE information: section name: .autoall
Source: statis1c.dll Static PE information: section name: .nonconv
Source: statis1c.dll Static PE information: section name: .artifac
Source: statis1c.dll Static PE information: section name: .curvica
Source: statis1c.dll Static PE information: section name: .plugged
Source: statis1c.dll Static PE information: section name: .allenar
Source: statis1c.dll Static PE information: section name: .uniteab
Source: statis1c.dll Static PE information: section name: .nidific
Registers a DLL
Source: unknown Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\statis1c.dll
Uses code obfuscation techniques (call, push, ret)
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_004021C3 push ecx; ret 1_2_004021D3
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_00402170 push ecx; ret 1_2_00402179
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_0580AD10 push ecx; ret 1_2_0580AD19
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_0580B0CB push ecx; ret 1_2_0580B0DB
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_052A0005 push dword ptr [ebp-000000D8h]; ret 1_2_052A0065
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_052A0066 push dword ptr [ebp-000000D8h]; ret 1_2_052A009B
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_052A03AC push dword ptr [esp+0Ch]; ret 1_2_052A03BF
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_052A03AC push dword ptr [esp+10h]; ret 1_2_052A0404
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_052A009C push dword ptr [ebp-000000D8h]; ret 1_2_052A0252
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_052A009C push dword ptr [ebp-000000E0h]; ret 1_2_052A029C
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_052A009C push dword ptr [esp+10h]; ret 1_2_052A03AB

Hooking and other Techniques for Hiding and Protection:

barindex
Yara detected Ursnif
Source: Yara match File source: 00000001.00000003.696165884.0000000005D58000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.696084693.0000000005D58000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.696145086.0000000005D58000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.696054585.0000000005D58000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.695913965.0000000005D58000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1024737880.0000000005D58000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.696120068.0000000005D58000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.695880601.0000000005D58000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.695974142.0000000005D58000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: regsvr32.exe PID: 7152, type: MEMORY
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Source: C:\Windows\SysWOW64\regsvr32.exe Registry key monitored for changes: HKEY_CURRENT_USER_Classes Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 5644 Thread sleep count: 265 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 5644 Thread sleep time: -132500s >= -30000s Jump to behavior
Sample execution stops while process was sleeping (likely an evasion)
Source: C:\Windows\SysWOW64\regsvr32.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\regsvr32.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_058032BA RtlAllocateHeap,RtlAllocateHeap,RtlAllocateHeap,memset,CreateFileA,GetFileTime,FindCloseChangeNotification,StrRChrA,lstrcat,FindFirstFileA,FindFirstFileA,CompareFileTime,CompareFileTime,FindClose,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,StrChrA,memcpy,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,FindClose,HeapFree,HeapFree, 1_2_058032BA

Anti Debugging:

barindex
Contains functionality to read the PEB
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_052A0476 mov eax, dword ptr fs:[00000030h] 1_2_052A0476
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_052A03AC mov eax, dword ptr fs:[00000030h] 1_2_052A03AC
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_052A009C mov eax, dword ptr fs:[00000030h] 1_2_052A009C

HIPS / PFW / Operating System Protection Evasion:

barindex
Creates a process in suspended mode (likely to inject code)
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c 'C:\Program Files\Internet Explorer\iexplore.exe' Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Program Files\internet explorer\iexplore.exe C:\Program Files\Internet Explorer\iexplore.exe Jump to behavior
Source: regsvr32.exe, 00000001.00000002.1023042481.00000000039D0000.00000002.00000001.sdmp Binary or memory string: Program Manager
Source: regsvr32.exe, 00000001.00000002.1023042481.00000000039D0000.00000002.00000001.sdmp Binary or memory string: Shell_TrayWnd
Source: regsvr32.exe, 00000001.00000002.1023042481.00000000039D0000.00000002.00000001.sdmp Binary or memory string: Progman
Source: regsvr32.exe, 00000001.00000002.1023042481.00000000039D0000.00000002.00000001.sdmp Binary or memory string: Progmanlock

Language, Device and Operating System Detection:

barindex
Contains functionality to query CPU information (cpuid)
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_058093D5 cpuid 1_2_058093D5
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_004010FC GetSystemTimeAsFileTime,_aulldiv,_snwprintf,CreateFileMappingW,GetLastError,GetLastError,MapViewOfFile,GetLastError,CloseHandle,GetLastError, 1_2_004010FC
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_058093D5 RtlAllocateHeap,GetUserNameW,RtlAllocateHeap,GetUserNameW,HeapFree,GetComputerNameW,GetComputerNameW,RtlAllocateHeap,GetComputerNameW,HeapFree, 1_2_058093D5
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_0040179C CreateEventA,GetVersion,GetCurrentProcessId,OpenProcess,GetLastError, 1_2_0040179C

Stealing of Sensitive Information:

barindex
Yara detected Ursnif
Source: Yara match File source: 00000001.00000003.696165884.0000000005D58000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.696084693.0000000005D58000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.696145086.0000000005D58000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.696054585.0000000005D58000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.695913965.0000000005D58000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1024737880.0000000005D58000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.696120068.0000000005D58000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.695880601.0000000005D58000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.695974142.0000000005D58000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: regsvr32.exe PID: 7152, type: MEMORY

Remote Access Functionality:

barindex
Yara detected Ursnif
Source: Yara match File source: 00000001.00000003.696165884.0000000005D58000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.696084693.0000000005D58000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.696145086.0000000005D58000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.696054585.0000000005D58000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.695913965.0000000005D58000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1024737880.0000000005D58000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.696120068.0000000005D58000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.695880601.0000000005D58000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.695974142.0000000005D58000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: regsvr32.exe PID: 7152, type: MEMORY
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 330609 Sample: statis1c.dll Startdate: 15/12/2020 Architecture: WINDOWS Score: 80 32 Multi AV Scanner detection for submitted file 2->32 34 Yara detected  Ursnif 2->34 36 Machine Learning detection for sample 2->36 38 2 other signatures 2->38 8 loaddll32.exe 1 2->8         started        process3 process4 10 regsvr32.exe 8->10         started        13 cmd.exe 1 8->13         started        signatures5 40 Writes or reads registry keys via WMI 10->40 42 Writes registry values via WMI 10->42 44 Creates a COM Internet Explorer object 10->44 15 iexplore.exe 1 61 13->15         started        process6 process7 17 iexplore.exe 151 15->17         started        20 iexplore.exe 25 15->20         started        22 iexplore.exe 29 15->22         started        dnsIp8 24 tls13.taboola.map.fastly.net 151.101.1.44, 443, 49775, 49776 FASTLYUS United States 17->24 26 www.msn.com 17->26 30 7 other IPs or domains 17->30 28 ocsp.sca1b.amazontrust.com 65.9.94.80, 49789, 49790, 80 AMAZON-02US United States 20->28
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs

Contacted Public IPs

IP Domain Country Flag ASN ASN Name Malicious
65.9.94.80
unknown United States
16509 AMAZON-02US false
151.101.1.44
unknown United States
54113 FASTLYUS false

Contacted Domains

Name IP Active
contextual.media.net 2.18.68.31 true
tls13.taboola.map.fastly.net 151.101.1.44 true
ocsp.sca1b.amazontrust.com 65.9.94.80 true
hblg.media.net 2.18.68.31 true
lg3.media.net 2.18.68.31 true
web.vortex.data.msn.com unknown unknown
www.msn.com unknown unknown
srtb.msn.com unknown unknown
img.img-taboola.com unknown unknown
cvision.media.net unknown unknown

Contacted URLs

Name Malicious Antivirus Detection Reputation
http://ocsp.sca1b.amazontrust.com/images/H2nSqMWr7awXlJU0/xV06INcFpQhYBi4/ngRF8zucgYSBEniLxT/t8xCUeIPF/Nvr3_2FS_2BrxowtEbPj/w_2FXFzX_2BCaXd0oEK/EyyuL9l7RU2uSTrqnT2zZl/TmC5FB9px_2B_/2F9AqKwp/jpq_2FlJN4sFMogXBY8Jxzu/KLQ7US9H8L/2EQh_2FhvZe9oNeZk/NfZ3TsML/buTzeZ_2FWS/8.avi false
  • Avira URL Cloud: safe
unknown