Analysis Report L33l4OAmc2.dll

Overview

General Information

Sample Name: L33l4OAmc2.dll
Analysis ID: 342222
MD5: 6535b640920dd26d971aa21bfd82ab68
SHA1: d9e47059bb57ff376d213f316c9716b76e0b8f3a
SHA256: 9be883a15e12a4e3504cb959269855ad8a0cbda99b10b8432fe5e2e0375d5820
Tags: dllgeoGoziISFBITA

Most interesting Screenshot:

Detection

Ursnif
Score: 64
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Ursnif
Writes or reads registry keys via WMI
Writes registry values via WMI
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Registers a DLL
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

AV Detection:

barindex
Multi AV Scanner detection for submitted file
Source: L33l4OAmc2.dll ReversingLabs: Detection: 35%

Compliance:

barindex
Uses 32bit PE files
Source: L33l4OAmc2.dll Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
Uses new MSVCR Dlls
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exe File opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dll Jump to behavior
Uses secure TLS version for HTTPS connections
Source: unknown HTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.6:49757 version: TLS 1.2
Source: unknown HTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.6:49756 version: TLS 1.2
Source: unknown HTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.6:49755 version: TLS 1.2
Source: unknown HTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.6:49753 version: TLS 1.2
Source: unknown HTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.6:49752 version: TLS 1.2
Source: unknown HTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.6:49754 version: TLS 1.2
Source: unknown HTTPS traffic detected: 87.248.118.23:443 -> 192.168.2.6:49751 version: TLS 1.2
Source: unknown HTTPS traffic detected: 87.248.118.23:443 -> 192.168.2.6:49749 version: TLS 1.2
Source: unknown HTTPS traffic detected: 87.248.118.23:443 -> 192.168.2.6:49750 version: TLS 1.2
Contains modern PE file flags such as dynamic base (ASLR) or NX
Source: L33l4OAmc2.dll Static PE information: DYNAMIC_BASE, NX_COMPAT
Binary contains paths to debug symbols
Source: Binary string: c:\Movenear\AgoSection\placeRace\Liquid.pdb source: regsvr32.exe, 00000001.00000002.697015148.000000006E1FA000.00000002.00020000.sdmp, L33l4OAmc2.dll
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_025D3771 RtlAllocateHeap,RtlAllocateHeap,RtlAllocateHeap,memset,CreateFileA,GetFileTime,FindCloseChangeNotification,StrRChrA,lstrcat,FindFirstFileA,FindFirstFileA,CompareFileTime,CompareFileTime,FindClose,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,StrChrA,memcpy,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,FindClose,HeapFree,HeapFree, 1_2_025D3771
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_6E1D17A7 FindFirstFileExW, 1_2_6E1D17A7

Networking:

barindex
IP address seen in connection with other malware
Source: Joe Sandbox View IP Address: 87.248.118.23 87.248.118.23
JA3 SSL client fingerprint seen in connection with other malware
Source: Joe Sandbox View JA3 fingerprint: 9e10692f1b7f78228b2d4e424db3a98c
Source: de-ch[1].htm.4.dr String found in binary or memory: <a href="https://www.facebook.com/" target="_blank" data-piitxt="facebooklite" piiurl="https://www.facebook.com/"> equals www.facebook.com (Facebook)
Source: msapplication.xml0.3.dr String found in binary or memory: <browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x6d2609ca,0x01d6ef91</date><accdate>0x6d2609ca,0x01d6ef91</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig> equals www.facebook.com (Facebook)
Source: msapplication.xml0.3.dr String found in binary or memory: <browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x6d2609ca,0x01d6ef91</date><accdate>0x6d286c3c,0x01d6ef91</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig> equals www.facebook.com (Facebook)
Source: msapplication.xml5.3.dr String found in binary or memory: <browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x6d2ace8a,0x01d6ef91</date><accdate>0x6d2ace8a,0x01d6ef91</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig> equals www.twitter.com (Twitter)
Source: msapplication.xml5.3.dr String found in binary or memory: <browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x6d2ace8a,0x01d6ef91</date><accdate>0x6d2ace8a,0x01d6ef91</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig> equals www.twitter.com (Twitter)
Source: msapplication.xml7.3.dr String found in binary or memory: <browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x6d2d30f7,0x01d6ef91</date><accdate>0x6d2d30f7,0x01d6ef91</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig> equals www.youtube.com (Youtube)
Source: msapplication.xml7.3.dr String found in binary or memory: <browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x6d2d30f7,0x01d6ef91</date><accdate>0x6d2d30f7,0x01d6ef91</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig> equals www.youtube.com (Youtube)
Source: de-ch[1].htm.4.dr String found in binary or memory: <link rel="preconnect" href="img-s-msn-com.akamaized.net" /><link rel="preconnect" href="c.msn.com" /><link rel="preconnect" href="c.msn.cn" /><link rel="preconnect" href="https://www.bing.com" /><link rel="preconnect" href="//web.vortex.data.msn.com" /><link rel="dns-prefetch" href="img-s-msn-com.akamaized.net" /><link rel="dns-prefetch" href="c.msn.com" /><link rel="dns-prefetch" href="c.msn.cn" /><link rel="dns-prefetch" href="https://www.bing.com" /><link rel="dns-prefetch" href="//web.vortex.data.msn.com" /><link rel="canonical" href="https://www.msn.com/de-ch/" /><meta name="msapplication-TileColor" content="#224f7b"/><meta name="msapplication-TileImage" content="//static-global-s-msn-com.akamaized.net/hp-neu/sc/1f/08ced4.png"/><meta name="msapplication-config" content="none"/> <title>MSN Schweiz | Sign in Hotmail, Outlook Login, Windows Live, Office 365</title> equals www.hotmail.com (Hotmail)
Source: 85-0f8009-68ddb2ab[1].js.4.dr String found in binary or memory: glich.",errorFooterText:"Zu Twitter wechseln",taskLinks:"Benachrichtigungen|https://twitter.com/i/notifications;Ich|#;Abmelden|#"}],xbox:[{header:"Spotlight",content:"",footerText:"Alle anzeigen",footerUrl:"",taskLinks:"me_groove_taskLinks_store|https://www.microsoft.com/store/media/redirect/music?view=hub;me_groove_taskLinks_play|https://aka.ms/Ixhi8e;me_groove_taskLinks_try|https://aka.ms/msvmj1"},{header:"Meine tolle Wiedergabeliste",headerUrl:"https://aka.ms/qeqf5y",content:"",errorMessage:"",taskLinks:"me_groove_taskLinks_store|https://www.microsoft.com/store/media/redirect/music?view=hub;me_groove_taskLinks_play|https://aka.ms/Ixhi8e;me_groove_taskLinks_try|https://aka.ms/msvmj1"}],bingrewards:[{header:"Pr equals www.twitter.com (Twitter)
Source: de-ch[1].htm.4.dr String found in binary or memory: hren, die sich auf Ihren Internetdatenverkehr auswirken.<br/><br/><a href=\""+e.html(f)+'" onclick="window.location.reload(true)">Klicken Sie hier<\/a> um diese Seite erneut zu laden, oder besuchen Sie: <a href="'+i+'">'+i+"<\/a><\/p><\/div><div id='errorref'><span>Ref 1: "+e.html(o(t.clientSettings.aid))+"&nbsp;&nbsp;&nbsp;Ref 2: "+e.html(t.clientSettings.sid||"000000")+"&nbsp;&nbsp;&nbsp;Ref 3: "+e.html((new r.Date).toUTCString())+"<\/span><\/div><\/div>"});ot({errId:1512,errMsg:n})}function ot(n){require(["track"],function(t){var i={errId:n.errId,errMsg:n.errMsg,reportingType:0};t.trackAppErrorEvent(i)})}function tt(){var n=v(arguments);a(l(n,b),n,!0)}function st(){var n=v(arguments);a(l(n,h),n)}function ht(){var n=v(arguments);a(l(n,y),n)}function ct(n){(r.console||{}).timeStamp?console.timeStamp(n):(r.performance||{}).mark&&r.performance.mark(n)}var w=0,it=-1,b=0,h=1,y=2,s=[],p,k,rt,o,d=!1,c=Math.random()*100<=-1;return ut(r,function(n,t,i,r){return w++,n=nt(n,t,i,r," [ENDMESSAGE]"),n&&tt("[SCRIPTERROR] "+n),!0}),c&&require(["jquery","c.deferred"],function(n){k=!0;rt=n;s.length&&g()}),{error:tt,fatalError:et,unhandledErrorCount:function(){return w},perfMark:ct,warning:st,information:ht}});require(["viewAwareInit"],function(n){n({size2row:"(min-height: 48.75em)",size1row:"(max-height: 48.74em)",size4column:"(min-width: 72em)",size3column:"(min-width: 52.313em) and (max-width: 71.99em)",size2column:"(min-width: 43.75em) and (max-width: 52.303em)",size2rowsize4column:"(min-width: 72em) and (min-height: 48.75em)",size2rowsize3column:"(min-width: 52.313em) and (max-width: 71.99em) and (min-height: 48.75em)",size2rowsize2column:"(max-width: 52.303em) and (min-height: 48.75em)",size1rowsize4column:"(min-width: 72em) and (max-height: 48.74em)",size1rowsize3column:"(min-width: 52.313em) and (max-width: 71.99em) and (max-height: 48.74em)",size1rowsize2column:"(max-width: 52.303em) and (max-height: 48.74em)"})});require(["deviceInit"],function(n){n({AllowTransform3d:"false",AllowTransform2d:"true",RtlScrollLeftAdjustment:"none",ShowMoveTouchGestures:"true",SupportFixedPosition:"true",UseCustomMatchMedia:null,Viewport_Behavior:"Default",Viewport_Landscape:null,Viewport:"width=device-width,initial-scale=1.0",IsMobileDevice:"false"})})</script><meta property="sharing_url" content="https://www.msn.com/de-ch"/><meta property="og:url" content="https://www.msn.com/de-ch/"/><meta property="og:title" content="MSN Schweiz | Sign in Hotmail, Outlook Login, Windows Live, Office 365"/><meta property="twitter:card" content="summary_large_image"/><meta property="og:type" content="website"/><meta property="og:site_name" content="MSN"/><meta property="og:image" content="https://static-global-s-msn-com.akamaized.net/hp-neu/sc/c6/519670.jpg"/><link rel="shortcut icon" href="//static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico" /><style>@media screen and (max-width:78.99em) and (min-width:58.875em){.layout-none:not(.mod1) .pos2{left:0}}.ie8 .grid .pick4~li.pick
Source: 85-0f8009-68ddb2ab[1].js.4.dr String found in binary or memory: pfen Sie Ihr Skype-Konto und Ihr Microsoft-Konto.",continueButtonText:"Weiter",learnMoreText:"Hilfe",learnMoreUrl:"https://support.skype.com",callMessageText:"Anruf",fileMessageText:"Datei gesendet",videoMessageText:"Videonachricht",contactMessageText:"Kontakt gesendet"}],jsskype:[{},{}],facebookLite:[{},{likeUrl:"https://www.facebook.com/msnch"}],twitter:[{header:"Twitter",content:"Rufen Sie Ihre Twitter-Updates ab",footerText:"Anmelden",footerUrl:"https://twitter.com",requestTimeout:"10000",taskLinks:""},{header:"Tweets",headerUrl:"https://twitter.com",content:"Laden ...",noContent:"Ihre Timeline ist derzeit leer",errorMessage:"Anmelden bei Twitter nicht m equals www.facebook.com (Facebook)
Source: 85-0f8009-68ddb2ab[1].js.4.dr String found in binary or memory: pfen Sie Ihr Skype-Konto und Ihr Microsoft-Konto.",continueButtonText:"Weiter",learnMoreText:"Hilfe",learnMoreUrl:"https://support.skype.com",callMessageText:"Anruf",fileMessageText:"Datei gesendet",videoMessageText:"Videonachricht",contactMessageText:"Kontakt gesendet"}],jsskype:[{},{}],facebookLite:[{},{likeUrl:"https://www.facebook.com/msnch"}],twitter:[{header:"Twitter",content:"Rufen Sie Ihre Twitter-Updates ab",footerText:"Anmelden",footerUrl:"https://twitter.com",requestTimeout:"10000",taskLinks:""},{header:"Tweets",headerUrl:"https://twitter.com",content:"Laden ...",noContent:"Ihre Timeline ist derzeit leer",errorMessage:"Anmelden bei Twitter nicht m equals www.twitter.com (Twitter)
Source: 85-0f8009-68ddb2ab[1].js.4.dr String found in binary or memory: ter erneut.",viewInboxErrorMessage:"Wenn beim Anzeigen Ihres Posteingangs weiterhin ein Problem auftritt, besuchen Sie",taskLinks:"Verfassen|https://outlook.live.com/mail/deeplink/compose;Kalender|https://outlook.live.com/calendar",piiText:"Read Outlook Email",piiUrl:"http://www.hotmail.msn.com/pii/ReadOutlookEmail/"}],office:[{header:"Office",content:"Zeigen Sie Ihre zuletzt verwendeten Dokumente an oder erstellen Sie kostenlos mit Office Online ein neues.",footerText:"Anmelden",footerUrl:"[[signin]]",ssoAutoRefresh:!0,taskLinks:"Word Online|https://office.live.com/start/Word.aspx?WT.mc_id=MSN_site;Excel Online|https://office.live.com/start/Excel.aspx?WT.mc_id=MSN_site;Sway|https://www.sway.com/?WT.mc_id=MSN_site&utm_source=MSN&utm_medium=Topnav&utm_campaign=link;PowerPoint Online|https://office.live.com/start/PowerPoint.aspx?WT.mc_id=MSN_site"},{header:"Aktuelle Dokumente",headerUrl:"https://onedrive.live.com/#qt=mru",content:"Wird geladen ...",noContent:"Dieser Ordner ist leer. Klicken Sie unten, um ein neues Dokument zu erstellen.",errorMessage:"Keine Verbindung mit Office Online m equals www.hotmail.com (Hotmail)
Source: unknown DNS traffic detected: queries for: www.msn.com
Source: {E955FAF6-5B84-11EB-90E5-ECF4BB2D2496}.dat.3.dr String found in binary or memory: http://lopppooole.xyz/manifest/M3_2FUn7Zn/P7hjZWI4wgXQe_2Fy/_2B8eN3SLyH8/DKe1i7CLZwc/LjMi6PEXDiUKq3/
Source: {C5F8905C-5B84-11EB-90E5-ECF4BB2D2496}.dat.3.dr String found in binary or memory: http://lopppooole.xyz/manifest/mrHL3GL3ne08vMnBH4/tX69VN9u5/kDOSIodaaDoGbWVD_2BT/0EVs9ycahEVDsNgL7cN
Source: de-ch[1].htm.4.dr String found in binary or memory: http://ogp.me/ns#
Source: de-ch[1].htm.4.dr String found in binary or memory: http://ogp.me/ns/fb#
Source: auction[1].htm.4.dr String found in binary or memory: http://popup.taboola.com/german
Source: ~DF0377CF9A7286B8A8.TMP.3.dr String found in binary or memory: http://searchads.msn.net/.cfm?&&kp=1&
Source: msapplication.xml.3.dr String found in binary or memory: http://www.amazon.com/
Source: msapplication.xml1.3.dr String found in binary or memory: http://www.google.com/
Source: 85-0f8009-68ddb2ab[1].js.4.dr String found in binary or memory: http://www.hotmail.msn.com/pii/ReadOutlookEmail/
Source: msapplication.xml2.3.dr String found in binary or memory: http://www.live.com/
Source: msapplication.xml3.3.dr String found in binary or memory: http://www.nytimes.com/
Source: msapplication.xml4.3.dr String found in binary or memory: http://www.reddit.com/
Source: msapplication.xml5.3.dr String found in binary or memory: http://www.twitter.com/
Source: msapplication.xml6.3.dr String found in binary or memory: http://www.wikipedia.com/
Source: msapplication.xml7.3.dr String found in binary or memory: http://www.youtube.com/
Source: de-ch[1].htm.4.dr String found in binary or memory: https://amzn.to/2TTxhNg
Source: auction[1].htm.4.dr String found in binary or memory: https://api.taboola.com/2.0/json/msn-ch-de-home/recommendations.notify-click?app.type=desktop&amp;ap
Source: iab2Data[1].json.4.dr String found in binary or memory: https://bealion.com/politica-de-cookies
Source: auction[1].htm.4.dr String found in binary or memory: https://beap.gemini.yahoo.com/action?bv=1.0.0&amp;es=_EEjpEUGIS9qrFNdFF9D3GQkjblDgscQnPcT6h2GjtMONqL
Source: auction[1].htm.4.dr String found in binary or memory: https://beap.gemini.yahoo.com/mbclk?bv=1.0.0&amp;es=SqCMr_kGIS8wpScWVMdv5hJoHdS6zJuOZOLBI8CXdxVsCN4i
Source: 55a804ab-e5c6-4b97-9319-86263d365d28[1].json.4.dr String found in binary or memory: https://cdn.cookielaw.org/vendorlist/googleData.json
Source: 55a804ab-e5c6-4b97-9319-86263d365d28[1].json.4.dr String found in binary or memory: https://cdn.cookielaw.org/vendorlist/iab2Data.json
Source: 55a804ab-e5c6-4b97-9319-86263d365d28[1].json.4.dr String found in binary or memory: https://cdn.cookielaw.org/vendorlist/iabData.json
Source: auction[1].htm.4.dr String found in binary or memory: https://cdn.flurry.com/adTemplates/templates/htmls/clips.html&quot;
Source: iab2Data[1].json.4.dr String found in binary or memory: https://channelpilot.co.uk/privacy-policy
Source: de-ch[1].htm.4.dr String found in binary or memory: https://click.linksynergy.com/deeplink?id=xoqYgl4JDe8&amp;mid=46130&amp;u1=dech_mestripe_office&amp;
Source: de-ch[1].htm.4.dr String found in binary or memory: https://click.linksynergy.com/deeplink?id=xoqYgl4JDe8&amp;mid=46130&amp;u1=dech_mestripe_store&amp;m
Source: 85-0f8009-68ddb2ab[1].js.4.dr String found in binary or memory: https://client-s.gateway.messenger.live.com
Source: de-ch[1].htm.4.dr String found in binary or memory: https://clk.tradedoubler.com/click?p=245744&amp;a=3064090&amp;g=21863656
Source: de-ch[1].htm.4.dr String found in binary or memory: https://clkde.tradedoubler.com/click?p=245744&amp;a=3064090&amp;g=24903118&amp;epi=ch-de
Source: ~DF0377CF9A7286B8A8.TMP.3.dr String found in binary or memory: https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2
Source: de-ch[1].htm.4.dr String found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172
Source: de-ch[1].htm.4.dr String found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&amp;crid=722878611&amp;size=306x271&amp;http
Source: de-ch[1].htm.4.dr String found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&amp;crid=858412214&amp;size=306x271&amp;http
Source: ~DF0377CF9A7286B8A8.TMP.3.dr String found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1
Source: ~DF0377CF9A7286B8A8.TMP.3.dr String found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1
Source: iab2Data[1].json.4.dr String found in binary or memory: https://docs.prebid.org/privacy.html
Source: 55a804ab-e5c6-4b97-9319-86263d365d28[1].json.4.dr String found in binary or memory: https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
Source: auction[1].htm.4.dr String found in binary or memory: https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ce_sharpen%2Ch_311%2Cw_207%2Cc_fill%
Source: auction[1].htm.4.dr String found in binary or memory: https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:au
Source: auction[1].htm.4.dr String found in binary or memory: https://ir2.beap.gemini.yahoo.com/mbcsc?bv=1.0.0&amp;es=i1OFWH4GIS.kmQB5mhlVoqNXXhhGk_JjZYIiMQ07ZTAg
Source: de-ch[1].htm.4.dr String found in binary or memory: https://itunes.apple.com/ch/app/microsoft-news/id945416273?pt=80423&amp;ct=prime_footer&amp;mt=8
Source: de-ch[1].htm.4.dr String found in binary or memory: https://linkmaker.itunes.apple.com/assets/shared/badges/de-de/appstore-lrg.svg&quot;
Source: iab2Data[1].json.4.dr String found in binary or memory: https://listonic.com/privacy/
Source: de-ch[1].htm.4.dr String found in binary or memory: https://login.live.com/login.srf?wa=wsignin1.0&amp;rpsnv=13&amp;checkda=1&amp;ct=1611158660&amp;rver
Source: de-ch[1].htm.4.dr String found in binary or memory: https://login.live.com/login.srf?wa=wsignin1.0&amp;rpsnv=13&amp;ct=1611158660&amp;rver=7.0.6730.0&am
Source: de-ch[1].htm.4.dr String found in binary or memory: https://login.live.com/logout.srf?ct=1611158661&amp;rver=7.0.6730.0&amp;lc=1033&amp;id=1184&amp;lru=
Source: de-ch[1].htm.4.dr String found in binary or memory: https://login.live.com/me.srf?wa=wsignin1.0&amp;rpsnv=13&amp;ct=1611158660&amp;rver=7.0.6730.0&amp;w
Source: 85-0f8009-68ddb2ab[1].js.4.dr String found in binary or memory: https://login.skype.com/login/oauth/microsoft?client_id=738133
Source: de-ch[1].htm.4.dr String found in binary or memory: https://mem.gfx.ms/meversion/?partner=msn&amp;market=de-ch&quot;
Source: 85-0f8009-68ddb2ab[1].js.4.dr String found in binary or memory: https://office.live.com/start/Excel.aspx?WT.mc_id=MSN_site;Sway
Source: 85-0f8009-68ddb2ab[1].js.4.dr String found in binary or memory: https://office.live.com/start/PowerPoint.aspx?WT.mc_id=MSN_site
Source: 85-0f8009-68ddb2ab[1].js.4.dr String found in binary or memory: https://office.live.com/start/Word.aspx?WT.mc_id=MSN_site;Excel
Source: 85-0f8009-68ddb2ab[1].js.4.dr String found in binary or memory: https://onedrive.live.com/#qt=mru
Source: 85-0f8009-68ddb2ab[1].js.4.dr String found in binary or memory: https://onedrive.live.com/?qt=allmyphotos;Aktuelle
Source: 85-0f8009-68ddb2ab[1].js.4.dr String found in binary or memory: https://onedrive.live.com/?qt=mru;Aktuelle
Source: 85-0f8009-68ddb2ab[1].js.4.dr String found in binary or memory: https://onedrive.live.com/?qt=mru;OneDrive-App
Source: de-ch[1].htm.4.dr String found in binary or memory: https://onedrive.live.com/?wt.mc_id=oo_msn_msnhomepage_header
Source: 85-0f8009-68ddb2ab[1].js.4.dr String found in binary or memory: https://onedrive.live.com/about/en/download/
Source: 85-0f8009-68ddb2ab[1].js.4.dr String found in binary or memory: https://onedrive.live.com;Fotos
Source: 85-0f8009-68ddb2ab[1].js.4.dr String found in binary or memory: https://onedrive.live.com;OneDrive-App
Source: 85-0f8009-68ddb2ab[1].js.4.dr String found in binary or memory: https://onedrive.live.com?wt.mc_id=oo_msn_msnhomepage_header
Source: de-ch[1].htm.4.dr String found in binary or memory: https://outlook.com/
Source: 85-0f8009-68ddb2ab[1].js.4.dr String found in binary or memory: https://outlook.live.com/calendar
Source: 85-0f8009-68ddb2ab[1].js.4.dr String found in binary or memory: https://outlook.live.com/mail/deeplink/compose;Kalender
Source: de-ch[1].htm.4.dr String found in binary or memory: https://play.google.com/intl/en_us/badges/images/generic/de_badge_web_generic.png&quot;
Source: de-ch[1].htm.4.dr String found in binary or memory: https://play.google.com/store/apps/details?id=com.microsoft.amp.apps.bingnews&amp;hl=de-ch&amp;refer
Source: auction[1].htm.4.dr String found in binary or memory: https://policies.oath.com/us/en/oath/privacy/index.html
Source: iab2Data[1].json.4.dr String found in binary or memory: https://portal.eu.numbereight.me/policies-license#software-privacy-notice
Source: iab2Data[1].json.4.dr String found in binary or memory: https://quantyoo.de/datenschutz
Source: iab2Data[1].json.4.dr String found in binary or memory: https://related.hu/adatkezeles/
Source: ~DF0377CF9A7286B8A8.TMP.3.dr String found in binary or memory: https://res-a.akamaihd.net/__media__/pics/8000/72/941/fallback1.jpg
Source: de-ch[1].htm.4.dr String found in binary or memory: https://rover.ebay.com/rover/1/5222-53480-19255-0/1?mpre=https%3A%2F%2Fwww.ebay.ch&amp;campid=533862
Source: auction[1].htm.4.dr String found in binary or memory: https://s.yimg.com/lo/api/res/1.2/.UiDyEjfgZbPhaApSjF6RQ--~A/Zmk9ZmlsbDt3PTIwNztoPTI0MTthcHBpZD1nZW1
Source: auction[1].htm.4.dr String found in binary or memory: https://s.yimg.com/lo/api/res/1.2/9FkxQzh8n2OLcwPo6n5irg--~A/Zmk9ZmlsbDt3PTIwNztoPTI0MTthcHBpZD1nZW1
Source: auction[1].htm.4.dr String found in binary or memory: https://s.yimg.com/lo/api/res/1.2/AlAilqKi7W35LtcnI7DHWQ--~A/Zmk9ZmlsbDt3PTIwNztoPTI0MTthcHBpZD1nZW1
Source: de-ch[1].htm.4.dr String found in binary or memory: https://sp.booking.com/index.html?aid=1589774&amp;label=dech-prime-hp-me
Source: de-ch[1].htm.4.dr String found in binary or memory: https://sp.booking.com/index.html?aid=1589774&amp;label=dech-prime-hp-shoppingstripe-nav
Source: de-ch[1].htm.4.dr String found in binary or memory: https://sp.booking.com/index.html?aid=1589774&amp;label=travelnavlink
Source: auction[1].htm.4.dr String found in binary or memory: https://srtb.msn.com:443/notify/viewedg?rid=c61ecfd15e544e509daf24e14f8fcfe6&amp;r=infopane&amp;i=3&
Source: de-ch[1].htm.4.dr String found in binary or memory: https://static-global-s-msn-com.akamaized.net/de-ch/homepage/api/modules/cdnfetch&quot;
Source: imagestore.dat.4.dr, imagestore.dat.3.dr String found in binary or memory: https://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico
Source: de-ch[1].htm.4.dr String found in binary or memory: https://static-global-s-msn-com.akamaized.net/hp-neu/sc/c6/519670.jpg
Source: de-ch[1].htm.4.dr String found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB12jAN6.img?h=27&amp;
Source: de-ch[1].htm.4.dr String found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cEP3G.img?h=27&amp;
Source: de-ch[1].htm.4.dr String found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cG73h.img?h=27&amp;
Source: de-ch[1].htm.4.dr String found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cVsEb.img?h=368&amp
Source: de-ch[1].htm.4.dr String found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBPfCZL.img?h=27&amp;w
Source: de-ch[1].htm.4.dr String found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBX2afX.img?h=27&amp;w
Source: 85-0f8009-68ddb2ab[1].js.4.dr String found in binary or memory: https://support.skype.com
Source: de-ch[1].htm.4.dr String found in binary or memory: https://twitter.com/
Source: 85-0f8009-68ddb2ab[1].js.4.dr String found in binary or memory: https://twitter.com/i/notifications;Ich
Source: de-ch[1].htm.4.dr String found in binary or memory: https://web.vortex.data.msn.com/collect/v1/t.gif?name=%27Ms.Webi.PageView%27&amp;ver=%272.1%27&amp;a
Source: iab2Data[1].json.4.dr String found in binary or memory: https://www.admo.tv/en/privacy-policy
Source: de-ch[1].htm.4.dr String found in binary or memory: https://www.awin1.com/cread.php?awinmid=11518&amp;awinaffid=696593&amp;clickref=dech-edge-dhp-infopa
Source: de-ch[1].htm.4.dr String found in binary or memory: https://www.awin1.com/cread.php?awinmid=15168&amp;awinaffid=696593&amp;clickref=de-ch&amp;ued=https%
Source: de-ch[1].htm.4.dr String found in binary or memory: https://www.awin1.com/cread.php?awinmid=15168&amp;awinaffid=696593&amp;clickref=de-ch-edge-dhp-river
Source: de-ch[1].htm.4.dr String found in binary or memory: https://www.awin1.com/cread.php?awinmid=15168&amp;awinaffid=696593&amp;clickref=de-ch-ss&amp;ued=htt
Source: iab2Data[1].json.4.dr String found in binary or memory: https://www.bet365affiliates.com/UI/Pages/Affiliates/Affiliates.aspx?ContentPath
Source: iab2Data[1].json.4.dr String found in binary or memory: https://www.bidstack.com/privacy-policy/
Source: iab2Data[1].json.4.dr String found in binary or memory: https://www.brightcom.com/privacy-policy/
Source: iab2Data[1].json.4.dr String found in binary or memory: https://www.gadsme.com/privacy-policy/
Source: de-ch[1].htm.4.dr String found in binary or memory: https://www.msn.com/de-ch
Source: de-ch[1].htm.4.dr String found in binary or memory: https://www.msn.com/de-ch/
Source: ~DF0377CF9A7286B8A8.TMP.3.dr String found in binary or memory: https://www.msn.com/de-ch/?ocid=iehp
Source: de-ch[1].htm.4.dr String found in binary or memory: https://www.msn.com/de-ch/?ocid=iehp&amp;item=deferred_page%3a1&amp;ignorejs=webcore%2fmodules%2fjsb
Source: de-ch[1].htm.4.dr String found in binary or memory: https://www.msn.com/de-ch/homepage/api/modules/fetch&quot;
Source: de-ch[1].htm.4.dr String found in binary or memory: https://www.msn.com/de-ch/homepage/api/pdp/updatepdpdata&quot;
Source: de-ch[1].htm.4.dr String found in binary or memory: https://www.msn.com/de-ch/nachrichten/coronareisen
Source: de-ch[1].htm.4.dr String found in binary or memory: https://www.msn.com/de-ch/nachrichten/regional
Source: de-ch[1].htm.4.dr String found in binary or memory: https://www.msn.com/de-ch/news/other/80-k%c3%a4lber-aus-brennendem-stall-evakuiert/ar-BB1cVbsV?ocid=
Source: de-ch[1].htm.4.dr String found in binary or memory: https://www.msn.com/de-ch/news/other/aargau-schickt-mittel-und-berufssch%c3%bcler-in-fernunterricht/
Source: de-ch[1].htm.4.dr String found in binary or memory: https://www.msn.com/de-ch/news/other/depression-wird-zum-schulstoff/ar-BB1cTOQU?ocid=hplocalnews
Source: de-ch[1].htm.4.dr String found in binary or memory: https://www.msn.com/de-ch/news/other/die-tonhalle-maag-wird-nicht-als-konzertsaal-weiterbetrieben-so
Source: de-ch[1].htm.4.dr String found in binary or memory: https://www.msn.com/de-ch/news/other/er-will-%c3%bcberrascht-werden-am-liebsten-von-sich-selber/ar-B
Source: de-ch[1].htm.4.dr String found in binary or memory: https://www.msn.com/de-ch/news/other/im-alterszentrum-sydef%c3%a4deli-geschah-ein-tragischer-corona-
Source: de-ch[1].htm.4.dr String found in binary or memory: https://www.msn.com/de-ch/news/other/interview-es-wurden-am-anfang-erwartungen-gesch%c3%bcrt-die-wir
Source: de-ch[1].htm.4.dr String found in binary or memory: https://www.msn.com/de-ch/news/other/meta-hiltebrand-prangert-anonymen-hassbrief-an/ar-BB1cTJHG?ocid
Source: de-ch[1].htm.4.dr String found in binary or memory: https://www.msn.com/de-ch/news/other/sozialdemokraten-bef%c3%bcrworten-sozialdetektive/ar-BB1cTS5w?o
Source: de-ch[1].htm.4.dr String found in binary or memory: https://www.msn.com/de-ch/news/other/steuerhinterziehung-mit-hochkar%c3%a4tiger-kunst-in-der-causa-s
Source: de-ch[1].htm.4.dr String found in binary or memory: https://www.msn.com?form=MY01O4&OCID=MY01O4
Source: 85-0f8009-68ddb2ab[1].js.4.dr String found in binary or memory: https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_QuickNote&auth=1
Source: 85-0f8009-68ddb2ab[1].js.4.dr String found in binary or memory: https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_Recent&auth=1&wdorigin=msn
Source: de-ch[1].htm.4.dr String found in binary or memory: https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_TopMenu&amp;auth=1&amp;wdorigin=msn
Source: iab2Data[1].json.4.dr String found in binary or memory: https://www.remixd.com/privacy_policy.html
Source: de-ch[1].htm.4.dr String found in binary or memory: https://www.ricardo.ch/?utm_source=msn&amp;utm_medium=affiliate&amp;utm_campaign=msn_mestripe_logo_d
Source: de-ch[1].htm.4.dr String found in binary or memory: https://www.ricardo.ch/?utm_source=msn&amp;utm_medium=affiliate&amp;utm_campaign=msn_shop_de&amp;utm
Source: de-ch[1].htm.4.dr String found in binary or memory: https://www.skype.com/
Source: 85-0f8009-68ddb2ab[1].js.4.dr String found in binary or memory: https://www.skype.com/de
Source: 85-0f8009-68ddb2ab[1].js.4.dr String found in binary or memory: https://www.skype.com/de/download-skype
Source: 85-0f8009-68ddb2ab[1].js.4.dr String found in binary or memory: https://www.skype.com/go/onedrivepromo.download?cm_mmc=MSFT_2390_MSN-com
Source: de-ch[1].htm.4.dr String found in binary or memory: https://www.skyscanner.net/flights?associateid=API_B2B_19305_00001&amp;vertical=custom&amp;pageType=
Source: de-ch[1].htm.4.dr String found in binary or memory: https://www.skyscanner.net/g/referrals/v1/cars/home?associateid=API_B2B_19305_00002
Source: iab2Data[1].json.4.dr String found in binary or memory: https://www.stroeer.de/fileadmin/de/Konvergenz_und_Konzepte/Daten_und_Technologien/Stroeer_SSP/Downl
Source: 85-0f8009-68ddb2ab[1].js.4.dr String found in binary or memory: https://www.sway.com/?WT.mc_id=MSN_site&utm_source=MSN&utm_medium=Topnav&utm_campaign=link;PowerPoin
Source: iab2Data[1].json.4.dr String found in binary or memory: https://www.vidstart.com/wp-content/uploads/2018/09/PrivacyPolicyPDF-Vidstart.pdf
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown HTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.6:49757 version: TLS 1.2
Source: unknown HTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.6:49756 version: TLS 1.2
Source: unknown HTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.6:49755 version: TLS 1.2
Source: unknown HTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.6:49753 version: TLS 1.2
Source: unknown HTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.6:49752 version: TLS 1.2
Source: unknown HTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.6:49754 version: TLS 1.2
Source: unknown HTTPS traffic detected: 87.248.118.23:443 -> 192.168.2.6:49751 version: TLS 1.2
Source: unknown HTTPS traffic detected: 87.248.118.23:443 -> 192.168.2.6:49749 version: TLS 1.2
Source: unknown HTTPS traffic detected: 87.248.118.23:443 -> 192.168.2.6:49750 version: TLS 1.2

Key, Mouse, Clipboard, Microphone and Screen Capturing:

barindex
Yara detected Ursnif
Source: Yara match File source: 00000001.00000003.470460590.0000000004EF8000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.470298808.0000000004EF8000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.470412700.0000000004EF8000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.470248851.0000000004EF8000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.470329185.0000000004EF8000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.470359651.0000000004EF8000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.470384604.0000000004EF8000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.470444350.0000000004EF8000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: regsvr32.exe PID: 2908, type: MEMORY
Creates a DirectInput object (often for capturing keystrokes)
Source: loaddll32.exe, 00000000.00000002.693572349.0000000000A1B000.00000004.00000020.sdmp Binary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

E-Banking Fraud:

barindex
Yara detected Ursnif
Source: Yara match File source: 00000001.00000003.470460590.0000000004EF8000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.470298808.0000000004EF8000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.470412700.0000000004EF8000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.470248851.0000000004EF8000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.470329185.0000000004EF8000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.470359651.0000000004EF8000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.470384604.0000000004EF8000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.470444350.0000000004EF8000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: regsvr32.exe PID: 2908, type: MEMORY

System Summary:

barindex
Writes or reads registry keys via WMI
Source: C:\Windows\SysWOW64\regsvr32.exe WMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\regsvr32.exe WMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetDWORDValue
Source: C:\Windows\SysWOW64\regsvr32.exe WMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
Source: C:\Windows\SysWOW64\regsvr32.exe WMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
Writes registry values via WMI
Source: C:\Windows\SysWOW64\regsvr32.exe WMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetDWORDValue
Source: C:\Windows\SysWOW64\regsvr32.exe WMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
Source: C:\Windows\SysWOW64\regsvr32.exe WMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
Contains functionality to call native functions
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_6E1B1B88 GetProcAddress,NtCreateSection,memset, 1_2_6E1B1B88
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_6E1B18B2 NtMapViewOfSection, 1_2_6E1B18B2
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_6E1B22E5 Sleep,NtQueryVirtualMemory, 1_2_6E1B22E5
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_025D1FAC NtOpenProcess,NtOpenProcessToken,NtQueryInformationToken,NtQueryInformationToken,NtQueryInformationToken,memcpy,NtClose,NtClose, 1_2_025D1FAC
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_025DB321 NtQueryVirtualMemory, 1_2_025DB321
Detected potential crypto function
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_6E1B20C4 1_2_6E1B20C4
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_025D5270 1_2_025D5270
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_025DB0FC 1_2_025DB0FC
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_025D832D 1_2_025D832D
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_6E1D2EA6 1_2_6E1D2EA6
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_6E1D2FC6 1_2_6E1D2FC6
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_6E1D40C8 1_2_6E1D40C8
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_6E1C3920 1_2_6E1C3920
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_6E1C1951 1_2_6E1C1951
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_6E1CD17F 1_2_6E1CD17F
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_6E1C4968 1_2_6E1C4968
Sample file is different than original file name gathered from version info
Source: L33l4OAmc2.dll Binary or memory string: OriginalFilenameLiquid.dllH vs L33l4OAmc2.dll
Tries to load missing DLLs
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: sfc.dll Jump to behavior
Uses 32bit PE files
Source: L33l4OAmc2.dll Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
Source: classification engine Classification label: mal64.troj.winDLL@17/158@13/4
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_025D14FE CreateToolhelp32Snapshot,Process32First,Process32Next,CloseHandle, 1_2_025D14FE
Source: C:\Program Files\internet explorer\iexplore.exe File created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{95A953B6-5B84-11EB-90E5-ECF4BB2D2496}.dat Jump to behavior
Source: C:\Program Files\internet explorer\iexplore.exe File created: C:\Users\user\AppData\Local\Temp\~DF66D42EC5A1454EB9.TMP Jump to behavior
Source: L33l4OAmc2.dll Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Program Files\internet explorer\iexplore.exe File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Windows\System32\loaddll32.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: L33l4OAmc2.dll ReversingLabs: Detection: 35%
Source: unknown Process created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\L33l4OAmc2.dll'
Source: unknown Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\L33l4OAmc2.dll
Source: unknown Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c 'C:\Program Files\Internet Explorer\iexplore.exe'
Source: unknown Process created: C:\Program Files\internet explorer\iexplore.exe C:\Program Files\Internet Explorer\iexplore.exe
Source: unknown Process created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5116 CREDAT:17410 /prefetch:2
Source: unknown Process created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5116 CREDAT:82962 /prefetch:2
Source: unknown Process created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5116 CREDAT:82966 /prefetch:2
Source: unknown Process created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5116 CREDAT:82970 /prefetch:2
Source: unknown Process created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5116 CREDAT:17448 /prefetch:2
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\L33l4OAmc2.dll Jump to behavior
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c 'C:\Program Files\Internet Explorer\iexplore.exe' Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Program Files\internet explorer\iexplore.exe C:\Program Files\Internet Explorer\iexplore.exe Jump to behavior
Source: C:\Program Files\internet explorer\iexplore.exe Process created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5116 CREDAT:17410 /prefetch:2 Jump to behavior
Source: C:\Program Files\internet explorer\iexplore.exe Process created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5116 CREDAT:82962 /prefetch:2 Jump to behavior
Source: C:\Program Files\internet explorer\iexplore.exe Process created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5116 CREDAT:82966 /prefetch:2 Jump to behavior
Source: C:\Program Files\internet explorer\iexplore.exe Process created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5116 CREDAT:82970 /prefetch:2 Jump to behavior
Source: C:\Program Files\internet explorer\iexplore.exe Process created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5116 CREDAT:17448 /prefetch:2 Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exe File opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dll Jump to behavior
Source: L33l4OAmc2.dll Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: L33l4OAmc2.dll Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: L33l4OAmc2.dll Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: L33l4OAmc2.dll Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: L33l4OAmc2.dll Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: L33l4OAmc2.dll Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: L33l4OAmc2.dll Static PE information: DYNAMIC_BASE, NX_COMPAT
Source: L33l4OAmc2.dll Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: c:\Movenear\AgoSection\placeRace\Liquid.pdb source: regsvr32.exe, 00000001.00000002.697015148.000000006E1FA000.00000002.00020000.sdmp, L33l4OAmc2.dll
Source: L33l4OAmc2.dll Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: L33l4OAmc2.dll Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: L33l4OAmc2.dll Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: L33l4OAmc2.dll Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: L33l4OAmc2.dll Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

Data Obfuscation:

barindex
Registers a DLL
Source: unknown Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\L33l4OAmc2.dll
Uses code obfuscation techniques (call, push, ret)
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_6E1B20B3 push ecx; ret 1_2_6E1B20C3
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_6E1B2060 push ecx; ret 1_2_6E1B2069
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_025DB0EB push ecx; ret 1_2_025DB0FB
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_025DAD30 push ecx; ret 1_2_025DAD39
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_6E1D0228 push esp; retf 1_2_6E1D0230
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_6E1D0826 push esp; retf 1_2_6E1D0827
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_6E214A33 push edi; iretd 1_2_6E214A44
Source: initial sample Static PE information: section name: .text entropy: 6.91367799261

Hooking and other Techniques for Hiding and Protection:

barindex
Yara detected Ursnif
Source: Yara match File source: 00000001.00000003.470460590.0000000004EF8000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.470298808.0000000004EF8000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.470412700.0000000004EF8000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.470248851.0000000004EF8000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.470329185.0000000004EF8000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.470359651.0000000004EF8000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.470384604.0000000004EF8000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.470444350.0000000004EF8000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: regsvr32.exe PID: 2908, type: MEMORY
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Source: C:\Windows\SysWOW64\regsvr32.exe Registry key monitored for changes: HKEY_CURRENT_USER_Classes Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1420 Thread sleep count: 35 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1420 Thread sleep count: 36 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1420 Thread sleep count: 62 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe TID: 1420 Thread sleep time: -31000s >= -30000s Jump to behavior
Sample execution stops while process was sleeping (likely an evasion)
Source: C:\Windows\SysWOW64\regsvr32.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\regsvr32.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_025D3771 RtlAllocateHeap,RtlAllocateHeap,RtlAllocateHeap,memset,CreateFileA,GetFileTime,FindCloseChangeNotification,StrRChrA,lstrcat,FindFirstFileA,FindFirstFileA,CompareFileTime,CompareFileTime,FindClose,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,StrChrA,memcpy,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,FindClose,HeapFree,HeapFree, 1_2_025D3771
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_6E1D17A7 FindFirstFileExW, 1_2_6E1D17A7

Anti Debugging:

barindex
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_6E1C56E4 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 1_2_6E1C56E4
Contains functionality to read the PEB
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_6E1D14A0 mov eax, dword ptr fs:[00000030h] 1_2_6E1D14A0
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_6E1C8158 mov eax, dword ptr fs:[00000030h] 1_2_6E1C8158
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_6E21389E mov eax, dword ptr fs:[00000030h] 1_2_6E21389E
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_6E2137D4 mov eax, dword ptr fs:[00000030h] 1_2_6E2137D4
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_6E2133DB push dword ptr fs:[00000030h] 1_2_6E2133DB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_6E1CF7DC GetProcessHeap, 1_2_6E1CF7DC
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_6E1C56E4 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 1_2_6E1C56E4

HIPS / PFW / Operating System Protection Evasion:

barindex
Creates a process in suspended mode (likely to inject code)
Source: C:\Windows\System32\loaddll32.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c 'C:\Program Files\Internet Explorer\iexplore.exe' Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Program Files\internet explorer\iexplore.exe C:\Program Files\Internet Explorer\iexplore.exe Jump to behavior
Source: regsvr32.exe, 00000001.00000002.694378351.0000000002E10000.00000002.00000001.sdmp Binary or memory string: Shell_TrayWnd
Source: regsvr32.exe, 00000001.00000002.694378351.0000000002E10000.00000002.00000001.sdmp Binary or memory string: Progman
Source: regsvr32.exe, 00000001.00000002.694378351.0000000002E10000.00000002.00000001.sdmp Binary or memory string: &Program Manager
Source: regsvr32.exe, 00000001.00000002.694378351.0000000002E10000.00000002.00000001.sdmp Binary or memory string: Progmanlock

Language, Device and Operating System Detection:

barindex
Contains functionality to query CPU information (cpuid)
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_025D3F50 cpuid 1_2_025D3F50
Contains functionality to query locales information (e.g. system language)
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: GetACP,IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW, 1_2_6E1D4617
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: GetLocaleInfoW, 1_2_6E1D4EA9
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW, 1_2_6E1D4F78
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: GetLocaleInfoW, 1_2_6E1D4C7D
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: GetLocaleInfoW,GetLocaleInfoW,GetACP, 1_2_6E1D4DA3
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW, 1_2_6E1D4A2A
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: EnumSystemLocalesW, 1_2_6E1CB37C
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: GetLocaleInfoW, 1_2_6E1CB860
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: EnumSystemLocalesW, 1_2_6E1D48B9
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: EnumSystemLocalesW, 1_2_6E1D4904
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: EnumSystemLocalesW, 1_2_6E1D499F
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_6E1B1CBE GetSystemTimeAsFileTime,_aulldiv,_snwprintf,CreateFileMappingW,GetLastError,GetLastError,MapViewOfFile,GetLastError,CloseHandle,GetLastError, 1_2_6E1B1CBE
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_025D3F50 RtlAllocateHeap,GetUserNameW,RtlAllocateHeap,GetUserNameW,HeapFree,GetComputerNameW,GetComputerNameW,RtlAllocateHeap,GetComputerNameW,HeapFree, 1_2_025D3F50
Source: C:\Windows\SysWOW64\regsvr32.exe Code function: 1_2_6E1B1F35 CreateEventA,GetVersion,GetCurrentProcessId,OpenProcess,GetLastError, 1_2_6E1B1F35

Stealing of Sensitive Information:

barindex
Yara detected Ursnif
Source: Yara match File source: 00000001.00000003.470460590.0000000004EF8000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.470298808.0000000004EF8000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.470412700.0000000004EF8000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.470248851.0000000004EF8000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.470329185.0000000004EF8000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.470359651.0000000004EF8000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.470384604.0000000004EF8000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.470444350.0000000004EF8000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: regsvr32.exe PID: 2908, type: MEMORY

Remote Access Functionality:

barindex
Yara detected Ursnif
Source: Yara match File source: 00000001.00000003.470460590.0000000004EF8000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.470298808.0000000004EF8000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.470412700.0000000004EF8000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.470248851.0000000004EF8000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.470329185.0000000004EF8000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.470359651.0000000004EF8000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.470384604.0000000004EF8000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000003.470444350.0000000004EF8000.00000004.00000040.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: regsvr32.exe PID: 2908, type: MEMORY
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 342222 Sample: L33l4OAmc2.dll Startdate: 20/01/2021 Architecture: WINDOWS Score: 64 36 Multi AV Scanner detection for submitted file 2->36 38 Yara detected  Ursnif 2->38 8 loaddll32.exe 1 2->8         started        process3 process4 10 regsvr32.exe 8->10         started        13 cmd.exe 1 8->13         started        signatures5 40 Writes or reads registry keys via WMI 10->40 42 Writes registry values via WMI 10->42 15 iexplore.exe 1 93 13->15         started        process6 process7 17 iexplore.exe 154 15->17         started        20 iexplore.exe 29 15->20         started        22 iexplore.exe 30 15->22         started        24 2 other processes 15->24 dnsIp8 26 edge.gycpi.b.yahoodns.net 87.248.118.23, 443, 49749, 49750 YAHOO-DEBDE United Kingdom 17->26 28 tls13.taboola.map.fastly.net 151.101.1.44, 443, 49752, 49753 FASTLYUS United States 17->28 34 9 other IPs or domains 17->34 30 lopppooole.xyz 185.186.244.49, 80 WEBZILLANL Netherlands 20->30 32 192.168.2.1 unknown unknown 22->32
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs

Contacted Public IPs

IP Domain Country Flag ASN ASN Name Malicious
185.186.244.49
unknown Netherlands
35415 WEBZILLANL false
87.248.118.23
unknown United Kingdom
203220 YAHOO-DEBDE false
151.101.1.44
unknown United States
54113 FASTLYUS false

Private

IP
192.168.2.1

Contacted Domains

Name IP Active
contextual.media.net 104.85.4.23 true
tls13.taboola.map.fastly.net 151.101.1.44 true
hblg.media.net 104.85.4.23 true
lg3.media.net 104.85.4.23 true
lopppooole.xyz 185.186.244.49 true
edge.gycpi.b.yahoodns.net 87.248.118.23 true
s.yimg.com unknown unknown
web.vortex.data.msn.com unknown unknown
www.msn.com unknown unknown
srtb.msn.com unknown unknown
img.img-taboola.com unknown unknown
cvision.media.net unknown unknown