Windows Analysis Report uNVvJ2g3XW.dll

Overview

General Information

Sample Name: uNVvJ2g3XW.dll
Analysis ID: 533072
MD5: 041de57b2eab34b35fc35ec16d95f86a
SHA1: 63a4265dadd602717befbcdc5f94dad0a7a90e20
SHA256: 5871a6343d36dd07f8497c59a405c9b7b2b9397d6fdd0c6601776b16c6f1a252
Tags: dllexeIcedID
Infos:

Most interesting Screenshot:

Detection

IcedID
Score: 84
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Multi AV Scanner detection for domain / URL
Yara detected IcedID
C2 URLs / IPs found in malware configuration
Yara signature match
PE file contains an invalid checksum
Tries to load missing DLLs
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Detected potential crypto function
Registers a DLL
Contains functionality to dynamically determine API calls
Creates a process in suspended mode (likely to inject code)

Classification

AV Detection:

barindex
Found malware configuration
Source: 5.2.rundll32.exe.135a0590000.0.raw.unpack Malware Configuration Extractor: IcedID {"Campaign ID": 1892568649, "C2 url": "normyils.com"}
Multi AV Scanner detection for submitted file
Source: uNVvJ2g3XW.dll Virustotal: Detection: 20% Perma Link
Multi AV Scanner detection for domain / URL
Source: normyils.com Virustotal: Detection: 8% Perma Link
Source: http://normyils.com/ Virustotal: Detection: 8% Perma Link
Yara detected IcedID
Source: Yara match File source: 00000005.00000002.914588007.00000135A065A000.00000004.00000020.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: rundll32.exe PID: 4124, type: MEMORYSTR
Source: Yara match File source: 5.2.rundll32.exe.135a0780000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.rundll32.exe.135a0590000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000005.00000002.900855380.00000135A0590000.00000004.00000001.sdmp, type: MEMORY
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exe File opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dll Jump to behavior
Source: uNVvJ2g3XW.dll Static PE information: DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA

Networking:

barindex
C2 URLs / IPs found in malware configuration
Source: Malware configuration extractor URLs: normyils.com
Source: de-ch[1].htm.8.dr String found in binary or memory: <a href="https://www.facebook.com/" target="_blank" data-piitxt="facebooklite" piiurl="https://www.facebook.com/"> equals www.facebook.com (Facebook)
Source: rundll32.exe, 00000005.00000002.907456436.00000135A05DA000.00000004.00000020.sdmp, rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: <a class="lb-txt-none lb-txt-p-chromium lb-none-pad lb-none-v-margin lb-txt" style="padding-right:5px;" href="https://www.facebook.com/amazonwebservices" target="_blank" rel="noopener" title="Facebook"> <i class="icon-facebook"></i></a> equals www.facebook.com (Facebook)
Source: rundll32.exe, 00000005.00000002.907456436.00000135A05DA000.00000004.00000020.sdmp, rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: <a class="lb-txt-none lb-txt-p-chromium lb-none-pad lb-txt" style="padding-right:5px;" href="https://www.youtube.com/user/AmazonWebServices/Cloud/" target="_blank" rel="noopener" title="YouTube"> <i class="icon-youtube"></i></a> equals www.youtube.com (Youtube)
Source: de-ch[1].htm.8.dr String found in binary or memory: <a href="https://www.linkedin.com:443/news/story/gibt-es-einen-impfstoffmangel-5630362/?li=BBqfZdV" > equals www.linkedin.com (Linkedin)
Source: msapplication.xml0.6.dr String found in binary or memory: <browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0xd49b4b30,0x01d7e822</date><accdate>0xd4b3229a,0x01d7e822</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig> equals www.facebook.com (Facebook)
Source: msapplication.xml5.6.dr String found in binary or memory: <browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0xe5bce526,0x01d7e822</date><accdate>0xe8a1eb94,0x01d7e822</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig> equals www.twitter.com (Twitter)
Source: msapplication.xml7.6.dr String found in binary or memory: <browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0xe9bb40f0,0x01d7e822</date><accdate>0xe9d317d2,0x01d7e822</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig> equals www.youtube.com (Youtube)
Source: de-ch[1].htm.8.dr String found in binary or memory: <link rel="preconnect" href="img-s-msn-com.akamaized.net" /><link rel="preconnect" href="c.msn.com" /><link rel="preconnect" href="c.msn.cn" /><link rel="preconnect" href="https://www.bing.com" /><link rel="preconnect" href="//browser.events.data.msn.com" /><link rel="dns-prefetch" href="img-s-msn-com.akamaized.net" /><link rel="dns-prefetch" href="c.msn.com" /><link rel="dns-prefetch" href="c.msn.cn" /><link rel="dns-prefetch" href="https://www.bing.com" /><link rel="dns-prefetch" href="//browser.events.data.msn.com" /><link rel="canonical" href="https://www.msn.com/de-ch/" /><meta name="msapplication-TileColor" content="#224f7b"/><meta name="msapplication-TileImage" content="//static-global-s-msn-com.akamaized.net/hp-neu/sc/1f/08ced4.png"/><meta name="msapplication-config" content="none"/> <title>MSN Schweiz | Sign in Hotmail, Outlook Login, Windows Live, Office 365</title> equals www.hotmail.com (Hotmail)
Source: 52-478955-68ddb2ab[1].js.8.dr String found in binary or memory: glich.",errorFooterText:"Zu Twitter wechseln",taskLinks:"Benachrichtigungen|https://twitter.com/i/notifications;Ich|#;Abmelden|#"}],xbox:[{header:"Spotlight",content:"",footerText:"Alle anzeigen",footerUrl:"",taskLinks:"me_groove_taskLinks_store|https://www.microsoft.com/store/media/redirect/music?view=hub;me_groove_taskLinks_play|https://aka.ms/Ixhi8e;me_groove_taskLinks_try|https://aka.ms/msvmj1"},{header:"Meine tolle Wiedergabeliste",headerUrl:"https://aka.ms/qeqf5y",content:"",errorMessage:"",taskLinks:"me_groove_taskLinks_store|https://www.microsoft.com/store/media/redirect/music?view=hub;me_groove_taskLinks_play|https://aka.ms/Ixhi8e;me_groove_taskLinks_try|https://aka.ms/msvmj1"}],bingrewards:[{header:"Pr equals www.twitter.com (Twitter)
Source: de-ch[1].htm.8.dr String found in binary or memory: hren, die sich auf Ihren Internetdatenverkehr auswirken.<br/><br/><a href=\""+e.html(f)+'" onclick="window.location.reload(true)">Klicken Sie hier<\/a> um diese Seite erneut zu laden, oder besuchen Sie: <a href="'+i+'">'+i+"<\/a><\/p><\/div><div id='errorref'><span>Ref 1: "+e.html(o(t.clientSettings.aid))+"&nbsp;&nbsp;&nbsp;Ref 2: "+e.html(t.clientSettings.sid||"000000")+"&nbsp;&nbsp;&nbsp;Ref 3: "+e.html((new r.Date).toUTCString())+"<\/span><\/div><\/div>"});ot({errId:1512,errMsg:n})}function ot(n){require(["track"],function(t){var i={errId:n.errId,errMsg:n.errMsg,reportingType:0};t.trackAppErrorEvent(i)})}function tt(){var n=v(arguments);a(l(n,b),n,!0)}function st(){var n=v(arguments);a(l(n,h),n)}function ht(){var n=v(arguments);a(l(n,y),n)}function ct(n){(r.console||{}).timeStamp?console.timeStamp(n):(r.performance||{}).mark&&r.performance.mark(n)}var w=0,it=-1,b=0,h=1,y=2,s=[],p,k,rt,o,d=!1,c=Math.random()*100<=-1;return ut(r,function(n,t,i,r){return w++,n=nt(n,t,i,r," [ENDMESSAGE]"),n&&tt("[SCRIPTERROR] "+n),!0}),c&&require(["jquery","c.deferred"],function(n){k=!0;rt=n;s.length&&g()}),{error:tt,fatalError:et,unhandledErrorCount:function(){return w},perfMark:ct,warning:st,information:ht}});require(["viewAwareInit"],function(n){n({size2row:"(min-height: 48.75em)",size1row:"(max-height: 48.74em)",size4column:"(min-width: 72em)",size3column:"(min-width: 52.313em) and (max-width: 71.99em)",size2column:"(min-width: 43.75em) and (max-width: 52.303em)",size2rowsize4column:"(min-width: 72em) and (min-height: 48.75em)",size2rowsize3column:"(min-width: 52.313em) and (max-width: 71.99em) and (min-height: 48.75em)",size2rowsize2column:"(max-width: 52.303em) and (min-height: 48.75em)",size1rowsize4column:"(min-width: 72em) and (max-height: 48.74em)",size1rowsize3column:"(min-width: 52.313em) and (max-width: 71.99em) and (max-height: 48.74em)",size1rowsize2column:"(max-width: 52.303em) and (max-height: 48.74em)"})});require(["deviceInit"],function(n){n({AllowTransform3d:"false",AllowTransform2d:"true",RtlScrollLeftAdjustment:"none",ShowMoveTouchGestures:"true",SupportFixedPosition:"true",UseCustomMatchMedia:null,Viewport_Behavior:"Default",Viewport_Landscape:null,Viewport:"width=device-width,initial-scale=1.0",IsMobileDevice:"false"})})</script><meta property="sharing_url" content="https://www.msn.com/de-ch"/><meta property="og:url" content="https://www.msn.com/de-ch/"/><meta property="og:title" content="MSN Schweiz | Sign in Hotmail, Outlook Login, Windows Live, Office 365"/><meta property="twitter:card" content="summary_large_image"/><meta property="og:type" content="website"/><meta property="og:site_name" content="MSN"/><meta property="og:image" content="https://static-global-s-msn-com.akamaized.net/hp-neu/sc/c6/519670.jpg"/><link rel="shortcut icon" href="//static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico" /><style>@media screen and (max-width:78.99em) and (min-width:58.875em){.layout-none:not(.mod1) .pos2{left:0}}.ie8 .grid .pick4~li.pick
Source: 52-478955-68ddb2ab[1].js.8.dr String found in binary or memory: pfen Sie Ihr Skype-Konto und Ihr Microsoft-Konto.",continueButtonText:"Weiter",learnMoreText:"Hilfe",learnMoreUrl:"https://support.skype.com",callMessageText:"Anruf",fileMessageText:"Datei gesendet",videoMessageText:"Videonachricht",contactMessageText:"Kontakt gesendet"}],jsskype:[{},{}],facebookLite:[{},{likeUrl:"https://www.facebook.com/msnch"}],twitter:[{header:"Twitter",content:"Rufen Sie Ihre Twitter-Updates ab",footerText:"Anmelden",footerUrl:"https://twitter.com",requestTimeout:"10000",taskLinks:""},{header:"Tweets",headerUrl:"https://twitter.com",content:"Laden ...",noContent:"Ihre Timeline ist derzeit leer",errorMessage:"Anmelden bei Twitter nicht m equals www.facebook.com (Facebook)
Source: 52-478955-68ddb2ab[1].js.8.dr String found in binary or memory: pfen Sie Ihr Skype-Konto und Ihr Microsoft-Konto.",continueButtonText:"Weiter",learnMoreText:"Hilfe",learnMoreUrl:"https://support.skype.com",callMessageText:"Anruf",fileMessageText:"Datei gesendet",videoMessageText:"Videonachricht",contactMessageText:"Kontakt gesendet"}],jsskype:[{},{}],facebookLite:[{},{likeUrl:"https://www.facebook.com/msnch"}],twitter:[{header:"Twitter",content:"Rufen Sie Ihre Twitter-Updates ab",footerText:"Anmelden",footerUrl:"https://twitter.com",requestTimeout:"10000",taskLinks:""},{header:"Tweets",headerUrl:"https://twitter.com",content:"Laden ...",noContent:"Ihre Timeline ist derzeit leer",errorMessage:"Anmelden bei Twitter nicht m equals www.twitter.com (Twitter)
Source: 52-478955-68ddb2ab[1].js.8.dr String found in binary or memory: ter erneut.",viewInboxErrorMessage:"Wenn beim Anzeigen Ihres Posteingangs weiterhin ein Problem auftritt, besuchen Sie",taskLinks:"Verfassen|https://outlook.live.com/mail/deeplink/compose;Kalender|https://outlook.live.com/calendar",piiText:"Read Outlook Email",piiUrl:"http://www.hotmail.msn.com/pii/ReadOutlookEmail/"}],office:[{header:"Office",content:"Zeigen Sie Ihre zuletzt verwendeten Dokumente an oder erstellen Sie kostenlos mit Office Online ein neues.",footerText:"Anmelden",footerUrl:"[[signin]]",ssoAutoRefresh:!0,taskLinks:"Word Online|https://office.live.com/start/Word.aspx?WT.mc_id=MSN_site;Excel Online|https://office.live.com/start/Excel.aspx?WT.mc_id=MSN_site;Sway|https://www.sway.com/?WT.mc_id=MSN_site&utm_source=MSN&utm_medium=Topnav&utm_campaign=link;PowerPoint Online|https://office.live.com/start/PowerPoint.aspx?WT.mc_id=MSN_site"},{header:"Aktuelle Dokumente",headerUrl:"https://onedrive.live.com/#qt=mru",content:"Wird geladen ...",noContent:"Dieser Ordner ist leer. Klicken Sie unten, um ein neues Dokument zu erstellen.",errorMessage:"Keine Verbindung mit Office Online m equals www.hotmail.com (Hotmail)
Source: rundll32.exe, 00000005.00000002.914588007.00000135A065A000.00000004.00000020.sdmp String found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: rundll32.exe, 00000005.00000002.913742911.00000135A0629000.00000004.00000020.sdmp, rundll32.exe, 00000005.00000002.914588007.00000135A065A000.00000004.00000020.sdmp, rundll32.exe, 00000005.00000002.908256904.00000135A05E1000.00000004.00000020.sdmp String found in binary or memory: http://normyils.com/
Source: rundll32.exe, 00000005.00000002.914588007.00000135A065A000.00000004.00000020.sdmp String found in binary or memory: http://normyils.com:80/O
Source: de-ch[1].htm.8.dr String found in binary or memory: http://ogp.me/ns#
Source: de-ch[1].htm.8.dr String found in binary or memory: http://ogp.me/ns/fb#
Source: ~DF8FD9E59158A57651.TMP.6.dr, {C09368A7-5415-11EC-90E5-ECF4BB2D2496}.dat.6.dr String found in binary or memory: http://searchads.msn.net/.cfm?&&kp=1&
Source: imagestore.dat.8.dr String found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico
Source: msapplication.xml.6.dr String found in binary or memory: http://www.amazon.com/
Source: msapplication.xml1.6.dr String found in binary or memory: http://www.google.com/
Source: 52-478955-68ddb2ab[1].js.8.dr String found in binary or memory: http://www.hotmail.msn.com/pii/ReadOutlookEmail/
Source: msapplication.xml2.6.dr String found in binary or memory: http://www.live.com/
Source: msapplication.xml3.6.dr String found in binary or memory: http://www.nytimes.com/
Source: msapplication.xml4.6.dr String found in binary or memory: http://www.reddit.com/
Source: msapplication.xml5.6.dr String found in binary or memory: http://www.twitter.com/
Source: msapplication.xml6.6.dr String found in binary or memory: http://www.wikipedia.com/
Source: msapplication.xml7.6.dr String found in binary or memory: http://www.youtube.com/
Source: rundll32.exe, 00000005.00000002.914588007.00000135A065A000.00000004.00000020.sdmp String found in binary or memory: https://a0.awsstatic
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://a0.awsstatic.com
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://a0.awsstatic.com/aws-blog/1.0.48/js
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://a0.awsstatic.com/da/js/1.0.48/aws-da.js
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://a0.awsstatic.com/eb-csr/1.0.8/orchestrate.css
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://a0.awsstatic.com/eb-csr/1.0.8/orchestrate.js
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://a0.awsstatic.com/g11n-lib/2.0.94
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://a0.awsstatic.com/libra-css/css/1.0.399
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://a0.awsstatic.com/libra-css/css/1.0.399/style-awsm.css
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://a0.awsstatic.com/libra-css/images
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://a0.awsstatic.com/libra-css/images/logos/aws_logo_smile_1200x630.png
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://a0.awsstatic.com/libra-css/images/logos/aws_logo_smile_179x109.png
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://a0.awsstatic.com/libra-css/images/site/fav/favicon.ico
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://a0.awsstatic.com/libra-css/images/site/touch-icon-ipad-144-smile.png
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://a0.awsstatic.com/libra-css/images/site/touch-icon-iphone-114-smile.png
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://a0.awsstatic.com/libra-search/1.0.13/js
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://a0.awsstatic.com/libra/1.0.410/csp/csp-report.js
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://a0.awsstatic.com/libra/1.0.410/directories
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://a0.awsstatic.com/libra/1.0.410/libra-cardsui
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://a0.awsstatic.com/libra/1.0.410/libra-head.js
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://a0.awsstatic.com/libra/1.0.410/librastandardlib
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://a0.awsstatic.com/plc/js/1.0.121/plc
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://a0.awsstatic.com/pricing-calculator/js/1.0.2
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://a0.awsstatic.com/pricing-savings-plan/js/1.0.6
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://a0.awsstatic.com/s_code/js/3.0/awshome_s_code.js
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://a0.awsstatic.com/target/1.0.117/aws-target-mediator.js
Source: rundll32.exe, 00000005.00000002.913742911.00000135A0629000.00000004.00000020.sdmp String found in binary or memory: https://amazon.com/
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://amazonwebservicesinc.tt.omtrdc.net
Source: de-ch[1].htm.8.dr String found in binary or memory: https://amzn.to/2TTxhNg
Source: de-ch[1].htm.8.dr String found in binary or memory: https://apps.apple.com/ch/app/microsoft-news/id945416273?pt=80423&amp;ct=prime_footer&amp;mt=8
Source: 55a804ab-e5c6-4b97-9319-86263d365d28[1].json.8.dr String found in binary or memory: https://assets.msn.com/staticsb/statics/latest/oneTrust/1.2/consent/55a804ab-e5c6-4b97-9319-86263d36
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://aws.amazon.com/
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://aws.amazon.com/?nc1=h_ls
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://aws.amazon.com/?nc2=h_lg
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://aws.amazon.com/ar/
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://aws.amazon.com/ar/?nc1=h_ls
Source: rundll32.exe, 00000005.00000002.907456436.00000135A05DA000.00000004.00000020.sdmp, rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://aws.amazon.com/blogs/aws/heads-up-aws-support-for-internet-explorer-11-is-ending/
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://aws.amazon.com/cn/
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://aws.amazon.com/cn/?nc1=h_ls
Source: rundll32.exe, 00000005.00000002.908256904.00000135A05E1000.00000004.00000020.sdmp String found in binary or memory: https://aws.amazon.com/dC3
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://aws.amazon.com/de/
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://aws.amazon.com/de/?nc1=h_ls
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://aws.amazon.com/es/
Source: rundll32.exe, 00000005.00000002.907456436.00000135A05DA000.00000004.00000020.sdmp String found in binary or memory: https://aws.amazon.com/es/?nc1
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://aws.amazon.com/es/?nc1=h_ls
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://aws.amazon.com/fr/
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://aws.amazon.com/fr/?nc1=h_ls
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://aws.amazon.com/id/
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://aws.amazon.com/id/?nc1=h_ls
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://aws.amazon.com/it/
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://aws.amazon.com/it/?nc1=h_ls
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://aws.amazon.com/jp/
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://aws.amazon.com/jp/?nc1=h_ls
Source: rundll32.exe, 00000005.00000002.903741449.00000135A05B8000.00000004.00000020.sdmp String found in binary or memory: https://aws.amazon.com/k
Source: rundll32.exe, 00000005.00000002.914588007.00000135A065A000.00000004.00000020.sdmp, rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://aws.amazon.com/ko/
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://aws.amazon.com/ko/?nc1=h_ls
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://aws.amazon.com/marketplace/?nc2=h_mo
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://aws.amazon.com/marketplace/?nc2=h_ql_mp
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://aws.amazon.com/privacy/?nc1=f_pr
Source: rundll32.exe, 00000005.00000002.914588007.00000135A065A000.00000004.00000020.sdmp, rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://aws.amazon.com/pt/
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://aws.amazon.com/pt/?nc1=h_ls
Source: rundll32.exe, 00000005.00000002.914588007.00000135A065A000.00000004.00000020.sdmp, rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://aws.amazon.com/ru/
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://aws.amazon.com/ru/?nc1=h_ls
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://aws.amazon.com/search
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://aws.amazon.com/search/
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://aws.amazon.com/search/?searchQuery=
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://aws.amazon.com/terms/?nc1=f_pr
Source: rundll32.exe, 00000005.00000002.914588007.00000135A065A000.00000004.00000020.sdmp, rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://aws.amazon.com/th/
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://aws.amazon.com/th/?nc1=f_ls
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://aws.amazon.com/tr/
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://aws.amazon.com/tr/?nc1=h_ls
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://aws.amazon.com/tw/
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://aws.amazon.com/tw/?nc1=h_ls
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://aws.amazon.com/vi/
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://aws.amazon.com/vi/?nc1=f_ls
Source: de-ch[1].htm.8.dr String found in binary or memory: https://browser.events.data.msn.com/OneCollector/1.0/t.js?qsp=true&anoncknm=%22%22&name=%22MS.News.W
Source: 55a804ab-e5c6-4b97-9319-86263d365d28[1].json.8.dr String found in binary or memory: https://cdn.cookielaw.org/vendorlist/googleData.json
Source: 55a804ab-e5c6-4b97-9319-86263d365d28[1].json.8.dr String found in binary or memory: https://cdn.cookielaw.org/vendorlist/iabData.json
Source: de-ch[1].htm.8.dr String found in binary or memory: https://click.linksynergy.com/deeplink?id=xoqYgl4JDe8&amp;mid=46130&amp;u1=dech_mestripe_office&amp;
Source: de-ch[1].htm.8.dr String found in binary or memory: https://click.linksynergy.com/deeplink?id=xoqYgl4JDe8&amp;mid=46130&amp;u1=dech_mestripe_store&amp;m
Source: de-ch[1].htm.8.dr String found in binary or memory: https://click.linksynergy.com/deeplink?id=xoqYgl4JDe8&amp;mid=46130&amp;u1=dech_promotionalstripe_na
Source: 52-478955-68ddb2ab[1].js.8.dr String found in binary or memory: https://client-s.gateway.messenger.live.com
Source: de-ch[1].htm.8.dr String found in binary or memory: https://clkde.tradedoubler.com/click?p=273363&amp;a=3064090&amp;g=24940322
Source: de-ch[1].htm.8.dr String found in binary or memory: https://clkde.tradedoubler.com/click?p=295926&amp;a=3064090&amp;g=24886692
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://console.aws.amazon.com/?nc2=h_m_mc
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://console.aws.amazon.com/billing/home#/account?nc2=h_m_ma
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://console.aws.amazon.com/billing/home?nc2=h_m_bc
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://console.aws.amazon.com/console/home
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://console.aws.amazon.com/console/home?nc1=f_ct&amp;src=footer-signin-mobile
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://console.aws.amazon.com/console/home?nc2=h_ct&amp;src=header-signin
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://console.aws.amazon.com/iam/home?nc2=h_m_sc#security_credential
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://console.aws.amazon.com/support/home/?nc1=f_dr
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://console.aws.amazon.com/support/home/?nc2=h_ql_cu
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://console.aws.amazon.com/support/home?nc2=h_ql_cu
Source: {C09368A7-5415-11EC-90E5-ECF4BB2D2496}.dat.6.dr String found in binary or memory: https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2
Source: de-ch[1].htm.8.dr String found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172
Source: de-ch[1].htm.8.dr String found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&amp;crid=722878611&amp;size=306x271&amp;http
Source: de-ch[1].htm.8.dr String found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&amp;crid=858412214&amp;size=306x271&amp;http
Source: ~DF8FD9E59158A57651.TMP.6.dr, {C09368A7-5415-11EC-90E5-ECF4BB2D2496}.dat.6.dr String found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1
Source: ~DF8FD9E59158A57651.TMP.6.dr, {C09368A7-5415-11EC-90E5-ECF4BB2D2496}.dat.6.dr String found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://d1.awsstatic.com
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://dc.ads.linkedin.com/collect/?pid=3038&amp;fmt=gif
Source: iab2Data[1].json.8.dr String found in binary or memory: https://doceree.com/.well-known/deviceStorage.json
Source: iab2Data[1].json.8.dr String found in binary or memory: https://doceree.com/us-privacy-policy/
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://docs.aws.amazon.com/index.html?nc2=h_ql_doc
Source: iab2Data[1].json.8.dr String found in binary or memory: https://evorra.com/product-privacy-policy/
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://fls-na.amazon.com/1/action-impressions/1/OE/aws-mktg/action/awsm_:comp_DeprecatedBrowser
Source: 55a804ab-e5c6-4b97-9319-86263d365d28[1].json.8.dr String found in binary or memory: https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://i18n-string.us-west-2.prod.pricing.aws.a2z.com
Source: de-ch[1].htm.8.dr String found in binary or memory: https://login.live.com/login.srf?wa=wsignin1.0&amp;rpsnv=13&amp;ct=1638488904&amp;rver=7.0.6730.0&am
Source: de-ch[1].htm.8.dr String found in binary or memory: https://login.live.com/logout.srf?ct=1638488905&amp;rver=7.0.6730.0&amp;lc=1033&amp;id=1184&amp;lru=
Source: de-ch[1].htm.8.dr String found in binary or memory: https://login.live.com/me.srf?wa=wsignin1.0&amp;rpsnv=13&amp;ct=1638488904&amp;rver=7.0.6730.0&amp;w
Source: 52-478955-68ddb2ab[1].js.8.dr String found in binary or memory: https://login.skype.com/login/oauth/microsoft?client_id=738133
Source: 52-478955-68ddb2ab[1].js.8.dr String found in binary or memory: https://msasg.visualstudio.com/Shared%20Data/_git/1DS.JavaScript?version=GBnubenja%2Fcustom-package
Source: iab2Data[1].json.8.dr String found in binary or memory: https://nextmillennium.io/privacy-policy/
Source: 52-478955-68ddb2ab[1].js.8.dr String found in binary or memory: https://office.live.com/start/Excel.aspx?WT.mc_id=MSN_site;Sway
Source: 52-478955-68ddb2ab[1].js.8.dr String found in binary or memory: https://office.live.com/start/PowerPoint.aspx?WT.mc_id=MSN_site
Source: 52-478955-68ddb2ab[1].js.8.dr String found in binary or memory: https://office.live.com/start/Word.aspx?WT.mc_id=MSN_site;Excel
Source: 52-478955-68ddb2ab[1].js.8.dr String found in binary or memory: https://onedrive.live.com/#qt=mru
Source: 52-478955-68ddb2ab[1].js.8.dr String found in binary or memory: https://onedrive.live.com/?qt=allmyphotos;Aktuelle
Source: 52-478955-68ddb2ab[1].js.8.dr String found in binary or memory: https://onedrive.live.com/?qt=mru;Aktuelle
Source: 52-478955-68ddb2ab[1].js.8.dr String found in binary or memory: https://onedrive.live.com/?qt=mru;OneDrive-App
Source: de-ch[1].htm.8.dr String found in binary or memory: https://onedrive.live.com/?wt.mc_id=oo_msn_msnhomepage_header
Source: 52-478955-68ddb2ab[1].js.8.dr String found in binary or memory: https://onedrive.live.com/about/en/download/
Source: 52-478955-68ddb2ab[1].js.8.dr String found in binary or memory: https://onedrive.live.com;Fotos
Source: 52-478955-68ddb2ab[1].js.8.dr String found in binary or memory: https://onedrive.live.com;OneDrive-App
Source: 52-478955-68ddb2ab[1].js.8.dr String found in binary or memory: https://onedrive.live.com?wt.mc_id=oo_msn_msnhomepage_header
Source: iab2Data[1].json.8.dr String found in binary or memory: https://optimise-it.de/datenschutz
Source: de-ch[1].htm.8.dr String found in binary or memory: https://outlook.com/
Source: 52-478955-68ddb2ab[1].js.8.dr String found in binary or memory: https://outlook.live.com/calendar
Source: 52-478955-68ddb2ab[1].js.8.dr String found in binary or memory: https://outlook.live.com/mail/deeplink/compose;Kalender
Source: rundll32.exe, 00000005.00000002.907456436.00000135A05DA000.00000004.00000020.sdmp, rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://pages.awscloud.com/communication-preferences?trk=homepage
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://phd.aws.amazon.com/?nc2=h_m_sc
Source: de-ch[1].htm.8.dr String found in binary or memory: https://play.google.com/intl/en_us/badges/images/generic/de_badge_web_generic.png&quot;
Source: de-ch[1].htm.8.dr String found in binary or memory: https://play.google.com/store/apps/details?id=com.microsoft.amp.apps.bingnews&amp;hl=de-ch&amp;refer
Source: rundll32.exe, 00000005.00000002.907456436.00000135A05DA000.00000004.00000020.sdmp, rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://portal.aws.amazon.com/gp/aws/developer/registration/index.html?nc1=f_ct&amp;src=default
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://portal.aws.amazon.com/gp/aws/developer/registration/index.html?nc2=h_ct&amp;src=header_signu
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://press.aboutamazon.com/press-releases/aws
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://reinvent.awsevents.com/?nc2=h_mo
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://reinvent.awsevents.com/?nc2=h_rei
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://reinvent.awsevents.com/?sc_icampaign=Event_event_reInvent_DG2&amp;sc_ichannel=ha&amp;sc_icon
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://reinvent.awsevents.com/communities/?nc2=hp_c
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://reinvent.awsevents.com/leadership-sessions/?nc2=hp_ls
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://reinvent.awsevents.com/learn/aws-deepracer/?nc2=hp_dr
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://reinvent.awsevents.com/learn/jams-and-gamedays/?nc2=hp_jg
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://reinvent.awsevents.com/learn/training-and-certification/?nc2=hp_tc
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://reinvent.awsevents.com/register/?nc2=hp_as
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://reinvent.awsevents.com/register/?nc2=hp_ht
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://reinvent.awsevents.com/register/?nc2=hp_kn
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://reinvent.awsevents.com/register/?nc2=hp_ls
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://repost.aws/?nc1=f_dr
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://repost.aws/?nc2=h_rp
Source: ~DF8FD9E59158A57651.TMP.6.dr, {C09368A7-5415-11EC-90E5-ECF4BB2D2496}.dat.6.dr String found in binary or memory: https://res-a.akamaihd.net/__media__/pics/8000/72/941/fallback1.jpg
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://s0.awsstatic.com
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://s0.awsstatic.com/en_US/nav/v3/panel-content/desktop/index.html
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://s0.awsstatic.com/en_US/nav/v3/panel-content/mobile/index.html
Source: de-ch[1].htm.8.dr String found in binary or memory: https://secure.adnxs.com/clktrb?id=764680&amp;t=1
Source: iab2Data[1].json.8.dr String found in binary or memory: https://silvermob.com/privacy
Source: iab2Data[1].json.8.dr String found in binary or memory: https://smartyads.com/privacy-policy
Source: de-ch[1].htm.8.dr String found in binary or memory: https://sp.booking.com/index.html?aid=1589774&amp;label=dech-prime-hp-me
Source: de-ch[1].htm.8.dr String found in binary or memory: https://sp.booking.com/index.html?aid=1589774&amp;label=dech-prime-hp-shoppingstripe-nav
Source: de-ch[1].htm.8.dr String found in binary or memory: https://sp.booking.com/index.html?aid=1589774&amp;label=travelnavlink
Source: imagestore.dat.8.dr String found in binary or memory: https://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico
Source: de-ch[1].htm.8.dr String found in binary or memory: https://static-global-s-msn-com.akamaized.net/hp-neu/sc/c6/519670.jpg
Source: de-ch[1].htm.8.dr String found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AARlHk9.img?h=368&amp;
Source: de-ch[1].htm.8.dr String found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB12jAN6.img?h=27&amp;
Source: de-ch[1].htm.8.dr String found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1aXBV1.img?h=27&amp;
Source: de-ch[1].htm.8.dr String found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cEP3G.img?h=27&amp;
Source: de-ch[1].htm.8.dr String found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cG73h.img?h=27&amp;
Source: de-ch[1].htm.8.dr String found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBPfCZL.img?h=27&amp;w
Source: de-ch[1].htm.8.dr String found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBX2afX.img?h=27&amp;w
Source: 52-478955-68ddb2ab[1].js.8.dr String found in binary or memory: https://support.skype.com
Source: de-ch[1].htm.8.dr String found in binary or memory: https://tools.applemediaservices.com/api/badges/download-on-the-app-store/black/de-de?&quot;
Source: de-ch[1].htm.8.dr String found in binary or memory: https://twitter.com/
Source: rundll32.exe, 00000005.00000002.907456436.00000135A05DA000.00000004.00000020.sdmp, rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://twitter.com/awscloud
Source: 52-478955-68ddb2ab[1].js.8.dr String found in binary or memory: https://twitter.com/i/notifications;Ich
Source: rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://www.amazon.jobs/aws
Source: iab2Data[1].json.8.dr String found in binary or memory: https://www.bidstack.com/privacy-policy/
Source: iab2Data[1].json.8.dr String found in binary or memory: https://www.botman.ninja/privacy-policy
Source: de-ch[1].htm.8.dr String found in binary or memory: https://www.ebay.ch/?mkcid=1&amp;mkrid=5222-53480-19255-0&amp;siteid=193&amp;campid=5338626668&amp;t
Source: imagestore.dat.8.dr String found in binary or memory: https://www.google.com/chrome/static/images/favicons/favicon-16x16.png
Source: de-ch[1].htm.8.dr String found in binary or memory: https://www.linkedin.com:443/news/story/gibt-es-einen-impfstoffmangel-5630362/?li=BBqfZdV
Source: de-ch[1].htm.8.dr String found in binary or memory: https://www.msn.com/de-ch
Source: de-ch[1].htm.8.dr String found in binary or memory: https://www.msn.com/de-ch/
Source: {C09368A7-5415-11EC-90E5-ECF4BB2D2496}.dat.6.dr String found in binary or memory: https://www.msn.com/de-ch/?ocid=iehp
Source: de-ch[1].htm.8.dr String found in binary or memory: https://www.msn.com/de-ch/?ocid=iehp&amp;item=deferred_page%3a1&amp;ignorejs=webcore%2fmodules%2fjsb
Source: de-ch[1].htm.8.dr String found in binary or memory: https://www.msn.com/de-ch/nachrichten/coronareisen
Source: de-ch[1].htm.8.dr String found in binary or memory: https://www.msn.com/de-ch/nachrichten/regional
Source: de-ch[1].htm.8.dr String found in binary or memory: https://www.msn.com/de-ch/news/other/ab-2025-gibt-es-einarmige-banditen-und-roulette-in-der-lokstadt
Source: de-ch[1].htm.8.dr String found in binary or memory: https://www.msn.com/de-ch/news/other/altkleider-nur-noch-in-stadtz%c3%bcrcher-sammelstellen/ar-AARos
Source: de-ch[1].htm.8.dr String found in binary or memory: https://www.msn.com/de-ch/news/other/die-provisorische-kantonsschule-auf-dem-irchel-kann-2024-starte
Source: de-ch[1].htm.8.dr String found in binary or memory: https://www.msn.com/de-ch/news/other/erste-best%c3%a4tigte-ansteckung-zwei-weitere-verdachtsf%c3%a4l
Source: de-ch[1].htm.8.dr String found in binary or memory: https://www.msn.com/de-ch/news/other/kanton-best%c3%a4tigt-ersten-omikron-fall-in-z%c3%bcrich/ar-AAR
Source: de-ch[1].htm.8.dr String found in binary or memory: https://www.msn.com/de-ch/news/other/kanton-verteidigt-finanzielle-beteiligung-am-kunstprojekt/ar-AA
Source: de-ch[1].htm.8.dr String found in binary or memory: https://www.msn.com/de-ch/news/other/lage-dramatisch-zugespitzt-%c3%b6v-in-winterthur-wird-teilweise
Source: de-ch[1].htm.8.dr String found in binary or memory: https://www.msn.com/de-ch/news/other/traurig-und-primitiv-rettungswagen-w%c3%a4hrend-einsatz-verspra
Source: de-ch[1].htm.8.dr String found in binary or memory: https://www.msn.com/de-ch/news/other/wird-etwas-enger-im-bus-werden-die-kapazit%c3%a4t-aber-stemmen-
Source: de-ch[1].htm.8.dr String found in binary or memory: https://www.msn.com/de-ch/news/other/z%c3%bcrich-zahlt-f%c3%bcr-gr%c3%bcne-hausw%c3%a4nde/ar-AARnq3Z
Source: de-ch[1].htm.8.dr String found in binary or memory: https://www.msn.com/de-ch/sport?ocid=StripeOCID
Source: de-ch[1].htm.8.dr String found in binary or memory: https://www.msn.com?form=MY01O4&OCID=MY01O4
Source: 52-478955-68ddb2ab[1].js.8.dr String found in binary or memory: https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_QuickNote&auth=1
Source: 52-478955-68ddb2ab[1].js.8.dr String found in binary or memory: https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_Recent&auth=1&wdorigin=msn
Source: de-ch[1].htm.8.dr String found in binary or memory: https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_TopMenu&amp;auth=1&amp;wdorigin=msn
Source: iab2Data[1].json.8.dr String found in binary or memory: https://www.onlineumfragen.com/3index_2010_agb.cfm
Source: iab2Data[1].json.8.dr String found in binary or memory: https://www.queryclick.com/privacy-policy
Source: de-ch[1].htm.8.dr String found in binary or memory: https://www.ricardo.ch/?utm_source=msn&amp;utm_medium=affiliate&amp;utm_campaign=msn_mestripe_logo_d
Source: de-ch[1].htm.8.dr String found in binary or memory: https://www.ricardo.ch/?utm_source=msn&amp;utm_medium=affiliate&amp;utm_campaign=msn_shop_de&amp;utm
Source: de-ch[1].htm.8.dr String found in binary or memory: https://www.skype.com/
Source: 52-478955-68ddb2ab[1].js.8.dr String found in binary or memory: https://www.skype.com/de
Source: 52-478955-68ddb2ab[1].js.8.dr String found in binary or memory: https://www.skype.com/de/download-skype
Source: 52-478955-68ddb2ab[1].js.8.dr String found in binary or memory: https://www.skype.com/go/onedrivepromo.download?cm_mmc=MSFT_2390_MSN-com
Source: de-ch[1].htm.8.dr String found in binary or memory: https://www.skyscanner.net/flights?associateid=API_B2B_19305_00001&amp;vertical=custom&amp;pageType=
Source: de-ch[1].htm.8.dr String found in binary or memory: https://www.skyscanner.net/g/referrals/v1/cars/home?associateid=API_B2B_19305_00002
Source: iab2Data[1].json.8.dr String found in binary or memory: https://www.stroeer.com/fileadmin/com/StroeerDSP_deviceStorage.json
Source: iab2Data[1].json.8.dr String found in binary or memory: https://www.stroeer.de/ssp-datenschutz
Source: iab2Data[1].json.8.dr String found in binary or memory: https://www.stroeer.de/werben-mit-stroeer/onlinewerbung/programmatic-data/sdi-datenschutz-b2c
Source: 52-478955-68ddb2ab[1].js.8.dr String found in binary or memory: https://www.sway.com/?WT.mc_id=MSN_site&utm_source=MSN&utm_medium=Topnav&utm_campaign=link;PowerPoin
Source: de-ch[1].htm.8.dr String found in binary or memory: https://www.tippsundtricks.co/gesundheit/stueck-seife-bettwasche/?utm_campaign=DECH-bedsoap&amp;utm_
Source: de-ch[1].htm.8.dr String found in binary or memory: https://www.tippsundtricks.co/lifehacks/kochendes-wasser-auto/?utm_campaign=DECH-cardent&amp;utm_sou
Source: de-ch[1].htm.8.dr String found in binary or memory: https://www.tippsundtricks.co/lifehacks/schwamm-kuhlschrank/?utm_campaign=DECH-schwamm&amp;utm_sourc
Source: rundll32.exe, 00000005.00000002.907456436.00000135A05DA000.00000004.00000020.sdmp, rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://www.twitch.tv/aws
Source: rundll32.exe, 00000005.00000002.907456436.00000135A05DA000.00000004.00000020.sdmp, rundll32.exe, 00000005.00000002.915339129.00000135A2490000.00000004.00000001.sdmp String found in binary or memory: https://www.youtube.com/user/AmazonWebServices/Cloud/
Source: unknown DNS traffic detected: queries for: www.msn.com

E-Banking Fraud:

barindex
Yara detected IcedID
Source: Yara match File source: 00000005.00000002.914588007.00000135A065A000.00000004.00000020.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: rundll32.exe PID: 4124, type: MEMORYSTR
Source: Yara match File source: 5.2.rundll32.exe.135a0780000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.rundll32.exe.135a0590000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000005.00000002.900855380.00000135A0590000.00000004.00000001.sdmp, type: MEMORY

System Summary:

barindex
Yara signature match
Source: 5.2.rundll32.exe.135a0780000.1.unpack, type: UNPACKEDPE Matched rule: MAL_IcedID_GZIP_LDR_202104 date = 2021-04-12, author = Thomas Barabosch, Telekom Security, description = 2021 initial Bokbot / Icedid loader for fake GZIP payloads, reference = https://www.telekom.com/en/blog/group/article/let-s-set-ice-on-fire-hunting-and-detecting-icedid-infections-627240
Source: 5.2.rundll32.exe.135a0590000.0.raw.unpack, type: UNPACKEDPE Matched rule: MAL_IcedID_GZIP_LDR_202104 date = 2021-04-12, author = Thomas Barabosch, Telekom Security, description = 2021 initial Bokbot / Icedid loader for fake GZIP payloads, reference = https://www.telekom.com/en/blog/group/article/let-s-set-ice-on-fire-hunting-and-detecting-icedid-infections-627240
Source: 5.2.rundll32.exe.135a0590000.0.unpack, type: UNPACKEDPE Matched rule: MAL_IcedID_GZIP_LDR_202104 date = 2021-04-12, author = Thomas Barabosch, Telekom Security, description = 2021 initial Bokbot / Icedid loader for fake GZIP payloads, reference = https://www.telekom.com/en/blog/group/article/let-s-set-ice-on-fire-hunting-and-detecting-icedid-infections-627240
Source: 00000005.00000002.900855380.00000135A0590000.00000004.00000001.sdmp, type: MEMORY Matched rule: MAL_IcedID_GZIP_LDR_202104 date = 2021-04-12, author = Thomas Barabosch, Telekom Security, description = 2021 initial Bokbot / Icedid loader for fake GZIP payloads, reference = https://www.telekom.com/en/blog/group/article/let-s-set-ice-on-fire-hunting-and-detecting-icedid-infections-627240
Tries to load missing DLLs
Source: C:\Windows\System32\regsvr32.exe Section loaded: sfc.dll Jump to behavior
Detected potential crypto function
Source: C:\Windows\System32\loaddll64.exe Code function: 1_2_00007FFD7788F8F0 1_2_00007FFD7788F8F0
Source: C:\Windows\System32\loaddll64.exe Code function: 1_2_00007FFD778B14E0 1_2_00007FFD778B14E0
Source: C:\Windows\System32\loaddll64.exe Code function: 1_2_00007FFD77884A10 1_2_00007FFD77884A10
Source: C:\Windows\System32\loaddll64.exe Code function: 1_2_00007FFD77881000 1_2_00007FFD77881000
Source: C:\Windows\System32\loaddll64.exe Code function: 1_2_00007FFD77884E50 1_2_00007FFD77884E50
Source: C:\Windows\System32\loaddll64.exe Code function: 1_2_00007FFD7789EA50 1_2_00007FFD7789EA50
Source: C:\Windows\System32\loaddll64.exe Code function: 1_2_00007FFD77884460 1_2_00007FFD77884460
Source: C:\Windows\System32\loaddll64.exe Code function: 1_2_00007FFD778AB460 1_2_00007FFD778AB460
Source: C:\Windows\System32\loaddll64.exe Code function: 1_2_00007FFD778A6160 1_2_00007FFD778A6160
Source: C:\Windows\System32\loaddll64.exe Code function: 1_2_00007FFD778A4780 1_2_00007FFD778A4780
Source: C:\Windows\System32\loaddll64.exe Code function: 1_2_00007FFD77881AB0 1_2_00007FFD77881AB0
Source: C:\Windows\System32\regsvr32.exe Code function: 4_2_00007FFD7788F8F0 4_2_00007FFD7788F8F0
Source: C:\Windows\System32\regsvr32.exe Code function: 4_2_00007FFD778B14E0 4_2_00007FFD778B14E0
Source: C:\Windows\System32\regsvr32.exe Code function: 4_2_00007FFD77884A10 4_2_00007FFD77884A10
Source: C:\Windows\System32\regsvr32.exe Code function: 4_2_00007FFD77881000 4_2_00007FFD77881000
Source: C:\Windows\System32\regsvr32.exe Code function: 4_2_00007FFD77884E50 4_2_00007FFD77884E50
Source: C:\Windows\System32\regsvr32.exe Code function: 4_2_00007FFD7789EA50 4_2_00007FFD7789EA50
Source: C:\Windows\System32\regsvr32.exe Code function: 4_2_00007FFD77884460 4_2_00007FFD77884460
Source: C:\Windows\System32\regsvr32.exe Code function: 4_2_00007FFD778AB460 4_2_00007FFD778AB460
Source: C:\Windows\System32\regsvr32.exe Code function: 4_2_00007FFD778A6160 4_2_00007FFD778A6160
Source: C:\Windows\System32\regsvr32.exe Code function: 4_2_00007FFD778A4780 4_2_00007FFD778A4780
Source: C:\Windows\System32\regsvr32.exe Code function: 4_2_00007FFD77881AB0 4_2_00007FFD77881AB0
Source: uNVvJ2g3XW.dll Virustotal: Detection: 20%
Source: uNVvJ2g3XW.dll Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Windows\System32\loaddll64.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\uNVvJ2g3XW.dll",#1
Source: unknown Process created: C:\Windows\System32\loaddll64.exe loaddll64.exe "C:\Users\user\Desktop\uNVvJ2g3XW.dll"
Source: C:\Windows\System32\loaddll64.exe Process created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\uNVvJ2g3XW.dll",#1
Source: C:\Windows\System32\loaddll64.exe Process created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\uNVvJ2g3XW.dll
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\uNVvJ2g3XW.dll",#1
Source: C:\Windows\System32\loaddll64.exe Process created: C:\Program Files\internet explorer\iexplore.exe C:\Program Files\Internet Explorer\iexplore.exe
Source: C:\Windows\System32\loaddll64.exe Process created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\uNVvJ2g3XW.dll,DllGetClassObject
Source: C:\Program Files\internet explorer\iexplore.exe Process created: C:\Program Files (x86)\Internet Explorer\iexplore.exe "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4588 CREDAT:17410 /prefetch:2
Source: C:\Windows\System32\loaddll64.exe Process created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\uNVvJ2g3XW.dll,DllRegisterServer
Source: C:\Windows\System32\loaddll64.exe Process created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\uNVvJ2g3XW.dll,PluginInit
Source: C:\Windows\System32\loaddll64.exe Process created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\uNVvJ2g3XW.dll",#1 Jump to behavior
Source: C:\Windows\System32\loaddll64.exe Process created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\uNVvJ2g3XW.dll Jump to behavior
Source: C:\Windows\System32\loaddll64.exe Process created: C:\Program Files\internet explorer\iexplore.exe C:\Program Files\Internet Explorer\iexplore.exe Jump to behavior
Source: C:\Windows\System32\loaddll64.exe Process created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\uNVvJ2g3XW.dll,DllGetClassObject Jump to behavior
Source: C:\Windows\System32\loaddll64.exe Process created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\uNVvJ2g3XW.dll,DllRegisterServer Jump to behavior
Source: C:\Windows\System32\loaddll64.exe Process created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\uNVvJ2g3XW.dll,PluginInit Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\uNVvJ2g3XW.dll",#1 Jump to behavior
Source: C:\Program Files\internet explorer\iexplore.exe Process created: C:\Program Files (x86)\Internet Explorer\iexplore.exe "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4588 CREDAT:17410 /prefetch:2 Jump to behavior
Source: C:\Program Files\internet explorer\iexplore.exe File created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{C09368A5-5415-11EC-90E5-ECF4BB2D2496}.dat Jump to behavior
Source: C:\Program Files\internet explorer\iexplore.exe File created: C:\Users\user\AppData\Local\Temp\~DFB46CC2C567068B9E.TMP Jump to behavior
Source: classification engine Classification label: mal84.troj.winDLL@17/111@19/0
Source: C:\Program Files\internet explorer\iexplore.exe File read: C:\Users\desktop.ini Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: uNVvJ2g3XW.dll Static PE information: Image base 0x180000000 > 0x60000000
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exe File opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dll Jump to behavior
Source: uNVvJ2g3XW.dll Static PE information: DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA

Data Obfuscation:

barindex
PE file contains an invalid checksum
Source: uNVvJ2g3XW.dll Static PE information: real checksum: 0x4d392 should be: 0x4daf7
Uses code obfuscation techniques (call, push, ret)
Source: C:\Windows\System32\loaddll64.exe Code function: 1_2_00007FFD778BD9A7 push 00000000h; iretd 1_2_00007FFD778BDA5A
Source: C:\Windows\System32\regsvr32.exe Code function: 4_2_00007FFD778BD9A7 push 00000000h; iretd 4_2_00007FFD778BDA5A
PE file contains sections with non-standard names
Source: uNVvJ2g3XW.dll Static PE information: section name: .tdata
Registers a DLL
Source: C:\Windows\System32\loaddll64.exe Process created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\uNVvJ2g3XW.dll
Contains functionality to dynamically determine API calls
Source: C:\Windows\System32\loaddll64.exe Code function: 1_2_00007FFD778A6160 LoadLibraryA,GetProcAddress, 1_2_00007FFD778A6160
Source: C:\Windows\System32\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: rundll32.exe, 00000005.00000002.913742911.00000135A0629000.00000004.00000020.sdmp Binary or memory string: Hyper-V RAW
Source: rundll32.exe, 00000005.00000002.903741449.00000135A05B8000.00000004.00000020.sdmp Binary or memory string: Hyper-V RAW@

Anti Debugging:

barindex
Contains functionality to dynamically determine API calls
Source: C:\Windows\System32\loaddll64.exe Code function: 1_2_00007FFD778A6160 LoadLibraryA,GetProcAddress, 1_2_00007FFD778A6160

HIPS / PFW / Operating System Protection Evasion:

barindex
Creates a process in suspended mode (likely to inject code)
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\uNVvJ2g3XW.dll",#1 Jump to behavior
Source: regsvr32.exe, 00000004.00000002.886835361.0000000001170000.00000002.00020000.sdmp Binary or memory string: Shell_TrayWnd
Source: regsvr32.exe, 00000004.00000002.886835361.0000000001170000.00000002.00020000.sdmp Binary or memory string: Progman
Source: regsvr32.exe, 00000004.00000002.886835361.0000000001170000.00000002.00020000.sdmp Binary or memory string: &Program Manager
Source: regsvr32.exe, 00000004.00000002.886835361.0000000001170000.00000002.00020000.sdmp Binary or memory string: Progmanlock

Stealing of Sensitive Information:

barindex
Yara detected IcedID
Source: Yara match File source: 00000005.00000002.914588007.00000135A065A000.00000004.00000020.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: rundll32.exe PID: 4124, type: MEMORYSTR
Source: Yara match File source: 5.2.rundll32.exe.135a0780000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.rundll32.exe.135a0590000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000005.00000002.900855380.00000135A0590000.00000004.00000001.sdmp, type: MEMORY

Remote Access Functionality:

barindex
Yara detected IcedID
Source: Yara match File source: 00000005.00000002.914588007.00000135A065A000.00000004.00000020.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: rundll32.exe PID: 4124, type: MEMORYSTR
Source: Yara match File source: 5.2.rundll32.exe.135a0780000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 5.2.rundll32.exe.135a0590000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000005.00000002.900855380.00000135A0590000.00000004.00000001.sdmp, type: MEMORY
No contacted IP infos