Windows
Analysis Report
myRdpService.exe
Overview
General Information
Detection
Score: | 48 |
Range: | 0 - 100 |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
myRdpService.exe (PID: 7116 cmdline:
"C:\Users\ user\Deskt op\myRdpSe rvice.exe" MD5: 1E7BCF5B72FFECA190832D8305CF3310) conhost.exe (PID: 7096 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) WerFault.exe (PID: 7288 cmdline:
C:\Windows \system32\ WerFault.e xe -u -p 7 116 -s 576 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
hacktool_windows_moyix_creddump | creddump is a python tool to extract credentials and secrets from Windows registry hives. | @mimeframe |
| |
hacktool_windows_moyix_creddump | creddump is a python tool to extract credentials and secrets from Windows registry hives. | @mimeframe |
|
- • Compliance
- • Networking
- • System Summary
- • Data Obfuscation
- • Hooking and other Techniques for Hiding and Protection
- • Malware Analysis System Evasion
- • Anti Debugging
- • Lowering of HIPS / PFW / Operating System Security Settings
Click to jump to signature section
Source: | Static PE information: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Process created: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | Static file information: |
Source: | Key opened: | Jump to behavior |
Source: | String found in binary or memory: |
Source: | Process created: | ||
Source: | Process created: | ||
Source: | Process created: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | Memory allocated: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Process information queried: | Jump to behavior |
Source: | Process token adjusted: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 2 Command and Scripting Interpreter | 1 DLL Side-Loading | 1 Process Injection | 1 Virtualization/Sandbox Evasion | OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | Data Obfuscation | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 1 Process Injection | LSASS Memory | 1 Virtualization/Sandbox Evasion | Remote Desktop Protocol | Data from Removable Media | Junk Data | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 DLL Side-Loading | Security Account Manager | 1 Process Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | Steganography | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | 1 System Information Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
4% | Virustotal | Browse | ||
5% | ReversingLabs |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high |
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1658892 |
Start date and time: | 2025-04-08 07:42:19 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 22s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 17 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | myRdpService.exe |
Detection: | MAL |
Classification: | mal48.winEXE@3/6@0/0 |
Cookbook Comments: |
|
- Exclude process from analysis
(whitelisted): MpCmdRun.exe, d llhost.exe, sppsvc.exe, WerFau lt.exe, WMIADAP.exe, SIHClient .exe, SgrmBroker.exe, conhost. exe, svchost.exe - Excluded IPs from analysis (wh
itelisted): 20.189.173.20, 184 .31.69.3, 40.126.24.81, 52.149 .20.212 - Excluded domains from analysis
(whitelisted): fs.microsoft.c om, login.live.com, slscr.upda te.microsoft.com, blobcollecto r.events.data.trafficmanager.n et, onedsblobprdwus15.westus.c loudapp.azure.com, ctldl.windo wsupdate.com, umwatson.events. data.microsoft.com, c.pki.goog , fe3cr.delivery.mp.microsoft. com - Not all processes where analyz
ed, report is missing behavior information
Time | Type | Description |
---|---|---|
01:43:23 | API Interceptor |
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 65536 |
Entropy (8bit): | 0.8124127516192081 |
Encrypted: | false |
SSDEEP: | 96:JvndFL+bsigu4CjISpQXIDcQgc6Y3cE0cw3Fkoi+HbHg/opAnQVHMvLVxEXCvJrN:Jlp+by0+c3uRkoLjzAzuiFbZ24lO8WS |
MD5: | CC75C044A9E967BF2B2B5043632735C4 |
SHA1: | 1810A54378FBB32E97132C10B1DD539DF963676D |
SHA-256: | 82B834B93C194963C8E488874E769E871AA617FC88385345D63A60C957C854E6 |
SHA-512: | 9F98E54967B715BB4BAF41CA972C5B29A295D16C00FF7F8C9B119AB9F75DCE1244EAE024DBC371B0FDFBE4A935926BEA0370B01379034F9F69E7B9024AA12ABF |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 77634 |
Entropy (8bit): | 1.3823895642882558 |
Encrypted: | false |
SSDEEP: | 192:699tZxQOQHq3GwvnOzceSBwwYuunC7uMZaKlHOL:Kt3QHqxUcxuCScaKlHOL |
MD5: | 2A60F7FC27F5CB9D009ADAA8D1798C94 |
SHA1: | 1E744FA7A971045F95FA8202FF8C24A23400EBA5 |
SHA-256: | 78ED38227208FFFB05B89245F859A46D8EB5E17350F0EFCA2AD66CB2E0A79949 |
SHA-512: | 2B03E35C5409D57B7872FC54A545F14BC9D3890D291F212E8020E279388AFEA1119B0CEF9271F7D7E3717B8020C8002CF03380258F00B5A712C648FE8FE3892E |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8632 |
Entropy (8bit): | 3.696369096140058 |
Encrypted: | false |
SSDEEP: | 192:R6l7wVeJH/v16YZp8gmfapRkodpDw89bT4BfJxm:R6lXJfd6Yn8gmfapNVT2fO |
MD5: | 8B5DCBFC68BE6B275C8B550C9A1B7AA0 |
SHA1: | 0B5DE5A63691775BF8E777A5E84001CD71F33821 |
SHA-256: | 90A92ECCE52F1D9765D4C2DF3A85883892B4D89DA241E448F296D51FE791AE7C |
SHA-512: | 43D42C596202CB90088D403A254ADC2798E11775F280A8822F514A133F060B2CCA051FC2C2F7E811E0D3A04C5A76FD2D8C2355DBAECAF55335798C5AB50EF3B4 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4835 |
Entropy (8bit): | 4.446100910034981 |
Encrypted: | false |
SSDEEP: | 48:cvIwWl8zsrJg771I9atWpW8VYAlYm8M4JUaTFZubyq8vaa8FJu+8syprdd:uIjfFI71c7VqJLnubWl8FIRs+pd |
MD5: | E9984A555D8270CB89AE44AFB1CC5AC1 |
SHA1: | 3857FDF62DF247315C158669BEE12E74C498189C |
SHA-256: | 5B7CDCD3EACCB28762A5C6E9D1D998C03605BE28BC395537375AA6E0D084FF99 |
SHA-512: | 65C5528219EC5AC3469BF904FAE0DAF6DB62164A116231FD7A0FAFE9AE832EF0B62C138801B14E6CEEE0FE4BD8BD4030FF80767EDA8248E659BA9791810D7334 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1835008 |
Entropy (8bit): | 4.472202707087583 |
Encrypted: | false |
SSDEEP: | 6144:JzZfpi6ceLPx9skLmb0fVZWSP3aJG8nAgeiJRMMhA2zX4WABlFuN2jDH5SS:BZHtVZWOKnMM6bFksj4S |
MD5: | BADD782BA8253E52A915EBA2913532CE |
SHA1: | 5B1206DE72D1D428732150DA103A5E6B53167E17 |
SHA-256: | 81CF35F1CD43945AAD8F595A4C27640C72E05231CD8A9AD43C75234E7CBAAA20 |
SHA-512: | 1BC567BC6403DE5CE4F32660A84C18E6BEE87497DBE7BF8A9712A3B250D204B9BD2238F1FE45AD4A11E6BBEA1A575DEC0E36A6F2E3A10217126574FCE2DD5691 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\myRdpService.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1697 |
Entropy (8bit): | 5.091071705728139 |
Encrypted: | false |
SSDEEP: | 24:DvGPIKHqjhkvI/H7E/muGMk0H7E/muGSkvIrNPkvIrF15Gz:DvGBKjqvI/bs6x0bs6TvIrKvIrF1Qz |
MD5: | 541DB5B57D8EDF393270004C94899B00 |
SHA1: | 00B08C4862CD48CD353BD5B9E4B29EFB04FB4B33 |
SHA-256: | 2BA089CCC0CF2B909235F2E94EF636343DB3617C8DA551A09D4E4630B7CB100B |
SHA-512: | E225ECD95A0C80FF747D3980EA81B86EDDF4EA2798D9AD0C5D3482506EEC82DE73531F58AC09A360CF82607E6A334E0EAD41363A633A751C3F69C37D8F3FB1A4 |
Malicious: | false |
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 6.891178514562279 |
TrID: |
|
File name: | myRdpService.exe |
File size: | 9'440'768 bytes |
MD5: | 1e7bcf5b72ffeca190832d8305cf3310 |
SHA1: | 2de1c18a5ae51ef91e850a83d43c7e7ae7b3ecb3 |
SHA256: | 4814aec636aecbf7f0049b1cd64d89782bb292e4cf8c658ba9595709231f4258 |
SHA512: | 4adad604747b2c76753f404ec042980d9fba89320dbfa9948b538e7e41a2e7243726feba5122d53c6605bb9ec5bf77d42f207250823a6b2c03b342519cac7d5d |
SSDEEP: | 98304:feWwHzQy5ZamI4yZsgUCy4JCj5GnSPFnm:2WgzQJ4ymNC9JCFGS |
TLSH: | F1969D15A3E501A1D46BD734CA66C733DAB8BCA25635C10F194CE2C52F73E628B6F326 |
File Content Preview: | MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.............l...l...l...o...l...h...l...i...l.......l...m...l...m.#.l...o...l...h...l...i...l...h...l...l...l...i...l.!.l...l.!.n...l |
Icon Hash: | 90cececece8e8eb0 |
Entrypoint: | 0x1400bd350 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x140000000 |
Subsystem: | windows cui |
Image File Characteristics: | EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE |
DLL Characteristics: | HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x67BF52C3 [Wed Feb 26 17:43:31 2025 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 6 |
OS Version Minor: | 0 |
File Version Major: | 6 |
File Version Minor: | 0 |
Subsystem Version Major: | 6 |
Subsystem Version Minor: | 0 |
Import Hash: | 249ca84a8e0082443a21c77714ff1b90 |
Instruction |
---|
dec eax |
sub esp, 28h |
call 00007FF758DDD4ACh |
dec eax |
add esp, 28h |
jmp 00007FF758DDC9C7h |
int3 |
int3 |
inc eax |
push ebx |
dec eax |
sub esp, 20h |
dec eax |
mov ebx, ecx |
jmp 00007FF758DDCB61h |
dec eax |
mov ecx, ebx |
call 00007FF758DE0D21h |
test eax, eax |
je 00007FF758DDCB65h |
dec eax |
mov ecx, ebx |
call 00007FF758DDC841h |
dec eax |
test eax, eax |
je 00007FF758DDCB39h |
dec eax |
add esp, 20h |
pop ebx |
ret |
dec eax |
cmp ebx, FFFFFFFFh |
je 00007FF758DDCB58h |
call 00007FF758DDD93Ch |
int3 |
call 00007FF758DDD956h |
int3 |
dec eax |
sub esp, 28h |
dec ebp |
mov eax, dword ptr [ecx+38h] |
dec eax |
mov ecx, edx |
dec ecx |
mov edx, ecx |
call 00007FF758DDCB62h |
mov eax, 00000001h |
dec eax |
add esp, 28h |
ret |
int3 |
int3 |
int3 |
inc eax |
push ebx |
inc ebp |
mov ebx, dword ptr [eax] |
dec eax |
mov ebx, edx |
inc ecx |
and ebx, FFFFFFF8h |
dec esp |
mov ecx, ecx |
inc ecx |
test byte ptr [eax], 00000004h |
dec esp |
mov edx, ecx |
je 00007FF758DDCB65h |
inc ecx |
mov eax, dword ptr [eax+08h] |
dec ebp |
arpl word ptr [eax+04h], dx |
neg eax |
dec esp |
add edx, ecx |
dec eax |
arpl ax, cx |
dec esp |
and edx, ecx |
dec ecx |
arpl bx, ax |
dec edx |
mov edx, dword ptr [eax+edx] |
dec eax |
mov eax, dword ptr [ebx+10h] |
mov ecx, dword ptr [eax+08h] |
dec eax |
mov eax, dword ptr [ebx+08h] |
test byte ptr [ecx+eax+03h], 0000000Fh |
je 00007FF758DDCB5Dh |
movzx eax, byte ptr [ecx+eax+03h] |
and eax, FFFFFFF0h |
dec esp |
add ecx, eax |
dec esp |
xor ecx, edx |
dec ecx |
mov ecx, ecx |
pop ebx |
jmp 00007FF758DDCB6Ah |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0xa611d0 | 0x208 | .rdata |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0xa613d8 | 0x17c | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0xae5000 | 0x5b2 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0xa8c000 | 0x587f4 | .pdata |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0xae6000 | 0x1470 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x99f220 | 0x1c | .rdata |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x99f400 | 0x28 | .rdata |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x99f0e0 | 0x140 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x6cb000 | 0xbc0 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0xc48d8 | 0xc4a00 | 33cee36efd7743a963620a75bd9f9480 | False | 0.42793428162746344 | data | 6.637262539191601 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.managed | 0xc6000 | 0x4406f8 | 0x440800 | b066f7542a62377c447dfeda0f2b18bc | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
hydrated | 0x507000 | 0x1c39b8 | 0x0 | d41d8cd98f00b204e9800998ecf8427e | False | 0 | empty | 0.0 | IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rdata | 0x6cb000 | 0x398d40 | 0x398e00 | e1a4db0675200bdd77e3167b194ef31d | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0xa64000 | 0x27b58 | 0x8600 | c63a6f7908ce8a3b79f39d38317e4f42 | False | 0.28244519589552236 | data | 4.899286767227065 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.pdata | 0xa8c000 | 0x587f4 | 0x58800 | afa82321c25afcd18d4b42d854fd3a38 | False | 0.4923061219985876 | data | 6.4627199295807385 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.rsrc | 0xae5000 | 0x5b2 | 0x600 | df8936858df0ba53dab05f76f4c84369 | False | 0.427734375 | data | 4.1855188873867775 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0xae6000 | 0x1470 | 0x1600 | f95b6377709a5fe82cf1c00c852dccc6 | False | 0.3151633522727273 | data | 5.333005681631803 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_VERSION | 0xae50a0 | 0x328 | data | 0.4306930693069307 | ||
RT_MANIFEST | 0xae53c8 | 0x1ea | XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators | 0.5489795918367347 |
DLL | Import |
---|---|
ADVAPI32.dll | RegCreateKeyExW, RegEnumKeyExW, RegEnumValueW, RegOpenKeyExW, RegQueryInfoKeyW, RegQueryValueExW, RegSetValueExW, RegCloseKey, LookupPrivilegeValueW, OpenProcessToken, AdjustTokenPrivileges, CreateProcessAsUserA, DuplicateTokenEx, RevertToSelf, OpenThreadToken, SetThreadToken, GetSecurityDescriptorLength, GetTokenInformation, CreateWellKnownSid, GetWindowsAccountDomainSid, ImpersonateLoggedOnUser, SetServiceStatus, RegisterServiceCtrlHandlerExW, StartServiceCtrlDispatcherW |
bcrypt.dll | BCryptGenRandom, BCryptEncrypt, BCryptExportKey, BCryptFinishHash, BCryptGetProperty, BCryptHashData, BCryptImportKey, BCryptImportKeyPair, BCryptOpenAlgorithmProvider, BCryptSetProperty, BCryptCloseAlgorithmProvider, BCryptDestroyHash, BCryptCreateHash, BCryptDestroyKey, BCryptDecrypt |
CRYPT32.dll | CertVerifyTimeValidity, CertSetCertificateContextProperty, CertSerializeCertificateStoreElement, CertSaveStore, CertOpenStore, CertFreeCertificateChainEngine, CertCloseStore, PFXImportCertStore, PFXExportCertStore, CryptFindOIDInfo, CryptQueryObject, CryptMsgGetParam, CryptMsgClose, CertNameToStrW, CryptImportPublicKeyInfoEx2, CryptFormatObject, CertVerifyCertificateChainPolicy, CertFreeCertificateContext, CertEnumCertificatesInStore, CertDuplicateCertificateContext, CertGetCertificateContextProperty, CertAddCertificateContextToStore, CertAddCertificateLinkToStore, CertControlStore, CertCreateCertificateChainEngine, CertFindCertificateInStore, CertFindExtension, CertFreeCertificateChain, CertGetCertificateChain, CertGetIntendedKeyUsage, CertGetNameStringW, CertGetValidUsages, CryptDecodeObject |
IPHLPAPI.DLL | GetAdaptersAddresses, GetNetworkParams, if_nametoindex, GetPerAdapterInfo |
KERNEL32.dll | UnhandledExceptionFilter, SetUnhandledExceptionFilter, InitializeSListHead, IsDebuggerPresent, RtlUnwindEx, RtlPcToFileHeader, RaiseException, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, IsProcessorFeaturePresent, SetLastError, GetLastError, CloseHandle, FormatMessageW, GetCurrentProcess, GetCPInfoExW, GetConsoleMode, GetFileType, ReadFile, ReadConsoleW, WriteFile, WriteConsoleW, GetConsoleOutputCP, GetStdHandle, MultiByteToWideChar, WideCharToMultiByte, WaitForSingleObject, K32EnumProcessModulesEx, IsWow64Process, GetExitCodeProcess, CreateProcessW, TerminateProcess, OpenProcess, K32EnumProcesses, K32GetModuleInformation, K32GetModuleBaseNameW, K32GetModuleFileNameExW, GetProcessId, DuplicateHandle, QueryFullProcessImageNameW, CreatePipe, GetConsoleCP, ReadDirectoryChangesW, CreateFileW, QueryPerformanceCounter, GetTickCount64, LoadLibraryExW, CancelIoEx, CloseThreadpoolIo, GetCurrentProcessId, RaiseFailFastException, TzSpecificLocalTimeToSystemTime, SystemTimeToFileTime, FileTimeToSystemTime, GetSystemTime, GetCalendarInfoEx, CompareStringOrdinal, CompareStringEx, FindNLSStringEx, GetLocaleInfoEx, ResolveLocaleName, GetUserPreferredUILanguages, FindStringOrdinal, GetCurrentThread, Sleep, DeleteCriticalSection, LocalFree, EnterCriticalSection, SleepConditionVariableCS, LeaveCriticalSection, WakeConditionVariable, InitializeCriticalSection, InitializeConditionVariable, CreateThreadpoolTimer, SetThreadpoolTimer, WaitForMultipleObjectsEx, GetCurrentThreadId, CreateThreadpoolWait, SetThreadpoolWait, WaitForThreadpoolWaitCallbacks, CloseThreadpoolWait, CreateThreadpoolWork, CloseThreadpoolWork, SubmitThreadpoolWork, QueryPerformanceFrequency, GetFullPathNameW, GetLongPathNameW, GetCPInfo, LocalAlloc, GetProcAddress, LocaleNameToLCID, LCMapStringEx, EnumTimeFormatsEx, EnumCalendarInfoExEx, CancelSynchronousIo, CreateIoCompletionPort, CreateThreadpoolIo, StartThreadpoolIo, CancelThreadpoolIo, DeleteFileW, DeviceIoControl, ExpandEnvironmentStringsW, FindClose, FindFirstFileExW, FlushFileBuffers, FreeLibrary, GetCurrentDirectoryW, GetFileAttributesExW, GetFileInformationByHandleEx, GetModuleFileNameW, GetOverlappedResult, GetSystemDirectoryW, OpenThread, QueryUnbiasedInterruptTime, SetConsoleCtrlHandler, SetFileInformationByHandle, SetFilePointerEx, SetThreadErrorMode, CreateThread, ResumeThread, GetThreadPriority, SetThreadPriority, GetDynamicTimeZoneInformation, GetTimeZoneInformation, GetCurrentProcessorNumberEx, SetEvent, ResetEvent, CreateEventExW, GetEnvironmentVariableW, CreateMutexExW, ReleaseMutex, FlushProcessWriteBuffers, WaitForSingleObjectEx, RtlVirtualUnwind, RtlCaptureContext, RtlRestoreContext, AddVectoredExceptionHandler, FlsAlloc, FlsGetValue, FlsSetValue, CreateEventW, SwitchToThread, SuspendThread, GetThreadContext, SetThreadContext, FlushInstructionCache, VirtualAlloc, VirtualProtect, VirtualFree, QueryInformationJobObject, GetModuleHandleW, GetModuleHandleExW, GetProcessAffinityMask, InitializeContext, GetEnabledXStateFeatures, SetXStateFeaturesMask, InitializeCriticalSectionEx, VirtualQuery, GetSystemTimeAsFileTime, DebugBreak, SleepEx, GlobalMemoryStatusEx, GetSystemInfo, GetLogicalProcessorInformation, GetLogicalProcessorInformationEx, GetLargePageMinimum, VirtualUnlock, VirtualAllocExNuma, IsProcessInJob, GetNumaHighestNodeNumber, GetProcessGroupAffinity, K32GetProcessMemoryInfo, EncodePointer, DecodePointer, HeapCreate, HeapDestroy, HeapAlloc, HeapFree, GetProcessHeap, RtlLookupFunctionEntry |
ncrypt.dll | NCryptOpenKey, NCryptDeleteKey, NCryptOpenStorageProvider, NCryptGetProperty, NCryptFreeObject, NCryptImportKey, NCryptSetProperty |
ole32.dll | CoInitializeEx, CoUninitialize, CoTaskMemFree, CoTaskMemAlloc, CoGetApartmentType, CoCreateGuid, CoSetProxyBlanket, CoCreateInstance, CoWaitForMultipleHandles |
OLEAUT32.dll | SafeArrayGetLBound, SafeArrayGetUBound, SafeArrayGetElement, SafeArrayGetDim, VariantInit, VariantClear |
USER32.dll | LoadStringW |
VERSION.dll | VerQueryValueW, GetFileVersionInfoSizeExW, GetFileVersionInfoExW |
WS2_32.dll | WSAConnect, WSAGetOverlappedResult, setsockopt, send, WSARecv, WSAIoctl, accept, WSASend, bind, getpeername, getsockname, closesocket, getsockopt, ioctlsocket, listen, recv, shutdown, WSAEventSelect, GetNameInfoW, GetAddrInfoW, FreeAddrInfoW, WSASocketW, GetAddrInfoExW, WSAStartup, WSACleanup, FreeAddrInfoExW, select |
api-ms-win-crt-heap-l1-1-0.dll | _set_new_mode, _callnewh, malloc, calloc, free |
api-ms-win-crt-math-l1-1-0.dll | log2, __setusermatherr, ceil, cos, floor, pow, sin, tan, modf |
api-ms-win-crt-string-l1-1-0.dll | strcpy_s, strcmp, _stricmp, strncpy_s, wcsncmp |
api-ms-win-crt-convert-l1-1-0.dll | strtoull |
api-ms-win-crt-runtime-l1-1-0.dll | _cexit, __p___wargv, __p___argc, _exit, _initterm_e, terminate, _initterm, abort, _get_initial_wide_environment, _initialize_wide_environment, _configure_wide_argv, _register_thread_local_exe_atexit_callback, _set_app_type, _crt_atexit, exit, _initialize_onexit_table, _seh_filter_exe, _register_onexit_function, _c_exit |
api-ms-win-crt-stdio-l1-1-0.dll | __stdio_common_vsscanf, __p__commode, _set_fmode, __stdio_common_vsprintf_s, __stdio_common_vfprintf, __acrt_iob_func |
api-ms-win-crt-locale-l1-1-0.dll | _configthreadlocale |
Name | Ordinal | Address |
---|---|---|
CancelAsyncCall | 1 | 0x1400093f0 |
ConnectServer | 2 | 0x140009410 |
CreateEventSinkStub | 3 | 0x140009430 |
CreateWbemLocator | 4 | 0x140009530 |
CreateWbemUnsecuredApartment | 5 | 0x140009560 |
DeleteInstance | 6 | 0x140009590 |
DotNetRuntimeDebugHeader | 7 | 0x140a6b338 |
ExecMethod | 8 | 0x1400095c0 |
ExecNotificationQueryAsync | 9 | 0x140009610 |
ExecQuery | 10 | 0x140009650 |
Get | 11 | 0x140009670 |
GetClass | 12 | 0x1400096f0 |
GetMethod | 13 | 0x140009730 |
GetNames | 14 | 0x140009760 |
GetType | 15 | 0x140009790 |
Next | 16 | 0x1400097d0 |
Put | 17 | 0x140009830 |
Reset | 18 | 0x140009860 |
SetProxy | 19 | 0x140009880 |
SpawnInstance | 20 | 0x1400099b0 |
Description | Data |
---|---|
Translation | 0x0000 0x04b0 |
CompanyName | RdpService |
FileDescription | RdpService |
FileVersion | 1.0.0.0 |
InternalName | RdpService.dll |
LegalCopyright | |
OriginalFilename | RdpService.dll |
ProductName | RdpService |
ProductVersion | 1.0.0+7d98461023e29efbb97d9d072c8bff2bf7232dbe |
Assembly Version | 1.0.0.0 |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 01:43:14 |
Start date: | 08/04/2025 |
Path: | C:\Users\user\Desktop\myRdpService.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7079b0000 |
File size: | 9'440'768 bytes |
MD5 hash: | 1E7BCF5B72FFECA190832D8305CF3310 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | true |
Target ID: | 1 |
Start time: | 01:43:14 |
Start date: | 08/04/2025 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff68dae0000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 11 |
Start time: | 01:43:20 |
Start date: | 08/04/2025 |
Path: | C:\Windows\System32\WerFault.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff757830000 |
File size: | 570'736 bytes |
MD5 hash: | FD27D9F6D02763BDE32511B5DF7FF7A0 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |