Edit tour

Windows Analysis Report
IaaSBcdrExtension.exe

Overview

General Information

Sample Name:IaaSBcdrExtension.exe
Analysis ID:619147
MD5:8bbb201b8958fafeff35ad70a859617d
SHA1:736cf89a8ff9fbf2d2794338a93acf0149a6748e
SHA256:eeb56fdeb4b9bfb4eda8b834abafb47e8eee5a7c19b76fa99635e8d026e355a6
Infos:

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

PE file does not import any functions
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
One or more processes crash
Checks if the current process is being debugged
Sample execution stops while process was sleeping (likely an evasion)
PE / OLE file has an invalid certificate

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • IaaSBcdrExtension.exe (PID: 6808 cmdline: "C:\Users\user\Desktop\IaaSBcdrExtension.exe" MD5: 8BBB201B8958FAFEFF35AD70A859617D)
    • conhost.exe (PID: 6816 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • WerFault.exe (PID: 6928 cmdline: C:\Windows\system32\WerFault.exe -u -p 6808 -s 756 MD5: 2AFFE478D86272288BBEF5A00BBEF6A0)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: IaaSBcdrExtension.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
Source: Binary string: \??\C:\Windows\exe\IaaSBcdrExtension.pdb source: IaaSBcdrExtension.exe, 00000000.00000002.262578909.0000026CA7D6B000.00000004.00000020.00020000.00000000.sdmp, IaaSBcdrExtension.exe, 00000000.00000000.253230711.0000026CA7D6B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\symbols\exe\IaaSBcdrExtension.pdb= source: IaaSBcdrExtension.exe, 00000000.00000002.262578909.0000026CA7D6B000.00000004.00000020.00020000.00000000.sdmp, IaaSBcdrExtension.exe, 00000000.00000000.253230711.0000026CA7D6B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Core.ni.pdbRSDSD source: WERB119.tmp.dmp.3.dr
Source: Binary string: \??\C:\Windows\symbols\exe\IaaSBcdrExtension.pdblg source: IaaSBcdrExtension.exe, 00000000.00000002.262578909.0000026CA7D6B000.00000004.00000020.00020000.00000000.sdmp, IaaSBcdrExtension.exe, 00000000.00000000.253230711.0000026CA7D6B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: mscorlib.pdb source: WERB119.tmp.dmp.3.dr
Source: Binary string: \??\C:\Users\user\Desktop\IaaSBcdrExtension.pdbD source: IaaSBcdrExtension.exe, 00000000.00000002.262578909.0000026CA7D6B000.00000004.00000020.00020000.00000000.sdmp, IaaSBcdrExtension.exe, 00000000.00000000.253230711.0000026CA7D6B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.ni.pdbRSDS source: WERB119.tmp.dmp.3.dr
Source: Binary string: mscorlib.ni.pdb source: WERB119.tmp.dmp.3.dr
Source: Binary string: \??\C:\Users\user\Desktop\IaaSBcdrExtension.pdbC source: IaaSBcdrExtension.exe, 00000000.00000002.262578909.0000026CA7D6B000.00000004.00000020.00020000.00000000.sdmp, IaaSBcdrExtension.exe, 00000000.00000000.253230711.0000026CA7D6B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\IaaSBcdrExtension.pdbpdb source: IaaSBcdrExtension.exe, 00000000.00000002.262578909.0000026CA7D6B000.00000004.00000020.00020000.00000000.sdmp, IaaSBcdrExtension.exe, 00000000.00000000.253230711.0000026CA7D6B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: X:\bt\1229319\repo\src\Service\IaaSBcdrExtension\obj\amd64\IaaSBcdrExtension.pdb source: IaaSBcdrExtension.exe
Source: Binary string: sion.pdb source: IaaSBcdrExtension.exe, 00000000.00000002.262578909.0000026CA7D6B000.00000004.00000020.00020000.00000000.sdmp, IaaSBcdrExtension.exe, 00000000.00000000.253230711.0000026CA7D6B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Core.pdb source: WERB119.tmp.dmp.3.dr
Source: Binary string: IaaSBcdrExtension.pdb source: WERB119.tmp.dmp.3.dr
Source: Binary string: \??\C:\Windows\IaaSBcdrExtension.pdban source: IaaSBcdrExtension.exe, 00000000.00000002.262578909.0000026CA7D6B000.00000004.00000020.00020000.00000000.sdmp, IaaSBcdrExtension.exe, 00000000.00000000.253230711.0000026CA7D6B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: mscorlib.ni.pdbRSDS] source: WERB119.tmp.dmp.3.dr
Source: Binary string: .pdbz: source: IaaSBcdrExtension.exe, 00000000.00000002.262578909.0000026CA7D6B000.00000004.00000020.00020000.00000000.sdmp, IaaSBcdrExtension.exe, 00000000.00000000.253230711.0000026CA7D6B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Windows\IaaSBcdrExtension.pdbpdbion.pdbnt source: IaaSBcdrExtension.exe, 00000000.00000002.262578909.0000026CA7D6B000.00000004.00000020.00020000.00000000.sdmp, IaaSBcdrExtension.exe, 00000000.00000000.253230711.0000026CA7D6B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: HC:\Windows\IaaSBcdrExtension.pdb source: IaaSBcdrExtension.exe, 00000000.00000000.252960146.000000A92D3F1000.00000004.00000010.00020000.00000000.sdmp, IaaSBcdrExtension.exe, 00000000.00000002.262371390.000000A92D3F1000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: System.ni.pdb source: WERB119.tmp.dmp.3.dr
Source: Binary string: System.pdb source: WERB119.tmp.dmp.3.dr
Source: Binary string: System.Core.ni.pdb source: WERB119.tmp.dmp.3.dr
Source: IaaSBcdrExtension.exeString found in binary or memory: http://crl1.ame.gbl/aia/AMERoot_ameroot.crt0
Source: IaaSBcdrExtension.exeString found in binary or memory: http://crl1.ame.gbl/aia/BY2PKICSCA01.AME.GBL_AME%20CS%20CA%2001(2).crt0R
Source: IaaSBcdrExtension.exeString found in binary or memory: http://crl1.ame.gbl/crl/AME%20CS%20CA%2001(2).crl
Source: IaaSBcdrExtension.exeString found in binary or memory: http://crl1.ame.gbl/crl/ameroot.crl
Source: IaaSBcdrExtension.exeString found in binary or memory: http://crl2.ame.gbl/aia/AMERoot_ameroot.crt07
Source: IaaSBcdrExtension.exeString found in binary or memory: http://crl2.ame.gbl/aia/BY2PKICSCA01.AME.GBL_AME%20CS%20CA%2001(2).crt0R
Source: IaaSBcdrExtension.exeString found in binary or memory: http://crl2.ame.gbl/crl/AME%20CS%20CA%2001(2).crl
Source: IaaSBcdrExtension.exeString found in binary or memory: http://crl2.ame.gbl/crl/ameroot.crl
Source: IaaSBcdrExtension.exeString found in binary or memory: http://crl3.ame.gbl/aia/AMERoot_ameroot.crt07
Source: IaaSBcdrExtension.exeString found in binary or memory: http://crl3.ame.gbl/aia/BY2PKICSCA01.AME.GBL_AME%20CS%20CA%2001(2).crt0R
Source: IaaSBcdrExtension.exeString found in binary or memory: http://crl3.ame.gbl/crl/AME%20CS%20CA%2001(2).crl
Source: IaaSBcdrExtension.exeString found in binary or memory: http://crl3.ame.gbl/crl/ameroot.crl
Source: IaaSBcdrExtension.exeString found in binary or memory: http://crl4.ame.gbl/aia/BY2PKICSCA01.AME.GBL_AME%20CS%20CA%2001(2).crt0
Source: IaaSBcdrExtension.exeString found in binary or memory: http://crl4.ame.gbl/crl/AME%20CS%20CA%2001(2).crl
Source: IaaSBcdrExtension.exeStatic PE information: No import functions for PE file found
Source: IaaSBcdrExtension.exe, 00000000.00000002.262541213.0000026CA7D19000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs IaaSBcdrExtension.exe
Source: IaaSBcdrExtension.exe, 00000000.00000000.252085037.0000026CA7D19000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs IaaSBcdrExtension.exe
Source: C:\Users\user\Desktop\IaaSBcdrExtension.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 6808 -s 756
Source: IaaSBcdrExtension.exeStatic PE information: invalid certificate
Source: C:\Users\user\Desktop\IaaSBcdrExtension.exeFile read: C:\Users\user\Desktop\IaaSBcdrExtension.exeJump to behavior
Source: IaaSBcdrExtension.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\IaaSBcdrExtension.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\Desktop\IaaSBcdrExtension.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dllJump to behavior
Source: C:\Windows\System32\WerFault.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dllJump to behavior
Source: C:\Windows\System32\WerFault.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dllJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\IaaSBcdrExtension.exe "C:\Users\user\Desktop\IaaSBcdrExtension.exe"
Source: C:\Users\user\Desktop\IaaSBcdrExtension.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\IaaSBcdrExtension.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 6808 -s 756
Source: C:\Users\user\Desktop\IaaSBcdrExtension.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32Jump to behavior
Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6808
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6816:120:WilError_01
Source: C:\Windows\System32\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WERB119.tmpJump to behavior
Source: classification engineClassification label: clean3.winEXE@3/5@0/0
Source: C:\Windows\System32\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\System32\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\Desktop\IaaSBcdrExtension.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
Source: IaaSBcdrExtension.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: IaaSBcdrExtension.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: IaaSBcdrExtension.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
Source: IaaSBcdrExtension.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: \??\C:\Windows\exe\IaaSBcdrExtension.pdb source: IaaSBcdrExtension.exe, 00000000.00000002.262578909.0000026CA7D6B000.00000004.00000020.00020000.00000000.sdmp, IaaSBcdrExtension.exe, 00000000.00000000.253230711.0000026CA7D6B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\symbols\exe\IaaSBcdrExtension.pdb= source: IaaSBcdrExtension.exe, 00000000.00000002.262578909.0000026CA7D6B000.00000004.00000020.00020000.00000000.sdmp, IaaSBcdrExtension.exe, 00000000.00000000.253230711.0000026CA7D6B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Core.ni.pdbRSDSD source: WERB119.tmp.dmp.3.dr
Source: Binary string: \??\C:\Windows\symbols\exe\IaaSBcdrExtension.pdblg source: IaaSBcdrExtension.exe, 00000000.00000002.262578909.0000026CA7D6B000.00000004.00000020.00020000.00000000.sdmp, IaaSBcdrExtension.exe, 00000000.00000000.253230711.0000026CA7D6B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: mscorlib.pdb source: WERB119.tmp.dmp.3.dr
Source: Binary string: \??\C:\Users\user\Desktop\IaaSBcdrExtension.pdbD source: IaaSBcdrExtension.exe, 00000000.00000002.262578909.0000026CA7D6B000.00000004.00000020.00020000.00000000.sdmp, IaaSBcdrExtension.exe, 00000000.00000000.253230711.0000026CA7D6B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.ni.pdbRSDS source: WERB119.tmp.dmp.3.dr
Source: Binary string: mscorlib.ni.pdb source: WERB119.tmp.dmp.3.dr
Source: Binary string: \??\C:\Users\user\Desktop\IaaSBcdrExtension.pdbC source: IaaSBcdrExtension.exe, 00000000.00000002.262578909.0000026CA7D6B000.00000004.00000020.00020000.00000000.sdmp, IaaSBcdrExtension.exe, 00000000.00000000.253230711.0000026CA7D6B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\IaaSBcdrExtension.pdbpdb source: IaaSBcdrExtension.exe, 00000000.00000002.262578909.0000026CA7D6B000.00000004.00000020.00020000.00000000.sdmp, IaaSBcdrExtension.exe, 00000000.00000000.253230711.0000026CA7D6B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: X:\bt\1229319\repo\src\Service\IaaSBcdrExtension\obj\amd64\IaaSBcdrExtension.pdb source: IaaSBcdrExtension.exe
Source: Binary string: sion.pdb source: IaaSBcdrExtension.exe, 00000000.00000002.262578909.0000026CA7D6B000.00000004.00000020.00020000.00000000.sdmp, IaaSBcdrExtension.exe, 00000000.00000000.253230711.0000026CA7D6B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Core.pdb source: WERB119.tmp.dmp.3.dr
Source: Binary string: IaaSBcdrExtension.pdb source: WERB119.tmp.dmp.3.dr
Source: Binary string: \??\C:\Windows\IaaSBcdrExtension.pdban source: IaaSBcdrExtension.exe, 00000000.00000002.262578909.0000026CA7D6B000.00000004.00000020.00020000.00000000.sdmp, IaaSBcdrExtension.exe, 00000000.00000000.253230711.0000026CA7D6B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: mscorlib.ni.pdbRSDS] source: WERB119.tmp.dmp.3.dr
Source: Binary string: .pdbz: source: IaaSBcdrExtension.exe, 00000000.00000002.262578909.0000026CA7D6B000.00000004.00000020.00020000.00000000.sdmp, IaaSBcdrExtension.exe, 00000000.00000000.253230711.0000026CA7D6B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Windows\IaaSBcdrExtension.pdbpdbion.pdbnt source: IaaSBcdrExtension.exe, 00000000.00000002.262578909.0000026CA7D6B000.00000004.00000020.00020000.00000000.sdmp, IaaSBcdrExtension.exe, 00000000.00000000.253230711.0000026CA7D6B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: HC:\Windows\IaaSBcdrExtension.pdb source: IaaSBcdrExtension.exe, 00000000.00000000.252960146.000000A92D3F1000.00000004.00000010.00020000.00000000.sdmp, IaaSBcdrExtension.exe, 00000000.00000002.262371390.000000A92D3F1000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: System.ni.pdb source: WERB119.tmp.dmp.3.dr
Source: Binary string: System.pdb source: WERB119.tmp.dmp.3.dr
Source: Binary string: System.Core.ni.pdb source: WERB119.tmp.dmp.3.dr
Source: C:\Users\user\Desktop\IaaSBcdrExtension.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\IaaSBcdrExtension.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\IaaSBcdrExtension.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\IaaSBcdrExtension.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\IaaSBcdrExtension.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\IaaSBcdrExtension.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\IaaSBcdrExtension.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\IaaSBcdrExtension.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\IaaSBcdrExtension.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\IaaSBcdrExtension.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\IaaSBcdrExtension.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\IaaSBcdrExtension.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\IaaSBcdrExtension.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\IaaSBcdrExtension.exeMemory allocated: page read and write | page guardJump to behavior
Source: C:\Users\user\Desktop\IaaSBcdrExtension.exeQueries volume information: C:\Users\user\Desktop\IaaSBcdrExtension.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\IaaSBcdrExtension.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Virtualization/Sandbox Evasion
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Disable or Modify Tools
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager12
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDS1
Remote System Discovery
Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 619147 Sample: IaaSBcdrExtension.exe Startdate: 02/05/2022 Architecture: WINDOWS Score: 3 5 IaaSBcdrExtension.exe 1 2->5         started        process3 7 WerFault.exe 20 9 5->7         started        9 conhost.exe 5->9         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
IaaSBcdrExtension.exe0%VirustotalBrowse
IaaSBcdrExtension.exe0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://crl1.ame.gbl/crl/ameroot.crl0%Avira URL Cloudsafe
http://crl3.ame.gbl/crl/ameroot.crl0%Avira URL Cloudsafe
http://crl3.ame.gbl/aia/BY2PKICSCA01.AME.GBL_AME%20CS%20CA%2001(2).crt0R0%Avira URL Cloudsafe
http://crl2.ame.gbl/aia/BY2PKICSCA01.AME.GBL_AME%20CS%20CA%2001(2).crt0R0%Avira URL Cloudsafe
http://crl3.ame.gbl/aia/AMERoot_ameroot.crt070%Avira URL Cloudsafe
http://crl1.ame.gbl/aia/BY2PKICSCA01.AME.GBL_AME%20CS%20CA%2001(2).crt0R0%Avira URL Cloudsafe
http://crl4.ame.gbl/aia/BY2PKICSCA01.AME.GBL_AME%20CS%20CA%2001(2).crt00%Avira URL Cloudsafe
http://crl4.ame.gbl/crl/AME%20CS%20CA%2001(2).crl0%Avira URL Cloudsafe
http://crl1.ame.gbl/crl/AME%20CS%20CA%2001(2).crl0%Avira URL Cloudsafe
http://crl3.ame.gbl/crl/AME%20CS%20CA%2001(2).crl0%Avira URL Cloudsafe
http://crl2.ame.gbl/crl/AME%20CS%20CA%2001(2).crl0%Avira URL Cloudsafe
http://crl2.ame.gbl/aia/AMERoot_ameroot.crt070%Avira URL Cloudsafe
http://crl2.ame.gbl/crl/ameroot.crl0%Avira URL Cloudsafe
http://crl1.ame.gbl/aia/AMERoot_ameroot.crt00%Avira URL Cloudsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://crl1.ame.gbl/crl/ameroot.crlIaaSBcdrExtension.exefalse
  • Avira URL Cloud: safe
unknown
http://crl3.ame.gbl/crl/ameroot.crlIaaSBcdrExtension.exefalse
  • Avira URL Cloud: safe
unknown
http://crl3.ame.gbl/aia/BY2PKICSCA01.AME.GBL_AME%20CS%20CA%2001(2).crt0RIaaSBcdrExtension.exefalse
  • Avira URL Cloud: safe
unknown
http://crl2.ame.gbl/aia/BY2PKICSCA01.AME.GBL_AME%20CS%20CA%2001(2).crt0RIaaSBcdrExtension.exefalse
  • Avira URL Cloud: safe
unknown
http://crl3.ame.gbl/aia/AMERoot_ameroot.crt07IaaSBcdrExtension.exefalse
  • Avira URL Cloud: safe
unknown
http://crl1.ame.gbl/aia/BY2PKICSCA01.AME.GBL_AME%20CS%20CA%2001(2).crt0RIaaSBcdrExtension.exefalse
  • Avira URL Cloud: safe
unknown
http://crl4.ame.gbl/aia/BY2PKICSCA01.AME.GBL_AME%20CS%20CA%2001(2).crt0IaaSBcdrExtension.exefalse
  • Avira URL Cloud: safe
unknown
http://crl4.ame.gbl/crl/AME%20CS%20CA%2001(2).crlIaaSBcdrExtension.exefalse
  • Avira URL Cloud: safe
unknown
http://crl1.ame.gbl/crl/AME%20CS%20CA%2001(2).crlIaaSBcdrExtension.exefalse
  • Avira URL Cloud: safe
unknown
http://crl3.ame.gbl/crl/AME%20CS%20CA%2001(2).crlIaaSBcdrExtension.exefalse
  • Avira URL Cloud: safe
unknown
http://crl2.ame.gbl/crl/AME%20CS%20CA%2001(2).crlIaaSBcdrExtension.exefalse
  • Avira URL Cloud: safe
unknown
http://crl2.ame.gbl/aia/AMERoot_ameroot.crt07IaaSBcdrExtension.exefalse
  • Avira URL Cloud: safe
unknown
http://crl2.ame.gbl/crl/ameroot.crlIaaSBcdrExtension.exefalse
  • Avira URL Cloud: safe
unknown
http://crl1.ame.gbl/aia/AMERoot_ameroot.crt0IaaSBcdrExtension.exefalse
  • Avira URL Cloud: safe
unknown
No contacted IP infos
Joe Sandbox Version:34.0.0 Boulder Opal
Analysis ID:619147
Start date and time: 02/05/202219:39:302022-05-02 19:39:30 +02:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 4m 51s
Hypervisor based Inspection enabled:false
Report type:full
Sample file name:IaaSBcdrExtension.exe
Cookbook file name:default.jbs
Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
Number of analysed new started processes analysed:26
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • HDC enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Detection:CLEAN
Classification:clean3.winEXE@3/5@0/0
EGA Information:Failed
HDC Information:
  • Successful, ratio: 100% (good quality ratio 75%)
  • Quality average: 41.2%
  • Quality standard deviation: 26.8%
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .exe
  • Adjust boot time
  • Enable AMSI
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, WerFault.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
  • Excluded IPs from analysis (whitelisted): 23.211.6.115, 20.42.65.92
  • Excluded domains from analysis (whitelisted): fs.microsoft.com, store-images.s-microsoft.com-c.edgekey.net, arc.msn.com, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, onedsblobprdeus17.eastus.cloudapp.azure.com, login.live.com, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, sls.update.microsoft.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, watson.telemetry.microsoft.com
  • Execution Graph export aborted for target IaaSBcdrExtension.exe, PID 6808 because there are no executed function
  • Not all processes where analyzed, report is missing behavior information
  • Report size getting too big, too many NtSetInformationFile calls found.
TimeTypeDescription
19:40:39API Interceptor1x Sleep call for process: WerFault.exe modified
No context
No context
No context
No context
No context
Process:C:\Windows\System32\WerFault.exe
File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
Category:dropped
Size (bytes):65536
Entropy (8bit):0.9006813274260909
Encrypted:false
SSDEEP:192:33/ootiGG4H1ZAZga12/u7sUS274lt5cg:footiGGg1ZAZgak/u7sUX4lt5c
MD5:6DB066AB23378FF533CF9BFE465F1690
SHA1:8C15F15C2C1ADCAC2080520EA0930192A5F79180
SHA-256:355D19CDC737BFCF6C03B86D59B0357B0941FFD60F319D27DFAAD9013D1FFF8C
SHA-512:C483E40331851F7B709B2B9D14653009D29655A4A26EFA6F3512EF59C37918BEE1BB87F3368613AA33F28A182C357FCEE301E1B77AE4B956EF98F6758B2F660C
Malicious:false
Reputation:low
Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.2.9.6.0.1.9.2.3.6.2.5.1.8.4.6.1.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.9.6.0.1.9.2.3.7.8.1.4.3.1.2.0.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.1.d.d.2.8.7.4.4.-.3.b.1.2.-.4.6.d.1.-.9.1.3.e.-.5.0.4.9.d.2.a.1.e.9.e.6.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.5.8.b.6.b.a.a.7.-.6.0.a.7.-.4.6.e.a.-.b.7.6.2.-.7.8.a.8.2.b.6.c.b.1.f.f.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.I.a.a.S.B.c.d.r.E.x.t.e.n.s.i.o.n...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.I.a.a.S.B.c.d.r.E.x.t.e.n.s.i.o.n...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.a.9.8.-.0.0.0.1.-.0.0.1.d.-.d.a.b.8.-.6.2.2.8.9.7.5.e.d.8.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.3.7.f.9.2.5.4.d.6.4.8.2.4.e.d.5.4.d.a.3.1.5.f.b.c.5.3.e.1.9.3.e.0.0.0.0.0.0.0.0.!.0.0.0.0.7.3.6.c.f.8.9.a.8.f.f.9.f.b.f.2.d.2.7.9.4.3.3.8.a.9.3.a.c.f.0.1.4.9.a.
Process:C:\Windows\System32\WerFault.exe
File Type:Mini DuMP crash report, 16 streams, Tue May 3 02:40:36 2022, 0x1205a4 type
Category:dropped
Size (bytes):246235
Entropy (8bit):3.3749892615451333
Encrypted:false
SSDEEP:3072:Fdxc7F0+iu6fgpTN8RGpPZkl9cwyy1Z/v5R9lbT4f:7x/KTgmPZOyyzJ
MD5:3B18E20792B3DF1CAE78C0C7C1DE723F
SHA1:5D248BE44F5D8862145E0F1672A5471018DFED92
SHA-256:76DF5DE9ED6151882E1AB8D1F9E7683BEC814C13BD40C816E1AC78698E10E744
SHA-512:0BC5F0ACB3CAA29AFCA699E4513573D3C0525482246BBBFAC7E774D410AEE9D91EAFC7D4CE9C63A5FD2BDB6D8921DE3CD2686A45FD8CF8F30325C8B375CAA968
Malicious:false
Reputation:low
Preview:MDMP....... .......$.pb....................................$............................<..........l.......8...........T...........................................................................................................U...........B..............Lw......................T.............pb.............................0..................P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.........................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\WerFault.exe
File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
Category:dropped
Size (bytes):8560
Entropy (8bit):3.7010853079400268
Encrypted:false
SSDEEP:192:Rrl7r3GLNirik6YWTxR9g9gmf74aS8bICpra89bklLf9sm:RrlsNiuk6YCxRIgmf74aS83kJfD
MD5:F7E1EF45625EB64185F90944B8426A32
SHA1:C2DEC813BA37FB5E467A2C4DBF4280DBA493A67B
SHA-256:72A1214A5021D7AC689D39AB7F5020FA94EE6A82DC35943BFB5FA5AE745B2959
SHA-512:B6A8E3A384B4F12CFBD4D3226294EABE1A3187738C3521FD6181036E4E37E7CFC8EC1E0E03433C13B201417F71F241BE1E918C62F0D68D8EFE9A7460EC5B44FF
Malicious:false
Reputation:low
Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.8.0.8.<./.P.i.d.>.......
Process:C:\Windows\System32\WerFault.exe
File Type:XML 1.0 document, ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):4744
Entropy (8bit):4.498422966857588
Encrypted:false
SSDEEP:48:cvIwSD8zsFJgtBI9RlWgc8sqYjZ/8fm8M4JN3NFN5TE/yq85f8VhpM0d:uITffnUgrsqYFkJZTODhpM0d
MD5:47818D7D97220F6713DB45364E156EAA
SHA1:0D9773CDBF2B66EB767CAF5A3D6DA0D7B2B4AD6C
SHA-256:7F99E1571D13871530A000E5E205A988DEB0873A7C6EF99133010953127E4DE8
SHA-512:56867E2602808F4B863EF1F65A1F28F8A001319D916A23DE4A081CEFF0D0F893A19824B302817C8EE3E1BA318A79454898DA0357A7BE25398714041DC5AA470A
Malicious:false
Reputation:low
Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1498311" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
Process:C:\Users\user\Desktop\IaaSBcdrExtension.exe
File Type:ASCII text, with CRLF, LF line terminators
Category:dropped
Size (bytes):318
Entropy (8bit):4.974220327498828
Encrypted:false
SSDEEP:6:WsTbZqbbUcfvfA0v/3/WJotP12MUAvvOeXBJpQWoJPn1aYnImKZe:2HfvfjX3/9t4MzrQ1vCBe
MD5:CAEAC16EC1A3E1ECE652ED808190D57E
SHA1:B5D7339C7714CBDFF9878CB87D8E7F57689ED676
SHA-256:228043EDC757723C8035A54D19803809F4FAF277ECCD99DE80542EDB69162888
SHA-512:F68D29F4E851500413D0962837506B60559978B94EA152F567185E3FA7A960FC27349AEE051D41C123DEDF4E23E386F3FB4C3B02B00BB669A53DB34A3C4A7D62
Malicious:false
Reputation:low
Preview:.Unhandled Exception: System.IO.FileNotFoundException: Could not load file or assembly 'IaaSExtensionCommonUtils, Version=3.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35' or one of its dependencies. The system cannot find the file specified... at Microsoft.Internal.IaaS.Client.Program.Main(String[] args).
File type:PE32+ executable (console) x86-64 Mono/.Net assembly, for MS Windows
Entropy (8bit):5.858413190270637
TrID:
  • Win64 Executable Console Net Framework (206006/5) 48.58%
  • Win64 Executable Console (202006/5) 47.64%
  • Win64 Executable (generic) (12005/4) 2.83%
  • Generic Win/DOS Executable (2004/3) 0.47%
  • DOS Executable Generic (2002/1) 0.47%
File name:IaaSBcdrExtension.exe
File size:48424
MD5:8bbb201b8958fafeff35ad70a859617d
SHA1:736cf89a8ff9fbf2d2794338a93acf0149a6748e
SHA256:eeb56fdeb4b9bfb4eda8b834abafb47e8eee5a7c19b76fa99635e8d026e355a6
SHA512:7ad6fe8550822c3e60d1c8b05b3add79f69e690a947d3a18a7f96138d1a8e715be8e61be5e66ab57fd38e686de61c5c291fcd4b1903b62a62292ffab5dede737
SSDEEP:768:I8+3lQeEk+po3M0TOkIUbV4Tk/MCw933SoB34HFIY4VjRg9FsHBrBm9c3a0UnQU:d+VQdNpo3M0TOkIUbv0933SoBoHFIY48
TLSH:D023835057F80D14F2FF5F30A970E4114A36BED7A875CB1C1B92609D5AAAB80DBA07B3
File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......a.........."...0.................. .....@..... ....................................`...@......@............... .....
Icon Hash:00828e8e8686b000
Entrypoint:0x140000000
Entrypoint Section:
Digitally signed:true
Imagebase:0x140000000
Subsystem:windows cui
Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
Time Stamp:0x61DBC6D3 [Mon Jan 10 05:40:35 2022 UTC]
TLS Callbacks:
CLR (.Net) Version:v4.0.30319
OS Version Major:4
OS Version Minor:0
File Version Major:4
File Version Minor:0
Subsystem Version Major:4
Subsystem Version Minor:0
Import Hash:
Signature Valid:false
Signature Issuer:CN=AME CS CA 01, DC=AME, DC=GBL
Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
Error Number:-2146762487
Not Before, Not After
  • 9/8/2021 6:26:26 PM 9/8/2022 6:26:26 PM
Subject Chain
  • CN=Microsoft Azure Code Sign
Version:3
Thumbprint MD5:A6566003503E70647D1587A8321917E7
Thumbprint SHA-1:F4A0DC40A260A6E77A69F33CF9188B157EA1C683
Thumbprint SHA-256:18902A47E0C6A33BBE4048CC78EFDD44F83D79CBF1C6C4F14C4DCA49956DE30B
Serial:360000017D2F60C578D6AB1C9400020000017D
Instruction
dec ebp
pop edx
nop
add byte ptr [ebx], al
add byte ptr [eax], al
add byte ptr [eax+eax], al
add byte ptr [eax], al
NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_RESOURCE0xc0000x7e8.rsrc
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
IMAGE_DIRECTORY_ENTRY_SECURITY0x96000x2728
IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
IMAGE_DIRECTORY_ENTRY_DEBUG0xa8e40x1c.text
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x00x0
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0x00x0
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20000x48.text
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
.text0x20000x8aac0x8c00False0.384430803571data5.31327910021IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
.rsrc0xc0000x7e80x800False0.4130859375data4.07710752747IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
NameRVASizeTypeLanguageCountry
RT_VERSION0xc0900x558data
RT_MANIFEST0xc5f80x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators
DescriptionData
Translation0x0000 0x04b0
LegalCopyright Microsoft Corporation. All rights reserved.
Assembly Version3.0.0.0
InternalNameIaaSBcdrExtension.exe
FileVersion3.0.57.0
CompanyNameMicrosoft Corporation
LegalTrademarksMicrosoft is a registered trademark of Microsoft Corporation
CommentsMgmt-RecoverySvcs-VMSnapshot develop (c4dd8a8) Microsoft Azure Backup Services is a BCDR solutions in Azure and On-Prem platforms
ProductNameMicrosoft Azure Backup
ProductVersion3.0.57.0
FileDescriptionIaaSBcdrExtension
OriginalFilenameIaaSBcdrExtension.exe
No network behavior found

Click to jump to process

Click to jump to process

  • File
  • Registry

Click to dive into process behavior distribution

Target ID:0
Start time:19:40:31
Start date:02/05/2022
Path:C:\Users\user\Desktop\IaaSBcdrExtension.exe
Wow64 process (32bit):false
Commandline:"C:\Users\user\Desktop\IaaSBcdrExtension.exe"
Imagebase:0x26ca7aa0000
File size:48424 bytes
MD5 hash:8BBB201B8958FAFEFF35AD70A859617D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:.Net C# or VB.NET
Reputation:low

Target ID:1
Start time:19:40:32
Start date:02/05/2022
Path:C:\Windows\System32\conhost.exe
Wow64 process (32bit):false
Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Imagebase:0x7ff7c9170000
File size:625664 bytes
MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high

Target ID:3
Start time:19:40:35
Start date:02/05/2022
Path:C:\Windows\System32\WerFault.exe
Wow64 process (32bit):false
Commandline:C:\Windows\system32\WerFault.exe -u -p 6808 -s 756
Imagebase:0x7ff6c7fd0000
File size:494488 bytes
MD5 hash:2AFFE478D86272288BBEF5A00BBEF6A0
Has elevated privileges:true
Has administrator privileges:true
Programmed in:.Net C# or VB.NET
Reputation:high
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

No disassembly