Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
7868c4134d6dbff5c430d5fd85d74c31cc744ffa0428501b3ea9b2a2fcc49936.zip

Overview

General Information

Sample name:7868c4134d6dbff5c430d5fd85d74c31cc744ffa0428501b3ea9b2a2fcc49936.zip
Analysis ID:1546517
MD5:3dc8f23c789e7f42a918361aa33868cc
SHA1:92367d6d9281aa42630b5bca65759ec643502bfd
SHA256:9e8aec5b358c2a48c2e2066de099d6bdb5f4df19f39ccfdd80486397cdfbe619

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Program does not show much activity (idle)

Classification

  • System is w10x64_ra
  • rundll32.exe (PID: 3524 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: classification engineClassification label: clean0.winZIP@1/0@0/0
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Rundll32
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1546517
Start date and time:2024-11-01 03:39:39 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultwindowsinteractivecookbook.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:11
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • EGA enabled
Analysis Mode:stream
Analysis stop reason:Timeout
Sample name:7868c4134d6dbff5c430d5fd85d74c31cc744ffa0428501b3ea9b2a2fcc49936.zip
Detection:CLEAN
Classification:clean0.winZIP@1/0@0/0
Cookbook Comments:
  • Found application associated with file extension: .zip
  • Exclude process from analysis (whitelisted): dllhost.exe, svchost.exe
  • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
No created / dropped files found
File type:Zip archive data, at least v4.5 to extract, compression method=deflate
Entropy (8bit):7.971487311772997
TrID:
  • ZIP compressed archive (8000/1) 100.00%
File name:7868c4134d6dbff5c430d5fd85d74c31cc744ffa0428501b3ea9b2a2fcc49936.zip
File size:12'303 bytes
MD5:3dc8f23c789e7f42a918361aa33868cc
SHA1:92367d6d9281aa42630b5bca65759ec643502bfd
SHA256:9e8aec5b358c2a48c2e2066de099d6bdb5f4df19f39ccfdd80486397cdfbe619
SHA512:5c2b68ffbee29512b8d86dd3c1293bf3ddfe9ce0ea0269d1f8aee77ae49a349eb6dca8f13cc7a2d90d4a726cc862d91490b86c8d35cdff98d07ce7970f17990d
SSDEEP:384:NhlsY6r34Xg9N8z5Gnh9SdIt9OfgvH6EdFp:NhlsY6r3Q2N8z5SrpafgvH6Op
TLSH:6442BF164C229E9EF47A107D645F21081961CECFA0CC6B1B0B270498E7AF3369AE9AC0
File Content Preview:PK..-.........&.!r.-......`...C/ProgramData/Sentinel/AFUCache/7868c4134d6dbff5c430d5fd85d74c31cc744ffa0428501b3ea9b2a2fcc49936.....................~u..k....G;..9z.wM2.....H.J=.NSS..a...J....d..^ozS.....f...BG+Kp..S..G........*.j..Z.y..bnw..E.<....UQJ(...F
Icon Hash:1c1c1e4e4ececedc