Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip

Overview

General Information

Sample name:MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip
Analysis ID:1591732
MD5:393201e91181628660bb1be55bd0d4c7
SHA1:b7a13975fe32f6bb6620bb4da129c1b72a52e69b
SHA256:4cfad3743bdf6fe779ec71299fdb685f3a1ca25a7a267280310878f7b7050c3a
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Changes security center settings (notifications, updates, antivirus, firewall)
Switches to a custom stack to bypass stack traces
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains capabilities to detect virtual machines
Creates files inside the system directory
May sleep (evasive loops) to hinder dynamic analysis
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device

Classification

  • System is w10x64_ra
  • rundll32.exe (PID: 6280 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • svchost.exe (PID: 6864 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • 9kYt4.exe (PID: 6692 cmdline: "C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exe" MD5: 41B956ABD84D9DA49948F286AD8251D6)
    • 9kYt4.exe (PID: 2888 cmdline: "C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exe" MD5: 41B956ABD84D9DA49948F286AD8251D6)
  • svchost.exe (PID: 7124 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 7100 cmdline: C:\Windows\system32\svchost.exe -k UnistackSvcGroup MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • SgrmBroker.exe (PID: 1092 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: 3BA1A18A0DC30A0545E7765CB97D8E63)
  • svchost.exe (PID: 6340 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 6484 cmdline: C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s wscsvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
    • MpCmdRun.exe (PID: 6948 cmdline: "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable MD5: B3676839B2EE96983F9ED735CD044159)
      • conhost.exe (PID: 5672 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • 9kYt4.exe (PID: 6276 cmdline: "C:\Users\user\Desktop\9kYt4.exe" MD5: 41B956ABD84D9DA49948F286AD8251D6)
  • 9kYt4.exe (PID: 3424 cmdline: "C:\Users\user\Desktop\9kYt4.exe" MD5: 41B956ABD84D9DA49948F286AD8251D6)
  • svchost.exe (PID: 1176 cmdline: C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 4608 cmdline: C:\Windows\system32\svchost.exe -k LocalService -p -s BthAvctpSvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • cleanup
No yara matches
Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 656, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 6864, ProcessName: svchost.exe
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: ow1.res.office365.com
Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
Source: classification engineClassification label: mal48.evad.winZIP@16/2@1/25
Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:5672:120:WilError_03
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeFile read: C:\Users\user\Desktop\desktop.ini
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exe "C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exe"
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exe "C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exe"
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k UnistackSvcGroup
Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s wscsvc
Source: unknownProcess created: C:\Users\user\Desktop\9kYt4.exe "C:\Users\user\Desktop\9kYt4.exe"
Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
Source: unknownProcess created: C:\Users\user\Desktop\9kYt4.exe "C:\Users\user\Desktop\9kYt4.exe"
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k LocalService -p -s BthAvctpSvc
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeSection loaded: apphelp.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeSection loaded: secur32.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeSection loaded: wtsapi32.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeSection loaded: wininet.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeSection loaded: wsock32.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeSection loaded: k7rn7l32.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeSection loaded: ntd3ll.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeSection loaded: wldp.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeSection loaded: propsys.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeSection loaded: profapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dll
Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dll
Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dll
Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dll
Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: esent.dll
Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dll
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dll
Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dll
Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dll
Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dll
Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dll
Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dll
Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dll
Source: C:\Windows\System32\svchost.exeSection loaded: mi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dll
Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dll
Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dll
Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dll
Source: C:\Windows\System32\svchost.exeSection loaded: webio.dll
Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dll
Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dll
Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dll
Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dll
Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dll
Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dll
Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dll
Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dll
Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dll
Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dll
Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dll
Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dll
Source: C:\Windows\System32\svchost.exeSection loaded: es.dll
Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dll
Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dll
Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeSection loaded: edputil.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeSection loaded: urlmon.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeSection loaded: iertutil.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeSection loaded: srvcli.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeSection loaded: netutils.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeSection loaded: windows.staterepositoryps.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeSection loaded: appresolver.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeSection loaded: bcp47langs.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeSection loaded: slc.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeSection loaded: userenv.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeSection loaded: sppc.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeSection loaded: mpr.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeSection loaded: pcacli.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeSection loaded: sfc_os.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeSection loaded: apphelp.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeSection loaded: secur32.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeSection loaded: wtsapi32.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeSection loaded: wininet.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeSection loaded: wsock32.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeSection loaded: k7rn7l32.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeSection loaded: ntd3ll.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeSection loaded: textshaping.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeSection loaded: textinputframework.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeSection loaded: coreuicomponents.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeSection loaded: coremessaging.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeSection loaded: ntmarta.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeSection loaded: wintypes.dll
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\svchost.exeSection loaded: moshost.dll
Source: C:\Windows\System32\svchost.exeSection loaded: mapsbtsvc.dll
Source: C:\Windows\System32\svchost.exeSection loaded: mosstorage.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ztrace_maps.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ztrace_maps.dll
Source: C:\Windows\System32\svchost.exeSection loaded: bcp47langs.dll
Source: C:\Windows\System32\svchost.exeSection loaded: mapconfiguration.dll
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\svchost.exeSection loaded: aphostservice.dll
Source: C:\Windows\System32\svchost.exeSection loaded: networkhelper.dll
Source: C:\Windows\System32\svchost.exeSection loaded: userdataplatformhelperutil.dll
Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dll
Source: C:\Windows\System32\svchost.exeSection loaded: syncutil.dll
Source: C:\Windows\System32\svchost.exeSection loaded: mccspal.dll
Source: C:\Windows\System32\svchost.exeSection loaded: vaultcli.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dmcfgutils.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wintypes.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dmcmnutils.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dmxmlhelputils.dll
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dll
Source: C:\Windows\System32\svchost.exeSection loaded: inproclogger.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dll
Source: C:\Windows\System32\svchost.exeSection loaded: windows.networking.connectivity.dll
Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dll
Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dll
Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dll
Source: C:\Windows\System32\svchost.exeSection loaded: synccontroller.dll
Source: C:\Windows\System32\svchost.exeSection loaded: pimstore.dll
Source: C:\Windows\System32\svchost.exeSection loaded: aphostclient.dll
Source: C:\Windows\System32\svchost.exeSection loaded: accountaccessor.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dsclient.dll
Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dll
Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dll
Source: C:\Windows\System32\svchost.exeSection loaded: systemeventsbrokerclient.dll
Source: C:\Windows\System32\svchost.exeSection loaded: userdatalanguageutil.dll
Source: C:\Windows\System32\svchost.exeSection loaded: mccsengineshared.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\svchost.exeSection loaded: cemapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: userdatatypehelperutil.dll
Source: C:\Windows\System32\svchost.exeSection loaded: phoneutil.dll
Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dll
Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dll
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\svchost.exeSection loaded: storsvc.dll
Source: C:\Windows\System32\svchost.exeSection loaded: devobj.dll
Source: C:\Windows\System32\svchost.exeSection loaded: fltlib.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\svchost.exeSection loaded: bcd.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wer.dll
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: cabinet.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dll
Source: C:\Windows\System32\svchost.exeSection loaded: storageusage.dll
Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dll
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dll
Source: C:\Users\user\Desktop\9kYt4.exeSection loaded: apphelp.dll
Source: C:\Users\user\Desktop\9kYt4.exeSection loaded: secur32.dll
Source: C:\Users\user\Desktop\9kYt4.exeSection loaded: wtsapi32.dll
Source: C:\Users\user\Desktop\9kYt4.exeSection loaded: wininet.dll
Source: C:\Users\user\Desktop\9kYt4.exeSection loaded: wsock32.dll
Source: C:\Users\user\Desktop\9kYt4.exeSection loaded: sspicli.dll
Source: C:\Users\user\Desktop\9kYt4.exeSection loaded: k7rn7l32.dll
Source: C:\Users\user\Desktop\9kYt4.exeSection loaded: ntd3ll.dll
Source: C:\Users\user\Desktop\9kYt4.exeSection loaded: textshaping.dll
Source: C:\Users\user\Desktop\9kYt4.exeSection loaded: uxtheme.dll
Source: C:\Users\user\Desktop\9kYt4.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\Desktop\9kYt4.exeSection loaded: textinputframework.dll
Source: C:\Users\user\Desktop\9kYt4.exeSection loaded: coreuicomponents.dll
Source: C:\Users\user\Desktop\9kYt4.exeSection loaded: coremessaging.dll
Source: C:\Users\user\Desktop\9kYt4.exeSection loaded: ntmarta.dll
Source: C:\Users\user\Desktop\9kYt4.exeSection loaded: wintypes.dll
Source: C:\Users\user\Desktop\9kYt4.exeSection loaded: wintypes.dll
Source: C:\Users\user\Desktop\9kYt4.exeSection loaded: wintypes.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: mpclient.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: secur32.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: sspicli.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: version.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: msasn1.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: userenv.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: gpapi.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: wbemcomn.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: amsi.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: profapi.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: wscapi.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: urlmon.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: iertutil.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: srvcli.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: netutils.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: slc.dll
Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: sppc.dll
Source: C:\Users\user\Desktop\9kYt4.exeSection loaded: secur32.dll
Source: C:\Users\user\Desktop\9kYt4.exeSection loaded: wtsapi32.dll
Source: C:\Users\user\Desktop\9kYt4.exeSection loaded: wininet.dll
Source: C:\Users\user\Desktop\9kYt4.exeSection loaded: wsock32.dll
Source: C:\Users\user\Desktop\9kYt4.exeSection loaded: sspicli.dll
Source: C:\Users\user\Desktop\9kYt4.exeSection loaded: k7rn7l32.dll
Source: C:\Users\user\Desktop\9kYt4.exeSection loaded: ntd3ll.dll
Source: C:\Users\user\Desktop\9kYt4.exeSection loaded: textshaping.dll
Source: C:\Users\user\Desktop\9kYt4.exeSection loaded: uxtheme.dll
Source: C:\Users\user\Desktop\9kYt4.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\Desktop\9kYt4.exeSection loaded: textinputframework.dll
Source: C:\Users\user\Desktop\9kYt4.exeSection loaded: coreuicomponents.dll
Source: C:\Users\user\Desktop\9kYt4.exeSection loaded: coremessaging.dll
Source: C:\Users\user\Desktop\9kYt4.exeSection loaded: ntmarta.dll
Source: C:\Users\user\Desktop\9kYt4.exeSection loaded: wintypes.dll
Source: C:\Users\user\Desktop\9kYt4.exeSection loaded: wintypes.dll
Source: C:\Users\user\Desktop\9kYt4.exeSection loaded: wintypes.dll
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wlidsvc.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dll
Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: clipc.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dll
Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\svchost.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msxml6.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dll
Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wtsapi32.dll
Source: C:\Windows\System32\svchost.exeSection loaded: winsta.dll
Source: C:\Windows\System32\svchost.exeSection loaded: gamestreamingext.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msauserext.dll
Source: C:\Windows\System32\svchost.exeSection loaded: tbs.dll
Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dll
Source: C:\Windows\System32\svchost.exeSection loaded: webio.dll
Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dll
Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dll
Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dll
Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dll
Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: cryptnet.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: elscore.dll
Source: C:\Windows\System32\svchost.exeSection loaded: elstrans.dll
Source: C:\Windows\System32\svchost.exeSection loaded: cryptngc.dll
Source: C:\Windows\System32\svchost.exeSection loaded: devobj.dll
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\svchost.exeSection loaded: bthavctpsvc.dll
Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wpprecorderum.dll
Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dll
Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32
Source: MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zipStatic file information: File size 2226649 > 1048576
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeAPI/Special instruction interceptor: Address: 4F82B7
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeAPI/Special instruction interceptor: Address: 5AEAD9
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeAPI/Special instruction interceptor: Address: 4F8215
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeAPI/Special instruction interceptor: Address: 5AC937
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeAPI/Special instruction interceptor: Address: 4F6D3D
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeAPI/Special instruction interceptor: Address: 5E1DB8
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeAPI/Special instruction interceptor: Address: 49C119
Source: C:\Users\user\AppData\Local\Temp\Temp1_MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip\9kYt4.exeAPI/Special instruction interceptor: Address: 4E3765
Source: C:\Users\user\Desktop\9kYt4.exeAPI/Special instruction interceptor: Address: 49C119
Source: C:\Users\user\Desktop\9kYt4.exeAPI/Special instruction interceptor: Address: 4F6D3D
Source: C:\Users\user\Desktop\9kYt4.exeAPI/Special instruction interceptor: Address: 5E1DB8
Source: C:\Users\user\Desktop\9kYt4.exeAPI/Special instruction interceptor: Address: 4F82B7
Source: C:\Users\user\Desktop\9kYt4.exeAPI/Special instruction interceptor: Address: 60064E
Source: C:\Users\user\Desktop\9kYt4.exeAPI/Special instruction interceptor: Address: 4E3765
Source: C:\Users\user\Desktop\9kYt4.exeAPI/Special instruction interceptor: Address: 5AEAD9
Source: C:\Users\user\Desktop\9kYt4.exeAPI/Special instruction interceptor: Address: 4CE512
Source: C:\Users\user\Desktop\9kYt4.exeAPI/Special instruction interceptor: Address: 5F7853
Source: C:\Users\user\Desktop\9kYt4.exeAPI/Special instruction interceptor: Address: 5AC937
Source: C:\Windows\System32\svchost.exeFile opened / queried: SCSI#Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
Source: C:\Windows\System32\svchost.exe TID: 6776Thread sleep time: -30000s >= -30000s
Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\Windows\System32 FullSizeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C: VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C: VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C: VolumeInformation

Lowering of HIPS / PFW / Operating System Security Settings

barindex
Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cval
Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
Source: C:\Program Files\Windows Defender\MpCmdRun.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
Source: C:\Program Files\Windows Defender\MpCmdRun.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Windows Management Instrumentation
1
DLL Side-Loading
1
Process Injection
1
Masquerading
OS Credential Dumping13
Security Software Discovery
Remote ServicesData from Local System1
Non-Application Layer Protocol
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Disable or Modify Tools
LSASS Memory31
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)31
Virtualization/Sandbox Evasion
Security Account Manager1
File and Directory Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Rundll32
NTDS122
System Information Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Process Injection
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
DLL Side-Loading
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
t-9999.t-msedge.net
13.107.246.254
truefalse
    high
    teams-9999.teams-msedge.net
    52.113.196.254
    truefalse
      high
      ow1.res.office365.com
      unknown
      unknownfalse
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        40.126.32.134
        unknownUnited States
        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
        2.23.242.162
        unknownEuropean Union
        8781QA-ISPQAfalse
        IP
        127.0.0.1
        Joe Sandbox version:42.0.0 Malachite
        Analysis ID:1591732
        Start date and time:2025-01-15 11:18:40 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:defaultwindowsinteractivecookbook.jbs
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:27
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:1
        Technologies:
        • EGA enabled
        Analysis Mode:stream
        Analysis stop reason:Timeout
        Sample name:MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip
        Detection:MAL
        Classification:mal48.evad.winZIP@16/2@1/25
        Cookbook Comments:
        • Found application associated with file extension: .zip
        • Exclude process from analysis (whitelisted): dllhost.exe
        • Excluded IPs from analysis (whitelisted): 2.23.242.162
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, e16604.g.akamaiedge.net, ctldl.windowsupdate.com, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtOpenKeyEx calls found.
        • Report size getting too big, too many NtQueryValueKey calls found.
        • VT rate limit hit for: ow1.res.office365.com
        Process:C:\Windows\System32\svchost.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):55
        Entropy (8bit):4.306461250274409
        Encrypted:false
        SSDEEP:
        MD5:DCA83F08D448911A14C22EBCACC5AD57
        SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
        SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
        SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
        Malicious:false
        Reputation:unknown
        Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
        Process:C:\Program Files\Windows Defender\MpCmdRun.exe
        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
        Category:modified
        Size (bytes):4926
        Entropy (8bit):3.2449281493490894
        Encrypted:false
        SSDEEP:
        MD5:55F667ACF880C72C840BE105D43BBB87
        SHA1:BE7C282B0EA9041C0AA4C9499DE20B46CD9667DD
        SHA-256:7C0C49048AD7DF35C42F8855F037C9EB30244C6CA16B4683C448AC4725E2B8F7
        SHA-512:2FBDCEAF1B0EC6130ABF06182E5F73B06B6E612379A00D9912D58FCAC1D7CE6AB72F62EE5EC8401A976BBDFEAB6804DF632832E5074D80DD7146EFB6C7151574
        Malicious:false
        Reputation:unknown
        Preview:..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. F.r.i. .. O.c.t. .. 0.6. .. 2.0.2.3. .1.1.:.3.5.:.2.9.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*. .W.S.C. .S.t.a.t.e. .I.n.f.o. .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.....*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*. .A.n.t.i.V.i.r.u.s.P.r.o.d.u.c.t. .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.....d.i.s.p.l.a.y.N.a.m.e. .=. .[.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.].....p.a.t.h.T.o.S.i.g.n.e.d.P.r.o.d.u.c.t.E.x.e. .=. .[.w.i.n.d.o.w.s.d.
        File type:Zip archive data, at least v2.0 to extract, compression method=deflate
        Entropy (8bit):7.999920733119193
        TrID:
        • ZIP compressed archive (8000/1) 100.00%
        File name:MDE_File_Sample_88933f06263e296e986a83ec7e62d0a89d46b277.zip
        File size:2'226'649 bytes
        MD5:393201e91181628660bb1be55bd0d4c7
        SHA1:b7a13975fe32f6bb6620bb4da129c1b72a52e69b
        SHA256:4cfad3743bdf6fe779ec71299fdb685f3a1ca25a7a267280310878f7b7050c3a
        SHA512:45612305b38666c6553733c047d6610fe1f0fc4e0e5eedc7a1a82393d84d32bada5d929d7bede0462583d20b41ac4458eaff39447b5d3e31257c9db08c285682
        SSDEEP:49152:uJWBKfPgwWWOAt71l4Ara+bnOEYr4rzRKB8X2FtLCGRz/ZBgiPglG:u/HeAtRl4SxbnORr48mXkDRzRign
        TLSH:B4A533B17E82625ED76CD28BFCB5C308D2076C908E65DBD0917B255DA0E27AA31133EC
        File Content Preview:PK.........K/Z0"....!..f+...$.9kYt4.exe.. ...........QD0g....QD0g....QD0g...O.....R..fP........%.l.....LVgj%..|6...Y+.......:....?.W9+.7......t......DyS...v.u..........Ma.....v..q(......t..X.~..-.X....d..A....z.(n*...Z^tj8.u1.?].:....:.....7...G.Q.#?#\@..
        Icon Hash:1c1c1e4e4ececedc