Edit tour

Windows Analysis Report
sdbinst.exe.zip

Overview

General Information

Sample Name:sdbinst.exe.zip
Analysis ID:648942
MD5:fa3cd626f6e7f0d33b38a6a794a98d05
SHA1:51e6683869180f15b61685ad7868d8837d47c56a
SHA256:5ec7bd48fc7317532bc8664f9a044ee5e6537f530b68c8d8d6a10d2bcb3a13c1

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Program does not show much activity (idle)
Creates a process in suspended mode (likely to inject code)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is start
  • cmd.exe (PID: 1624 cmdline: "C:\Windows\system32\cmd.exe" MD5: 9D59442313565C2E0860B88BF32B2277)
    • conhost.exe (PID: 1976 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: C5E9B1D1103EDCEA2E408E9497A5A88F)
    • sdbinst.exe (PID: 6312 cmdline: sdbinst.exe -m -bg MD5: B365F6D8D8B2F42CB499179EA0693B9E)
    • sdbinst.exe (PID: 1676 cmdline: "C:\Windows\system32\sdbinst.exe" -m -bg MD5: B365F6D8D8B2F42CB499179EA0693B9E)
    • sdbinst.exe (PID: 3076 cmdline: "C:\Windows\system32\sdbinst.exe" -m -bg MD5: B365F6D8D8B2F42CB499179EA0693B9E)
      • conhost.exe (PID: 1240 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: C5E9B1D1103EDCEA2E408E9497A5A88F)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Windows\System32\conhost.exeFile read: C:\Users\desktop.ini
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1240:304:WilStaging_02
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1240:120:WilError_02
Source: C:\Windows\System32\sdbinst.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: classification engineClassification label: clean1.winZIP@7/0@0/0
Source: unknownProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sdbinst.exe sdbinst.exe -m -bg
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sdbinst.exe "C:\Windows\system32\sdbinst.exe" -m -bg
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sdbinst.exe "C:\Windows\system32\sdbinst.exe" -m -bg
Source: C:\Windows\System32\sdbinst.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sdbinst.exe sdbinst.exe -m -bg
Source: sdbinst.exe.zipJoe Sandbox Cloud Basic: Detection: clean Score: 2Perma Link
Source: sdbinst.exe.zipJoe Sandbox Cloud Basic: Detection: clean Score: 2Perma Link
Source: sdbinst.exe.zipJoe Sandbox Cloud Basic: Detection: clean Score: 2Perma Link
Source: sdbinst.exe.zipJoe Sandbox Cloud Basic: Detection: clean Score: 2Perma Link
Source: sdbinst.exe.zipJoe Sandbox Cloud Basic: Detection: clean Score: 2Perma Link
Source: sdbinst.exe.zipJoe Sandbox Cloud Basic: Detection: clean Score: 2Perma Link
Source: sdbinst.exe.zipJoe Sandbox Cloud Basic: Detection: clean Score: 2Perma Link
Source: sdbinst.exe.zipJoe Sandbox Cloud Basic: Detection: clean Score: 2Perma Link
Source: sdbinst.exe.zipJoe Sandbox Cloud Basic: Detection: clean Score: 2Perma Link
Source: sdbinst.exe.zipJoe Sandbox Cloud Basic: Detection: clean Score: 2Perma Link
Source: sdbinst.exe.zipJoe Sandbox Cloud Basic: Detection: clean Score: 2Perma Link
Source: sdbinst.exe.zipJoe Sandbox Cloud Basic: Detection: clean Score: 2Perma Link
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sdbinst.exe sdbinst.exe -m -bg
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception11
Process Injection
11
Process Injection
OS Credential Dumping1
File and Directory Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox Version:35.0.0 Citrine
Analysis ID:648942
Start date and time: 20/06/202217:37:122022-06-20 17:37:12 +02:00
Joe Sandbox Product:CloudBasic
Hypervisor based Inspection enabled:false
Report type:full
Sample file name:sdbinst.exe.zip
Cookbook file name:defaultwindowsinteractivecookbook.jbs
Number of analysed new started processes analysed:25
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:1
Technologies:
  • EGA enabled
Analysis Mode:stream
Analysis stop reason:Timeout
Detection:CLEAN
Classification:clean1.winZIP@7/0@0/0
Cookbook Comments:
  • Found application associated with file extension: .zip
  • Adjust boot time
  • Enable AMSI
  • Exclude process from analysis (whitelisted): rundll32.exe, SIHClient.exe, svchost.exe
  • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, nexusrules.officeapps.live.com
  • Not all processes where analyzed, report is missing behavior information
No created / dropped files found
File type:Zip archive data, at least v2.0 to extract
Entropy (8bit):7.998272331785959
TrID:
  • ZIP compressed archive (8000/1) 100.00%
File name:sdbinst.exe.zip
File size:92498
MD5:fa3cd626f6e7f0d33b38a6a794a98d05
SHA1:51e6683869180f15b61685ad7868d8837d47c56a
SHA256:5ec7bd48fc7317532bc8664f9a044ee5e6537f530b68c8d8d6a10d2bcb3a13c1
SHA512:85e8310c445f625b243137d9c8c49b2b62efcced10acfce4b4a6f93b213bfeed5ed13c083cefc718e0a8534800e437fa7ee5f6f5f47187b1b0f0ef8bc2a302f2
SSDEEP:1536:iszwWQe6l23zCN0sGcDO8NLY6IREedhGQVK/kKvX4sHTv0rKT5bD3C:pvQ/eCNv9OMLY6ItdgwK/MrKdPC
TLSH:919312F82098C4D281CC9A99A78F136D663E089D8E2F2B2D1F45E6BF1054F5F17245DA
File Content Preview:PK.........x.Tm....h...@......sdbinst.exe.d...V. .C(./.?...v..zr8..D.........y.xJ......f.o...u3......H.....AS.'..q..lB.R......u./....B^!]S.......\2VX.._...3"......_.M.....Z.X.....3,.[fC.s.w.....:......*..\..4*.).&.V7.(..............I#...!T.O.l.......hc.]|
Icon Hash:f4ccccccccccccdc