Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.zip

Overview

General Information

Sample name:file.zip
Analysis ID:1525556
MD5:fc6a1800ff2e4223381d77e3777f4af3
SHA1:2cbe727813f3165374a66da47fd1eed2378ef768
SHA256:f20e25491423987a73f2be4cab76e3b76f448922f4450e8a5d185e3f8c8afd85

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Program does not show much activity (idle)

Classification

  • System is w10x64_ra
  • rundll32.exe (PID: 532 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: classification engineClassification label: clean0.winZIP@1/0@0/0
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: file.zipStatic file information: File size 3740307 > 1048576
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Rundll32
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1525556
Start date and time:2024-10-04 11:15:27 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultwindowsinteractivecookbook.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:18
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • EGA enabled
Analysis Mode:stream
Analysis stop reason:Timeout
Sample name:file.zip
Detection:CLEAN
Classification:clean0.winZIP@1/0@0/0
Cookbook Comments:
  • Found application associated with file extension: .zip
  • Exclude process from analysis (whitelisted): dllhost.exe
  • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
No created / dropped files found
File type:Zip archive data, at least v2.0 to extract, compression method=deflate
Entropy (8bit):7.946585598122643
TrID:
  • ZIP compressed archive (8000/1) 100.00%
File name:file.zip
File size:3'740'307 bytes
MD5:fc6a1800ff2e4223381d77e3777f4af3
SHA1:2cbe727813f3165374a66da47fd1eed2378ef768
SHA256:f20e25491423987a73f2be4cab76e3b76f448922f4450e8a5d185e3f8c8afd85
SHA512:349fd26f8cb1f67ee27bf0e81792d40efcbc56cea5a7c374eac4c488be723283803566424914a7d759e3dbfe2986a58e34f7a90e6ef6b1425b7c6b583b8f42e8
SSDEEP:98304:zPlWGvZe33g9aWt11ofkQzMqk/TSP0+um/Va9Pubi3b5Nphp:z8GvZg3wacosWdOSPb/Va4bOb
TLSH:8C06234B9C15BD80CD2CCFF4861303B517A75AF44DA943DA9F53F82109CF649A7BA0AA
File Content Preview:PK........ZIDY?.....9..^9.....file.exeUT......f...fux..............<kpSgvGW.%K..AHB..x.....CH`.......e.....u...%..*..!..a....]f..~.;...t.v......avvZ.L.M;i..LC;d&?..t7i...|../I~.l..9......w>1...(...z(..n.|...,.x.....6........_>:;..O..sz...N6O..F.q.Y/d.....
Icon Hash:1c1c1e4e4ececedc