Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
StrCmp.7z

Overview

General Information

Sample name:StrCmp.7z
Analysis ID:1538458
MD5:6b66077329b871ffb9acd8d380c32620
SHA1:97a1fa8230100ab247555f09dafa76146f740163
SHA256:948b664b1e308d8472f1f0f2b61db8bd9b42eca291db93dced4ed3db1de2c1af
Infos:

Detection

Score:22
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Sigma detected: Potential Persistence Via COM Hijacking From Suspicious Locations
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Drops PE files
Queries the volume information (name, serial number etc) of a device

Classification

  • System is w10x64_ra
  • OpenWith.exe (PID: 2860 cmdline: C:\Windows\system32\OpenWith.exe -Embedding MD5: E4A834784FA08C17D47A1E72429C5109)
    • 7z.exe (PID: 6512 cmdline: "C:\Program Files\7-Zip\7z.exe" "C:\Users\user\Desktop\StrCmp.7z" MD5: 9A1DD1D96481D61934DCC2D568971D06)
      • conhost.exe (PID: 6520 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • rundll32.exe (PID: 2036 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • 7z.exe (PID: 7060 cmdline: "C:\Program Files\7-Zip\7z.exe" "C:\Users\user\Desktop\StrCmp.7z" MD5: 9A1DD1D96481D61934DCC2D568971D06)
    • conhost.exe (PID: 7072 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • SystemSettingsBroker.exe (PID: 6384 cmdline: C:\Windows\System32\SystemSettingsBroker.exe -Embedding MD5: C0D134B5F3F4541B92342D62F2CA4DC9)
  • 7zFM.exe (PID: 4008 cmdline: "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\user\Desktop\StrCmp.7z" MD5: 30AC0B832D75598FB3EC37B6F2A8C86A)
    • StrCmp.exe (PID: 3192 cmdline: "C:\Users\user\AppData\Local\Temp\7zO8AFC0119\StrCmp.exe" MD5: 916D7425A559AAA77F640710A65F9182)
  • StrCmp.exe (PID: 2292 cmdline: "C:\Users\user\Desktop\StrCmp.exe" MD5: 916D7425A559AAA77F640710A65F9182)
  • StrCmp.exe (PID: 5504 cmdline: "C:\Users\user\Desktop\StrCmp.exe" MD5: 916D7425A559AAA77F640710A65F9182)
  • StrCmp.exe (PID: 4668 cmdline: "C:\Users\user\Desktop\StrCmp.exe" MD5: 916D7425A559AAA77F640710A65F9182)
  • cleanup
No yara matches

System Summary

barindex
Source: Registry Key setAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Details: C:\Users\user\Desktop\StrCmp.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\StrCmp.exe, ProcessId: 4668, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4F7FA487-8CC1-493E-AF0A-E7A294474F25}\LocalServer32\(Default)
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: tse1.mm.bing.net
Source: C:\Program Files\7-Zip\7zFM.exeWindow created: window name: CLIPBRDWNDCLASS
Source: classification engineClassification label: sus22.win7Z@14/3@1/0
Source: C:\Program Files\7-Zip\7zFM.exeFile created: C:\Users\user\Desktop\StrCmp.exe
Source: C:\Users\user\Desktop\StrCmp.exeMutant created: NULL
Source: C:\Windows\System32\OpenWith.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2860:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6520:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7072:120:WilError_03
Source: C:\Program Files\7-Zip\7zFM.exeFile created: C:\Users\user\AppData\Local\Temp\7zE8AF93B19
Source: C:\Windows\System32\OpenWith.exeFile read: C:\Users\desktop.ini
Source: C:\Windows\System32\OpenWith.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Windows\System32\OpenWith.exe C:\Windows\system32\OpenWith.exe -Embedding
Source: C:\Windows\System32\OpenWith.exeProcess created: C:\Program Files\7-Zip\7z.exe "C:\Program Files\7-Zip\7z.exe" "C:\Users\user\Desktop\StrCmp.7z"
Source: C:\Program Files\7-Zip\7z.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\OpenWith.exeProcess created: C:\Program Files\7-Zip\7z.exe "C:\Program Files\7-Zip\7z.exe" "C:\Users\user\Desktop\StrCmp.7z"
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Program Files\7-Zip\7z.exe "C:\Program Files\7-Zip\7z.exe" "C:\Users\user\Desktop\StrCmp.7z"
Source: C:\Program Files\7-Zip\7z.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Windows\System32\SystemSettingsBroker.exe C:\Windows\System32\SystemSettingsBroker.exe -Embedding
Source: unknownProcess created: C:\Program Files\7-Zip\7zFM.exe "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\user\Desktop\StrCmp.7z"
Source: C:\Program Files\7-Zip\7zFM.exeProcess created: C:\Users\user\AppData\Local\Temp\7zO8AFC0119\StrCmp.exe "C:\Users\user\AppData\Local\Temp\7zO8AFC0119\StrCmp.exe"
Source: C:\Program Files\7-Zip\7zFM.exeProcess created: C:\Users\user\AppData\Local\Temp\7zO8AFC0119\StrCmp.exe "C:\Users\user\AppData\Local\Temp\7zO8AFC0119\StrCmp.exe"
Source: unknownProcess created: C:\Users\user\Desktop\StrCmp.exe "C:\Users\user\Desktop\StrCmp.exe"
Source: unknownProcess created: C:\Users\user\Desktop\StrCmp.exe "C:\Users\user\Desktop\StrCmp.exe"
Source: unknownProcess created: C:\Users\user\Desktop\StrCmp.exe "C:\Users\user\Desktop\StrCmp.exe"
Source: C:\Windows\System32\OpenWith.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: wldp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinui.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: wintypes.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: powrprof.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dwmapi.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: pdh.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: umpdc.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: actxprxy.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: propsys.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepositoryps.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.appdefaults.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.immersive.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: profapi.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: uiautomationcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dui70.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: duser.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dwrite.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47mrm.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: uianimation.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d11.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dxgi.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: resourcepolicyclient.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dxcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dcomp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: oleacc.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: edputil.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windowmanagementapi.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: textinputframework.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: inputhost.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windowscodecs.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: thumbcache.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: apphelp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: appresolver.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47langs.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: slc.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: userenv.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: sppc.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: tiledatarepository.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: staterepository.core.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepository.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: wtsapi32.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepositorycore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: mrmcorer.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: appxdeploymentclient.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: sxs.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: directmanipulation.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: textshaping.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: ninput.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: explorerframe.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dataexchange.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.fileexplorer.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: xmllite.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: structuredquery.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: atlthunk.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.fileexplorer.common.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.storage.search.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: linkinfo.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: ntshrui.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: cscapi.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: winmm.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: ehstorshell.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: cscui.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: networkexplorer.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: netutils.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: pcacli.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: mpr.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: sfc_os.dll
Source: C:\Windows\System32\SystemSettingsBroker.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\SystemSettingsBroker.exeSection loaded: systemsettings.datamodel.dll
Source: C:\Windows\System32\SystemSettingsBroker.exeSection loaded: settingshandlers_sharedexperiences_rome.dll
Source: C:\Windows\System32\SystemSettingsBroker.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\SystemSettingsBroker.exeSection loaded: wldp.dll
Source: C:\Windows\System32\SystemSettingsBroker.exeSection loaded: windows.devices.radios.dll
Source: C:\Windows\System32\SystemSettingsBroker.exeSection loaded: cdp.dll
Source: C:\Windows\System32\SystemSettingsBroker.exeSection loaded: umpdc.dll
Source: C:\Windows\System32\SystemSettingsBroker.exeSection loaded: propsys.dll
Source: C:\Windows\System32\SystemSettingsBroker.exeSection loaded: dsreg.dll
Source: C:\Windows\System32\SystemSettingsBroker.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\SystemSettingsBroker.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\SystemSettingsBroker.exeSection loaded: policymanager.dll
Source: C:\Program Files\7-Zip\7zFM.exeSection loaded: uxtheme.dll
Source: C:\Program Files\7-Zip\7zFM.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files\7-Zip\7zFM.exeSection loaded: textshaping.dll
Source: C:\Program Files\7-Zip\7zFM.exeSection loaded: windows.storage.dll
Source: C:\Program Files\7-Zip\7zFM.exeSection loaded: wldp.dll
Source: C:\Program Files\7-Zip\7zFM.exeSection loaded: windowscodecs.dll
Source: C:\Program Files\7-Zip\7zFM.exeSection loaded: profapi.dll
Source: C:\Program Files\7-Zip\7zFM.exeSection loaded: propsys.dll
Source: C:\Program Files\7-Zip\7zFM.exeSection loaded: explorerframe.dll
Source: C:\Program Files\7-Zip\7zFM.exeSection loaded: cryptbase.dll
Source: C:\Program Files\7-Zip\7zFM.exeSection loaded: thumbcache.dll
Source: C:\Program Files\7-Zip\7zFM.exeSection loaded: textinputframework.dll
Source: C:\Program Files\7-Zip\7zFM.exeSection loaded: coreuicomponents.dll
Source: C:\Program Files\7-Zip\7zFM.exeSection loaded: coremessaging.dll
Source: C:\Program Files\7-Zip\7zFM.exeSection loaded: ntmarta.dll
Source: C:\Program Files\7-Zip\7zFM.exeSection loaded: wintypes.dll
Source: C:\Program Files\7-Zip\7zFM.exeSection loaded: wintypes.dll
Source: C:\Program Files\7-Zip\7zFM.exeSection loaded: wintypes.dll
Source: C:\Program Files\7-Zip\7zFM.exeSection loaded: dataexchange.dll
Source: C:\Program Files\7-Zip\7zFM.exeSection loaded: d3d11.dll
Source: C:\Program Files\7-Zip\7zFM.exeSection loaded: dcomp.dll
Source: C:\Program Files\7-Zip\7zFM.exeSection loaded: dxgi.dll
Source: C:\Program Files\7-Zip\7zFM.exeSection loaded: twinapi.appcore.dll
Source: C:\Program Files\7-Zip\7zFM.exeSection loaded: policymanager.dll
Source: C:\Program Files\7-Zip\7zFM.exeSection loaded: msvcp110_win.dll
Source: C:\Program Files\7-Zip\7zFM.exeSection loaded: edputil.dll
Source: C:\Program Files\7-Zip\7zFM.exeSection loaded: urlmon.dll
Source: C:\Program Files\7-Zip\7zFM.exeSection loaded: iertutil.dll
Source: C:\Program Files\7-Zip\7zFM.exeSection loaded: srvcli.dll
Source: C:\Program Files\7-Zip\7zFM.exeSection loaded: netutils.dll
Source: C:\Program Files\7-Zip\7zFM.exeSection loaded: windows.staterepositoryps.dll
Source: C:\Program Files\7-Zip\7zFM.exeSection loaded: sspicli.dll
Source: C:\Program Files\7-Zip\7zFM.exeSection loaded: appresolver.dll
Source: C:\Program Files\7-Zip\7zFM.exeSection loaded: bcp47langs.dll
Source: C:\Program Files\7-Zip\7zFM.exeSection loaded: slc.dll
Source: C:\Program Files\7-Zip\7zFM.exeSection loaded: userenv.dll
Source: C:\Program Files\7-Zip\7zFM.exeSection loaded: sppc.dll
Source: C:\Program Files\7-Zip\7zFM.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Program Files\7-Zip\7zFM.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Program Files\7-Zip\7zFM.exeSection loaded: apphelp.dll
Source: C:\Program Files\7-Zip\7zFM.exeSection loaded: pcacli.dll
Source: C:\Program Files\7-Zip\7zFM.exeSection loaded: mpr.dll
Source: C:\Program Files\7-Zip\7zFM.exeSection loaded: sfc_os.dll
Source: C:\Users\user\AppData\Local\Temp\7zO8AFC0119\StrCmp.exeSection loaded: apphelp.dll
Source: C:\Users\user\AppData\Local\Temp\7zO8AFC0119\StrCmp.exeSection loaded: msvbvm60.dll
Source: C:\Users\user\AppData\Local\Temp\7zO8AFC0119\StrCmp.exeSection loaded: vb6zz.dll
Source: C:\Users\user\AppData\Local\Temp\7zO8AFC0119\StrCmp.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Temp\7zO8AFC0119\StrCmp.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\7zO8AFC0119\StrCmp.exeSection loaded: textshaping.dll
Source: C:\Users\user\AppData\Local\Temp\7zO8AFC0119\StrCmp.exeSection loaded: textinputframework.dll
Source: C:\Users\user\AppData\Local\Temp\7zO8AFC0119\StrCmp.exeSection loaded: coreuicomponents.dll
Source: C:\Users\user\AppData\Local\Temp\7zO8AFC0119\StrCmp.exeSection loaded: coremessaging.dll
Source: C:\Users\user\AppData\Local\Temp\7zO8AFC0119\StrCmp.exeSection loaded: ntmarta.dll
Source: C:\Users\user\AppData\Local\Temp\7zO8AFC0119\StrCmp.exeSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Temp\7zO8AFC0119\StrCmp.exeSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Temp\7zO8AFC0119\StrCmp.exeSection loaded: wintypes.dll
Source: C:\Users\user\Desktop\StrCmp.exeSection loaded: apphelp.dll
Source: C:\Users\user\Desktop\StrCmp.exeSection loaded: msvbvm60.dll
Source: C:\Users\user\Desktop\StrCmp.exeSection loaded: vb6zz.dll
Source: C:\Users\user\Desktop\StrCmp.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\Desktop\StrCmp.exeSection loaded: uxtheme.dll
Source: C:\Users\user\Desktop\StrCmp.exeSection loaded: textshaping.dll
Source: C:\Users\user\Desktop\StrCmp.exeSection loaded: textinputframework.dll
Source: C:\Users\user\Desktop\StrCmp.exeSection loaded: coreuicomponents.dll
Source: C:\Users\user\Desktop\StrCmp.exeSection loaded: coremessaging.dll
Source: C:\Users\user\Desktop\StrCmp.exeSection loaded: ntmarta.dll
Source: C:\Users\user\Desktop\StrCmp.exeSection loaded: wintypes.dll
Source: C:\Users\user\Desktop\StrCmp.exeSection loaded: wintypes.dll
Source: C:\Users\user\Desktop\StrCmp.exeSection loaded: wintypes.dll
Source: C:\Users\user\Desktop\StrCmp.exeSection loaded: msvbvm60.dll
Source: C:\Users\user\Desktop\StrCmp.exeSection loaded: vb6zz.dll
Source: C:\Users\user\Desktop\StrCmp.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\Desktop\StrCmp.exeSection loaded: uxtheme.dll
Source: C:\Users\user\Desktop\StrCmp.exeSection loaded: textshaping.dll
Source: C:\Users\user\Desktop\StrCmp.exeSection loaded: textinputframework.dll
Source: C:\Users\user\Desktop\StrCmp.exeSection loaded: coreuicomponents.dll
Source: C:\Users\user\Desktop\StrCmp.exeSection loaded: coremessaging.dll
Source: C:\Users\user\Desktop\StrCmp.exeSection loaded: ntmarta.dll
Source: C:\Users\user\Desktop\StrCmp.exeSection loaded: wintypes.dll
Source: C:\Users\user\Desktop\StrCmp.exeSection loaded: wintypes.dll
Source: C:\Users\user\Desktop\StrCmp.exeSection loaded: wintypes.dll
Source: C:\Users\user\Desktop\StrCmp.exeSection loaded: msvbvm60.dll
Source: C:\Users\user\Desktop\StrCmp.exeSection loaded: vb6zz.dll
Source: C:\Users\user\Desktop\StrCmp.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\Desktop\StrCmp.exeSection loaded: uxtheme.dll
Source: C:\Users\user\Desktop\StrCmp.exeSection loaded: sxs.dll
Source: C:\Windows\System32\OpenWith.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\System32\OpenWith.exeWindow detected: Number of UI elements: 13
Source: C:\Program Files\7-Zip\7zFM.exeFile created: C:\Users\user\AppData\Local\Temp\7zO8AFC0119\StrCmp.exeJump to dropped file
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\SystemSettingsBroker.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\7-Zip\7zFM.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\7zO8AFC0119\StrCmp.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\StrCmp.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\StrCmp.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\StrCmp.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\7-Zip\7zFM.exeProcess information queried: ProcessInformation
Source: C:\Windows\System32\OpenWith.exeProcess created: C:\Program Files\7-Zip\7z.exe "C:\Program Files\7-Zip\7z.exe" "C:\Users\user\Desktop\StrCmp.7z"
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\segmdl2.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\segmdl2.ttf VolumeInformation
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
11
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote Services1
Clipboard Data
1
Non-Application Layer Protocol
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Rundll32
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
Process Injection
Security Account Manager11
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\7zO8AFC0119\StrCmp.exe0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
ax-0001.ax-msedge.net
150.171.27.10
truefalse
    unknown
    tse1.mm.bing.net
    unknown
    unknownfalse
      unknown
      No contacted IP infos
      Joe Sandbox version:41.0.0 Charoite
      Analysis ID:1538458
      Start date and time:2024-10-21 10:39:01 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:defaultwindowsinteractivecookbook.jbs
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:42
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:1
      Technologies:
      • EGA enabled
      Analysis Mode:stream
      Analysis stop reason:Timeout
      Sample name:StrCmp.7z
      Detection:SUS
      Classification:sus22.win7Z@14/3@1/0
      • Exclude process from analysis (whitelisted): dllhost.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 2.23.209.136, 2.23.209.186, 2.23.209.182, 2.23.209.192, 2.23.209.183, 2.23.209.188, 2.23.209.189, 2.23.209.133, 2.23.209.131
      • Excluded domains from analysis (whitelisted): ctldl.windowsupdate.com
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtEnumerateKey calls found.
      • Report size getting too big, too many NtOpenKeyEx calls found.
      • Report size getting too big, too many NtProtectVirtualMemory calls found.
      • Report size getting too big, too many NtQueryValueKey calls found.
      • VT rate limit hit for: StrCmp.7z
      Process:C:\Program Files\7-Zip\7zFM.exe
      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
      Category:dropped
      Size (bytes):48896
      Entropy (8bit):5.121181282636362
      Encrypted:false
      SSDEEP:
      MD5:916D7425A559AAA77F640710A65F9182
      SHA1:23D25052AEF9BA71DDEEF7CFA86EE43D5BA1EA13
      SHA-256:118DE01FB498E81EAB4ADE980A621AF43B52265A9FCBAE5DEDC492CDF8889F35
      SHA-512:D0C260A0347441B4E263DA52FEB43412DF217C207EBA594D59C10EE36E47E1A098B82CE633851C16096B22F4A4A6F8282BDD23D149E337439FE63A77EC7343BC
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K..*...*...*...6...*...5...*..t5...*..Rich.*..................PE..L......U.................P...0...............`....@.........................................................................4L..(....p..\................/..................................................0... ....... ............................text....A.......P.................. ..`.data...,....`.......`..............@....rsrc...\....p... ...p..............@..@l.[J............MSVBVM60.DLL............................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\7-Zip\7zFM.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):26
      Entropy (8bit):3.95006375643621
      Encrypted:false
      SSDEEP:
      MD5:187F488E27DB4AF347237FE461A079AD
      SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
      SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
      SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
      Malicious:false
      Reputation:unknown
      Preview:[ZoneTransfer]....ZoneId=0
      Process:C:\Program Files\7-Zip\7z.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):154
      Entropy (8bit):5.18254149019846
      Encrypted:false
      SSDEEP:
      MD5:2E06763521536B1A3CEE8CA8397DBAA2
      SHA1:0E02238149380F1DC4262185AEB4284502ED92E5
      SHA-256:CFBCF1CDAA25F009048EE658244A567FB43E7B8CF5C8A81238C388D810DA57D1
      SHA-512:9DF2FE0C12E1F7B8261087E2854C07A4C070FFDED57E91ECF6E9076D868B7B37378FFFF75BD7D233CD1241CD21B1B37975F1153A5FE21F97201283A9E806D549
      Malicious:false
      Reputation:unknown
      Preview:..7-Zip 23.01 (x64) : Copyright (c) 1999-2023 Igor Pavlov : 2023-06-20........Command Line Error:..Unsupported command:..C:\Users\user\Desktop\StrCmp.7z..
      File type:7-zip archive data, version 0.4
      Entropy (8bit):7.987160183715531
      TrID:
      • 7-Zip compressed archive (6006/1) 100.00%
      File name:StrCmp.7z
      File size:16'494 bytes
      MD5:6b66077329b871ffb9acd8d380c32620
      SHA1:97a1fa8230100ab247555f09dafa76146f740163
      SHA256:948b664b1e308d8472f1f0f2b61db8bd9b42eca291db93dced4ed3db1de2c1af
      SHA512:49dd8d4c12de77708dd17c3b756f05f0a640a76e59af1484e3c73ec89bec4d9b363b20fd73f80fe3b05006e65d3279d6784c7b85978b3cf65a17dc7f10fb8d85
      SSDEEP:384:JG8PGy+sPjy/Tg9HG7dVJKMGYeW/IhVdD8qjsshtKaXDL369XesN8qPCJNp+:NeLs7KTg96BoWgV933KYL36VesxPCJN0
      TLSH:9972D0E0B7E45069E79B38E6B14F94C17F325D852BCE70A16CAC174666CE47D803B82B
      File Content Preview:7z..'........?......r........!.....?.].&..p.........../D.N..*...r,.`......|.M.\.....5.......p...X.vU5.V.&\...5i.F..........o}lU`.= ....S.NVM.}.9u9...\*.^..@..s..1]\..........#...S.."...Z<P.jDK.q.!....c.t...... .^.._..,.._....Kg.V.....>f.....U,..J......|..
      Icon Hash:72e2a2a292a2a2b2