Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
0ZIA3G5du5.msi

Overview

General Information

Sample name:0ZIA3G5du5.msi
renamed because original name is a hash value
Original sample name:7e77e6fe78a251876f9eabc44371d3468997b0294839bef525f61a14399a1aaa.msi
Analysis ID:1527962
MD5:e242caca61066e26952263bf8adcc37e
SHA1:e63ca3dc01ac4fda3a6ece6ff6a2cb38135def9e
SHA256:7e77e6fe78a251876f9eabc44371d3468997b0294839bef525f61a14399a1aaa
Tags:msiuser-JAMESWT_MHT
Infos:

Detection

Score:42
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Checks for available system drives (often done to infect USB drives)
Queries the volume information (name, serial number etc) of a device

Classification

  • System is w10x64
  • msiexec.exe (PID: 7276 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\0ZIA3G5du5.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 7348 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: 0ZIA3G5du5.msiAvira: detected
Source: 0ZIA3G5du5.msiReversingLabs: Detection: 13%
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
Source: 0ZIA3G5du5.msiString found in binary or memory: http://cert.ssl.com/SSL.com-timeStamping-I-RSA-R1.cer0Q
Source: 0ZIA3G5du5.msiString found in binary or memory: http://cert.ssl.com/SSLcom-SubCA-CodeSigning-RSA-4096-R1.cer0
Source: 0ZIA3G5du5.msiString found in binary or memory: http://crls.ssl.com/SSL.com-timeStamping-I-RSA-R1.crl0
Source: 0ZIA3G5du5.msiString found in binary or memory: http://crls.ssl.com/SSLcom-SubCA-CodeSigning-RSA-4096-R1.crl0
Source: 0ZIA3G5du5.msiString found in binary or memory: http://crls.ssl.com/ssl.com-rsa-RootCA.crl0
Source: 0ZIA3G5du5.msiString found in binary or memory: http://ocsps.ssl.com0
Source: 0ZIA3G5du5.msiString found in binary or memory: http://ocsps.ssl.com0?
Source: 0ZIA3G5du5.msiString found in binary or memory: http://ocsps.ssl.com0Q
Source: 0ZIA3G5du5.msiString found in binary or memory: http://www.ssl.com/repository/SSLcomRootCertificationAuthorityRSA.crt0
Source: 0ZIA3G5du5.msiString found in binary or memory: https://www.ssl.com/repository0
Source: classification engineClassification label: mal42.winMSI@2/0@0/0
Source: C:\Windows\System32\msiexec.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: 0ZIA3G5du5.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: 0ZIA3G5du5.msiReversingLabs: Detection: 13%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\0ZIA3G5du5.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: 0ZIA3G5du5.msiStatic file information: File size 12447744 > 1048576
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
1
Process Injection
OS Credential Dumping11
Peripheral Device Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
DLL Side-Loading
LSASS Memory12
System Information Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
0ZIA3G5du5.msi13%ReversingLabsScript-AutoIt.Trojan.Heuristic
0ZIA3G5du5.msi100%AviraTR/AutoIt.odalq
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://cert.ssl.com/SSL.com-timeStamping-I-RSA-R1.cer0Q0ZIA3G5du5.msifalse
    unknown
    http://cert.ssl.com/SSLcom-SubCA-CodeSigning-RSA-4096-R1.cer00ZIA3G5du5.msifalse
      unknown
      http://ocsps.ssl.com00ZIA3G5du5.msifalse
        unknown
        http://crls.ssl.com/ssl.com-rsa-RootCA.crl00ZIA3G5du5.msifalse
          unknown
          http://crls.ssl.com/SSL.com-timeStamping-I-RSA-R1.crl00ZIA3G5du5.msifalse
            unknown
            http://crls.ssl.com/SSLcom-SubCA-CodeSigning-RSA-4096-R1.crl00ZIA3G5du5.msifalse
              unknown
              http://ocsps.ssl.com0Q0ZIA3G5du5.msifalse
                unknown
                https://www.ssl.com/repository00ZIA3G5du5.msifalse
                  unknown
                  http://ocsps.ssl.com0?0ZIA3G5du5.msifalse
                    unknown
                    http://www.ssl.com/repository/SSLcomRootCertificationAuthorityRSA.crt00ZIA3G5du5.msifalse
                      unknown
                      No contacted IP infos
                      Joe Sandbox version:41.0.0 Charoite
                      Analysis ID:1527962
                      Start date and time:2024-10-07 13:25:17 +02:00
                      Joe Sandbox product:CloudBasic
                      Overall analysis duration:0h 3m 55s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:default.jbs
                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                      Number of analysed new started processes analysed:6
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Sample name:0ZIA3G5du5.msi
                      renamed because original name is a hash value
                      Original Sample Name:7e77e6fe78a251876f9eabc44371d3468997b0294839bef525f61a14399a1aaa.msi
                      Detection:MAL
                      Classification:mal42.winMSI@2/0@0/0
                      EGA Information:Failed
                      HCA Information:
                      • Successful, ratio: 100%
                      • Number of executed functions: 0
                      • Number of non-executed functions: 0
                      Cookbook Comments:
                      • Found application associated with file extension: .msi
                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                      • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ocsps.ssl.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                      • Not all processes where analyzed, report is missing behavior information
                      • VT rate limit hit for: 0ZIA3G5du5.msi
                      No simulations
                      No context
                      No context
                      No context
                      No context
                      No context
                      No created / dropped files found
                      File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Microsoft Visual C++ 2022 Redistributable(x64) - 14.40.33810, Author: Microsoft Corporation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Microsoft Visual C++ 2022 Redistributable(x64) - 14.40.33810., Template: Intel;1033, Revision Number: {814F3376-1ADE-4F09-BED6-A2CA9236DCE2}, Create Time/Date: Thu Aug 29 20:17:42 2024, Last Saved Time/Date: Thu Aug 29 20:17:42 2024, Number of Pages: 400, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.0.8606), Security: 2
                      Entropy (8bit):7.858120344161958
                      TrID:
                      • Microsoft Windows Installer (60509/1) 88.31%
                      • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
                      File name:0ZIA3G5du5.msi
                      File size:12'447'744 bytes
                      MD5:e242caca61066e26952263bf8adcc37e
                      SHA1:e63ca3dc01ac4fda3a6ece6ff6a2cb38135def9e
                      SHA256:7e77e6fe78a251876f9eabc44371d3468997b0294839bef525f61a14399a1aaa
                      SHA512:cd33c723ef85a584ec366d5f0303c4bd93ef7a48f8c8fbd3d8d5cb7e24ff227b8b89555f71caeb7e7b0cf2784c574159f1b514c2df62e1fa092278a698ca2ab7
                      SSDEEP:196608:n6SH1+LEEPXyWXE0sRGf3X2wewXhlSw6wjZ5Ry4Qiby6nVR5tb:nzH1sEEPBswf3GnsTXjZ7y4mwR5p
                      TLSH:A1C633A52C544B23D2666A36028F97A0CB5EAE352AF0C1264339F7F73B735E39731518
                      File Content Preview:........................>......................................................................................................................................................................................................................................
                      Icon Hash:2d2e3797b32b2b99
                      No network behavior found

                      Click to jump to process

                      Click to jump to process

                      Click to jump to process

                      Target ID:0
                      Start time:07:26:19
                      Start date:07/10/2024
                      Path:C:\Windows\System32\msiexec.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\0ZIA3G5du5.msi"
                      Imagebase:0x7ff7801c0000
                      File size:69'632 bytes
                      MD5 hash:E5DA170027542E25EDE42FC54C929077
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:false

                      Target ID:1
                      Start time:07:26:20
                      Start date:07/10/2024
                      Path:C:\Windows\System32\msiexec.exe
                      Wow64 process (32bit):false
                      Commandline:C:\Windows\system32\msiexec.exe /V
                      Imagebase:0x7ff7801c0000
                      File size:69'632 bytes
                      MD5 hash:E5DA170027542E25EDE42FC54C929077
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:false

                      No disassembly