Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
EBJYdmfyWF.msi

Overview

General Information

Sample name:EBJYdmfyWF.msi
renamed because original name is a hash value
Original sample name:590dce80d55f6819ccb64040a93bcacf31636b59976a576013d04ad740aa89c4.msi
Analysis ID:1527969
MD5:4eb1b41576f9096924e9d2a506849e28
SHA1:318319830333b6d3910135e1086788c6ec24950c
SHA256:590dce80d55f6819ccb64040a93bcacf31636b59976a576013d04ad740aa89c4
Tags:msiuser-JAMESWT_MHT
Infos:

Detection

Score:42
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Checks for available system drives (often done to infect USB drives)
Queries the volume information (name, serial number etc) of a device

Classification

  • System is w10x64
  • msiexec.exe (PID: 7400 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\EBJYdmfyWF.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 7692 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: EBJYdmfyWF.msiAvira: detected
Source: EBJYdmfyWF.msiReversingLabs: Detection: 15%
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
Source: EBJYdmfyWF.msiString found in binary or memory: http://cert.ssl.com/SSL.com-timeStamping-I-RSA-R1.cer0Q
Source: EBJYdmfyWF.msiString found in binary or memory: http://cert.ssl.com/SSLcom-SubCA-CodeSigning-RSA-4096-R1.cer0
Source: EBJYdmfyWF.msiString found in binary or memory: http://crls.ssl.com/SSL.com-timeStamping-I-RSA-R1.crl0
Source: EBJYdmfyWF.msiString found in binary or memory: http://crls.ssl.com/SSLcom-SubCA-CodeSigning-RSA-4096-R1.crl0
Source: EBJYdmfyWF.msiString found in binary or memory: http://crls.ssl.com/ssl.com-rsa-RootCA.crl0
Source: EBJYdmfyWF.msiString found in binary or memory: http://ocsps.ssl.com0
Source: EBJYdmfyWF.msiString found in binary or memory: http://ocsps.ssl.com0?
Source: EBJYdmfyWF.msiString found in binary or memory: http://ocsps.ssl.com0Q
Source: EBJYdmfyWF.msiString found in binary or memory: http://www.ssl.com/repository/SSLcomRootCertificationAuthorityRSA.crt0
Source: EBJYdmfyWF.msiString found in binary or memory: https://www.ssl.com/repository0
Source: classification engineClassification label: mal42.winMSI@2/0@0/0
Source: C:\Windows\System32\msiexec.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: EBJYdmfyWF.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: EBJYdmfyWF.msiReversingLabs: Detection: 15%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\EBJYdmfyWF.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: EBJYdmfyWF.msiStatic file information: File size 7598080 > 1048576
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: EBJYdmfyWF.msiBinary or memory string: tQemu
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
1
Process Injection
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
DLL Side-Loading
LSASS Memory11
Peripheral Device Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager12
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
EBJYdmfyWF.msi16%ReversingLabsWin32.Trojan.Generic
EBJYdmfyWF.msi100%AviraTR/Agent.bjeil
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://cert.ssl.com/SSL.com-timeStamping-I-RSA-R1.cer0QEBJYdmfyWF.msifalse
    unknown
    http://cert.ssl.com/SSLcom-SubCA-CodeSigning-RSA-4096-R1.cer0EBJYdmfyWF.msifalse
      unknown
      http://ocsps.ssl.com0EBJYdmfyWF.msifalse
        unknown
        http://crls.ssl.com/ssl.com-rsa-RootCA.crl0EBJYdmfyWF.msifalse
          unknown
          http://crls.ssl.com/SSL.com-timeStamping-I-RSA-R1.crl0EBJYdmfyWF.msifalse
            unknown
            http://crls.ssl.com/SSLcom-SubCA-CodeSigning-RSA-4096-R1.crl0EBJYdmfyWF.msifalse
              unknown
              http://ocsps.ssl.com0QEBJYdmfyWF.msifalse
                unknown
                https://www.ssl.com/repository0EBJYdmfyWF.msifalse
                  unknown
                  http://ocsps.ssl.com0?EBJYdmfyWF.msifalse
                    unknown
                    http://www.ssl.com/repository/SSLcomRootCertificationAuthorityRSA.crt0EBJYdmfyWF.msifalse
                      unknown
                      No contacted IP infos
                      Joe Sandbox version:41.0.0 Charoite
                      Analysis ID:1527969
                      Start date and time:2024-10-07 13:26:16 +02:00
                      Joe Sandbox product:CloudBasic
                      Overall analysis duration:0h 3m 49s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:default.jbs
                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                      Number of analysed new started processes analysed:10
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Sample name:EBJYdmfyWF.msi
                      renamed because original name is a hash value
                      Original Sample Name:590dce80d55f6819ccb64040a93bcacf31636b59976a576013d04ad740aa89c4.msi
                      Detection:MAL
                      Classification:mal42.winMSI@2/0@0/0
                      EGA Information:Failed
                      HCA Information:
                      • Successful, ratio: 100%
                      • Number of executed functions: 0
                      • Number of non-executed functions: 0
                      Cookbook Comments:
                      • Found application associated with file extension: .msi
                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                      • Excluded domains from analysis (whitelisted): otelrules.azureedge.net, slscr.update.microsoft.com, ocsps.ssl.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                      • Not all processes where analyzed, report is missing behavior information
                      • VT rate limit hit for: EBJYdmfyWF.msi
                      No simulations
                      No context
                      No context
                      No context
                      No context
                      No context
                      No created / dropped files found
                      File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Microsoft Visual C++ 2015 Redistributable(x64) - 14.38.33135, Author: Microsoft Corporation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Microsoft Visual C++ 2015 Redistributable(x64) - 14.38.33135., Template: Intel;1033, Revision Number: {BE1FE38F-B5D4-4376-81DD-AFC80EE9A940}, Create Time/Date: Mon Aug 5 20:27:02 2024, Last Saved Time/Date: Mon Aug 5 20:27:02 2024, Number of Pages: 200, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.0.8606), Security: 2
                      Entropy (8bit):7.708340702807613
                      TrID:
                      • Microsoft Windows Installer (60509/1) 88.31%
                      • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
                      File name:EBJYdmfyWF.msi
                      File size:7'598'080 bytes
                      MD5:4eb1b41576f9096924e9d2a506849e28
                      SHA1:318319830333b6d3910135e1086788c6ec24950c
                      SHA256:590dce80d55f6819ccb64040a93bcacf31636b59976a576013d04ad740aa89c4
                      SHA512:4734727d978cb4e0f78bb731c2f8cf9eebf742d39960a0a4843869e5a142d07791b5fca04b53e23f26d39fc22f332cb0d45e967dfb099cc2a0b7d42c08a8d59f
                      SSDEEP:196608:y6SqBr4umJZHUq0vm/Xspw1A6h89sndjuL:yz+r6ZHUq0EcsA6q9+5u
                      TLSH:8E7633113EB6DA18C503BD36829E472AD2E75F3066F9E0562370B6FF2731A47E532984
                      File Content Preview:........................>......................................................................................................................................................................................................................................
                      Icon Hash:2d2e3797b32b2b99
                      No network behavior found

                      Click to jump to process

                      Click to jump to process

                      Click to jump to process

                      Target ID:3
                      Start time:07:27:10
                      Start date:07/10/2024
                      Path:C:\Windows\System32\msiexec.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\EBJYdmfyWF.msi"
                      Imagebase:0x7ff6dab30000
                      File size:69'632 bytes
                      MD5 hash:E5DA170027542E25EDE42FC54C929077
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:false

                      Target ID:5
                      Start time:07:27:10
                      Start date:07/10/2024
                      Path:C:\Windows\System32\msiexec.exe
                      Wow64 process (32bit):false
                      Commandline:C:\Windows\system32\msiexec.exe /V
                      Imagebase:0x7ff6dab30000
                      File size:69'632 bytes
                      MD5 hash:E5DA170027542E25EDE42FC54C929077
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:false

                      No disassembly