Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
ZRKO3dKhqE.msi

Overview

General Information

Sample name:ZRKO3dKhqE.msi
renamed because original name is a hash value
Original sample name:a8047387166eb0a9f225ed0b7939a5408b63c72e76750a90bd94ee4c6190f256.msi
Analysis ID:1527971
MD5:4f21afdea1b9133f463306f67bbd5eae
SHA1:21b7439e03c3ac0c6f088307da3406a625fdfe5b
SHA256:a8047387166eb0a9f225ed0b7939a5408b63c72e76750a90bd94ee4c6190f256
Tags:msiuser-JAMESWT_MHT
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Checks for available system drives (often done to infect USB drives)
May sleep (evasive loops) to hinder dynamic analysis
Program does not show much activity (idle)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info

Classification

  • System is w7x64
  • msiexec.exe (PID: 3256 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\ZRKO3dKhqE.msi" MD5: AC2E7152124CEED36846BD1B6592A00F)
  • msiexec.exe (PID: 3332 cmdline: C:\Windows\system32\msiexec.exe /V MD5: AC2E7152124CEED36846BD1B6592A00F)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: Binary string: C:\agent\_work\8\s\build\ship\x86\burn.pdb source: ZRKO3dKhqE.msi
Source: Binary string: .PdbhXjbft source: ZRKO3dKhqE.msi
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
Source: ZRKO3dKhqE.msiString found in binary or memory: http://appsyndication.org/2006/appsynapplicationapuputil.cppupgradeexclusivetrueenclosuredigestalgor
Source: ZRKO3dKhqE.msiString found in binary or memory: http://cert.ssl.com/SSL.com-timeStamping-I-RSA-R1.cer0Q
Source: ZRKO3dKhqE.msiString found in binary or memory: http://cert.ssl.com/SSLcom-SubCA-CodeSigning-RSA-4096-R1.cer0
Source: ZRKO3dKhqE.msiString found in binary or memory: http://crls.ssl.com/SSL.com-timeStamping-I-RSA-R1.crl0
Source: ZRKO3dKhqE.msiString found in binary or memory: http://crls.ssl.com/SSLcom-SubCA-CodeSigning-RSA-4096-R1.crl0
Source: ZRKO3dKhqE.msiString found in binary or memory: http://crls.ssl.com/ssl.com-rsa-RootCA.crl0
Source: ZRKO3dKhqE.msiString found in binary or memory: http://ocsps.ssl.com0
Source: ZRKO3dKhqE.msiString found in binary or memory: http://ocsps.ssl.com0?
Source: ZRKO3dKhqE.msiString found in binary or memory: http://ocsps.ssl.com0Q
Source: ZRKO3dKhqE.msiString found in binary or memory: http://www.ssl.com/repository/SSLcomRootCertificationAuthorityRSA.crt0
Source: ZRKO3dKhqE.msiString found in binary or memory: https://www.ssl.com/repository0
Source: ZRKO3dKhqE.msiBinary or memory string: tLegalCopyrightCopyright (c) Microsoft Corporation. All rights reserved.L$OriginalFilenameVC_redist.x86.exe vs ZRKO3dKhqE.msi
Source: classification engineClassification label: clean1.winMSI@2/0@0/0
Source: C:\Windows\System32\msiexec.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\ZRKO3dKhqE.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: bcrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rpcrtremote.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rpcrtremote.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: ZRKO3dKhqE.msiStatic file information: File size 20897792 > 1048576
Source: Binary string: C:\agent\_work\8\s\build\ship\x86\burn.pdb source: ZRKO3dKhqE.msi
Source: Binary string: .PdbhXjbft source: ZRKO3dKhqE.msi
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exe TID: 3328Thread sleep time: -120000s >= -30000sJump to behavior
Source: C:\Windows\System32\msiexec.exe TID: 3360Thread sleep time: -60000s >= -30000sJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
1
Virtualization/Sandbox Evasion
OS Credential Dumping1
Virtualization/Sandbox Evasion
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Process Injection
LSASS Memory11
Peripheral Device Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account Manager12
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1527971 Sample: ZRKO3dKhqE.msi Startdate: 07/10/2024 Architecture: WINDOWS Score: 1 4 msiexec.exe 3 2->4         started        6 msiexec.exe 2->6         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
ZRKO3dKhqE.msi5%ReversingLabsScript-AutoIt.Trojan.Nymeria
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://cert.ssl.com/SSL.com-timeStamping-I-RSA-R1.cer0Q0%URL Reputationsafe
http://ocsps.ssl.com00%URL Reputationsafe
http://crls.ssl.com/ssl.com-rsa-RootCA.crl00%URL Reputationsafe
http://crls.ssl.com/SSL.com-timeStamping-I-RSA-R1.crl00%URL Reputationsafe
https://www.ssl.com/repository00%URL Reputationsafe
http://ocsps.ssl.com0?0%URL Reputationsafe
http://www.ssl.com/repository/SSLcomRootCertificationAuthorityRSA.crt00%URL Reputationsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://cert.ssl.com/SSL.com-timeStamping-I-RSA-R1.cer0QZRKO3dKhqE.msifalse
  • URL Reputation: safe
unknown
http://cert.ssl.com/SSLcom-SubCA-CodeSigning-RSA-4096-R1.cer0ZRKO3dKhqE.msifalse
    unknown
    http://ocsps.ssl.com0ZRKO3dKhqE.msifalse
    • URL Reputation: safe
    unknown
    http://crls.ssl.com/ssl.com-rsa-RootCA.crl0ZRKO3dKhqE.msifalse
    • URL Reputation: safe
    unknown
    http://appsyndication.org/2006/appsynapplicationapuputil.cppupgradeexclusivetrueenclosuredigestalgorZRKO3dKhqE.msifalse
      unknown
      http://crls.ssl.com/SSL.com-timeStamping-I-RSA-R1.crl0ZRKO3dKhqE.msifalse
      • URL Reputation: safe
      unknown
      http://crls.ssl.com/SSLcom-SubCA-CodeSigning-RSA-4096-R1.crl0ZRKO3dKhqE.msifalse
        unknown
        http://ocsps.ssl.com0QZRKO3dKhqE.msifalse
          unknown
          https://www.ssl.com/repository0ZRKO3dKhqE.msifalse
          • URL Reputation: safe
          unknown
          http://ocsps.ssl.com0?ZRKO3dKhqE.msifalse
          • URL Reputation: safe
          unknown
          http://www.ssl.com/repository/SSLcomRootCertificationAuthorityRSA.crt0ZRKO3dKhqE.msifalse
          • URL Reputation: safe
          unknown
          No contacted IP infos
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1527971
          Start date and time:2024-10-07 13:57:21 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 3m 55s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:defaultwindowsofficecookbook.jbs
          Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
          Number of analysed new started processes analysed:4
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Sample name:ZRKO3dKhqE.msi
          renamed because original name is a hash value
          Original Sample Name:a8047387166eb0a9f225ed0b7939a5408b63c72e76750a90bd94ee4c6190f256.msi
          Detection:CLEAN
          Classification:clean1.winMSI@2/0@0/0
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • Found application associated with file extension: .msi
          • Close Viewer
          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe
          • VT rate limit hit for: ZRKO3dKhqE.msi
          TimeTypeDescription
          07:58:11API Interceptor1052x Sleep call for process: msiexec.exe modified
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Microsoft Visual C++ 2022 Redistributable(x64) - 14.40.33810, Author: Microsoft Corporation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Microsoft Visual C++ 2022 Redistributable(x64) - 14.40.33810., Template: Intel;1033, Revision Number: {39E79478-89A4-4900-9248-C3816BFF3DF7}, Create Time/Date: Sun Sep 29 07:11:16 2024, Last Saved Time/Date: Sun Sep 29 07:11:16 2024, Number of Pages: 400, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.0.8606), Security: 2
          Entropy (8bit):7.928700401637384
          TrID:
          • Generic OLE2 / Multistream Compound File (8008/1) 100.00%
          File name:ZRKO3dKhqE.msi
          File size:20'897'792 bytes
          MD5:4f21afdea1b9133f463306f67bbd5eae
          SHA1:21b7439e03c3ac0c6f088307da3406a625fdfe5b
          SHA256:a8047387166eb0a9f225ed0b7939a5408b63c72e76750a90bd94ee4c6190f256
          SHA512:5c9d42c2903806ab9c2842ff0883110c59507731a4f13930aad1ae8e7fac476b8320555e697002858ce20d5c596919382fced39ddb87e635c0feb561c0bb0dcb
          SSDEEP:393216:J9Es/IK/h5txLyzU3RwlptV+mfr7yDG/4uOzH01/Nc1eJgRXZMPDyi8:r/IKp1xGptzD7yDG/jx1/NgtZUDe
          TLSH:71273332A554463ADAA20873589DEB24CD35AD3827F4CCAAE3D8F97F1B7105326F7601
          File Content Preview:........................>......................................................................................................................................................................................................................................
          Icon Hash:2d2e3797b32b2b99
          No network behavior found

          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:07:58:11
          Start date:07/10/2024
          Path:C:\Windows\System32\msiexec.exe
          Wow64 process (32bit):false
          Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\ZRKO3dKhqE.msi"
          Imagebase:0xffae0000
          File size:128'512 bytes
          MD5 hash:AC2E7152124CEED36846BD1B6592A00F
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:moderate
          Has exited:false

          Target ID:2
          Start time:07:58:12
          Start date:07/10/2024
          Path:C:\Windows\System32\msiexec.exe
          Wow64 process (32bit):false
          Commandline:C:\Windows\system32\msiexec.exe /V
          Imagebase:0xffae0000
          File size:128'512 bytes
          MD5 hash:AC2E7152124CEED36846BD1B6592A00F
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:moderate
          Has exited:false

          No disassembly