Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
W22zWjIEbm.msi

Overview

General Information

Sample name:W22zWjIEbm.msi
renamed because original name is a hash value
Original sample name:15e9347e6405876ec38dd59442973a68f2c7cf32ce4168b8af15a8dc382a5afa.msi
Analysis ID:1527975
MD5:979da9c8e54e975b1551ecb00d189607
SHA1:571f1a110da5409b3482cd709bfcb5ffba762998
SHA256:15e9347e6405876ec38dd59442973a68f2c7cf32ce4168b8af15a8dc382a5afa
Tags:msiuser-JAMESWT_MHT
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Checks for available system drives (often done to infect USB drives)
Program does not show much activity (idle)
Queries the volume information (name, serial number etc) of a device

Classification

  • System is w10x64
  • msiexec.exe (PID: 7472 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\W22zWjIEbm.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 7556 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
Source: W22zWjIEbm.msiString found in binary or memory: http://cert.ssl.com/SSL.com-timeStamping-I-RSA-R1.cer0Q
Source: W22zWjIEbm.msiString found in binary or memory: http://cert.ssl.com/SSLcom-SubCA-CodeSigning-RSA-4096-R1.cer0
Source: W22zWjIEbm.msiString found in binary or memory: http://crls.ssl.com/SSL.com-timeStamping-I-RSA-R1.crl0
Source: W22zWjIEbm.msiString found in binary or memory: http://crls.ssl.com/SSLcom-SubCA-CodeSigning-RSA-4096-R1.crl0
Source: W22zWjIEbm.msiString found in binary or memory: http://crls.ssl.com/ssl.com-rsa-RootCA.crl0
Source: W22zWjIEbm.msiString found in binary or memory: http://ocsps.ssl.com0
Source: W22zWjIEbm.msiString found in binary or memory: http://ocsps.ssl.com0?
Source: W22zWjIEbm.msiString found in binary or memory: http://ocsps.ssl.com0Q
Source: W22zWjIEbm.msiString found in binary or memory: http://www.ssl.com/repository/SSLcomRootCertificationAuthorityRSA.crt0
Source: W22zWjIEbm.msiString found in binary or memory: https://www.ssl.com/repository0
Source: classification engineClassification label: clean1.winMSI@2/0@0/0
Source: C:\Windows\System32\msiexec.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: W22zWjIEbm.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\W22zWjIEbm.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: C:\Windows\System32\msiexec.exeAutomated click: OK
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: W22zWjIEbm.msiStatic file information: File size 5279744 > 1048576
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
1
Process Injection
OS Credential Dumping11
Peripheral Device Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
DLL Side-Loading
LSASS Memory12
System Information Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1527975 Sample: W22zWjIEbm.msi Startdate: 07/10/2024 Architecture: WINDOWS Score: 1 4 msiexec.exe 3 2->4         started        6 msiexec.exe 2->6         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
W22zWjIEbm.msi8%ReversingLabsWin32.Trojan.Generic
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://ocsps.ssl.com00%URL Reputationsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://cert.ssl.com/SSL.com-timeStamping-I-RSA-R1.cer0QW22zWjIEbm.msifalse
    unknown
    http://cert.ssl.com/SSLcom-SubCA-CodeSigning-RSA-4096-R1.cer0W22zWjIEbm.msifalse
      unknown
      http://ocsps.ssl.com0W22zWjIEbm.msifalse
      • URL Reputation: safe
      unknown
      http://crls.ssl.com/ssl.com-rsa-RootCA.crl0W22zWjIEbm.msifalse
        unknown
        http://crls.ssl.com/SSL.com-timeStamping-I-RSA-R1.crl0W22zWjIEbm.msifalse
          unknown
          http://crls.ssl.com/SSLcom-SubCA-CodeSigning-RSA-4096-R1.crl0W22zWjIEbm.msifalse
            unknown
            http://ocsps.ssl.com0QW22zWjIEbm.msifalse
              unknown
              https://www.ssl.com/repository0W22zWjIEbm.msifalse
                unknown
                http://ocsps.ssl.com0?W22zWjIEbm.msifalse
                  unknown
                  http://www.ssl.com/repository/SSLcomRootCertificationAuthorityRSA.crt0W22zWjIEbm.msifalse
                    unknown
                    No contacted IP infos
                    Joe Sandbox version:41.0.0 Charoite
                    Analysis ID:1527975
                    Start date and time:2024-10-07 13:30:39 +02:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:0h 3m 52s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:default.jbs
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Number of analysed new started processes analysed:9
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Sample name:W22zWjIEbm.msi
                    renamed because original name is a hash value
                    Original Sample Name:15e9347e6405876ec38dd59442973a68f2c7cf32ce4168b8af15a8dc382a5afa.msi
                    Detection:CLEAN
                    Classification:clean1.winMSI@2/0@0/0
                    EGA Information:Failed
                    HCA Information:
                    • Successful, ratio: 100%
                    • Number of executed functions: 0
                    • Number of non-executed functions: 0
                    Cookbook Comments:
                    • Found application associated with file extension: .msi
                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                    • Excluded domains from analysis (whitelisted): otelrules.azureedge.net, slscr.update.microsoft.com, ocsps.ssl.com, ctldl.windowsupdate.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
                    • Not all processes where analyzed, report is missing behavior information
                    • VT rate limit hit for: W22zWjIEbm.msi
                    No simulations
                    No context
                    No context
                    No context
                    No context
                    No context
                    No created / dropped files found
                    File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Microsoft Visual C++ 2015 Redistributable(x64) - 14.38.33135, Author: Microsoft Corporation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Microsoft Visual C++ 2015 Redistributable(x64) - 14.38.33135., Template: Intel;1033, Revision Number: {F615D5D1-C7BC-4655-87B8-83FD21FFB3B5}, Create Time/Date: Tue Jul 16 19:05:26 2024, Last Saved Time/Date: Tue Jul 16 19:05:26 2024, Number of Pages: 200, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.0.8606), Security: 2
                    Entropy (8bit):7.506783773092852
                    TrID:
                    • Microsoft Windows Installer (60509/1) 88.31%
                    • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
                    File name:W22zWjIEbm.msi
                    File size:5'279'744 bytes
                    MD5:979da9c8e54e975b1551ecb00d189607
                    SHA1:571f1a110da5409b3482cd709bfcb5ffba762998
                    SHA256:15e9347e6405876ec38dd59442973a68f2c7cf32ce4168b8af15a8dc382a5afa
                    SHA512:a29147f9b6d779b782f8e3d2d714d85968e98dfe415f73a5c7bddef8c8b23272eadcf5e11b970c3c9bff7675e69ce124a120c78f2a985c1de79ff2e535ab895a
                    SSDEEP:98304:iD17f+jL/Lg/Ne2M7IdBc/EF09ZvLTE9Ww:ip7m4en7IA8F0znE9H
                    TLSH:273633961A999E15C1022C3122BF1B90D127EF70ABF1C202673EF2B71736777B8B8595
                    File Content Preview:........................>......................................................................................................................................................................................................................................
                    Icon Hash:2d2e3797b32b2b99
                    No network behavior found

                    Click to jump to process

                    Click to jump to process

                    Click to jump to process

                    Target ID:0
                    Start time:07:31:37
                    Start date:07/10/2024
                    Path:C:\Windows\System32\msiexec.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\W22zWjIEbm.msi"
                    Imagebase:0x7ff747df0000
                    File size:69'632 bytes
                    MD5 hash:E5DA170027542E25EDE42FC54C929077
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:high
                    Has exited:false

                    Target ID:2
                    Start time:07:31:37
                    Start date:07/10/2024
                    Path:C:\Windows\System32\msiexec.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\msiexec.exe /V
                    Imagebase:0x7ff747df0000
                    File size:69'632 bytes
                    MD5 hash:E5DA170027542E25EDE42FC54C929077
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:high
                    Has exited:false

                    No disassembly