Edit tour

Windows Analysis Report
KnowBe4_AD_Sync.msi

Overview

General Information

Sample Name:KnowBe4_AD_Sync.msi
Analysis ID:1327893
MD5:dfb169edc95fdb0e8b7ce2986a2640ae
SHA1:f6fb83513b167786b9e191f7422d48e21586bc64
SHA256:8f05c6952e160422ea8168a3154d35648dab80a703c0d531653acdc713196b9e
Infos:

Detection

Score:4
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Drops PE files
Tries to load missing DLLs
Deletes files inside the Windows folder
May sleep (evasive loops) to hinder dynamic analysis
Creates files inside the system directory
PE file contains sections with non-standard names
PE file contains more sections than normal
Launches processes in debugging mode, may be used to hinder debugging
Checks for available system drives (often done to infect USB drives)
Queries disk information (often used to detect virtual machines)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious

Analysis Advice

Sample is looking for USB drives. Launch the sample with the USB Fake Disk cookbook
Sample tries to load a library which is not present or installed on the analysis machine, adding the library might reveal more behavior
  • System is w10x64
  • msiexec.exe (PID: 2696 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\KnowBe4_AD_Sync.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 5812 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 3876 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 8DF2F7B5F0B77EE2AD9B7AB1EAE7019B C MD5: 9D09DC1EDA745A5F87553048E57620CF)
    • ADIsync.exe (PID: 6576 cmdline: "C:\Program Files (x86)\KnowBe4\ADIsync\ADIsync.exe" config MD5: AA39AA4EAC334DC94B1D6EE6B637B362)
      • conhost.exe (PID: 6768 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • svchost.exe (PID: 4764 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: Binary string: C:\agent\_work\66\s\build\ship\x86\uica.pdb source: KnowBe4_AD_Sync.msi, 4d4dcb.msi.2.dr, MSI3CC4.tmp.0.dr, 4d4dcd.msi.2.dr
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\svchost.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
Source: KnowBe4_AD_Sync.msi, 4d4dcb.msi.2.dr, MSI3CC4.tmp.0.dr, 4d4dcd.msi.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: KnowBe4_AD_Sync.msi, 4d4dcb.msi.2.dr, ADIsync.exe.2.dr, 4d4dcd.msi.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: KnowBe4_AD_Sync.msi, 4d4dcb.msi.2.dr, MSI3CC4.tmp.0.dr, 4d4dcd.msi.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
Source: KnowBe4_AD_Sync.msi, 4d4dcb.msi.2.dr, ADIsync.exe.2.dr, 4d4dcd.msi.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
Source: KnowBe4_AD_Sync.msi, 4d4dcb.msi.2.dr, ADIsync.exe.2.dr, 4d4dcd.msi.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: KnowBe4_AD_Sync.msi, 4d4dcb.msi.2.dr, ADIsync.exe.2.dr, 4d4dcd.msi.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: KnowBe4_AD_Sync.msi, 4d4dcb.msi.2.dr, MSI3CC4.tmp.0.dr, 4d4dcd.msi.2.drString found in binary or memory: http://cacerts.digicert.com/NETFoundationProjectsCodeSigningCA.crt0
Source: svchost.exe, 00000009.00000002.3307217083.00000222B1211000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
Source: KnowBe4_AD_Sync.msi, 4d4dcb.msi.2.dr, ADIsync.exe.2.dr, 4d4dcd.msi.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: KnowBe4_AD_Sync.msi, 4d4dcb.msi.2.dr, MSI3CC4.tmp.0.dr, 4d4dcd.msi.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
Source: KnowBe4_AD_Sync.msi, 4d4dcb.msi.2.dr, MSI3CC4.tmp.0.dr, 4d4dcd.msi.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0=
Source: KnowBe4_AD_Sync.msi, 4d4dcb.msi.2.dr, ADIsync.exe.2.dr, 4d4dcd.msi.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Source: KnowBe4_AD_Sync.msi, 4d4dcb.msi.2.dr, ADIsync.exe.2.dr, 4d4dcd.msi.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: 4d4dcd.msi.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: KnowBe4_AD_Sync.msi, 4d4dcb.msi.2.dr, MSI3CC4.tmp.0.dr, 4d4dcd.msi.2.drString found in binary or memory: http://crl3.digicert.com/NETFoundationProjectsCodeSigningCA.crl0E
Source: KnowBe4_AD_Sync.msi, 4d4dcb.msi.2.dr, MSI3CC4.tmp.0.dr, 4d4dcd.msi.2.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
Source: KnowBe4_AD_Sync.msi, 4d4dcb.msi.2.dr, MSI3CC4.tmp.0.dr, 4d4dcd.msi.2.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: KnowBe4_AD_Sync.msi, 4d4dcb.msi.2.dr, ADIsync.exe.2.dr, 4d4dcd.msi.2.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
Source: KnowBe4_AD_Sync.msi, 4d4dcb.msi.2.dr, MSI3CC4.tmp.0.dr, 4d4dcd.msi.2.drString found in binary or memory: http://crl4.digicert.com/NETFoundationProjectsCodeSigningCA.crl0L
Source: KnowBe4_AD_Sync.msi, 4d4dcb.msi.2.dr, MSI3CC4.tmp.0.dr, 4d4dcd.msi.2.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
Source: qmgr.db.9.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjFkQUFWdmlaXy12MHFU
Source: qmgr.db.9.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaa5khuklrahrby256zitbxd5wq_1.0.2512.1/n
Source: qmgr.db.9.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaxuysrwzdnwqutaimsxybnjbrq_2023.9.25.0/
Source: qmgr.db.9.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567
Source: qmgr.db.9.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adqyi2uk2bd7epzsrzisajjiqe_9.48.0/gcmjkmg
Source: svchost.exe, 00000009.00000002.3306666174.00000222AC502000.00000004.00000020.00020000.00000000.sdmp, qmgr.db.9.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
Source: qmgr.db.9.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
Source: KnowBe4_AD_Sync.msi, 4d4dcb.msi.2.dr, ADIsync.exe.2.dr, 4d4dcd.msi.2.drString found in binary or memory: http://ocsp.digicert.com0
Source: KnowBe4_AD_Sync.msi, 4d4dcb.msi.2.dr, ADIsync.exe.2.dr, 4d4dcd.msi.2.drString found in binary or memory: http://ocsp.digicert.com0A
Source: KnowBe4_AD_Sync.msi, 4d4dcb.msi.2.dr, MSI3CC4.tmp.0.dr, ADIsync.exe.2.dr, 4d4dcd.msi.2.drString found in binary or memory: http://ocsp.digicert.com0C
Source: KnowBe4_AD_Sync.msi, 4d4dcb.msi.2.dr, MSI3CC4.tmp.0.dr, 4d4dcd.msi.2.drString found in binary or memory: http://ocsp.digicert.com0K
Source: KnowBe4_AD_Sync.msi, 4d4dcb.msi.2.dr, MSI3CC4.tmp.0.dr, 4d4dcd.msi.2.drString found in binary or memory: http://ocsp.digicert.com0N
Source: KnowBe4_AD_Sync.msi, 4d4dcb.msi.2.dr, MSI3CC4.tmp.0.dr, 4d4dcd.msi.2.drString found in binary or memory: http://ocsp.digicert.com0O
Source: KnowBe4_AD_Sync.msi, 4d4dcb.msi.2.dr, ADIsync.exe.2.dr, 4d4dcd.msi.2.drString found in binary or memory: http://ocsp.digicert.com0X
Source: KnowBe4_AD_Sync.msi, 4d4dcb.msi.2.dr, MSI3CC4.tmp.0.dr, 4d4dcd.msi.2.drString found in binary or memory: http://wixtoolset.org
Source: KnowBe4_AD_Sync.msi, 4d4dcb.msi.2.dr, ADIsync.exe.2.dr, 4d4dcd.msi.2.drString found in binary or memory: http://www.digicert.com/CPS0
Source: ADIsync.exe, 00000005.00000000.2241089122.0000000000DA3000.00000002.00000001.01000000.00000003.sdmp, ADIsync.exe.2.drString found in binary or memory: https://eu.knowbe4.com/api/v1/ldap/user_upload
Source: edb.log.9.dr, qmgr.db.9.drString found in binary or memory: https://g.live.com/odclientsettings/Prod/C:
Source: svchost.exe, 00000009.00000003.3158597111.00000222B1070000.00000004.00000800.00020000.00000000.sdmp, edb.log.9.dr, qmgr.db.9.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2.C:
Source: ADIsync.exe, 00000005.00000002.3307142110.000000C00010E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urfave/cli/blob/master/CHANGELOG.md
Source: ADIsync.exe, 00000005.00000002.3307142110.000000C000174000.00000004.00001000.00020000.00000000.sdmp, ADIsync.exe, 00000005.00000002.3307142110.000000C000178000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urfave/cli/blob/master/CHANGELOG.md#deprecated-cli-app-action-signature
Source: ADIsync.exe, 00000005.00000002.3307142110.000000C000174000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urfave/cli/blob/master/CHANGELOG.md#deprecated-cli-app-action-signatureSee
Source: ADIsync.exe, 00000005.00000002.3307142110.000000C000178000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urfave/cli/blob/master/CHANGELOG.md#deprecated-cli-app-action-signatureT:
Source: ADIsync.exe, 00000005.00000002.3307142110.000000C00010E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urfave/cli/blob/master/CHANGELOG.mdC:
Source: ADIsync.exe, 00000005.00000000.2241089122.0000000000DA3000.00000002.00000001.01000000.00000003.sdmp, ADIsync.exe.2.drString found in binary or memory: https://github.com/urfave/cli/blob/master/CHANGELOG.mdinternal
Source: qmgr.db.9.drString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/21.220.1024.0005/OneDriveSetup.exe/C:
Source: ADIsync.exe, 00000005.00000000.2241089122.0000000000DA3000.00000002.00000001.01000000.00000003.sdmp, ADIsync.exe.2.drString found in binary or memory: https://training.knowbe4.com/api/v1/ldap/user_uploadmallocgc
Source: KnowBe4_AD_Sync.msi, 4d4dcb.msi.2.dr, MSI3CC4.tmp.0.dr, 4d4dcd.msi.2.drString found in binary or memory: https://www.digicert.com/CPS0
Source: 4d4dcd.msi.2.drString found in binary or memory: https://www.knowbe4.com/Product-Privacy-Notice
Source: 4d4dcd.msi.2.drString found in binary or memory: https://www.knowbe4.com/Terms
Source: KnowBe4_AD_Sync.msiBinary or memory string: OriginalFilenameuica.dll\ vs KnowBe4_AD_Sync.msi
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\4d4dcd.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\4d4dcb.msiJump to behavior
Source: ADIsync.exe.2.drStatic PE information: Number of sections : 14 > 10
Source: ADIsync.exe.2.drStatic PE information: Section: /19 ZLIB complexity 0.9987606137145314
Source: ADIsync.exe.2.drStatic PE information: Section: /32 ZLIB complexity 0.9981410015060241
Source: ADIsync.exe.2.drStatic PE information: Section: /65 ZLIB complexity 0.9990809356165972
Source: C:\Windows\System32\msiexec.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: C:\Program Files (x86)\KnowBe4\ADIsync\ADIsync.exeFile opened: C:\Windows\system32\7a3a0d6eced2b495fbe39d2dd6a010d2960701797c5e5df7a616be1b55e4051bAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJump to behavior
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\KnowBe4_AD_Sync.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 8DF2F7B5F0B77EE2AD9B7AB1EAE7019B C
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\KnowBe4\ADIsync\ADIsync.exe "C:\Program Files (x86)\KnowBe4\ADIsync\ADIsync.exe" config
Source: C:\Program Files (x86)\KnowBe4\ADIsync\ADIsync.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 8DF2F7B5F0B77EE2AD9B7AB1EAE7019B CJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\KnowBe4\ADIsync\ADIsync.exe "C:\Program Files (x86)\KnowBe4\ADIsync\ADIsync.exe" configJump to behavior
Source: KnowBe4_AD_Sync.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6768:120:WilError_03
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\KnowBe4Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSI3CC4.tmpJump to behavior
Source: classification engineClassification label: clean4.winMSI@8/26@0/1
Source: C:\Windows\System32\msiexec.exeFile read: C:\Windows\win.iniJump to behavior
Source: C:\Windows\System32\msiexec.exeAutomated click: Next
Source: C:\Windows\System32\msiexec.exeAutomated click: I accept the terms in the License Agreement
Source: C:\Windows\System32\msiexec.exeAutomated click: Next
Source: C:\Windows\System32\msiexec.exeAutomated click: Next
Source: C:\Windows\System32\msiexec.exeAutomated click: Install
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: KnowBe4_AD_Sync.msiStatic file information: File size 6856704 > 1048576
Source: Binary string: C:\agent\_work\66\s\build\ship\x86\uica.pdb source: KnowBe4_AD_Sync.msi, 4d4dcb.msi.2.dr, MSI3CC4.tmp.0.dr, 4d4dcd.msi.2.dr
Source: ADIsync.exe.2.drStatic PE information: section name: /4
Source: ADIsync.exe.2.drStatic PE information: section name: /19
Source: ADIsync.exe.2.drStatic PE information: section name: /32
Source: ADIsync.exe.2.drStatic PE information: section name: /46
Source: ADIsync.exe.2.drStatic PE information: section name: /65
Source: ADIsync.exe.2.drStatic PE information: section name: /78
Source: ADIsync.exe.2.drStatic PE information: section name: /90
Source: ADIsync.exe.2.drStatic PE information: section name: .symtab
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSI3CC4.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\KnowBe4\ADIsync\ADIsync.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Program Files (x86)\KnowBe4\ADIsync\ADIsync.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Program Files (x86)\KnowBe4\ADIsync\ADIsync.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exe TID: 5768Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: svchost.exe, 00000009.00000002.3307312322.00000222B125A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000002.3306246403.00000222ABC13000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: svchost.exe, 00000009.00000002.3306281213.00000222ABC2B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`l
Source: ADIsync.exe, 00000005.00000002.3310361733.0000016483CFC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllHH
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\KnowBe4\ADIsync\ADIsync.exe "C:\Program Files (x86)\KnowBe4\ADIsync\ADIsync.exe" configJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
11
Masquerading
OS Credential Dumping11
Security Software Discovery
1
Replication Through Removable Media
Data from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
2
Virtualization/Sandbox Evasion
LSASS Memory2
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
Disable or Modify Tools
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
Software Packing
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
Process Injection
LSA Secrets1
File and Directory Discovery
SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.common1
DLL Side-Loading
Cached Domain Credentials22
System Information Discovery
VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
External Remote ServicesScheduled TaskStartup ItemsStartup Items1
File Deletion
DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1327893 Sample: KnowBe4_AD_Sync.msi Startdate: 18/10/2023 Architecture: WINDOWS Score: 4 6 msiexec.exe 79 32 2->6         started        9 svchost.exe 1 1 2->9         started        12 msiexec.exe 6 2->12         started        dnsIp3 20 C:\Program Files (x86)\...\ADIsync.exe, PE32+ 6->20 dropped 14 ADIsync.exe 4 6->14         started        16 msiexec.exe 6->16         started        24 127.0.0.1 unknown unknown 9->24 22 C:\Users\user\AppData\Local\...\MSI3CC4.tmp, PE32 12->22 dropped file4 process5 process6 18 conhost.exe 14->18         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
KnowBe4_AD_Sync.msi0%ReversingLabs
KnowBe4_AD_Sync.msi0%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Program Files (x86)\KnowBe4\ADIsync\ADIsync.exe0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\MSI3CC4.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\MSI3CC4.tmp0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://crl.ver)0%Avira URL Cloudsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://g.live.com/odclientsettings/Prod/C:edb.log.9.dr, qmgr.db.9.drfalse
    high
    https://eu.knowbe4.com/api/v1/ldap/user_uploadADIsync.exe, 00000005.00000000.2241089122.0000000000DA3000.00000002.00000001.01000000.00000003.sdmp, ADIsync.exe.2.drfalse
      high
      http://wixtoolset.orgKnowBe4_AD_Sync.msi, 4d4dcb.msi.2.dr, MSI3CC4.tmp.0.dr, 4d4dcd.msi.2.drfalse
        high
        https://github.com/urfave/cli/blob/master/CHANGELOG.md#deprecated-cli-app-action-signatureADIsync.exe, 00000005.00000002.3307142110.000000C000174000.00000004.00001000.00020000.00000000.sdmp, ADIsync.exe, 00000005.00000002.3307142110.000000C000178000.00000004.00001000.00020000.00000000.sdmpfalse
          high
          https://www.knowbe4.com/Terms4d4dcd.msi.2.drfalse
            high
            https://github.com/urfave/cli/blob/master/CHANGELOG.md#deprecated-cli-app-action-signatureSeeADIsync.exe, 00000005.00000002.3307142110.000000C000174000.00000004.00001000.00020000.00000000.sdmpfalse
              high
              https://github.com/urfave/cli/blob/master/CHANGELOG.md#deprecated-cli-app-action-signatureT:ADIsync.exe, 00000005.00000002.3307142110.000000C000178000.00000004.00001000.00020000.00000000.sdmpfalse
                high
                http://crl.ver)svchost.exe, 00000009.00000002.3307217083.00000222B1211000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                low
                https://g.live.com/odclientsettings/ProdV2.C:svchost.exe, 00000009.00000003.3158597111.00000222B1070000.00000004.00000800.00020000.00000000.sdmp, edb.log.9.dr, qmgr.db.9.drfalse
                  high
                  https://training.knowbe4.com/api/v1/ldap/user_uploadmallocgcADIsync.exe, 00000005.00000000.2241089122.0000000000DA3000.00000002.00000001.01000000.00000003.sdmp, ADIsync.exe.2.drfalse
                    high
                    https://github.com/urfave/cli/blob/master/CHANGELOG.mdC:ADIsync.exe, 00000005.00000002.3307142110.000000C00010E000.00000004.00001000.00020000.00000000.sdmpfalse
                      high
                      https://github.com/urfave/cli/blob/master/CHANGELOG.mdADIsync.exe, 00000005.00000002.3307142110.000000C00010E000.00000004.00001000.00020000.00000000.sdmpfalse
                        high
                        https://github.com/urfave/cli/blob/master/CHANGELOG.mdinternalADIsync.exe, 00000005.00000000.2241089122.0000000000DA3000.00000002.00000001.01000000.00000003.sdmp, ADIsync.exe.2.drfalse
                          high
                          https://www.knowbe4.com/Product-Privacy-Notice4d4dcd.msi.2.drfalse
                            high
                            IPDomainCountryFlagASNASN NameMalicious
                            IP
                            127.0.0.1
                            Joe Sandbox Version:38.0.0 Ammolite
                            Analysis ID:1327893
                            Start date and time:2023-10-18 11:07:43 +02:00
                            Joe Sandbox Product:CloudBasic
                            Overall analysis duration:0h 5m 15s
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Cookbook file name:default.jbs
                            Analysis system description:Windows 10 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                            Number of analysed new started processes analysed:10
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • HCA enabled
                            • EGA enabled
                            • AMSI enabled
                            Analysis Mode:default
                            Analysis stop reason:Timeout
                            Sample file name:KnowBe4_AD_Sync.msi
                            Detection:CLEAN
                            Classification:clean4.winMSI@8/26@0/1
                            EGA Information:Failed
                            HCA Information:Failed
                            Cookbook Comments:
                            • Found application associated with file extension: .msi
                            • Exclude process from analysis (whitelisted): dllhost.exe, BackgroundTransferHost.exe, WMIADAP.exe, SIHClient.exe
                            • Excluded IPs from analysis (whitelisted): 23.36.118.84
                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, e16604.g.akamaiedge.net, ctldl.windowsupdate.com, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com
                            • Execution Graph export aborted for target ADIsync.exe, PID 6576 because there are no executed function
                            • Not all processes where analyzed, report is missing behavior information
                            TimeTypeDescription
                            11:10:25API Interceptor2x Sleep call for process: svchost.exe modified
                            No context
                            No context
                            No context
                            No context
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            C:\Users\user\AppData\Local\Temp\MSI3CC4.tmphttps://launcher-public-service-prod06.ol.epicgames.com/launcher/api/installer/download/EpicGamesLauncherInstaller.msi?productName=twinmotionGet hashmaliciousUnknownBrowse
                              ChatGPT_0.11.0_windows_x86_64.msiGet hashmaliciousUnknownBrowse
                                eye_pa_installer.msiGet hashmaliciousUnknownBrowse
                                  https://d2td7dqidlhjx7.cloudfront.net/prod/global/windows/Amazon+WorkSpaces.msiGet hashmaliciousUnknownBrowse
                                    https://launcher-public-service-prod06.ol.epicgames.com/launcher/api/installer/download/EpicGamesLauncherInstaller.msiGet hashmaliciousUnknownBrowse
                                      Launcher (1).msiGet hashmaliciousUnknownBrowse
                                        Anyi_1.0.0_x64_zh-CN.msiGet hashmaliciousUnknownBrowse
                                          https://api-functions.prod.a.symless.com/download-log?synergyVersion=3.0.66.22-beta&operatingSystem=Windows&architecture=64-bit&downloadUrl=https%3A%2F%2Frc.symless.com%2Fsynergy3%2Fv3.0.66.22-beta%2Fsynergy-win_x64-v3.0.66.22-beta.msi&userId=886628Get hashmaliciousUnknownBrowse
                                            4KCaptureUtility_1.7.9.4940_x64.msiGet hashmaliciousUnknownBrowse
                                              https://edge.elgato.com/egc/windows/sd/Stream_Deck_6.0.1.17722.msiGet hashmaliciousUnknownBrowse
                                                https://www.unrealengine.com/en-US/downloadGet hashmaliciousUnknownBrowse
                                                  https://www.unrealengine.com/en-US/downloadGet hashmaliciousUnknownBrowse
                                                    EpicInstaller-12.2.17-unrealEngine.msiGet hashmaliciousUnknownBrowse
                                                      https://launcher-public-service-prod06.ol.epicgames.com/launcher/api/installer/download/EpicGamesLauncherInstaller.msi?trackingId=65ba5a18455641ffaa1f77c862a78fb2Get hashmaliciousUnknownBrowse
                                                        https://launcher-public-service-prod06.ol.epicgames.com/launcher/api/installer/download/EpicGamesLauncherInstaller.msiGet hashmaliciousUnknownBrowse
                                                          Process:C:\Windows\System32\msiexec.exe
                                                          File Type:data
                                                          Category:modified
                                                          Size (bytes):7774
                                                          Entropy (8bit):5.5531389244197
                                                          Encrypted:false
                                                          SSDEEP:96:zxNw/eUXB0UWSLCsThqUUWSLC6jbWdkfwclThqgHsR5hTEmbefgBiACs+pljbWdw:zc/eITJ2ImJ21dEIjEmpins+pcdw
                                                          MD5:233021E87FDF0AC9721935CB9799E9A3
                                                          SHA1:23C035D766018D81DE0944554D616FDD9CE99B1D
                                                          SHA-256:C1568BC9599280AF52F4C5D635666A550CE5254B0F729AB91C9FC414F8311D10
                                                          SHA-512:01E0C5EC84C85BC0343008B6EF3944DB310459FD8F4199784FBCE9A24AB30031921DFC843233BFA818C55C3EB772CD02E599F6DC1927471A535BF340BD380072
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:...@IXOS.@.....@.YRW.@.....@.....@.....@.....@.....@......&.{CC93F106-ED3E-48B2-9874-13377B76ABB2}..ADI Sync..KnowBe4_AD_Sync.msi.@.....@.....@.....@......icon.ico..&.{39BDAA0E-F36A-44DA-9922-68164F3619F7}.....@.....@.....@.....@.......@.....@.....@.......@......ADI Sync......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{9D85F8C4-6A47-411D-A280-FB11C51547ED}&.{CC93F106-ED3E-48B2-9874-13377B76ABB2}.@........StopServices..Stopping services..Service: [1]....InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..'.C:\Program Files (x86)\KnowBe4\ADIsync\....2.C:\Program Files (x86)\KnowBe4\ADIsync\ADIsync.exe....InstallServices..Installing new services..Service: [2]M...).Active Directory Integration Sync Service.@........RegisterProduct..Registering product..[1]......C:\Windows\Installer\4d4dcd.msi......C:\Windows\Installer\4d4dcd.msi.@....$..@......Software\Microsoft\Windows
                                                          Process:C:\Windows\System32\msiexec.exe
                                                          File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                          Category:dropped
                                                          Size (bytes):11200312
                                                          Entropy (8bit):6.883936115420887
                                                          Encrypted:false
                                                          SSDEEP:98304:87mjxhmoYd7Y+lEjCeStlgdRk8avW7WOBOuGa3XxoJkP:82moYA2e6l8/npG6XxoSP
                                                          MD5:AA39AA4EAC334DC94B1D6EE6B637B362
                                                          SHA1:BCC28C768403ECB5DCEEADE05D4BC51C86CEBBD7
                                                          SHA-256:8DDD9D5E9546BB9068D0783A0DF13835AD7F8C23AB824508F8D91DA9664E162A
                                                          SHA-512:A83189D0ACC4D523D3CF9A49768D8B6C556DBA9875D40839580E9145ACADA85E8F0E46DD067C5A6E6D151A73833615704844D2358871942967CD2805146BDF61
                                                          Malicious:false
                                                          Antivirus:
                                                          • Antivirus: Virustotal, Detection: 0%, Browse
                                                          Reputation:low
                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d............*...."...... 9..........y........@..............................P............`... .................................................|.......fG..............8)... .......................................................Gq.@............................text.....9...... 9................. ..`.rdata..X.8..09...8..&9.............@..@.data...H#...@q......(q.............@.../4......'....p{......Du.............@..B/19.....F.....{......Fu.............@..B/32..................\~.............@..B/46..................N..............@..B/65..................P..............@..B/78.....zW.......X...*..............@..B/90.....S....... ..................@..B.idata..|...........................@....reloc....... ......................@..B.symtab......0.........................B.rsrc...fG.......H...v..............@..@................................................
                                                          Process:C:\Windows\System32\svchost.exe
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):1310720
                                                          Entropy (8bit):0.829646359952823
                                                          Encrypted:false
                                                          SSDEEP:1536:gJhkM9gB0CnCm0CQ0CESJPB9JbJQfvcso0l1T4MfzzTi1FjIIXYvjbglQdmHDugj:gJjJGtpTq2yv1AuNZRY3diu8iBVqFp
                                                          MD5:C920BC60E758BA9929E76DB4EA5BEB1E
                                                          SHA1:1FF3EE988ED3327E7EC0706619B69CF2D12F5226
                                                          SHA-256:82B1804374707C7738CDBBB013EA8DF1E0CE467C1C834166506C915850C1104C
                                                          SHA-512:AF92DAD3D2DF857FEE917E15D3ACAA7ED22BAE574F5407BCE706E97F4FD43CBF92D2C957904E01CBA9EE7A0BEF261C8216D2AEFB92857863FFA65832F0296F0A
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:...M........@..@.-...{5..;...{..........<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@......................4..........E.[.rXrX.#.........`h.................h.5.......3.....X\...;...{..................C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b....................................................................................................................................................................
                                                          Process:C:\Windows\System32\svchost.exe
                                                          File Type:Extensible storage engine DataBase, version 0x620, checksum 0xabdcf76d, page size 16384, DirtyShutdown, Windows version 10.0
                                                          Category:dropped
                                                          Size (bytes):1310720
                                                          Entropy (8bit):0.6586000596625573
                                                          Encrypted:false
                                                          SSDEEP:1536:5SB2ESB2SSjlK/rv5rO1T1B0CZSJRYkr3g16P92UPkLk+kAwI/0uzn10M1Dn/di6:5aza9v5hYe92UOHDnAPZ4PZf9h/9h
                                                          MD5:A7ADA266F7032CCAC9579E4A0D5B463D
                                                          SHA1:C18FA0B6ECE2CA1969DCB50DC16FD06F8B8704D1
                                                          SHA-256:69F4F08FDCF50A03931ABAF7472FBB30753A021E32C1B1DF5755113F1A5965A6
                                                          SHA-512:59B2D3A893D18449A6C6004A2C07A39A9FCFF940D9DB270C54B65FFAAF8090CE4CEDCDB0109CAEEDD70154FDDFA409C8FF10B11222D46C6E76412262BE7EC6D3
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:...m... ...............X\...;...{......................0.z..........{.......{k.h.|.........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ........-...{5..............................................................................................................................................................................................2...{.....................................&.....{k.................l........{k..........................#......h.|.....................................................................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Windows\System32\svchost.exe
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):16384
                                                          Entropy (8bit):0.08079367702135108
                                                          Encrypted:false
                                                          SSDEEP:3:aPilEYeLAREkGuAJkhvekl11NOGOblallrekGltll/SPj:8zLMrxl9OGEAJe3l
                                                          MD5:897B5BBC33E71A39B2FE36BF7110ED73
                                                          SHA1:174918643287F38579F860FF160A5BBC7DAD3033
                                                          SHA-256:43937BD3E5A50F01883A0421290E306D02E681A2B4B1DDF21125204494484CB8
                                                          SHA-512:621143661089FC2ACCB18D8EC72D8D0E54658C3ED7C003BE9D98FCF23C11EE60D8BA3351E72F45B0BAB81E3DE5196ADCFF09FB74B9D54C1A7E9ABDBB08CECD51
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.S.j.....................................;...{.......{k......{...............{.......{...XL......{..................l........{k.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Windows\System32\msiexec.exe
                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                          Category:dropped
                                                          Size (bytes):116144
                                                          Entropy (8bit):6.633672738599962
                                                          Encrypted:false
                                                          SSDEEP:1536:YImZwomOndvrhsgz56GoiFmntw1ebC0fsWk0FlcdOJKJpPpxyNokVbY4:jewOdvregz5L/mxb7FUOsrPpxyN7/
                                                          MD5:4FDD16752561CF585FED1506914D73E0
                                                          SHA1:F00023B9AE3C8CE5B7BB92F25011EAEBE6F9D424
                                                          SHA-256:AECD2D2FE766F6D439ACC2BBF1346930ECC535012CF5AD7B3273D2875237B7E7
                                                          SHA-512:3695E7EB1E35EC959243A91AB5B4454EB59AEEF0F2699AA5DE8E03DE8FBB89F756A89130526DA5C08815408CB700284A17936522AD2CAD594C3E6E9D18A3F600
                                                          Malicious:false
                                                          Antivirus:
                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                          • Antivirus: Virustotal, Detection: 0%, Browse
                                                          Joe Sandbox View:
                                                          • Filename: , Detection: malicious, Browse
                                                          • Filename: ChatGPT_0.11.0_windows_x86_64.msi, Detection: malicious, Browse
                                                          • Filename: eye_pa_installer.msi, Detection: malicious, Browse
                                                          • Filename: , Detection: malicious, Browse
                                                          • Filename: , Detection: malicious, Browse
                                                          • Filename: Launcher (1).msi, Detection: malicious, Browse
                                                          • Filename: Anyi_1.0.0_x64_zh-CN.msi, Detection: malicious, Browse
                                                          • Filename: , Detection: malicious, Browse
                                                          • Filename: 4KCaptureUtility_1.7.9.4940_x64.msi, Detection: malicious, Browse
                                                          • Filename: , Detection: malicious, Browse
                                                          • Filename: , Detection: malicious, Browse
                                                          • Filename: , Detection: malicious, Browse
                                                          • Filename: EpicInstaller-12.2.17-unrealEngine.msi, Detection: malicious, Browse
                                                          • Filename: , Detection: malicious, Browse
                                                          • Filename: , Detection: malicious, Browse
                                                          Reputation:moderate, very likely benign file
                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........z.b...1...1...1/.^1...1/.\1...1/.]1...1.s.0...1.s.0...1.s.0...1.c<1...1...1^..1.r.0...1.r.0...1.rP1...1..81...1.r.0...1Rich...1........................PE..L....p.]...........!.................4....... ......................................Y.....@.........................p...\..............x...............................T...........................8...@............ ..(............................text...k........................... ..`.rdata...w... ...x..................@..@.data...<"..........................@....rsrc...x...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................
                                                          Process:C:\Windows\System32\msiexec.exe
                                                          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: ADI Sync 1.1.0.2, Author: KnowBe4 Inc., Keywords: Installer, Comments: ADI Sync 1.1.0.2, Template: Intel;1033, Revision Number: {39BDAA0E-F36A-44DA-9922-68164F3619F7}, Create Time/Date: Thu Dec 8 14:57:34 2022, Last Saved Time/Date: Thu Dec 8 14:57:34 2022, Number of Pages: 200, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.11.2.4516), Security: 2
                                                          Category:dropped
                                                          Size (bytes):6856704
                                                          Entropy (8bit):7.820300998470788
                                                          Encrypted:false
                                                          SSDEEP:98304:/50k19Yexa6sVlF07NlTqTKCMHlQv34CY6cocabULzay4+7GWlExPIet:GkbYe5TjTWkjP7abULnG3
                                                          MD5:DFB169EDC95FDB0E8B7CE2986A2640AE
                                                          SHA1:F6FB83513B167786B9E191F7422D48E21586BC64
                                                          SHA-256:8F05C6952E160422EA8168A3154D35648DAB80A703C0D531653ACDC713196B9E
                                                          SHA-512:689FF002348FB530D679FF46A9BEB8ACBC47E66808A392E7698314AEF3E6C0E85221633760F551C1FC99E8831CC4D92871FC8A49673A82C5D336E8B2B412D293
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Windows\System32\msiexec.exe
                                                          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: ADI Sync 1.1.0.2, Author: KnowBe4 Inc., Keywords: Installer, Comments: ADI Sync 1.1.0.2, Template: Intel;1033, Revision Number: {39BDAA0E-F36A-44DA-9922-68164F3619F7}, Create Time/Date: Thu Dec 8 14:57:34 2022, Last Saved Time/Date: Thu Dec 8 14:57:34 2022, Number of Pages: 200, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.11.2.4516), Security: 2
                                                          Category:dropped
                                                          Size (bytes):6856704
                                                          Entropy (8bit):7.820300998470788
                                                          Encrypted:false
                                                          SSDEEP:98304:/50k19Yexa6sVlF07NlTqTKCMHlQv34CY6cocabULzay4+7GWlExPIet:GkbYe5TjTWkjP7abULnG3
                                                          MD5:DFB169EDC95FDB0E8B7CE2986A2640AE
                                                          SHA1:F6FB83513B167786B9E191F7422D48E21586BC64
                                                          SHA-256:8F05C6952E160422EA8168A3154D35648DAB80A703C0D531653ACDC713196B9E
                                                          SHA-512:689FF002348FB530D679FF46A9BEB8ACBC47E66808A392E7698314AEF3E6C0E85221633760F551C1FC99E8831CC4D92871FC8A49673A82C5D336E8B2B412D293
                                                          Malicious:false
                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Windows\System32\msiexec.exe
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):19815
                                                          Entropy (8bit):2.7695768147043336
                                                          Encrypted:false
                                                          SSDEEP:192:uph+77K72e6JZvXJIpl5HxAfncjWsRhp2lMTjq:u+77K2JIFHEcjTRhXS
                                                          MD5:DA60B9BDC73BE11C01BFBD765D098C42
                                                          SHA1:4A2580221D6FFB08FABB72E40AC85464EC3F4C51
                                                          SHA-256:5E171EA1CD051B0F8CBAC4837E8B0176034087E3C0FB9CDC34C140536A49B6A2
                                                          SHA-512:88098568E56CD73C608F37DE5EFEA9DA2403349DC1111811CA459AC72BEC6C38A00331807B9C5AADF9444E6208FB9D63F6AE616034A61ADBFBFCC2BAC3E18481
                                                          Malicious:false
                                                          Preview:...@IXOS.@.....@.YRW.@.....@.....@.....@.....@.....@......&.{CC93F106-ED3E-48B2-9874-13377B76ABB2}..ADI Sync..KnowBe4_AD_Sync.msi.@.....@.....@.....@......icon.ico..&.{39BDAA0E-F36A-44DA-9922-68164F3619F7}.....@.....@.....@.....@.......@.....@.....@.......@......ADI Sync......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{9D85F8C4-6A47-411D-A280-FB11C51547ED}2.C:\Program Files (x86)\KnowBe4\ADIsync\ADIsync.exe.@.......@.....@.....@........StopServices..Stopping services..Service: [1]...@.....@.....@ ...M...).Active Directory Integration Sync Service.@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@8...@.....@......'.C:\Program Files (x86)\KnowBe4\ADIsync\....1\KnowBe4\ADIsync\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\4d4dcb.msi.........@........ADIsync.exe..ADIsync.exe..ADIsync.
                                                          Process:C:\Windows\System32\msiexec.exe
                                                          File Type:Composite Document File V2 Document, Cannot read section info
                                                          Category:dropped
                                                          Size (bytes):20480
                                                          Entropy (8bit):1.1664843243246237
                                                          Encrypted:false
                                                          SSDEEP:12:JSbX72Fj7liAGiLIlHVRp+h/7777777777777777777777777vDHFfDwDJ11l0i5:JmQI5WF6J6F
                                                          MD5:A6DEB88A50D062CFE369866599FF2D76
                                                          SHA1:DAEB4C7FF8E4E002B521B5791441958FE0700B13
                                                          SHA-256:4ED5AA588E33D77153ED1EB230D2B379939D930F3E6A022C1BCB85E745F2DF42
                                                          SHA-512:045C27723249B818F93BDA24B8525AB7ACBBB9936E30AB4A678EE2D92C917B2916049F709EA92DDC72D0FE84CA6AC6F4F6E5D320E55691915EB7FD994020F117
                                                          Malicious:false
                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Windows\System32\msiexec.exe
                                                          File Type:Composite Document File V2 Document, Cannot read section info
                                                          Category:dropped
                                                          Size (bytes):20480
                                                          Entropy (8bit):1.5814310007129997
                                                          Encrypted:false
                                                          SSDEEP:48:qm8PhTuRc06WXJIFT5xedxd3d7S55P9Bdxd3d7SI:ahT1rFTvsMz
                                                          MD5:B48F3FF2FC6C8F3CE849C48D96E435C5
                                                          SHA1:BA0BF902A16724F5CC9A3E7F0BF8ADE1678F7DCB
                                                          SHA-256:A6EF475B494764B23304B90BC3162EAE4291F9D3CA520FA9A122130A778FEA96
                                                          SHA-512:5D6557806F66ABDA9B574530F071A75DE3B902EA766DC926E4096F5B272774013875C5684407C88F4F262B1BD3FF86CA1DD1360B45CB72229586CBA7B148C1F2
                                                          Malicious:false
                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Windows\System32\msiexec.exe
                                                          File Type:MS Windows icon resource - 4 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                          Category:dropped
                                                          Size (bytes):17542
                                                          Entropy (8bit):2.0337447016593106
                                                          Encrypted:false
                                                          SSDEEP:96:7pplOGQpl5H3h78f1VcjWDTERZDRIC2lA99QpaSZ777o67G5xQXG:jIpl5HxAfncjWsRhp2lMTR
                                                          MD5:5FECFD8B9A4A48E065253A3C560903CF
                                                          SHA1:CD399776B16E8D7A5FAA8B2F3821F9A510CE92FA
                                                          SHA-256:B276673596952DD68D22645D4BB0E25D97D15919630F3A2D3D2F5EA875B85D24
                                                          SHA-512:3FF8ADB4CBEED9BF4AD384334BD990F0CBAC9B5FBFE233B4E408B031444A26CED277EFD20055E7F541F81815B0991FA0FFA3F17BB60BA868B689E724DC816C8A
                                                          Malicious:false
                                                          Preview:......00.... ..%..F... .... ......%........ ......6........ .h....@..(...0...`..... ..................................f.>.f...f...f...f...f...f...............................................f...f.c.f...f...f...f...f.c.f...............................................f...f...f...f...f...f...f.>.............f.r.f...f...f...f...f...f...f...f.......................................f...f...f...f...f...f...f...f...f...f.......................................f...f...f...f...f...f...f...f...f.r.....f.>.f...f...f...f...f...f...f...f...f.......................................f.}.f...f...f...f...f...f...f...f...f.}.....................................f...f...f...f...f...f...f...f...f...f.>.f...f...f...f...f...f...f...f...f...f...f.8.............................f...f...f...f...f...f...f...f...f...f...f...f...............................f.8.f...f...f...f...f...f...f...f...f...f...f...f...f...f...f...f...f...f...f...f...f.t.............................f.4.f...f...f...f...f...f...f...f...f...f...f.4..
                                                          Process:C:\Windows\System32\msiexec.exe
                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                          Category:dropped
                                                          Size (bytes):364484
                                                          Entropy (8bit):5.365495236699449
                                                          Encrypted:false
                                                          SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgaud:zTtbmkExhMJCIpEe
                                                          MD5:663E34EF0B5CAB524E0BA516C3F38998
                                                          SHA1:58814E28CD85AC1999FF64739424C3411125DC13
                                                          SHA-256:E51287C40D14B7DA9361413C6E12033327E20CBB9905B687C836ED55779C6D14
                                                          SHA-512:EE94015E1F6AC7A699EE369507474C9D438BDF4C29CFF209DD711AF0C9CBD58F38C03BBADE75B4D959DA1B227F4578428F461FD2DE008449810074DF859EE0FE
                                                          Malicious:false
                                                          Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                                                          Process:C:\Windows\System32\svchost.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):55
                                                          Entropy (8bit):4.306461250274409
                                                          Encrypted:false
                                                          SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                          MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                          SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                          SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                          SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                          Malicious:false
                                                          Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                          Process:C:\Windows\System32\msiexec.exe
                                                          File Type:Composite Document File V2 Document, Cannot read section info
                                                          Category:dropped
                                                          Size (bytes):32768
                                                          Entropy (8bit):1.2641200078072752
                                                          Encrypted:false
                                                          SSDEEP:48:lkLugPveFXJNT5+edxd3d7S55P9Bdxd3d7SI:aLwlTQsMz
                                                          MD5:BC8286DB310E7C9ED31D6F2C18063800
                                                          SHA1:747A03E57923BAC4BFD0B295D7DC5A76503946BF
                                                          SHA-256:B5C8895D3251897851A1125D45AA2A61DE6CE10944F7A8D1228E3C7F188658B6
                                                          SHA-512:6DF670188B04D3C5B59FDCB92C17C9CDDCC4E84D6CE51B70C736D210C27FE1D7F56715277E588DA9A53EF58C2B0D25053F90979A35BA16D342F4A7186411394A
                                                          Malicious:false
                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Windows\System32\msiexec.exe
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):32768
                                                          Entropy (8bit):0.07374048304737556
                                                          Encrypted:false
                                                          SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOqMDwDLuL67VtKVky6l1:2F0i8n0itFzDHFfDwDJ11
                                                          MD5:397EED8A21FB68D4CA71D26D76554C9C
                                                          SHA1:278BB68963C46E74A56036FCDD4465FEDE14241D
                                                          SHA-256:60EE669482E5D96FE74190E6FDED86045FD26DFD6DE0E5EB6C9D3FCC201868E3
                                                          SHA-512:7420930EF285D9C1D7BC183142D68165F5A8368594E76054DF5F6E7FA09183FD3DC2FD43A6D943851CEB94C0D7EC40977F69AEDE9475A9DE910309C46E840F3C
                                                          Malicious:false
                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Windows\System32\msiexec.exe
                                                          File Type:Composite Document File V2 Document, Cannot read section info
                                                          Category:dropped
                                                          Size (bytes):20480
                                                          Entropy (8bit):1.5814310007129997
                                                          Encrypted:false
                                                          SSDEEP:48:qm8PhTuRc06WXJIFT5xedxd3d7S55P9Bdxd3d7SI:ahT1rFTvsMz
                                                          MD5:B48F3FF2FC6C8F3CE849C48D96E435C5
                                                          SHA1:BA0BF902A16724F5CC9A3E7F0BF8ADE1678F7DCB
                                                          SHA-256:A6EF475B494764B23304B90BC3162EAE4291F9D3CA520FA9A122130A778FEA96
                                                          SHA-512:5D6557806F66ABDA9B574530F071A75DE3B902EA766DC926E4096F5B272774013875C5684407C88F4F262B1BD3FF86CA1DD1360B45CB72229586CBA7B148C1F2
                                                          Malicious:false
                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Windows\System32\msiexec.exe
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):512
                                                          Entropy (8bit):0.0
                                                          Encrypted:false
                                                          SSDEEP:3::
                                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                          Malicious:false
                                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Windows\System32\msiexec.exe
                                                          File Type:Composite Document File V2 Document, Cannot read section info
                                                          Category:dropped
                                                          Size (bytes):20480
                                                          Entropy (8bit):1.5814310007129997
                                                          Encrypted:false
                                                          SSDEEP:48:qm8PhTuRc06WXJIFT5xedxd3d7S55P9Bdxd3d7SI:ahT1rFTvsMz
                                                          MD5:B48F3FF2FC6C8F3CE849C48D96E435C5
                                                          SHA1:BA0BF902A16724F5CC9A3E7F0BF8ADE1678F7DCB
                                                          SHA-256:A6EF475B494764B23304B90BC3162EAE4291F9D3CA520FA9A122130A778FEA96
                                                          SHA-512:5D6557806F66ABDA9B574530F071A75DE3B902EA766DC926E4096F5B272774013875C5684407C88F4F262B1BD3FF86CA1DD1360B45CB72229586CBA7B148C1F2
                                                          Malicious:false
                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Windows\System32\msiexec.exe
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):69632
                                                          Entropy (8bit):0.1492254594948768
                                                          Encrypted:false
                                                          SSDEEP:24:zDHSpudcZ+dc2dcIipV0udcZ+dc2dcIipV7VQwGRKZkW+wE+NlXD:CQdxd3d7SPdxd3d7S55P9E
                                                          MD5:E884ED763192BB00A328B1C30D886893
                                                          SHA1:379D03D649CC79AC31C1323FDA46B7A309616498
                                                          SHA-256:3606C118EE9423B98DFF22DB65EC98CDE0D784A0BCB32776E503A0244789352E
                                                          SHA-512:C0AFAEB82972E3DF38C879D7B8849B89EC2E1257BD49D8133E93E66AA655C45272AF1E84AFB3249B5B95CD3EA9070A36221CC626A7D39B27BB5ADFD6CDD508F6
                                                          Malicious:false
                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Windows\System32\msiexec.exe
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):512
                                                          Entropy (8bit):0.0
                                                          Encrypted:false
                                                          SSDEEP:3::
                                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                          Malicious:false
                                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Windows\System32\msiexec.exe
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):512
                                                          Entropy (8bit):0.0
                                                          Encrypted:false
                                                          SSDEEP:3::
                                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                          Malicious:false
                                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Windows\System32\msiexec.exe
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):512
                                                          Entropy (8bit):0.0
                                                          Encrypted:false
                                                          SSDEEP:3::
                                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                          Malicious:false
                                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Windows\System32\msiexec.exe
                                                          File Type:Composite Document File V2 Document, Cannot read section info
                                                          Category:dropped
                                                          Size (bytes):32768
                                                          Entropy (8bit):1.2641200078072752
                                                          Encrypted:false
                                                          SSDEEP:48:lkLugPveFXJNT5+edxd3d7S55P9Bdxd3d7SI:aLwlTQsMz
                                                          MD5:BC8286DB310E7C9ED31D6F2C18063800
                                                          SHA1:747A03E57923BAC4BFD0B295D7DC5A76503946BF
                                                          SHA-256:B5C8895D3251897851A1125D45AA2A61DE6CE10944F7A8D1228E3C7F188658B6
                                                          SHA-512:6DF670188B04D3C5B59FDCB92C17C9CDDCC4E84D6CE51B70C736D210C27FE1D7F56715277E588DA9A53EF58C2B0D25053F90979A35BA16D342F4A7186411394A
                                                          Malicious:false
                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Windows\System32\msiexec.exe
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):512
                                                          Entropy (8bit):0.0
                                                          Encrypted:false
                                                          SSDEEP:3::
                                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                          Malicious:false
                                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Windows\System32\msiexec.exe
                                                          File Type:Composite Document File V2 Document, Cannot read section info
                                                          Category:dropped
                                                          Size (bytes):32768
                                                          Entropy (8bit):1.2641200078072752
                                                          Encrypted:false
                                                          SSDEEP:48:lkLugPveFXJNT5+edxd3d7S55P9Bdxd3d7SI:aLwlTQsMz
                                                          MD5:BC8286DB310E7C9ED31D6F2C18063800
                                                          SHA1:747A03E57923BAC4BFD0B295D7DC5A76503946BF
                                                          SHA-256:B5C8895D3251897851A1125D45AA2A61DE6CE10944F7A8D1228E3C7F188658B6
                                                          SHA-512:6DF670188B04D3C5B59FDCB92C17C9CDDCC4E84D6CE51B70C736D210C27FE1D7F56715277E588DA9A53EF58C2B0D25053F90979A35BA16D342F4A7186411394A
                                                          Malicious:false
                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                          File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: ADI Sync 1.1.0.2, Author: KnowBe4 Inc., Keywords: Installer, Comments: ADI Sync 1.1.0.2, Template: Intel;1033, Revision Number: {39BDAA0E-F36A-44DA-9922-68164F3619F7}, Create Time/Date: Thu Dec 8 14:57:34 2022, Last Saved Time/Date: Thu Dec 8 14:57:34 2022, Number of Pages: 200, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.11.2.4516), Security: 2
                                                          Entropy (8bit):7.820300998470788
                                                          TrID:
                                                          • Microsoft Windows Installer (60509/1) 88.31%
                                                          • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
                                                          File name:KnowBe4_AD_Sync.msi
                                                          File size:6'856'704 bytes
                                                          MD5:dfb169edc95fdb0e8b7ce2986a2640ae
                                                          SHA1:f6fb83513b167786b9e191f7422d48e21586bc64
                                                          SHA256:8f05c6952e160422ea8168a3154d35648dab80a703c0d531653acdc713196b9e
                                                          SHA512:689ff002348fb530d679ff46a9beb8acbc47e66808a392e7698314aef3e6c0e85221633760f551c1fc99e8831cc4d92871fc8a49673a82c5d336e8b2b412d293
                                                          SSDEEP:98304:/50k19Yexa6sVlF07NlTqTKCMHlQv34CY6cocabULzay4+7GWlExPIet:GkbYe5TjTWkjP7abULnG3
                                                          TLSH:0D6633457AC1AE11D8DD1536D15785AC072BFC1F7A11CE27E500B928DEB02CD8AF2EAB
                                                          File Content Preview:........................>......................................................................................................................................................................................................................................
                                                          Icon Hash:2d2e3797b32b2b99
                                                          No network behavior found
                                                          Target ID:0
                                                          Start time:11:08:36
                                                          Start date:18/10/2023
                                                          Path:C:\Windows\System32\msiexec.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\KnowBe4_AD_Sync.msi"
                                                          Imagebase:0x7ff6681b0000
                                                          File size:69'632 bytes
                                                          MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:moderate
                                                          Has exited:true
                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                          Target ID:2
                                                          Start time:11:08:36
                                                          Start date:18/10/2023
                                                          Path:C:\Windows\System32\msiexec.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\msiexec.exe /V
                                                          Imagebase:0x7ff6681b0000
                                                          File size:69'632 bytes
                                                          MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:moderate
                                                          Has exited:false
                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                          Target ID:3
                                                          Start time:11:08:48
                                                          Start date:18/10/2023
                                                          Path:C:\Windows\SysWOW64\msiexec.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding 8DF2F7B5F0B77EE2AD9B7AB1EAE7019B C
                                                          Imagebase:0xae0000
                                                          File size:59'904 bytes
                                                          MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:moderate
                                                          Has exited:true

                                                          Target ID:5
                                                          Start time:11:08:54
                                                          Start date:18/10/2023
                                                          Path:C:\Program Files (x86)\KnowBe4\ADIsync\ADIsync.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Program Files (x86)\KnowBe4\ADIsync\ADIsync.exe" config
                                                          Imagebase:0xa10000
                                                          File size:11'200'312 bytes
                                                          MD5 hash:AA39AA4EAC334DC94B1D6EE6B637B362
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:Go lang
                                                          Antivirus matches:
                                                          • Detection: 0%, Virustotal, Browse
                                                          Reputation:low
                                                          Has exited:false

                                                          Target ID:6
                                                          Start time:11:08:54
                                                          Start date:18/10/2023
                                                          Path:C:\Windows\System32\conhost.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          Imagebase:0x7ff6d64d0000
                                                          File size:862'208 bytes
                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:high
                                                          Has exited:false

                                                          Target ID:9
                                                          Start time:11:10:25
                                                          Start date:18/10/2023
                                                          Path:C:\Windows\System32\svchost.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                          Imagebase:0x7ff7e52b0000
                                                          File size:55'320 bytes
                                                          MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:moderate
                                                          Has exited:false

                                                          No disassembly