Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
bjV3GBQ5r2.msi

Overview

General Information

Sample name:bjV3GBQ5r2.msi
renamed because original name is a hash value
Original sample name:bd4f77fab5f0b23d7bdd4fc59eda4ea29888c049acbae9293b02ea9bb90c2947.msi
Analysis ID:1446961
MD5:8483bf7c4976434e3b17314cf88421dd
SHA1:4e366c1777e22df3fedd95b9c10f5c6458043b7e
SHA256:bd4f77fab5f0b23d7bdd4fc59eda4ea29888c049acbae9293b02ea9bb90c2947
Tags:bankergrandoreirolatammsitrojan
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Adds / modifies Windows certificates
Checks for available system drives (often done to infect USB drives)
Creates files inside the system directory
Deletes files inside the Windows folder
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Stores large binary data to the registry

Classification

  • System is w10x64
  • msiexec.exe (PID: 7312 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\bjV3GBQ5r2.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 7360 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 7440 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 958C8A6086A8D83C0EF1BEB8D5408F09 MD5: 9D09DC1EDA745A5F87553048E57620CF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Windows\Installer\MSI721F.tmpReversingLabs: Detection: 15%
Source: C:\Windows\Installer\MSI721F.tmpVirustotal: Detection: 19%Perma Link
Source: bjV3GBQ5r2.msiReversingLabs: Detection: 18%
Source: bjV3GBQ5r2.msiVirustotal: Detection: 9%Perma Link
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\AICustAct.pdb source: bjV3GBQ5r2.msi
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
Source: bjV3GBQ5r2.msi, 546bb1.msi.1.drString found in binary or memory: http://45.61.149.27/index.php
Source: bjV3GBQ5r2.msi, 546bb1.msi.1.drString found in binary or memory: http://45.61.149.27/meluse/expien.zip
Source: bjV3GBQ5r2.msi, 546bb1.msi.1.drString found in binary or memory: http://www.indyproject.org/
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\546bb1.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6E90.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6FAA.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6FF9.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7029.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{637ICRSG-SKAC-UHI2-LU64-1Y36FU2LHG9Z}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI71D0.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI721F.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\MSI6E90.tmpJump to behavior
Source: MSI721F.tmp.1.drStatic PE information: Resource name: SVG type: Zip archive data, at least v2.0 to extract, compression method=deflate
Source: MSI721F.tmp.1.drStatic PE information: Resource name: SVG type: Zip archive data, at least v2.0 to extract, compression method=deflate
Source: MSI721F.tmp.1.drStatic PE information: Resource name: SVG type: Zip archive data, at least v2.0 to extract, compression method=deflate
Source: MSI721F.tmp.1.drStatic PE information: Resource name: RT_RCDATA type: Zip archive data, at least v2.0 to extract, compression method=deflate
Source: MSI721F.tmp.1.drStatic PE information: Resource name: RT_RCDATA type: Zip archive data, at least v2.0 to extract, compression method=deflate
Source: bjV3GBQ5r2.msiBinary or memory string: OriginalFilenameAICustAct.dllF vs bjV3GBQ5r2.msi
Source: classification engineClassification label: mal56.winMSI@4/23@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\CML720A.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF2325A14DD6D446DF.TMPJump to behavior
Source: C:\Windows\System32\msiexec.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: 546bb1.msi.1.drBinary or memory string: SELECT RDB$FIELD_NAME,RDB$FIELD_POSITION FROM RDB$INDEX_SEGMENTS WHERE RDB$INDEX_NAME = ( SELECT RDB$INDEX_NAME FROM RDB$RELATION_CONSTRAINTS WHERE RDB$RELATION_NAME = '%s' AND RDB$CONSTRAINT_TYPE = 'PRIMARY KEY' ) ORDER BY RDB$FIELD_POSITION;SV
Source: bjV3GBQ5r2.msiReversingLabs: Detection: 18%
Source: bjV3GBQ5r2.msiVirustotal: Detection: 9%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\bjV3GBQ5r2.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 958C8A6086A8D83C0EF1BEB8D5408F09
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 958C8A6086A8D83C0EF1BEB8D5408F09Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winmm.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptui.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: security.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: c_is2022.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: c_g18030.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: c_iscii.dllJump to behavior
Source: bjV3GBQ5r2.msiStatic file information: File size 23736320 > 1048576
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\AICustAct.pdb source: bjV3GBQ5r2.msi
Source: MSI721F.tmp.1.drStatic PE information: section name: .didata
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6FF9.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI721F.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6E90.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7029.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6FAA.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6FF9.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI721F.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6E90.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7029.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6FAA.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8 BlobJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI6FF9.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI6E90.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI721F.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI7029.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI6FAA.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8 BlobJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
21
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Modify Registry
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Disable or Modify Tools
Security Account Manager11
Peripheral Device Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDS12
System Information Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
File Deletion
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1446961 Sample: bjV3GBQ5r2.msi Startdate: 24/05/2024 Architecture: WINDOWS Score: 56 21 Multi AV Scanner detection for dropped file 2->21 23 Multi AV Scanner detection for submitted file 2->23 6 msiexec.exe 9 39 2->6         started        9 msiexec.exe 2 2->9         started        process3 file4 13 C:\Windows\Installer\MSI721F.tmp, PE32 6->13 dropped 15 C:\Windows\Installer\MSI7029.tmp, PE32 6->15 dropped 17 C:\Windows\Installer\MSI6FF9.tmp, PE32 6->17 dropped 19 2 other files (none is malicious) 6->19 dropped 11 msiexec.exe 6->11         started        process5

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
bjV3GBQ5r2.msi18%ReversingLabs
bjV3GBQ5r2.msi10%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Windows\Installer\MSI6E90.tmp0%ReversingLabs
C:\Windows\Installer\MSI6E90.tmp0%VirustotalBrowse
C:\Windows\Installer\MSI6FAA.tmp0%ReversingLabs
C:\Windows\Installer\MSI6FAA.tmp0%VirustotalBrowse
C:\Windows\Installer\MSI6FF9.tmp0%ReversingLabs
C:\Windows\Installer\MSI6FF9.tmp0%VirustotalBrowse
C:\Windows\Installer\MSI7029.tmp0%ReversingLabs
C:\Windows\Installer\MSI7029.tmp0%VirustotalBrowse
C:\Windows\Installer\MSI721F.tmp16%ReversingLabs
C:\Windows\Installer\MSI721F.tmp19%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.indyproject.org/0%URL Reputationsafe
http://www.indyproject.org/0%URL Reputationsafe
http://45.61.149.27/index.php0%Avira URL Cloudsafe
http://45.61.149.27/index.php0%VirustotalBrowse
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://www.indyproject.org/bjV3GBQ5r2.msi, 546bb1.msi.1.drfalse
  • URL Reputation: safe
  • URL Reputation: safe
unknown
http://45.61.149.27/index.phpbjV3GBQ5r2.msi, 546bb1.msi.1.drfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
No contacted IP infos
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1446961
Start date and time:2024-05-24 05:45:15 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 15s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:7
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:bjV3GBQ5r2.msi
renamed because original name is a hash value
Original Sample Name:bd4f77fab5f0b23d7bdd4fc59eda4ea29888c049acbae9293b02ea9bb90c2947.msi
Detection:MAL
Classification:mal56.winMSI@4/23@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
No simulations
No context
No context
No context
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
C:\Windows\Installer\MSI6E90.tmpz19Pedido_faturado-1305.msiGet hashmaliciousUnknownBrowse
    1Pedido-Faturado-NF-938733.msiGet hashmaliciousUnknownBrowse
      z83Danfe-Pedido18042024.msiGet hashmaliciousUnknownBrowse
        z74Danfe-Pedido18042024.msiGet hashmaliciousUnknownBrowse
          windows_defender.msiGet hashmaliciousUnknownBrowse
            CZSVAFC-35455Ref-EQHXB3116762348.msiGet hashmaliciousUnknownBrowse
              658476675854332_08257_47828.msiGet hashmaliciousUnknownBrowse
                xiA7a2rAr4.msiGet hashmaliciousUnknownBrowse
                  https://pdf-23hxln5gl.hopp.to/PDF-094c998634a4ea56bb5Get hashmaliciousUnknownBrowse
                    TRANSFR-GENERALI-A4-SIMPLEX-A9-TLLLTK_FECHA_07-10-2023.msiGet hashmaliciousUnknownBrowse
                      C:\Windows\Installer\MSI6FAA.tmpz19Pedido_faturado-1305.msiGet hashmaliciousUnknownBrowse
                        1Pedido-Faturado-NF-938733.msiGet hashmaliciousUnknownBrowse
                          z83Danfe-Pedido18042024.msiGet hashmaliciousUnknownBrowse
                            z74Danfe-Pedido18042024.msiGet hashmaliciousUnknownBrowse
                              windows_defender.msiGet hashmaliciousUnknownBrowse
                                CZSVAFC-35455Ref-EQHXB3116762348.msiGet hashmaliciousUnknownBrowse
                                  658476675854332_08257_47828.msiGet hashmaliciousUnknownBrowse
                                    xiA7a2rAr4.msiGet hashmaliciousUnknownBrowse
                                      https://pdf-23hxln5gl.hopp.to/PDF-094c998634a4ea56bb5Get hashmaliciousUnknownBrowse
                                        TRANSFR-GENERALI-A4-SIMPLEX-A9-TLLLTK_FECHA_07-10-2023.msiGet hashmaliciousUnknownBrowse
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):564
                                          Entropy (8bit):5.38683656002567
                                          Encrypted:false
                                          SSDEEP:12:EgogE2QOO93lIR+Sl/3zft4Nn4YpUZrHLCzBW:ggzk3lIR+SpmlpUZ/CzQ
                                          MD5:79C97FC1158EB08DB59CC749F449308E
                                          SHA1:9335FD9815CB3124362F6321AF78BB9802419A82
                                          SHA-256:55361DB4DEA46AE9C18880A3B3D90493447CD72458B13E5C75705CFB6F7AEDBB
                                          SHA-512:CD103BAD9CC47BD829D9CF20CD9438D7EFDDF26A721250BAC3CEED5E6B3C6FB4DA8573FCE22E8031A2DD391F9D75B757779479EFE23442A20A75BD9B97C8A01D
                                          Malicious:false
                                          Reputation:low
                                          Preview:...@IXOS.@.....@..X.@.....@.....@.....@.....@.....@......&.{637ICRSG-SKAC-UHI2-LU64-1Y36FU2LHG9Z}..ERROR CODE HG224..bjV3GBQ5r2.msi.@.....@.....@.....@........&.{F66FE8C9-DAEB-4CA6-865B-077E0B8F6CAF}.....@.....@.....@.....@.......@.....@.....@.......@......ERROR CODE HG224......Rollback..Rolling back action:....RollbackCleanup..Removing backup files..File: [1]....RemoveFiles..Removing files..File: [1], Directory: [9]....CreateFolders..Creating folders..Folder: [1]#.A.C:\Users\user\AppData\Roaming\ERROR CODE HG224\ERROR CODE HG224\.@.......@.....@.....@....
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Sep 18 15:06:51 2020, Security: 0, Code page: 1252, Revision Number: {F66FE8C9-DAEB-4CA6-865B-077E0B8F6CAF}, Number of Words: 10, Subject: ERROR CODE HG224, Author: ERROR CODE HG224, Name of Creating Application: ERROR CODE HG224, Template: ;1033, Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200
                                          Category:dropped
                                          Size (bytes):23736320
                                          Entropy (8bit):6.410134056873777
                                          Encrypted:false
                                          SSDEEP:196608:TbMpO6vsGbhrSu3CEde9ocED+KiCya6nJmR:TbQ6u3LdeWc2yhJm
                                          MD5:8483BF7C4976434E3B17314CF88421DD
                                          SHA1:4E366C1777E22DF3FEDD95B9C10F5C6458043B7E
                                          SHA-256:BD4F77FAB5F0B23D7BDD4FC59EDA4EA29888C049ACBAE9293B02EA9BB90C2947
                                          SHA-512:C1F0CD2C30F041FF1D4EA533723993249ABF1F6B5ACDDCE9A5108C028153F3250F72AB0EB69A91005AF8080C5ACACAEEC79A5CC5969FA5D3A5869B7FCCE9A114
                                          Malicious:false
                                          Reputation:low
                                          Preview:......................>...................k...................................H.......e.......l...........................................................................................................................................................................................................................................................................................................................................................................................................................................<...........!...@............................................................................................... ...+..."...#...$...%...&...'...(...)...*...0...,...-......./...2...1...;...3...4...5...6...7...8...9...:...G...=.......>...?.......A...B...C...D...E...F...x...Z.......J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                          Category:dropped
                                          Size (bytes):568224
                                          Entropy (8bit):6.44173113514784
                                          Encrypted:false
                                          SSDEEP:6144:3C36NNwIFqS6ZjRjr+hCfK3oQJY4bGvNq9AOD+Zr5k9PmaI3xM:3C360SCj1rIoQJrUq9MR5SmaI3xM
                                          MD5:3B171CE087BB799AAFCBBD93BAB27F71
                                          SHA1:7BD69EFBC7797BDFF5510830CA2CC817C8B86D08
                                          SHA-256:BB9A3C8972D89AD03C1DEE3E91F03A13ACA8D370185AC521B8C48040CC285EF4
                                          SHA-512:7700D86F6F2C6798BED1BE6CD651805376D545F48F0A89C08F7032066431CB4DF980688A360C44275B8D7F8010769DC236FBDAA0184125D016ACDF158989EE38
                                          Malicious:false
                                          Antivirus:
                                          • Antivirus: ReversingLabs, Detection: 0%
                                          • Antivirus: Virustotal, Detection: 0%, Browse
                                          Joe Sandbox View:
                                          • Filename: z19Pedido_faturado-1305.msi, Detection: malicious, Browse
                                          • Filename: 1Pedido-Faturado-NF-938733.msi, Detection: malicious, Browse
                                          • Filename: z83Danfe-Pedido18042024.msi, Detection: malicious, Browse
                                          • Filename: z74Danfe-Pedido18042024.msi, Detection: malicious, Browse
                                          • Filename: windows_defender.msi, Detection: malicious, Browse
                                          • Filename: CZSVAFC-35455Ref-EQHXB3116762348.msi, Detection: malicious, Browse
                                          • Filename: 658476675854332_08257_47828.msi, Detection: malicious, Browse
                                          • Filename: xiA7a2rAr4.msi, Detection: malicious, Browse
                                          • Filename: , Detection: malicious, Browse
                                          • Filename: TRANSFR-GENERALI-A4-SIMPLEX-A9-TLLLTK_FECHA_07-10-2023.msi, Detection: malicious, Browse
                                          Reputation:moderate, very likely benign file
                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........3.d.Rw7.Rw7.Rw7> t6.Rw7> r6FRw7m)s6.Rw7m)t6.Rw7m)r6.Rw7> s6.Rw7> q6.Rw7> v6.Rw7.Rv7ZSw7`)~6.Rw7`)w6.Rw7`).7.Rw7.R.7.Rw7`)u6.Rw7Rich.Rw7........PE..L.....!c.........."!...!............................................................=.....@.....................................,....P...................#...`...b...I..p....................I......HH..@...............<............................text............................... ..`.rdata..h...........................@..@.data...x"... ......................@....rsrc........P......................@..@.reloc...b...`...d...$..............@..B........................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                          Category:dropped
                                          Size (bytes):568224
                                          Entropy (8bit):6.44173113514784
                                          Encrypted:false
                                          SSDEEP:6144:3C36NNwIFqS6ZjRjr+hCfK3oQJY4bGvNq9AOD+Zr5k9PmaI3xM:3C360SCj1rIoQJrUq9MR5SmaI3xM
                                          MD5:3B171CE087BB799AAFCBBD93BAB27F71
                                          SHA1:7BD69EFBC7797BDFF5510830CA2CC817C8B86D08
                                          SHA-256:BB9A3C8972D89AD03C1DEE3E91F03A13ACA8D370185AC521B8C48040CC285EF4
                                          SHA-512:7700D86F6F2C6798BED1BE6CD651805376D545F48F0A89C08F7032066431CB4DF980688A360C44275B8D7F8010769DC236FBDAA0184125D016ACDF158989EE38
                                          Malicious:false
                                          Antivirus:
                                          • Antivirus: ReversingLabs, Detection: 0%
                                          • Antivirus: Virustotal, Detection: 0%, Browse
                                          Joe Sandbox View:
                                          • Filename: z19Pedido_faturado-1305.msi, Detection: malicious, Browse
                                          • Filename: 1Pedido-Faturado-NF-938733.msi, Detection: malicious, Browse
                                          • Filename: z83Danfe-Pedido18042024.msi, Detection: malicious, Browse
                                          • Filename: z74Danfe-Pedido18042024.msi, Detection: malicious, Browse
                                          • Filename: windows_defender.msi, Detection: malicious, Browse
                                          • Filename: CZSVAFC-35455Ref-EQHXB3116762348.msi, Detection: malicious, Browse
                                          • Filename: 658476675854332_08257_47828.msi, Detection: malicious, Browse
                                          • Filename: xiA7a2rAr4.msi, Detection: malicious, Browse
                                          • Filename: , Detection: malicious, Browse
                                          • Filename: TRANSFR-GENERALI-A4-SIMPLEX-A9-TLLLTK_FECHA_07-10-2023.msi, Detection: malicious, Browse
                                          Reputation:moderate, very likely benign file
                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........3.d.Rw7.Rw7.Rw7> t6.Rw7> r6FRw7m)s6.Rw7m)t6.Rw7m)r6.Rw7> s6.Rw7> q6.Rw7> v6.Rw7.Rv7ZSw7`)~6.Rw7`)w6.Rw7`).7.Rw7.R.7.Rw7`)u6.Rw7Rich.Rw7........PE..L.....!c.........."!...!............................................................=.....@.....................................,....P...................#...`...b...I..p....................I......HH..@...............<............................text............................... ..`.rdata..h...........................@..@.data...x"... ......................@....rsrc........P......................@..@.reloc...b...`...d...$..............@..B........................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                          Category:dropped
                                          Size (bytes):568224
                                          Entropy (8bit):6.44173113514784
                                          Encrypted:false
                                          SSDEEP:6144:3C36NNwIFqS6ZjRjr+hCfK3oQJY4bGvNq9AOD+Zr5k9PmaI3xM:3C360SCj1rIoQJrUq9MR5SmaI3xM
                                          MD5:3B171CE087BB799AAFCBBD93BAB27F71
                                          SHA1:7BD69EFBC7797BDFF5510830CA2CC817C8B86D08
                                          SHA-256:BB9A3C8972D89AD03C1DEE3E91F03A13ACA8D370185AC521B8C48040CC285EF4
                                          SHA-512:7700D86F6F2C6798BED1BE6CD651805376D545F48F0A89C08F7032066431CB4DF980688A360C44275B8D7F8010769DC236FBDAA0184125D016ACDF158989EE38
                                          Malicious:false
                                          Antivirus:
                                          • Antivirus: ReversingLabs, Detection: 0%
                                          • Antivirus: Virustotal, Detection: 0%, Browse
                                          Reputation:moderate, very likely benign file
                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........3.d.Rw7.Rw7.Rw7> t6.Rw7> r6FRw7m)s6.Rw7m)t6.Rw7m)r6.Rw7> s6.Rw7> q6.Rw7> v6.Rw7.Rv7ZSw7`)~6.Rw7`)w6.Rw7`).7.Rw7.R.7.Rw7`)u6.Rw7Rich.Rw7........PE..L.....!c.........."!...!............................................................=.....@.....................................,....P...................#...`...b...I..p....................I......HH..@...............<............................text............................... ..`.rdata..h...........................@..@.data...x"... ......................@....rsrc........P......................@..@.reloc...b...`...d...$..............@..B........................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                          Category:dropped
                                          Size (bytes):568224
                                          Entropy (8bit):6.44173113514784
                                          Encrypted:false
                                          SSDEEP:6144:3C36NNwIFqS6ZjRjr+hCfK3oQJY4bGvNq9AOD+Zr5k9PmaI3xM:3C360SCj1rIoQJrUq9MR5SmaI3xM
                                          MD5:3B171CE087BB799AAFCBBD93BAB27F71
                                          SHA1:7BD69EFBC7797BDFF5510830CA2CC817C8B86D08
                                          SHA-256:BB9A3C8972D89AD03C1DEE3E91F03A13ACA8D370185AC521B8C48040CC285EF4
                                          SHA-512:7700D86F6F2C6798BED1BE6CD651805376D545F48F0A89C08F7032066431CB4DF980688A360C44275B8D7F8010769DC236FBDAA0184125D016ACDF158989EE38
                                          Malicious:false
                                          Antivirus:
                                          • Antivirus: ReversingLabs, Detection: 0%
                                          • Antivirus: Virustotal, Detection: 0%, Browse
                                          Reputation:moderate, very likely benign file
                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........3.d.Rw7.Rw7.Rw7> t6.Rw7> r6FRw7m)s6.Rw7m)t6.Rw7m)r6.Rw7> s6.Rw7> q6.Rw7> v6.Rw7.Rv7ZSw7`)~6.Rw7`)w6.Rw7`).7.Rw7.R.7.Rw7`)u6.Rw7Rich.Rw7........PE..L.....!c.........."!...!............................................................=.....@.....................................,....P...................#...`...b...I..p....................I......HH..@...............<............................text............................... ..`.rdata..h...........................@..@.data...x"... ......................@....rsrc........P......................@..@.reloc...b...`...d...$..............@..B........................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):675
                                          Entropy (8bit):5.391731431726867
                                          Encrypted:false
                                          SSDEEP:12:EgZgE2QOO93lIR+Sl/3zftEt2Nn4PrHLCzjPpU4rHLCzBn:xgzk3lIR+Spmt2I/CzjPpU4/Czx
                                          MD5:0C2A5B6B8CAAB81EC4524E6D7C478C5E
                                          SHA1:187451DAD09DDBD9469049E5DC01FF471EB161B5
                                          SHA-256:C16C8358813C065A8918719265B328B91A2D6D0823CC55C66D839ED1F182545C
                                          SHA-512:64862D8DEAEDE006FBD8AA750DA1ED02561981FA9021A13A23A438CD6D36C5D290BC51950C1B4C7A89DC5B0649743384E1DFB46F777D0B5FC29EB22A4E2C40CF
                                          Malicious:false
                                          Preview:...@IXOS.@.....@..X.@.....@.....@.....@.....@.....@......&.{637ICRSG-SKAC-UHI2-LU64-1Y36FU2LHG9Z}..ERROR CODE HG224..bjV3GBQ5r2.msi.@.....@.....@.....@........&.{F66FE8C9-DAEB-4CA6-865B-077E0B8F6CAF}.....@.....@.....@.....@.......@.....@.....@.......@......ERROR CODE HG224......Rollback..Rolling back action:....RollbackCleanup..Removing backup files..File: [1]...@.......@........RemoveFiles..Removing files..File: [1], Directory: [9]...@.....@.....@....#.A.C:\Users\user\AppData\Roaming\ERROR CODE HG224\ERROR CODE HG224\.@........CreateFolders..Creating folders..Folder: [1]".A.C:\Users\user\AppData\Roaming\ERROR CODE HG224\ERROR CODE HG224\.@.......@.....@.....@....
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                          Category:modified
                                          Size (bytes):22474752
                                          Entropy (8bit):6.40247949239395
                                          Encrypted:false
                                          SSDEEP:196608:QMpO6vsGbhrSu3CEde9ocED+KiCya6nJm:QQ6u3LdeWc2yhJ
                                          MD5:99356A844C184F7AF820313A0006D3F5
                                          SHA1:11ABD881CB9388AD97E00DB8035471D96A5C2C99
                                          SHA-256:508292FD99403B21F547BF985B847C4DB1445200D3C91989BDD19BE7D65DBD03
                                          SHA-512:F01230FDEB9F3A4E96ECE118F6A563A1FEE55660F1B0D5AADE2C048815862D9C9416F4FF0B47107D39159735E78247FBD2DA915A9CD8C20C25877D8823EF3D8F
                                          Malicious:true
                                          Antivirus:
                                          • Antivirus: ReversingLabs, Detection: 16%
                                          • Antivirus: Virustotal, Detection: 19%, Browse
                                          Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L.....Of...........!.........^K...................@...........................a...........@..................................@..DL....2.../.....................T8...................................................L...............................text............................... ..`.itext..,........................... ..`.data...\...........................@....bss.....................................idata..DL...@...N...~..............@....didata.............................@....edata..............................@..@.rdata..E...........................@..@.reloc..T8.......:..................@..B.rsrc...../...2.../...'.............@..@..............a.......V.............@..@........................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:Composite Document File V2 Document, Cannot read section info
                                          Category:dropped
                                          Size (bytes):20480
                                          Entropy (8bit):1.164626559289708
                                          Encrypted:false
                                          SSDEEP:12:JSbX72FjwiAGiLIlHVRpZh/7777777777777777777777777vDHFNAHRit/l0i8Q:JVQI5tM8iF
                                          MD5:8A987B23DF144602087E54647B38B881
                                          SHA1:811B5BFEC8EF377E99F95574DD909AE6F54536C3
                                          SHA-256:0E00AF0B200C1B686A31718C6A6CE67AA3E8D0D3BC212AFD73627CBC31882DD9
                                          SHA-512:9BF7C58E5E22AEA3F2F2FD1C859740B7F32CE61D6ED42C7DBA99FFC38AD8D0C3A62BB43EF48F692C84FE4C146EF90C2295FF6003D62C5F9ADDBA3078F3680897
                                          Malicious:false
                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:Composite Document File V2 Document, Cannot read section info
                                          Category:dropped
                                          Size (bytes):20480
                                          Entropy (8bit):1.59540410430413
                                          Encrypted:false
                                          SSDEEP:48:t8PhZuRc06WXJ0FT5Gcmmvcmy8SCmAECOloiCyPo58SCMO/:QhZ13FTEc5vcKFk7CmN/
                                          MD5:3CDD27DE4F11057A384401B77376665E
                                          SHA1:D850AD8A27A8EE794A769DEFE2058927B638695A
                                          SHA-256:8AB0AEAD1F6E89B9B2EF9172FC1CB8B04C16176DF566F815B6371354317C3B4D
                                          SHA-512:A6AA07199E60DDF8EFEF5A52115EB253982DFCC03CBF9486FA73FAFE013368306EF5F07D5124704CF2217A43DD754B430205A13D534EDAAFD48C119111143EA6
                                          Malicious:false
                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):432221
                                          Entropy (8bit):5.37516714958449
                                          Encrypted:false
                                          SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgaun:zTtbmkExhMJCIpEr+
                                          MD5:7AB28085D3085CEB519ED4DD131755A4
                                          SHA1:A85A9C3729697218F6669D1458F56F756DB967DF
                                          SHA-256:3B829848BE2341711DF439BB9679E9C7C47F9652E6FD227FA12CCA13F0CAE754
                                          SHA-512:BA8278B30E51DC479491B9BAAE0E067C2C57C5FD14E39136FD9254333B1E0C15176C9E6BD2318BEB572720BFA576CC61CE537FE5DAAFA9E66ED2DE8EF6E3D2F3
                                          Malicious:false
                                          Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):73728
                                          Entropy (8bit):0.14788834333519232
                                          Encrypted:false
                                          SSDEEP:24:8/4jmkrI11ipVkrI17krI11ipVkrI1bAEVkrI1lloryjCy4oV2BwGF8epc8+ToYI:8/ex8SCZ8SCmAECOloiCyPodpc8a5c
                                          MD5:ADFAC2E3D7EA93D045AA2D41C2E82231
                                          SHA1:CD199D654FE6D4CD05BA5E4E115AF6BA00F05BBA
                                          SHA-256:0EF1451B60ED3B1253F3A63FEB85276BD1CBEDF61A77A7460EFA9E36FD42BE28
                                          SHA-512:E0D25F78C013DC2450DDD32234FBA97D67545ACB082D8487F3310C336D8AA10BFA69BD3B4EA2E8EDE91A0DCBFB5184AA6D370FD3C9F05D2C8BDC1AB845D19ABD
                                          Malicious:false
                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):512
                                          Entropy (8bit):0.0
                                          Encrypted:false
                                          SSDEEP:3::
                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                          Malicious:false
                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:Composite Document File V2 Document, Cannot read section info
                                          Category:dropped
                                          Size (bytes):20480
                                          Entropy (8bit):1.59540410430413
                                          Encrypted:false
                                          SSDEEP:48:t8PhZuRc06WXJ0FT5Gcmmvcmy8SCmAECOloiCyPo58SCMO/:QhZ13FTEc5vcKFk7CmN/
                                          MD5:3CDD27DE4F11057A384401B77376665E
                                          SHA1:D850AD8A27A8EE794A769DEFE2058927B638695A
                                          SHA-256:8AB0AEAD1F6E89B9B2EF9172FC1CB8B04C16176DF566F815B6371354317C3B4D
                                          SHA-512:A6AA07199E60DDF8EFEF5A52115EB253982DFCC03CBF9486FA73FAFE013368306EF5F07D5124704CF2217A43DD754B430205A13D534EDAAFD48C119111143EA6
                                          Malicious:false
                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):512
                                          Entropy (8bit):0.0
                                          Encrypted:false
                                          SSDEEP:3::
                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                          Malicious:false
                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:Composite Document File V2 Document, Cannot read section info
                                          Category:dropped
                                          Size (bytes):32768
                                          Entropy (8bit):1.276295272637971
                                          Encrypted:false
                                          SSDEEP:48:4M4hubO+CFXJpT5V8cmmvcmy8SCmAECOloiCyPo58SCMO/:EhXRTj8c5vcKFk7CmN/
                                          MD5:82443F7E8A90AEBB6125D64D57BB3768
                                          SHA1:7BA97CA619CE05963EB9BBF248C55938B0004957
                                          SHA-256:48AB7B745015C66144AE00115651A5A2E4B4D58501E1588F5980269A931C4EE9
                                          SHA-512:08BAF2A4DCEAC5CB16C3A666CD91D65B4E0B1F0D6A8D600E28730007BDE153090F93FB6268745A7E07EA0BE62787736238917A98F5787846E0FB7D24FD652181
                                          Malicious:false
                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):512
                                          Entropy (8bit):0.0
                                          Encrypted:false
                                          SSDEEP:3::
                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                          Malicious:false
                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:Composite Document File V2 Document, Cannot read section info
                                          Category:dropped
                                          Size (bytes):32768
                                          Entropy (8bit):1.276295272637971
                                          Encrypted:false
                                          SSDEEP:48:4M4hubO+CFXJpT5V8cmmvcmy8SCmAECOloiCyPo58SCMO/:EhXRTj8c5vcKFk7CmN/
                                          MD5:82443F7E8A90AEBB6125D64D57BB3768
                                          SHA1:7BA97CA619CE05963EB9BBF248C55938B0004957
                                          SHA-256:48AB7B745015C66144AE00115651A5A2E4B4D58501E1588F5980269A931C4EE9
                                          SHA-512:08BAF2A4DCEAC5CB16C3A666CD91D65B4E0B1F0D6A8D600E28730007BDE153090F93FB6268745A7E07EA0BE62787736238917A98F5787846E0FB7D24FD652181
                                          Malicious:false
                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):512
                                          Entropy (8bit):0.0
                                          Encrypted:false
                                          SSDEEP:3::
                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                          Malicious:false
                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):32768
                                          Entropy (8bit):0.07175329200807375
                                          Encrypted:false
                                          SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKON5z6nSBqg09igVky6lit/:2F0i8n0itFzDHFNAH+it/
                                          MD5:99DE21487B299FE9A60CA7B0BC06922C
                                          SHA1:484B9F116E71B95767DA7D82EFA9083D1523807E
                                          SHA-256:C160F7956698518E9AE3F31D39D4D8E1858CCB967CEF8C01A50FCFACB1C6B403
                                          SHA-512:69F01F229FADCC79D50BD0C5949A77B6DFF518A2BDC07124CA7157522F78DBDB2B750ED61BAD743B3391BE055F306022E996B32486D2C852BA22987EBACC1491
                                          Malicious:false
                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:Composite Document File V2 Document, Cannot read section info
                                          Category:dropped
                                          Size (bytes):32768
                                          Entropy (8bit):1.276295272637971
                                          Encrypted:false
                                          SSDEEP:48:4M4hubO+CFXJpT5V8cmmvcmy8SCmAECOloiCyPo58SCMO/:EhXRTj8c5vcKFk7CmN/
                                          MD5:82443F7E8A90AEBB6125D64D57BB3768
                                          SHA1:7BA97CA619CE05963EB9BBF248C55938B0004957
                                          SHA-256:48AB7B745015C66144AE00115651A5A2E4B4D58501E1588F5980269A931C4EE9
                                          SHA-512:08BAF2A4DCEAC5CB16C3A666CD91D65B4E0B1F0D6A8D600E28730007BDE153090F93FB6268745A7E07EA0BE62787736238917A98F5787846E0FB7D24FD652181
                                          Malicious:false
                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):512
                                          Entropy (8bit):0.0
                                          Encrypted:false
                                          SSDEEP:3::
                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                          Malicious:false
                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:Composite Document File V2 Document, Cannot read section info
                                          Category:dropped
                                          Size (bytes):20480
                                          Entropy (8bit):1.59540410430413
                                          Encrypted:false
                                          SSDEEP:48:t8PhZuRc06WXJ0FT5Gcmmvcmy8SCmAECOloiCyPo58SCMO/:QhZ13FTEc5vcKFk7CmN/
                                          MD5:3CDD27DE4F11057A384401B77376665E
                                          SHA1:D850AD8A27A8EE794A769DEFE2058927B638695A
                                          SHA-256:8AB0AEAD1F6E89B9B2EF9172FC1CB8B04C16176DF566F815B6371354317C3B4D
                                          SHA-512:A6AA07199E60DDF8EFEF5A52115EB253982DFCC03CBF9486FA73FAFE013368306EF5F07D5124704CF2217A43DD754B430205A13D534EDAAFD48C119111143EA6
                                          Malicious:false
                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Sep 18 15:06:51 2020, Security: 0, Code page: 1252, Revision Number: {F66FE8C9-DAEB-4CA6-865B-077E0B8F6CAF}, Number of Words: 10, Subject: ERROR CODE HG224, Author: ERROR CODE HG224, Name of Creating Application: ERROR CODE HG224, Template: ;1033, Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200
                                          Entropy (8bit):6.410134056873777
                                          TrID:
                                          • Windows SDK Setup Transform Script (63028/2) 30.29%
                                          • Microsoft Windows Installer (60509/1) 29.08%
                                          • Windows Movie Maker project (46509/1) 22.35%
                                          • Microsoft Excel sheet (30009/1) 14.42%
                                          • Generic OLE2 / Multistream Compound File (8008/1) 3.85%
                                          File name:bjV3GBQ5r2.msi
                                          File size:23'736'320 bytes
                                          MD5:8483bf7c4976434e3b17314cf88421dd
                                          SHA1:4e366c1777e22df3fedd95b9c10f5c6458043b7e
                                          SHA256:bd4f77fab5f0b23d7bdd4fc59eda4ea29888c049acbae9293b02ea9bb90c2947
                                          SHA512:c1f0cd2c30f041ff1d4ea533723993249abf1f6b5acddce9a5108c028153f3250f72ab0eb69a91005af8080c5acacaeec79a5cc5969fa5d3a5869b7fcce9a114
                                          SSDEEP:196608:TbMpO6vsGbhrSu3CEde9ocED+KiCya6nJmR:TbQ6u3LdeWc2yhJm
                                          TLSH:7E378E13B244923AC05B0A3A5C77DA649D3F7E616E168D473BF83A8C9F359402E3B647
                                          File Content Preview:........................>...................k...................................H.......e.......l..............................................................................................................................................................
                                          Icon Hash:2d2e3797b32b2b99
                                          No network behavior found

                                          Click to jump to process

                                          Click to jump to process

                                          Click to jump to process

                                          Target ID:0
                                          Start time:23:46:09
                                          Start date:23/05/2024
                                          Path:C:\Windows\System32\msiexec.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\bjV3GBQ5r2.msi"
                                          Imagebase:0x7ff75cdc0000
                                          File size:69'632 bytes
                                          MD5 hash:E5DA170027542E25EDE42FC54C929077
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:high
                                          Has exited:true

                                          Target ID:1
                                          Start time:23:46:09
                                          Start date:23/05/2024
                                          Path:C:\Windows\System32\msiexec.exe
                                          Wow64 process (32bit):false
                                          Commandline:C:\Windows\system32\msiexec.exe /V
                                          Imagebase:0x7ff75cdc0000
                                          File size:69'632 bytes
                                          MD5 hash:E5DA170027542E25EDE42FC54C929077
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:high
                                          Has exited:false

                                          Target ID:2
                                          Start time:23:46:10
                                          Start date:23/05/2024
                                          Path:C:\Windows\SysWOW64\msiexec.exe
                                          Wow64 process (32bit):true
                                          Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding 958C8A6086A8D83C0EF1BEB8D5408F09
                                          Imagebase:0xa80000
                                          File size:59'904 bytes
                                          MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:high
                                          Has exited:true

                                          No disassembly