Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
zhAJQgXa7S.msi

Overview

General Information

Sample name:zhAJQgXa7S.msi
renamed because original name is a hash value
Original sample name:cfe864dc8921cc9f0655628dab61186aaf6c2637bfb07330761235e0d313ede7.msi
Analysis ID:1559484
MD5:f10e41a3d26bc967d29e943e7646412e
SHA1:5bf433fc21ae4642b5e2d3554ea635276c7d69d2
SHA256:cfe864dc8921cc9f0655628dab61186aaf6c2637bfb07330761235e0d313ede7
Tags:msittest-dalaozijid-comuser-JAMESWT_MHT
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Checks for available system drives (often done to infect USB drives)
Drops PE files
Found dropped PE file which has not been started or loaded
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 1604 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\zhAJQgXa7S.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 1756 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 1268 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 401D8D64FDE01066BCA5D04F57C1A4E5 C MD5: 9D09DC1EDA745A5F87553048E57620CF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: zhAJQgXa7S.msiAvira: detected
Source: zhAJQgXa7S.msiReversingLabs: Detection: 23%
Source: Binary string: C:\ReleaseAI\win\Release\custact\x64\stdDllWrapper.pdb source: zhAJQgXa7S.msi
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\AICustAct.pdb source: zhAJQgXa7S.msi, MSI96FA.tmp.0.dr, MSI95FD.tmp.0.dr, MSI95DD.tmp.0.dr, MSI96CB.tmp.0.dr, MSI955F.tmp.0.dr, MSI963D.tmp.0.dr
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
Source: zhAJQgXa7S.msi, MSI96FA.tmp.0.dr, MSI95FD.tmp.0.dr, MSI95DD.tmp.0.dr, MSI96CB.tmp.0.dr, MSI955F.tmp.0.dr, MSI963D.tmp.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: zhAJQgXa7S.msi, MSI96FA.tmp.0.dr, MSI95FD.tmp.0.dr, MSI95DD.tmp.0.dr, MSI96CB.tmp.0.dr, MSI955F.tmp.0.dr, MSI963D.tmp.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: zhAJQgXa7S.msi, MSI96FA.tmp.0.dr, MSI95FD.tmp.0.dr, MSI95DD.tmp.0.dr, MSI96CB.tmp.0.dr, MSI955F.tmp.0.dr, MSI963D.tmp.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: zhAJQgXa7S.msi, MSI96FA.tmp.0.dr, MSI95FD.tmp.0.dr, MSI95DD.tmp.0.dr, MSI96CB.tmp.0.dr, MSI955F.tmp.0.dr, MSI963D.tmp.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: zhAJQgXa7S.msi, MSI96FA.tmp.0.dr, MSI95FD.tmp.0.dr, MSI95DD.tmp.0.dr, MSI96CB.tmp.0.dr, MSI955F.tmp.0.dr, MSI963D.tmp.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: zhAJQgXa7S.msi, MSI96FA.tmp.0.dr, MSI95FD.tmp.0.dr, MSI95DD.tmp.0.dr, MSI96CB.tmp.0.dr, MSI955F.tmp.0.dr, MSI963D.tmp.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: zhAJQgXa7S.msi, MSI96FA.tmp.0.dr, MSI95FD.tmp.0.dr, MSI95DD.tmp.0.dr, MSI96CB.tmp.0.dr, MSI955F.tmp.0.dr, MSI963D.tmp.0.drString found in binary or memory: http://ocsp.digicert.com0A
Source: zhAJQgXa7S.msi, MSI96FA.tmp.0.dr, MSI95FD.tmp.0.dr, MSI95DD.tmp.0.dr, MSI96CB.tmp.0.dr, MSI955F.tmp.0.dr, MSI963D.tmp.0.drString found in binary or memory: http://ocsp.digicert.com0C
Source: zhAJQgXa7S.msi, MSI96FA.tmp.0.dr, MSI95FD.tmp.0.dr, MSI95DD.tmp.0.dr, MSI96CB.tmp.0.dr, MSI955F.tmp.0.dr, MSI963D.tmp.0.drString found in binary or memory: http://ocsp.digicert.com0X
Source: zhAJQgXa7S.msi, MSI96FA.tmp.0.dr, MSI95FD.tmp.0.dr, MSI95DD.tmp.0.dr, MSI96CB.tmp.0.dr, MSI955F.tmp.0.dr, MSI963D.tmp.0.drString found in binary or memory: http://t1.symcb.com/ThawtePCA.crl0
Source: zhAJQgXa7S.msi, MSI96FA.tmp.0.dr, MSI95FD.tmp.0.dr, MSI95DD.tmp.0.dr, MSI96CB.tmp.0.dr, MSI955F.tmp.0.dr, MSI963D.tmp.0.drString found in binary or memory: http://t2.symcb.com0
Source: zhAJQgXa7S.msi, MSI96FA.tmp.0.dr, MSI95FD.tmp.0.dr, MSI95DD.tmp.0.dr, MSI96CB.tmp.0.dr, MSI955F.tmp.0.dr, MSI963D.tmp.0.drString found in binary or memory: http://tl.symcb.com/tl.crl0
Source: zhAJQgXa7S.msi, MSI96FA.tmp.0.dr, MSI95FD.tmp.0.dr, MSI95DD.tmp.0.dr, MSI96CB.tmp.0.dr, MSI955F.tmp.0.dr, MSI963D.tmp.0.drString found in binary or memory: http://tl.symcb.com/tl.crt0
Source: zhAJQgXa7S.msi, MSI96FA.tmp.0.dr, MSI95FD.tmp.0.dr, MSI95DD.tmp.0.dr, MSI96CB.tmp.0.dr, MSI955F.tmp.0.dr, MSI963D.tmp.0.drString found in binary or memory: http://tl.symcd.com0&
Source: zhAJQgXa7S.msi, MSI96FA.tmp.0.dr, MSI95FD.tmp.0.dr, MSI95DD.tmp.0.dr, MSI96CB.tmp.0.dr, MSI955F.tmp.0.dr, MSI963D.tmp.0.drString found in binary or memory: https://www.advancedinstaller.com
Source: zhAJQgXa7S.msi, MSI96FA.tmp.0.dr, MSI95FD.tmp.0.dr, MSI95DD.tmp.0.dr, MSI96CB.tmp.0.dr, MSI955F.tmp.0.dr, MSI963D.tmp.0.drString found in binary or memory: https://www.thawte.com/cps0/
Source: zhAJQgXa7S.msi, MSI96FA.tmp.0.dr, MSI95FD.tmp.0.dr, MSI95DD.tmp.0.dr, MSI96CB.tmp.0.dr, MSI955F.tmp.0.dr, MSI963D.tmp.0.drString found in binary or memory: https://www.thawte.com/repository0W
Source: zhAJQgXa7S.msiBinary or memory string: OriginalFilenamestdDllWrapper.dllF vs zhAJQgXa7S.msi
Source: zhAJQgXa7S.msiBinary or memory string: OriginalFilenameAICustAct.dllF vs zhAJQgXa7S.msi
Source: classification engineClassification label: mal56.winMSI@4/6@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSI955F.tmpJump to behavior
Source: zhAJQgXa7S.msiReversingLabs: Detection: 23%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\zhAJQgXa7S.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 401D8D64FDE01066BCA5D04F57C1A4E5 C
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 401D8D64FDE01066BCA5D04F57C1A4E5 CJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: zhAJQgXa7S.msiStatic file information: File size 59777536 > 1048576
Source: Binary string: C:\ReleaseAI\win\Release\custact\x64\stdDllWrapper.pdb source: zhAJQgXa7S.msi
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\AICustAct.pdb source: zhAJQgXa7S.msi, MSI96FA.tmp.0.dr, MSI95FD.tmp.0.dr, MSI95DD.tmp.0.dr, MSI96CB.tmp.0.dr, MSI955F.tmp.0.dr, MSI963D.tmp.0.dr
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSI95DD.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSI955F.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSI963D.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSI96CB.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSI96FA.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSI95FD.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI95DD.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI955F.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI963D.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI96CB.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI96FA.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI95FD.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
1
Process Injection
OS Credential Dumping11
Peripheral Device Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
DLL Side-Loading
LSASS Memory11
System Information Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
zhAJQgXa7S.msi24%ReversingLabsWin64.Trojan.Malgent
zhAJQgXa7S.msi100%AviraTR/Agent_AGen.yijyt
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\MSI955F.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\MSI95DD.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\MSI95FD.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\MSI963D.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\MSI96CB.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\MSI96FA.tmp0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0035.t-0009.t-msedge.net
13.107.246.63
truefalse
    high
    NameSourceMaliciousAntivirus DetectionReputation
    https://www.advancedinstaller.comzhAJQgXa7S.msi, MSI96FA.tmp.0.dr, MSI95FD.tmp.0.dr, MSI95DD.tmp.0.dr, MSI96CB.tmp.0.dr, MSI955F.tmp.0.dr, MSI963D.tmp.0.drfalse
      high
      https://www.thawte.com/cps0/zhAJQgXa7S.msi, MSI96FA.tmp.0.dr, MSI95FD.tmp.0.dr, MSI95DD.tmp.0.dr, MSI96CB.tmp.0.dr, MSI955F.tmp.0.dr, MSI963D.tmp.0.drfalse
        high
        https://www.thawte.com/repository0WzhAJQgXa7S.msi, MSI96FA.tmp.0.dr, MSI95FD.tmp.0.dr, MSI95DD.tmp.0.dr, MSI96CB.tmp.0.dr, MSI955F.tmp.0.dr, MSI963D.tmp.0.drfalse
          high
          No contacted IP infos
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1559484
          Start date and time:2024-11-20 15:38:12 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 4m 42s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:default.jbs
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:8
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Sample name:zhAJQgXa7S.msi
          renamed because original name is a hash value
          Original Sample Name:cfe864dc8921cc9f0655628dab61186aaf6c2637bfb07330761235e0d313ede7.msi
          Detection:MAL
          Classification:mal56.winMSI@4/6@0/0
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • Found application associated with file extension: .msi
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, azureedge-t-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
          • Not all processes where analyzed, report is missing behavior information
          • VT rate limit hit for: zhAJQgXa7S.msi
          No simulations
          No context
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          s-part-0035.t-0009.t-msedge.netfile.exeGet hashmaliciousStealcBrowse
          • 13.107.246.63
          file.exeGet hashmaliciousLummaCBrowse
          • 13.107.246.63
          J7wCagoVpd.dllGet hashmaliciousUnknownBrowse
          • 13.107.246.63
          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
          • 13.107.246.63
          Cotizaci#U00f3n 99026475526_pdf.com.exeGet hashmaliciousQuasarBrowse
          • 13.107.246.63
          file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
          • 13.107.246.63
          http://finaltestwebsite.duckdns.org/UpdateVerifyPrss!/RBC/?key=5050d2156464f8b75b40f3d8cba168a3d4aa145eGet hashmaliciousUnknownBrowse
          • 13.107.246.63
          https://aka.ms/LearnAboutSenderIdentificationGet hashmaliciousUnknownBrowse
          • 13.107.246.63
          https://url.uk.m.mimecastprotect.com/s/KmJpCzK8Xiv1VmXPt4fKtv1nCx?domain=nasunifiles.s3.amazonaws.comGet hashmaliciousUnknownBrowse
          • 13.107.246.63
          https://pddhost.com/?qwyqcfywGet hashmaliciousHTMLPhisherBrowse
          • 13.107.246.63
          No context
          No context
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          C:\Users\user\AppData\Local\Temp\MSI955F.tmpSecuriteInfo.com.Win32.Trojan-gen.16963.11783.exeGet hashmaliciousRedLineBrowse
            SecuriteInfo.com.Win32.Trojan-gen.16963.11783.exeGet hashmaliciousRedLineBrowse
              NotaFiscal.msiGet hashmaliciousUnknownBrowse
                radarinstaller.exeGet hashmaliciousUnknownBrowse
                  radarinstaller.exeGet hashmaliciousUnknownBrowse
                    Danfe2372342.msiGet hashmaliciousUnknownBrowse
                      Danfe2372342.msiGet hashmaliciousUnknownBrowse
                        id-Processo_Z5TGVQUK.msiGet hashmaliciousUnknownBrowse
                          id-Processo_Z5TGVQUK.msiGet hashmaliciousUnknownBrowse
                            C:\Users\user\AppData\Local\Temp\MSI95DD.tmpSecuriteInfo.com.Win32.Trojan-gen.16963.11783.exeGet hashmaliciousRedLineBrowse
                              SecuriteInfo.com.Win32.Trojan-gen.16963.11783.exeGet hashmaliciousRedLineBrowse
                                NotaFiscal.msiGet hashmaliciousUnknownBrowse
                                  radarinstaller.exeGet hashmaliciousUnknownBrowse
                                    radarinstaller.exeGet hashmaliciousUnknownBrowse
                                      Danfe2372342.msiGet hashmaliciousUnknownBrowse
                                        Danfe2372342.msiGet hashmaliciousUnknownBrowse
                                          id-Processo_Z5TGVQUK.msiGet hashmaliciousUnknownBrowse
                                            id-Processo_Z5TGVQUK.msiGet hashmaliciousUnknownBrowse
                                              Process:C:\Windows\System32\msiexec.exe
                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                              Category:dropped
                                              Size (bytes):570784
                                              Entropy (8bit):6.450187144191945
                                              Encrypted:false
                                              SSDEEP:6144:X+Sud3L4YgAc8wjVMeKRtGnm3CCRloVywX9gDAOAVafv5kh4JQCmR+gj:X+SuPgAc8+MjGCCslegDiwX5vOCmR+gj
                                              MD5:DB7612F0FD6408D664185CFC81BEF0CB
                                              SHA1:19A6334EC00365B4F4E57D387ED885B32AA7C9AA
                                              SHA-256:E9E426B679B3EFB233F03C696E997E2DA3402F16A321E954B54454317FCEB240
                                              SHA-512:25E129CB22AAABC68C42ECF10BB650AC4D0609B12C08703C780572BAC7ECF4559FCC49CD595C56EA48CF55260A984CFA333C08307FFB7C62268B03FBECC724B9
                                              Malicious:false
                                              Antivirus:
                                              • Antivirus: ReversingLabs, Detection: 0%
                                              Joe Sandbox View:
                                              • Filename: SecuriteInfo.com.Win32.Trojan-gen.16963.11783.exe, Detection: malicious, Browse
                                              • Filename: SecuriteInfo.com.Win32.Trojan-gen.16963.11783.exe, Detection: malicious, Browse
                                              • Filename: NotaFiscal.msi, Detection: malicious, Browse
                                              • Filename: radarinstaller.exe, Detection: malicious, Browse
                                              • Filename: radarinstaller.exe, Detection: malicious, Browse
                                              • Filename: Danfe2372342.msi, Detection: malicious, Browse
                                              • Filename: Danfe2372342.msi, Detection: malicious, Browse
                                              • Filename: id-Processo_Z5TGVQUK.msi, Detection: malicious, Browse
                                              • Filename: id-Processo_Z5TGVQUK.msi, Detection: malicious, Browse
                                              Reputation:moderate, very likely benign file
                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&r.gb..4b..4b..4.a.5o..4.a.5...4-o.5s..4-o.5z..4-o.5(..4.a.5{..4.a.5c..4.a.5E..4b..4...4.o.5...4.o.5c..4.ou4c..4b..4c..4.o.5c..4Richb..4................PE..L...f.c.........."!..."............................................................q.....@.....................................,....`...................#...p...b..8Y..p....................Y......xX..@...............<............................text...6........................... ..`.rdata..X...........................@..@.data...."...0......................@....rsrc........`.......&..............@..@.reloc...b...p...d..................@..B................................................................................................................................................................................................................................................................................
                                              Process:C:\Windows\System32\msiexec.exe
                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                              Category:dropped
                                              Size (bytes):570784
                                              Entropy (8bit):6.450187144191945
                                              Encrypted:false
                                              SSDEEP:6144:X+Sud3L4YgAc8wjVMeKRtGnm3CCRloVywX9gDAOAVafv5kh4JQCmR+gj:X+SuPgAc8+MjGCCslegDiwX5vOCmR+gj
                                              MD5:DB7612F0FD6408D664185CFC81BEF0CB
                                              SHA1:19A6334EC00365B4F4E57D387ED885B32AA7C9AA
                                              SHA-256:E9E426B679B3EFB233F03C696E997E2DA3402F16A321E954B54454317FCEB240
                                              SHA-512:25E129CB22AAABC68C42ECF10BB650AC4D0609B12C08703C780572BAC7ECF4559FCC49CD595C56EA48CF55260A984CFA333C08307FFB7C62268B03FBECC724B9
                                              Malicious:false
                                              Antivirus:
                                              • Antivirus: ReversingLabs, Detection: 0%
                                              Joe Sandbox View:
                                              • Filename: SecuriteInfo.com.Win32.Trojan-gen.16963.11783.exe, Detection: malicious, Browse
                                              • Filename: SecuriteInfo.com.Win32.Trojan-gen.16963.11783.exe, Detection: malicious, Browse
                                              • Filename: NotaFiscal.msi, Detection: malicious, Browse
                                              • Filename: radarinstaller.exe, Detection: malicious, Browse
                                              • Filename: radarinstaller.exe, Detection: malicious, Browse
                                              • Filename: Danfe2372342.msi, Detection: malicious, Browse
                                              • Filename: Danfe2372342.msi, Detection: malicious, Browse
                                              • Filename: id-Processo_Z5TGVQUK.msi, Detection: malicious, Browse
                                              • Filename: id-Processo_Z5TGVQUK.msi, Detection: malicious, Browse
                                              Reputation:moderate, very likely benign file
                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&r.gb..4b..4b..4.a.5o..4.a.5...4-o.5s..4-o.5z..4-o.5(..4.a.5{..4.a.5c..4.a.5E..4b..4...4.o.5...4.o.5c..4.ou4c..4b..4c..4.o.5c..4Richb..4................PE..L...f.c.........."!..."............................................................q.....@.....................................,....`...................#...p...b..8Y..p....................Y......xX..@...............<............................text...6........................... ..`.rdata..X...........................@..@.data...."...0......................@....rsrc........`.......&..............@..@.reloc...b...p...d..................@..B................................................................................................................................................................................................................................................................................
                                              Process:C:\Windows\System32\msiexec.exe
                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                              Category:dropped
                                              Size (bytes):570784
                                              Entropy (8bit):6.450187144191945
                                              Encrypted:false
                                              SSDEEP:6144:X+Sud3L4YgAc8wjVMeKRtGnm3CCRloVywX9gDAOAVafv5kh4JQCmR+gj:X+SuPgAc8+MjGCCslegDiwX5vOCmR+gj
                                              MD5:DB7612F0FD6408D664185CFC81BEF0CB
                                              SHA1:19A6334EC00365B4F4E57D387ED885B32AA7C9AA
                                              SHA-256:E9E426B679B3EFB233F03C696E997E2DA3402F16A321E954B54454317FCEB240
                                              SHA-512:25E129CB22AAABC68C42ECF10BB650AC4D0609B12C08703C780572BAC7ECF4559FCC49CD595C56EA48CF55260A984CFA333C08307FFB7C62268B03FBECC724B9
                                              Malicious:false
                                              Antivirus:
                                              • Antivirus: ReversingLabs, Detection: 0%
                                              Reputation:moderate, very likely benign file
                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&r.gb..4b..4b..4.a.5o..4.a.5...4-o.5s..4-o.5z..4-o.5(..4.a.5{..4.a.5c..4.a.5E..4b..4...4.o.5...4.o.5c..4.ou4c..4b..4c..4.o.5c..4Richb..4................PE..L...f.c.........."!..."............................................................q.....@.....................................,....`...................#...p...b..8Y..p....................Y......xX..@...............<............................text...6........................... ..`.rdata..X...........................@..@.data...."...0......................@....rsrc........`.......&..............@..@.reloc...b...p...d..................@..B................................................................................................................................................................................................................................................................................
                                              Process:C:\Windows\System32\msiexec.exe
                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                              Category:dropped
                                              Size (bytes):570784
                                              Entropy (8bit):6.450187144191945
                                              Encrypted:false
                                              SSDEEP:6144:X+Sud3L4YgAc8wjVMeKRtGnm3CCRloVywX9gDAOAVafv5kh4JQCmR+gj:X+SuPgAc8+MjGCCslegDiwX5vOCmR+gj
                                              MD5:DB7612F0FD6408D664185CFC81BEF0CB
                                              SHA1:19A6334EC00365B4F4E57D387ED885B32AA7C9AA
                                              SHA-256:E9E426B679B3EFB233F03C696E997E2DA3402F16A321E954B54454317FCEB240
                                              SHA-512:25E129CB22AAABC68C42ECF10BB650AC4D0609B12C08703C780572BAC7ECF4559FCC49CD595C56EA48CF55260A984CFA333C08307FFB7C62268B03FBECC724B9
                                              Malicious:false
                                              Antivirus:
                                              • Antivirus: ReversingLabs, Detection: 0%
                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&r.gb..4b..4b..4.a.5o..4.a.5...4-o.5s..4-o.5z..4-o.5(..4.a.5{..4.a.5c..4.a.5E..4b..4...4.o.5...4.o.5c..4.ou4c..4b..4c..4.o.5c..4Richb..4................PE..L...f.c.........."!..."............................................................q.....@.....................................,....`...................#...p...b..8Y..p....................Y......xX..@...............<............................text...6........................... ..`.rdata..X...........................@..@.data...."...0......................@....rsrc........`.......&..............@..@.reloc...b...p...d..................@..B................................................................................................................................................................................................................................................................................
                                              Process:C:\Windows\System32\msiexec.exe
                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                              Category:dropped
                                              Size (bytes):570784
                                              Entropy (8bit):6.450187144191945
                                              Encrypted:false
                                              SSDEEP:6144:X+Sud3L4YgAc8wjVMeKRtGnm3CCRloVywX9gDAOAVafv5kh4JQCmR+gj:X+SuPgAc8+MjGCCslegDiwX5vOCmR+gj
                                              MD5:DB7612F0FD6408D664185CFC81BEF0CB
                                              SHA1:19A6334EC00365B4F4E57D387ED885B32AA7C9AA
                                              SHA-256:E9E426B679B3EFB233F03C696E997E2DA3402F16A321E954B54454317FCEB240
                                              SHA-512:25E129CB22AAABC68C42ECF10BB650AC4D0609B12C08703C780572BAC7ECF4559FCC49CD595C56EA48CF55260A984CFA333C08307FFB7C62268B03FBECC724B9
                                              Malicious:false
                                              Antivirus:
                                              • Antivirus: ReversingLabs, Detection: 0%
                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&r.gb..4b..4b..4.a.5o..4.a.5...4-o.5s..4-o.5z..4-o.5(..4.a.5{..4.a.5c..4.a.5E..4b..4...4.o.5...4.o.5c..4.ou4c..4b..4c..4.o.5c..4Richb..4................PE..L...f.c.........."!..."............................................................q.....@.....................................,....`...................#...p...b..8Y..p....................Y......xX..@...............<............................text...6........................... ..`.rdata..X...........................@..@.data...."...0......................@....rsrc........`.......&..............@..@.reloc...b...p...d..................@..B................................................................................................................................................................................................................................................................................
                                              Process:C:\Windows\System32\msiexec.exe
                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                              Category:dropped
                                              Size (bytes):570784
                                              Entropy (8bit):6.450187144191945
                                              Encrypted:false
                                              SSDEEP:6144:X+Sud3L4YgAc8wjVMeKRtGnm3CCRloVywX9gDAOAVafv5kh4JQCmR+gj:X+SuPgAc8+MjGCCslegDiwX5vOCmR+gj
                                              MD5:DB7612F0FD6408D664185CFC81BEF0CB
                                              SHA1:19A6334EC00365B4F4E57D387ED885B32AA7C9AA
                                              SHA-256:E9E426B679B3EFB233F03C696E997E2DA3402F16A321E954B54454317FCEB240
                                              SHA-512:25E129CB22AAABC68C42ECF10BB650AC4D0609B12C08703C780572BAC7ECF4559FCC49CD595C56EA48CF55260A984CFA333C08307FFB7C62268B03FBECC724B9
                                              Malicious:false
                                              Antivirus:
                                              • Antivirus: ReversingLabs, Detection: 0%
                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&r.gb..4b..4b..4.a.5o..4.a.5...4-o.5s..4-o.5z..4-o.5(..4.a.5{..4.a.5c..4.a.5E..4b..4...4.o.5...4.o.5c..4.ou4c..4b..4c..4.o.5c..4Richb..4................PE..L...f.c.........."!..."............................................................q.....@.....................................,....`...................#...p...b..8Y..p....................Y......xX..@...............<............................text...6........................... ..`.rdata..X...........................@..@.data...."...0......................@....rsrc........`.......&..............@..@.reloc...b...p...d..................@..B................................................................................................................................................................................................................................................................................
                                              File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Sep 18 15:06:51 2020, Security: 0, Code page: 936, Revision Number: {63A85CDE-AE2F-4F9C-881A-E4B2D5EC5EC1}, Number of Words: 2, Template: ;2052, Comments: Installer , Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200
                                              Entropy (8bit):7.984819797142193
                                              TrID:
                                              • Windows SDK Setup Transform Script (63028/2) 47.91%
                                              • Microsoft Windows Installer (60509/1) 46.00%
                                              • Generic OLE2 / Multistream Compound File (8008/1) 6.09%
                                              File name:zhAJQgXa7S.msi
                                              File size:59'777'536 bytes
                                              MD5:f10e41a3d26bc967d29e943e7646412e
                                              SHA1:5bf433fc21ae4642b5e2d3554ea635276c7d69d2
                                              SHA256:cfe864dc8921cc9f0655628dab61186aaf6c2637bfb07330761235e0d313ede7
                                              SHA512:353d0209b07ef0bfb33f590c49790c38475f68fa2a8a1b2f0cd162fe709fbb8401a732c3986421fd972bec0cc41af759b2eaa8b7aaaeaa541a4a107edf89ed81
                                              SSDEEP:1572864:KqMBR7E4kP1EiuC8IOcJcxYqK3/3uT19fP3Jf:KtR7E4+1ENIH+6/uT19H3Jf
                                              TLSH:8AD73320B6737499EA2F63BFB0A45FC580307DE1B317DA6B73743B958AB064661B1903
                                              File Content Preview:........................>...........................................'...........i.......B......................................................................................................................................................................
                                              Icon Hash:2d2e3797b32b2b99
                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                              Nov 20, 2024 15:38:59.987873077 CET1.1.1.1192.168.2.90xa6d6No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                              Nov 20, 2024 15:38:59.987873077 CET1.1.1.1192.168.2.90xa6d6No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false

                                              Click to jump to process

                                              Click to jump to process

                                              Click to jump to process

                                              Target ID:0
                                              Start time:09:39:01
                                              Start date:20/11/2024
                                              Path:C:\Windows\System32\msiexec.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\zhAJQgXa7S.msi"
                                              Imagebase:0x7ff78a400000
                                              File size:69'632 bytes
                                              MD5 hash:E5DA170027542E25EDE42FC54C929077
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high
                                              Has exited:false

                                              Target ID:2
                                              Start time:09:39:02
                                              Start date:20/11/2024
                                              Path:C:\Windows\System32\msiexec.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Windows\system32\msiexec.exe /V
                                              Imagebase:0x7ff78a400000
                                              File size:69'632 bytes
                                              MD5 hash:E5DA170027542E25EDE42FC54C929077
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high
                                              Has exited:false

                                              Target ID:3
                                              Start time:09:39:02
                                              Start date:20/11/2024
                                              Path:C:\Windows\SysWOW64\msiexec.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding 401D8D64FDE01066BCA5D04F57C1A4E5 C
                                              Imagebase:0xf0000
                                              File size:59'904 bytes
                                              MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high
                                              Has exited:false

                                              No disassembly