Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Chrome installer.msi

Overview

General Information

Sample name:Chrome installer.msi
Analysis ID:1579351
MD5:669d015772307b7cde15bc889e05d1cd
SHA1:af4b11787b090ce8ba9cb54340e462afe21c72dd
SHA256:e2090c6f292a56860a08601ba367bf0faf71370cf5425b097a5a42ae3bc6c32a
Tags:msiuser-smica83
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:20%

Signatures

Checks for available system drives (often done to infect USB drives)
Drops PE files
Found dropped PE file which has not been started or loaded
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 3848 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\Chrome installer.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 3244 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 4228 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 5F18BD9C3E272A99955F5082C9A5D85E C MD5: 9D09DC1EDA745A5F87553048E57620CF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: Binary string: C:\ReleaseAI\win\Release\custact\x64\stdDllWrapper.pdb source: Chrome installer.msi
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\AICustAct.pdb source: Chrome installer.msi, MSI844C.tmp.0.dr, MSI83FD.tmp.0.dr, MSI8311.tmp.0.dr, MSI82C1.tmp.0.dr, MSI8253.tmp.0.dr, MSI82F1.tmp.0.dr
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
Source: Chrome installer.msi, MSI844C.tmp.0.dr, MSI83FD.tmp.0.dr, MSI8311.tmp.0.dr, MSI82C1.tmp.0.dr, MSI8253.tmp.0.dr, MSI82F1.tmp.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: Chrome installer.msi, MSI844C.tmp.0.dr, MSI83FD.tmp.0.dr, MSI8311.tmp.0.dr, MSI82C1.tmp.0.dr, MSI8253.tmp.0.dr, MSI82F1.tmp.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: Chrome installer.msi, MSI844C.tmp.0.dr, MSI83FD.tmp.0.dr, MSI8311.tmp.0.dr, MSI82C1.tmp.0.dr, MSI8253.tmp.0.dr, MSI82F1.tmp.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: Chrome installer.msi, MSI844C.tmp.0.dr, MSI83FD.tmp.0.dr, MSI8311.tmp.0.dr, MSI82C1.tmp.0.dr, MSI8253.tmp.0.dr, MSI82F1.tmp.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: Chrome installer.msi, MSI844C.tmp.0.dr, MSI83FD.tmp.0.dr, MSI8311.tmp.0.dr, MSI82C1.tmp.0.dr, MSI8253.tmp.0.dr, MSI82F1.tmp.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: Chrome installer.msi, MSI844C.tmp.0.dr, MSI83FD.tmp.0.dr, MSI8311.tmp.0.dr, MSI82C1.tmp.0.dr, MSI8253.tmp.0.dr, MSI82F1.tmp.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: Chrome installer.msi, MSI844C.tmp.0.dr, MSI83FD.tmp.0.dr, MSI8311.tmp.0.dr, MSI82C1.tmp.0.dr, MSI8253.tmp.0.dr, MSI82F1.tmp.0.drString found in binary or memory: http://ocsp.digicert.com0A
Source: Chrome installer.msi, MSI844C.tmp.0.dr, MSI83FD.tmp.0.dr, MSI8311.tmp.0.dr, MSI82C1.tmp.0.dr, MSI8253.tmp.0.dr, MSI82F1.tmp.0.drString found in binary or memory: http://ocsp.digicert.com0C
Source: Chrome installer.msi, MSI844C.tmp.0.dr, MSI83FD.tmp.0.dr, MSI8311.tmp.0.dr, MSI82C1.tmp.0.dr, MSI8253.tmp.0.dr, MSI82F1.tmp.0.drString found in binary or memory: http://ocsp.digicert.com0X
Source: Chrome installer.msi, MSI844C.tmp.0.dr, MSI83FD.tmp.0.dr, MSI8311.tmp.0.dr, MSI82C1.tmp.0.dr, MSI8253.tmp.0.dr, MSI82F1.tmp.0.drString found in binary or memory: http://t1.symcb.com/ThawtePCA.crl0
Source: Chrome installer.msi, MSI844C.tmp.0.dr, MSI83FD.tmp.0.dr, MSI8311.tmp.0.dr, MSI82C1.tmp.0.dr, MSI8253.tmp.0.dr, MSI82F1.tmp.0.drString found in binary or memory: http://t2.symcb.com0
Source: Chrome installer.msi, MSI844C.tmp.0.dr, MSI83FD.tmp.0.dr, MSI8311.tmp.0.dr, MSI82C1.tmp.0.dr, MSI8253.tmp.0.dr, MSI82F1.tmp.0.drString found in binary or memory: http://tl.symcb.com/tl.crl0
Source: Chrome installer.msi, MSI844C.tmp.0.dr, MSI83FD.tmp.0.dr, MSI8311.tmp.0.dr, MSI82C1.tmp.0.dr, MSI8253.tmp.0.dr, MSI82F1.tmp.0.drString found in binary or memory: http://tl.symcb.com/tl.crt0
Source: Chrome installer.msi, MSI844C.tmp.0.dr, MSI83FD.tmp.0.dr, MSI8311.tmp.0.dr, MSI82C1.tmp.0.dr, MSI8253.tmp.0.dr, MSI82F1.tmp.0.drString found in binary or memory: http://tl.symcd.com0&
Source: Chrome installer.msi, MSI844C.tmp.0.dr, MSI83FD.tmp.0.dr, MSI8311.tmp.0.dr, MSI82C1.tmp.0.dr, MSI8253.tmp.0.dr, MSI82F1.tmp.0.drString found in binary or memory: https://www.advancedinstaller.com
Source: Chrome installer.msi, MSI844C.tmp.0.dr, MSI83FD.tmp.0.dr, MSI8311.tmp.0.dr, MSI82C1.tmp.0.dr, MSI8253.tmp.0.dr, MSI82F1.tmp.0.drString found in binary or memory: https://www.thawte.com/cps0/
Source: Chrome installer.msi, MSI844C.tmp.0.dr, MSI83FD.tmp.0.dr, MSI8311.tmp.0.dr, MSI82C1.tmp.0.dr, MSI8253.tmp.0.dr, MSI82F1.tmp.0.drString found in binary or memory: https://www.thawte.com/repository0W
Source: Chrome installer.msiBinary or memory string: OriginalFilenamestdDllWrapper.dllF vs Chrome installer.msi
Source: Chrome installer.msiBinary or memory string: OriginalFilenameAICustAct.dllF vs Chrome installer.msi
Source: classification engineClassification label: clean2.winMSI@4/6@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSI8253.tmpJump to behavior
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\Chrome installer.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 5F18BD9C3E272A99955F5082C9A5D85E C
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 5F18BD9C3E272A99955F5082C9A5D85E CJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: Chrome installer.msiStatic file information: File size 24651776 > 1048576
Source: Binary string: C:\ReleaseAI\win\Release\custact\x64\stdDllWrapper.pdb source: Chrome installer.msi
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\AICustAct.pdb source: Chrome installer.msi, MSI844C.tmp.0.dr, MSI83FD.tmp.0.dr, MSI8311.tmp.0.dr, MSI82C1.tmp.0.dr, MSI8253.tmp.0.dr, MSI82F1.tmp.0.dr
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSI82F1.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSI82C1.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSI8311.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSI83FD.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSI844C.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSI8253.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI82F1.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI82C1.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI83FD.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI8311.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI844C.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI8253.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
1
Process Injection
OS Credential Dumping11
Peripheral Device Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
DLL Side-Loading
LSASS Memory11
System Information Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1579351 Sample: Chrome installer.msi Startdate: 21/12/2024 Architecture: WINDOWS Score: 2 5 msiexec.exe 11 2->5         started        8 msiexec.exe 2->8         started        file3 12 C:\Users\user\AppData\Local\...\MSI844C.tmp, PE32 5->12 dropped 14 C:\Users\user\AppData\Local\...\MSI83FD.tmp, PE32 5->14 dropped 16 C:\Users\user\AppData\Local\...\MSI8311.tmp, PE32 5->16 dropped 18 3 other files (none is malicious) 5->18 dropped 10 msiexec.exe 8->10         started        process4

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Chrome installer.msi5%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\MSI8253.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\MSI8253.tmp0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\MSI82C1.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\MSI82C1.tmp0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\MSI82F1.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\MSI82F1.tmp0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\MSI8311.tmp0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\MSI8311.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\MSI83FD.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\MSI844C.tmp0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://www.advancedinstaller.comChrome installer.msi, MSI844C.tmp.0.dr, MSI83FD.tmp.0.dr, MSI8311.tmp.0.dr, MSI82C1.tmp.0.dr, MSI8253.tmp.0.dr, MSI82F1.tmp.0.drfalse
    high
    https://www.thawte.com/cps0/Chrome installer.msi, MSI844C.tmp.0.dr, MSI83FD.tmp.0.dr, MSI8311.tmp.0.dr, MSI82C1.tmp.0.dr, MSI8253.tmp.0.dr, MSI82F1.tmp.0.drfalse
      high
      https://www.thawte.com/repository0WChrome installer.msi, MSI844C.tmp.0.dr, MSI83FD.tmp.0.dr, MSI8311.tmp.0.dr, MSI82C1.tmp.0.dr, MSI8253.tmp.0.dr, MSI82F1.tmp.0.drfalse
        high
        No contacted IP infos
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1579351
        Start date and time:2024-12-21 21:58:11 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 4m 30s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:default.jbs
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:7
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Sample name:Chrome installer.msi
        Detection:CLEAN
        Classification:clean2.winMSI@4/6@0/0
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • Found application associated with file extension: .msi
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
        • Excluded IPs from analysis (whitelisted): 4.245.163.56, 13.107.246.63
        • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
        • Not all processes where analyzed, report is missing behavior information
        No simulations
        No context
        No context
        No context
        No context
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        C:\Users\user\AppData\Local\Temp\MSI82C1.tmpjiasuowenjian.msiGet hashmaliciousUnknownBrowse
          zhAJQgXa7S.msiGet hashmaliciousUnknownBrowse
            SecuriteInfo.com.Win32.Trojan-gen.16963.11783.exeGet hashmaliciousRedLineBrowse
              SecuriteInfo.com.Win32.Trojan-gen.16963.11783.exeGet hashmaliciousRedLineBrowse
                NotaFiscal.msiGet hashmaliciousUnknownBrowse
                  radarinstaller.exeGet hashmaliciousUnknownBrowse
                    radarinstaller.exeGet hashmaliciousUnknownBrowse
                      Danfe2372342.msiGet hashmaliciousUnknownBrowse
                        Danfe2372342.msiGet hashmaliciousUnknownBrowse
                          id-Processo_Z5TGVQUK.msiGet hashmaliciousUnknownBrowse
                            C:\Users\user\AppData\Local\Temp\MSI8253.tmpjiasuowenjian.msiGet hashmaliciousUnknownBrowse
                              zhAJQgXa7S.msiGet hashmaliciousUnknownBrowse
                                SecuriteInfo.com.Win32.Trojan-gen.16963.11783.exeGet hashmaliciousRedLineBrowse
                                  SecuriteInfo.com.Win32.Trojan-gen.16963.11783.exeGet hashmaliciousRedLineBrowse
                                    NotaFiscal.msiGet hashmaliciousUnknownBrowse
                                      radarinstaller.exeGet hashmaliciousUnknownBrowse
                                        radarinstaller.exeGet hashmaliciousUnknownBrowse
                                          Danfe2372342.msiGet hashmaliciousUnknownBrowse
                                            Danfe2372342.msiGet hashmaliciousUnknownBrowse
                                              id-Processo_Z5TGVQUK.msiGet hashmaliciousUnknownBrowse
                                                Process:C:\Windows\System32\msiexec.exe
                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                Category:dropped
                                                Size (bytes):570784
                                                Entropy (8bit):6.450187144191945
                                                Encrypted:false
                                                SSDEEP:6144:X+Sud3L4YgAc8wjVMeKRtGnm3CCRloVywX9gDAOAVafv5kh4JQCmR+gj:X+SuPgAc8+MjGCCslegDiwX5vOCmR+gj
                                                MD5:DB7612F0FD6408D664185CFC81BEF0CB
                                                SHA1:19A6334EC00365B4F4E57D387ED885B32AA7C9AA
                                                SHA-256:E9E426B679B3EFB233F03C696E997E2DA3402F16A321E954B54454317FCEB240
                                                SHA-512:25E129CB22AAABC68C42ECF10BB650AC4D0609B12C08703C780572BAC7ECF4559FCC49CD595C56EA48CF55260A984CFA333C08307FFB7C62268B03FBECC724B9
                                                Malicious:false
                                                Antivirus:
                                                • Antivirus: ReversingLabs, Detection: 0%
                                                • Antivirus: Virustotal, Detection: 0%, Browse
                                                Joe Sandbox View:
                                                • Filename: jiasuowenjian.msi, Detection: malicious, Browse
                                                • Filename: zhAJQgXa7S.msi, Detection: malicious, Browse
                                                • Filename: SecuriteInfo.com.Win32.Trojan-gen.16963.11783.exe, Detection: malicious, Browse
                                                • Filename: SecuriteInfo.com.Win32.Trojan-gen.16963.11783.exe, Detection: malicious, Browse
                                                • Filename: NotaFiscal.msi, Detection: malicious, Browse
                                                • Filename: radarinstaller.exe, Detection: malicious, Browse
                                                • Filename: radarinstaller.exe, Detection: malicious, Browse
                                                • Filename: Danfe2372342.msi, Detection: malicious, Browse
                                                • Filename: Danfe2372342.msi, Detection: malicious, Browse
                                                • Filename: id-Processo_Z5TGVQUK.msi, Detection: malicious, Browse
                                                Reputation:moderate, very likely benign file
                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&r.gb..4b..4b..4.a.5o..4.a.5...4-o.5s..4-o.5z..4-o.5(..4.a.5{..4.a.5c..4.a.5E..4b..4...4.o.5...4.o.5c..4.ou4c..4b..4c..4.o.5c..4Richb..4................PE..L...f.c.........."!..."............................................................q.....@.....................................,....`...................#...p...b..8Y..p....................Y......xX..@...............<............................text...6........................... ..`.rdata..X...........................@..@.data...."...0......................@....rsrc........`.......&..............@..@.reloc...b...p...d..................@..B................................................................................................................................................................................................................................................................................
                                                Process:C:\Windows\System32\msiexec.exe
                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                Category:dropped
                                                Size (bytes):570784
                                                Entropy (8bit):6.450187144191945
                                                Encrypted:false
                                                SSDEEP:6144:X+Sud3L4YgAc8wjVMeKRtGnm3CCRloVywX9gDAOAVafv5kh4JQCmR+gj:X+SuPgAc8+MjGCCslegDiwX5vOCmR+gj
                                                MD5:DB7612F0FD6408D664185CFC81BEF0CB
                                                SHA1:19A6334EC00365B4F4E57D387ED885B32AA7C9AA
                                                SHA-256:E9E426B679B3EFB233F03C696E997E2DA3402F16A321E954B54454317FCEB240
                                                SHA-512:25E129CB22AAABC68C42ECF10BB650AC4D0609B12C08703C780572BAC7ECF4559FCC49CD595C56EA48CF55260A984CFA333C08307FFB7C62268B03FBECC724B9
                                                Malicious:false
                                                Antivirus:
                                                • Antivirus: ReversingLabs, Detection: 0%
                                                • Antivirus: Virustotal, Detection: 0%, Browse
                                                Joe Sandbox View:
                                                • Filename: jiasuowenjian.msi, Detection: malicious, Browse
                                                • Filename: zhAJQgXa7S.msi, Detection: malicious, Browse
                                                • Filename: SecuriteInfo.com.Win32.Trojan-gen.16963.11783.exe, Detection: malicious, Browse
                                                • Filename: SecuriteInfo.com.Win32.Trojan-gen.16963.11783.exe, Detection: malicious, Browse
                                                • Filename: NotaFiscal.msi, Detection: malicious, Browse
                                                • Filename: radarinstaller.exe, Detection: malicious, Browse
                                                • Filename: radarinstaller.exe, Detection: malicious, Browse
                                                • Filename: Danfe2372342.msi, Detection: malicious, Browse
                                                • Filename: Danfe2372342.msi, Detection: malicious, Browse
                                                • Filename: id-Processo_Z5TGVQUK.msi, Detection: malicious, Browse
                                                Reputation:moderate, very likely benign file
                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&r.gb..4b..4b..4.a.5o..4.a.5...4-o.5s..4-o.5z..4-o.5(..4.a.5{..4.a.5c..4.a.5E..4b..4...4.o.5...4.o.5c..4.ou4c..4b..4c..4.o.5c..4Richb..4................PE..L...f.c.........."!..."............................................................q.....@.....................................,....`...................#...p...b..8Y..p....................Y......xX..@...............<............................text...6........................... ..`.rdata..X...........................@..@.data...."...0......................@....rsrc........`.......&..............@..@.reloc...b...p...d..................@..B................................................................................................................................................................................................................................................................................
                                                Process:C:\Windows\System32\msiexec.exe
                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                Category:dropped
                                                Size (bytes):570784
                                                Entropy (8bit):6.450187144191945
                                                Encrypted:false
                                                SSDEEP:6144:X+Sud3L4YgAc8wjVMeKRtGnm3CCRloVywX9gDAOAVafv5kh4JQCmR+gj:X+SuPgAc8+MjGCCslegDiwX5vOCmR+gj
                                                MD5:DB7612F0FD6408D664185CFC81BEF0CB
                                                SHA1:19A6334EC00365B4F4E57D387ED885B32AA7C9AA
                                                SHA-256:E9E426B679B3EFB233F03C696E997E2DA3402F16A321E954B54454317FCEB240
                                                SHA-512:25E129CB22AAABC68C42ECF10BB650AC4D0609B12C08703C780572BAC7ECF4559FCC49CD595C56EA48CF55260A984CFA333C08307FFB7C62268B03FBECC724B9
                                                Malicious:false
                                                Antivirus:
                                                • Antivirus: ReversingLabs, Detection: 0%
                                                • Antivirus: Virustotal, Detection: 0%, Browse
                                                Reputation:moderate, very likely benign file
                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&r.gb..4b..4b..4.a.5o..4.a.5...4-o.5s..4-o.5z..4-o.5(..4.a.5{..4.a.5c..4.a.5E..4b..4...4.o.5...4.o.5c..4.ou4c..4b..4c..4.o.5c..4Richb..4................PE..L...f.c.........."!..."............................................................q.....@.....................................,....`...................#...p...b..8Y..p....................Y......xX..@...............<............................text...6........................... ..`.rdata..X...........................@..@.data...."...0......................@....rsrc........`.......&..............@..@.reloc...b...p...d..................@..B................................................................................................................................................................................................................................................................................
                                                Process:C:\Windows\System32\msiexec.exe
                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                Category:dropped
                                                Size (bytes):570784
                                                Entropy (8bit):6.450187144191945
                                                Encrypted:false
                                                SSDEEP:6144:X+Sud3L4YgAc8wjVMeKRtGnm3CCRloVywX9gDAOAVafv5kh4JQCmR+gj:X+SuPgAc8+MjGCCslegDiwX5vOCmR+gj
                                                MD5:DB7612F0FD6408D664185CFC81BEF0CB
                                                SHA1:19A6334EC00365B4F4E57D387ED885B32AA7C9AA
                                                SHA-256:E9E426B679B3EFB233F03C696E997E2DA3402F16A321E954B54454317FCEB240
                                                SHA-512:25E129CB22AAABC68C42ECF10BB650AC4D0609B12C08703C780572BAC7ECF4559FCC49CD595C56EA48CF55260A984CFA333C08307FFB7C62268B03FBECC724B9
                                                Malicious:false
                                                Antivirus:
                                                • Antivirus: Virustotal, Detection: 0%, Browse
                                                • Antivirus: ReversingLabs, Detection: 0%
                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&r.gb..4b..4b..4.a.5o..4.a.5...4-o.5s..4-o.5z..4-o.5(..4.a.5{..4.a.5c..4.a.5E..4b..4...4.o.5...4.o.5c..4.ou4c..4b..4c..4.o.5c..4Richb..4................PE..L...f.c.........."!..."............................................................q.....@.....................................,....`...................#...p...b..8Y..p....................Y......xX..@...............<............................text...6........................... ..`.rdata..X...........................@..@.data...."...0......................@....rsrc........`.......&..............@..@.reloc...b...p...d..................@..B................................................................................................................................................................................................................................................................................
                                                Process:C:\Windows\System32\msiexec.exe
                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                Category:dropped
                                                Size (bytes):570784
                                                Entropy (8bit):6.450187144191945
                                                Encrypted:false
                                                SSDEEP:6144:X+Sud3L4YgAc8wjVMeKRtGnm3CCRloVywX9gDAOAVafv5kh4JQCmR+gj:X+SuPgAc8+MjGCCslegDiwX5vOCmR+gj
                                                MD5:DB7612F0FD6408D664185CFC81BEF0CB
                                                SHA1:19A6334EC00365B4F4E57D387ED885B32AA7C9AA
                                                SHA-256:E9E426B679B3EFB233F03C696E997E2DA3402F16A321E954B54454317FCEB240
                                                SHA-512:25E129CB22AAABC68C42ECF10BB650AC4D0609B12C08703C780572BAC7ECF4559FCC49CD595C56EA48CF55260A984CFA333C08307FFB7C62268B03FBECC724B9
                                                Malicious:false
                                                Antivirus:
                                                • Antivirus: ReversingLabs, Detection: 0%
                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&r.gb..4b..4b..4.a.5o..4.a.5...4-o.5s..4-o.5z..4-o.5(..4.a.5{..4.a.5c..4.a.5E..4b..4...4.o.5...4.o.5c..4.ou4c..4b..4c..4.o.5c..4Richb..4................PE..L...f.c.........."!..."............................................................q.....@.....................................,....`...................#...p...b..8Y..p....................Y......xX..@...............<............................text...6........................... ..`.rdata..X...........................@..@.data...."...0......................@....rsrc........`.......&..............@..@.reloc...b...p...d..................@..B................................................................................................................................................................................................................................................................................
                                                Process:C:\Windows\System32\msiexec.exe
                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                Category:dropped
                                                Size (bytes):570784
                                                Entropy (8bit):6.450187144191945
                                                Encrypted:false
                                                SSDEEP:6144:X+Sud3L4YgAc8wjVMeKRtGnm3CCRloVywX9gDAOAVafv5kh4JQCmR+gj:X+SuPgAc8+MjGCCslegDiwX5vOCmR+gj
                                                MD5:DB7612F0FD6408D664185CFC81BEF0CB
                                                SHA1:19A6334EC00365B4F4E57D387ED885B32AA7C9AA
                                                SHA-256:E9E426B679B3EFB233F03C696E997E2DA3402F16A321E954B54454317FCEB240
                                                SHA-512:25E129CB22AAABC68C42ECF10BB650AC4D0609B12C08703C780572BAC7ECF4559FCC49CD595C56EA48CF55260A984CFA333C08307FFB7C62268B03FBECC724B9
                                                Malicious:false
                                                Antivirus:
                                                • Antivirus: ReversingLabs, Detection: 0%
                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&r.gb..4b..4b..4.a.5o..4.a.5...4-o.5s..4-o.5z..4-o.5(..4.a.5{..4.a.5c..4.a.5E..4b..4...4.o.5...4.o.5c..4.ou4c..4b..4c..4.o.5c..4Richb..4................PE..L...f.c.........."!..."............................................................q.....@.....................................,....`...................#...p...b..8Y..p....................Y......xX..@...............<............................text...6........................... ..`.rdata..X...........................@..@.data...."...0......................@....rsrc........`.......&..............@..@.reloc...b...p...d..................@..B................................................................................................................................................................................................................................................................................
                                                File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Sep 18 15:06:51 2020, Security: 0, Code page: 936, Revision Number: {40696F29-9392-487E-94B5-B959D9CCBE06}, Number of Words: 2, Subject: Chrome installer, Author: Chrome installer, Name of Creating Application: Chrome installer, Template: ;2052, Comments: Installer Chrome installer , Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200
                                                Entropy (8bit):7.954367606568133
                                                TrID:
                                                • Windows SDK Setup Transform Script (63028/2) 47.91%
                                                • Microsoft Windows Installer (60509/1) 46.00%
                                                • Generic OLE2 / Multistream Compound File (8008/1) 6.09%
                                                File name:Chrome installer.msi
                                                File size:24'651'776 bytes
                                                MD5:669d015772307b7cde15bc889e05d1cd
                                                SHA1:af4b11787b090ce8ba9cb54340e462afe21c72dd
                                                SHA256:e2090c6f292a56860a08601ba367bf0faf71370cf5425b097a5a42ae3bc6c32a
                                                SHA512:cc3cc36c0a067c5709c7565e763681273053023bd945161895877f23431fc53813316fc88d02fb4d2b60b35ef172831407932f87510601609e7609f2da14fb74
                                                SSDEEP:393216:XghatIaNO/HbI4qW5QQncXoQzJmv0dNwQDt03+qQ7wQTU+BkUDHjEPTM4PJVtGlx:ualOPqaQckoQzJb6Q5CQ7pTU6hDDEPTM
                                                TLSH:31472320927778D5E92F63BFE4A85FD480307DF1731BE96B63783BA54AB054661B2803
                                                File Content Preview:........................>...................y.......................'...........i.......B......................................................................................................................................................................
                                                Icon Hash:2d2e3797b32b2b99
                                                No network behavior found

                                                Click to jump to process

                                                Click to jump to process

                                                Click to jump to process

                                                Target ID:0
                                                Start time:15:59:06
                                                Start date:21/12/2024
                                                Path:C:\Windows\System32\msiexec.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\Chrome installer.msi"
                                                Imagebase:0x7ff684400000
                                                File size:69'632 bytes
                                                MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:high
                                                Has exited:false

                                                Target ID:1
                                                Start time:15:59:07
                                                Start date:21/12/2024
                                                Path:C:\Windows\System32\msiexec.exe
                                                Wow64 process (32bit):false
                                                Commandline:C:\Windows\system32\msiexec.exe /V
                                                Imagebase:0x7ff684400000
                                                File size:69'632 bytes
                                                MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:high
                                                Has exited:false

                                                Target ID:2
                                                Start time:15:59:07
                                                Start date:21/12/2024
                                                Path:C:\Windows\SysWOW64\msiexec.exe
                                                Wow64 process (32bit):true
                                                Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding 5F18BD9C3E272A99955F5082C9A5D85E C
                                                Imagebase:0x5d0000
                                                File size:59'904 bytes
                                                MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:high
                                                Has exited:false

                                                No disassembly