Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
bmouJCkvam.msi

Overview

General Information

Sample name:bmouJCkvam.msi
renamed because original name is a hash value
Original sample name:6d9f885c3655463a4e31d212b597980dcb20e708d682d8cc013de08b25ee8365.msi
Analysis ID:1582400
MD5:6ed1eed0e2ed039803fde67276df358a
SHA1:e4f3e185cc58b6f0ec39244e969dd60a65141ac0
SHA256:6d9f885c3655463a4e31d212b597980dcb20e708d682d8cc013de08b25ee8365
Tags:bankergrandoreiromsitrojanuser-johnk3r
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Checks for available system drives (often done to infect USB drives)
Creates files inside the system directory
Deletes files inside the Windows folder
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)

Classification

  • System is w10x64
  • msiexec.exe (PID: 6492 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\bmouJCkvam.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 6664 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 2516 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 2A7E35B28F384BC4F24AE80FA3E2B513 MD5: 9D09DC1EDA745A5F87553048E57620CF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Windows\Installer\MSI5F3D.tmpReversingLabs: Detection: 24%
Source: bmouJCkvam.msiReversingLabs: Detection: 28%
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\AICustAct.pdb source: bmouJCkvam.msi, MSI5D76.tmp.1.dr, MSI5CD9.tmp.1.dr
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
Source: unknownDNS traffic detected: query: 212.20.149.52.in-addr.arpa replaycode: Name error (3)
Source: unknownDNS traffic detected: query: 15.164.165.52.in-addr.arpa replaycode: Name error (3)
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: 15.164.165.52.in-addr.arpa
Source: global trafficDNS traffic detected: DNS query: 212.20.149.52.in-addr.arpa
Source: bmouJCkvam.msi, MSI5F3D.tmp.1.drString found in binary or memory: http://cld.pt/dl/download/1a9d8e8e-b60d-4b2b-91a8-4a69fc1b04b0/terpenos.zip
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\415a39.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5CD9.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5D76.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{152D5E6B-2BEF-411B-84F0-EFD89E5817FD}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5E23.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5F3D.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\MSI5CD9.tmpJump to behavior
Source: MSI5F3D.tmp.1.drStatic PE information: Resource name: RT_RCDATA type: Zip archive data, at least v2.0 to extract, compression method=deflate
Source: MSI5F3D.tmp.1.drStatic PE information: Resource name: RT_RCDATA type: Zip archive data, at least v2.0 to extract, compression method=deflate
Source: MSI5F3D.tmp.1.drStatic PE information: Resource name: RT_RCDATA type: Zip archive data, at least v2.0 to extract, compression method=deflate
Source: MSI5F3D.tmp.1.drStatic PE information: Resource name: RT_RCDATA type: Zip archive data, at least v2.0 to extract, compression method=deflate
Source: MSI5F3D.tmp.1.drStatic PE information: Resource name: RT_RCDATA type: Zip archive data, at least v2.0 to extract, compression method=deflate
Source: bmouJCkvam.msiBinary or memory string: OriginalFilenameAICustAct.dllF vs bmouJCkvam.msi
Source: classification engineClassification label: mal56.winMSI@4/21@2/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\CML5F1B.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF8879BC95BA0B08A9.TMPJump to behavior
Source: bmouJCkvam.msiReversingLabs: Detection: 28%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\bmouJCkvam.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 2A7E35B28F384BC4F24AE80FA3E2B513
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 2A7E35B28F384BC4F24AE80FA3E2B513Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winmm.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: oledlg.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: c_is2022.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: c_g18030.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: c_iscii.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: bmouJCkvam.msiStatic file information: File size 21412864 > 1048576
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\AICustAct.pdb source: bmouJCkvam.msi, MSI5D76.tmp.1.dr, MSI5CD9.tmp.1.dr
Source: MSI5CD9.tmp.1.drStatic PE information: section name: .fptable
Source: MSI5D76.tmp.1.drStatic PE information: section name: .fptable
Source: MSI5F3D.tmp.1.drStatic PE information: section name: .didata
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5CD9.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5D76.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5F3D.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5CD9.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5D76.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5F3D.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI5CD9.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI5D76.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI5F3D.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: bmouJCkvam.msi, MSI5F3D.tmp.1.drBinary or memory string: Shell_TrayWndS
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
2
Process Injection
21
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Non-Application Layer Protocol
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
2
Process Injection
LSASS Memory2
Process Discovery
Remote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account Manager11
Peripheral Device Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
File Deletion
NTDS11
System Information Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
bmouJCkvam.msi29%ReversingLabsWin32.Trojan.Grandoreiro
SourceDetectionScannerLabelLink
C:\Windows\Installer\MSI5CD9.tmp0%ReversingLabs
C:\Windows\Installer\MSI5D76.tmp0%ReversingLabs
C:\Windows\Installer\MSI5F3D.tmp24%ReversingLabsWin32.Trojan.Barys
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://cld.pt/dl/download/1a9d8e8e-b60d-4b2b-91a8-4a69fc1b04b0/terpenos.zip0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
15.164.165.52.in-addr.arpa
unknown
unknownfalse
    high
    212.20.149.52.in-addr.arpa
    unknown
    unknownfalse
      high
      NameSourceMaliciousAntivirus DetectionReputation
      http://cld.pt/dl/download/1a9d8e8e-b60d-4b2b-91a8-4a69fc1b04b0/terpenos.zipbmouJCkvam.msi, MSI5F3D.tmp.1.drfalse
      • Avira URL Cloud: safe
      unknown
      No contacted IP infos
      Joe Sandbox version:41.0.0 Charoite
      Analysis ID:1582400
      Start date and time:2024-12-30 14:57:11 +01:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 4m 59s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:7
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Sample name:bmouJCkvam.msi
      renamed because original name is a hash value
      Original Sample Name:6d9f885c3655463a4e31d212b597980dcb20e708d682d8cc013de08b25ee8365.msi
      Detection:MAL
      Classification:mal56.winMSI@4/21@2/0
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      Cookbook Comments:
      • Found application associated with file extension: .msi
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
      • Excluded IPs from analysis (whitelisted): 52.149.20.212, 52.165.164.15, 20.109.210.53, 13.107.246.45
      • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
      • Not all processes where analyzed, report is missing behavior information
      • VT rate limit hit for: bmouJCkvam.msi
      No simulations
      No context
      No context
      No context
      No context
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      C:\Windows\Installer\MSI5D76.tmpFS-SZHAJCVS.msiGet hashmaliciousUnknownBrowse
        FS-JFDIBGWE.msiGet hashmaliciousUnknownBrowse
          http://propdfhub.comGet hashmaliciousUnknownBrowse
            http://res.pdfonestartlive.comGet hashmaliciousUnknownBrowse
              740d3a.msiGet hashmaliciousUnknownBrowse
                740d3a.msiGet hashmaliciousPureCrypterBrowse
                  j45EY4ovxx.msiGet hashmaliciousMatanbuchusBrowse
                    pdfguruhub.msiGet hashmaliciousUnknownBrowse
                      JR2xwuR1Zc.msiGet hashmaliciousUnknownBrowse
                        rs8dpaIe6D.msiGet hashmaliciousUltraVNCBrowse
                          C:\Windows\Installer\MSI5CD9.tmpFS-SZHAJCVS.msiGet hashmaliciousUnknownBrowse
                            FS-JFDIBGWE.msiGet hashmaliciousUnknownBrowse
                              http://propdfhub.comGet hashmaliciousUnknownBrowse
                                http://res.pdfonestartlive.comGet hashmaliciousUnknownBrowse
                                  740d3a.msiGet hashmaliciousUnknownBrowse
                                    740d3a.msiGet hashmaliciousPureCrypterBrowse
                                      j45EY4ovxx.msiGet hashmaliciousMatanbuchusBrowse
                                        pdfguruhub.msiGet hashmaliciousUnknownBrowse
                                          JR2xwuR1Zc.msiGet hashmaliciousUnknownBrowse
                                            rs8dpaIe6D.msiGet hashmaliciousUltraVNCBrowse
                                              Process:C:\Windows\System32\msiexec.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):775
                                              Entropy (8bit):5.576140055616829
                                              Encrypted:false
                                              SSDEEP:24:KOgVBiiUpS6C+d6BxYDhiSGzZD85J/CZyl:bCEig93d6LYD8SGzZD858Z2
                                              MD5:1FFC7F35B99FBD96C3233A3E1349C9C8
                                              SHA1:184AA20D5509428023F9BC6691D411ED505E229B
                                              SHA-256:D69034FB33F87F225B6F9AEF0556A556B6466479C1E21EE3C74383408B5DB5E9
                                              SHA-512:5850BF7BE9DDDBD4DD68945F86EDEF0D4298769169E3768F0E629399DEE0CEBFB8AB1D8AE720542AD6B66AC23188AEDDFA776F2356AAC3EA174D27938E267EF0
                                              Malicious:false
                                              Reputation:low
                                              Preview:...@IXOS.@.....@GG.Y.@.....@.....@.....@.....@.....@......&.{152D5E6B-2BEF-411B-84F0-EFD89E5817FD}..ERROR CODE HG521..bmouJCkvam.msi.@.....@.....@.....@........&.{F052A23C-4A43-4606-9CB4-83AC61C1221B}.....@.....@.....@.....@.......@.....@.....@.......@......ERROR CODE HG521......Rollback..Rolling back action:....RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{9C9B71A5-3D2A-436B-854E-E13FF8050D68}&.{152D5E6B-2BEF-411B-84F0-EFD89E5817FD}.@........WriteRegistryValues..Writing system registry values..Key: [1], Name: [2], Value: [3]$..@....*.Software\ERROR CODE HG521\ERROR CODE HG521...@....(.&...Version..21.12.4.26'.&...PathA.C:\Users\user\AppData\Roaming\ERROR CODE HG521\ERROR CODE HG521\...@.....@.....@....
                                              Process:C:\Windows\System32\msiexec.exe
                                              File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Code page: 1252, Revision Number: {F052A23C-4A43-4606-9CB4-83AC61C1221B}, Number of Words: 10, Subject: Installer, Author: Installer, Name of Creating Application: Installer 64247, Template: ;1033, Title: Installation Database, Keywords: Installer, MSI, Database, Security: 0, Create Time/Date: Sat Dec 28 20:43:37 2024, Last Saved Time/Date: Sat Dec 28 20:43:37 2024, Last Printed: Sat Dec 28 20:43:37 2024, Number of Pages: 200
                                              Category:dropped
                                              Size (bytes):21412864
                                              Entropy (8bit):6.454362864781552
                                              Encrypted:false
                                              SSDEEP:196608:y/iuPyU3SV31p/tMwPsDMo6dQU9FqgX4ebmpTCsR9UjrdNkomk:yauFSVFp/tMwPE6dQU9Fqgte0ck
                                              MD5:6ED1EED0E2ED039803FDE67276DF358A
                                              SHA1:E4F3E185CC58B6F0EC39244E969DD60A65141AC0
                                              SHA-256:6D9F885C3655463A4E31D212B597980DCB20E708D682D8CC013DE08B25EE8365
                                              SHA-512:88194C42F242C9B6B882FA94D8F8F214EA2FFD3BBD87DDE8913DA75CD69DE22251859D6B99BF567AE25D6A7B7AC8CD572269C2A08B9390E68078C8C9E891B552
                                              Malicious:false
                                              Reputation:low
                                              Preview:......................>...................G...................................!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...{...|...}...~......................................................................./.......................................................0....................................... ...........................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Windows\System32\msiexec.exe
                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                              Category:dropped
                                              Size (bytes):1021792
                                              Entropy (8bit):6.608380087035959
                                              Encrypted:false
                                              SSDEEP:24576:ccNkyRsKx6NapcjRh0lhSMXltuGVJ8Wea/xwuC:jNkyRmopy4duG/8Wea/xwuC
                                              MD5:EC6EBF65FE4F361A73E473F46730E05C
                                              SHA1:01F946DFBF773F977AF5ADE7C27FFFC7FE311149
                                              SHA-256:D3614D7BECE53E0D408E31DA7D9B0FF2F7285A7DD544C778847ED0C5DED5D52F
                                              SHA-512:E4D7AAFA75D07A3071D2739D18B4C2B0A3798F754B339C349DB9A6004D031BF02F3970B030CEC4A5F55B4C19F03794B0CE186A303D936C222E7E6E8726FFFFF7
                                              Malicious:false
                                              Antivirus:
                                              • Antivirus: ReversingLabs, Detection: 0%
                                              Joe Sandbox View:
                                              • Filename: FS-SZHAJCVS.msi, Detection: malicious, Browse
                                              • Filename: FS-JFDIBGWE.msi, Detection: malicious, Browse
                                              • Filename: , Detection: malicious, Browse
                                              • Filename: , Detection: malicious, Browse
                                              • Filename: 740d3a.msi, Detection: malicious, Browse
                                              • Filename: 740d3a.msi, Detection: malicious, Browse
                                              • Filename: j45EY4ovxx.msi, Detection: malicious, Browse
                                              • Filename: pdfguruhub.msi, Detection: malicious, Browse
                                              • Filename: JR2xwuR1Zc.msi, Detection: malicious, Browse
                                              • Filename: rs8dpaIe6D.msi, Detection: malicious, Browse
                                              Reputation:moderate, very likely benign file
                                              Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......ia.p-..#-..#-..#].."!..#].."...#=..":..#=.."<..#=.."b..#].."7..#]..",..#].."...#-..#...#e.."T..#e..",..#e..#,..#-.g#,..#e..",..#Rich-..#........................PE..L...l..f.........."!...).....`............... ......................................Di....@A............................L...,...@....................Z..`=......h....K..p....................L...... K..@............ ...............................text...Z........................... ..`.rdata....... ......................@..@.data....(..........................@....fptable............................@....rsrc...............................@..@.reloc..h...........................@..B................................................................................................................................................................................................................................
                                              Process:C:\Windows\System32\msiexec.exe
                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                              Category:dropped
                                              Size (bytes):1021792
                                              Entropy (8bit):6.608380087035959
                                              Encrypted:false
                                              SSDEEP:24576:ccNkyRsKx6NapcjRh0lhSMXltuGVJ8Wea/xwuC:jNkyRmopy4duG/8Wea/xwuC
                                              MD5:EC6EBF65FE4F361A73E473F46730E05C
                                              SHA1:01F946DFBF773F977AF5ADE7C27FFFC7FE311149
                                              SHA-256:D3614D7BECE53E0D408E31DA7D9B0FF2F7285A7DD544C778847ED0C5DED5D52F
                                              SHA-512:E4D7AAFA75D07A3071D2739D18B4C2B0A3798F754B339C349DB9A6004D031BF02F3970B030CEC4A5F55B4C19F03794B0CE186A303D936C222E7E6E8726FFFFF7
                                              Malicious:false
                                              Antivirus:
                                              • Antivirus: ReversingLabs, Detection: 0%
                                              Joe Sandbox View:
                                              • Filename: FS-SZHAJCVS.msi, Detection: malicious, Browse
                                              • Filename: FS-JFDIBGWE.msi, Detection: malicious, Browse
                                              • Filename: , Detection: malicious, Browse
                                              • Filename: , Detection: malicious, Browse
                                              • Filename: 740d3a.msi, Detection: malicious, Browse
                                              • Filename: 740d3a.msi, Detection: malicious, Browse
                                              • Filename: j45EY4ovxx.msi, Detection: malicious, Browse
                                              • Filename: pdfguruhub.msi, Detection: malicious, Browse
                                              • Filename: JR2xwuR1Zc.msi, Detection: malicious, Browse
                                              • Filename: rs8dpaIe6D.msi, Detection: malicious, Browse
                                              Reputation:moderate, very likely benign file
                                              Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......ia.p-..#-..#-..#].."!..#].."...#=..":..#=.."<..#=.."b..#].."7..#]..",..#].."...#-..#...#e.."T..#e..",..#e..#,..#-.g#,..#e..",..#Rich-..#........................PE..L...l..f.........."!...).....`............... ......................................Di....@A............................L...,...@....................Z..`=......h....K..p....................L...... K..@............ ...............................text...Z........................... ..`.rdata....... ......................@..@.data....(..........................@....fptable............................@....rsrc...............................@..@.reloc..h...........................@..B................................................................................................................................................................................................................................
                                              Process:C:\Windows\System32\msiexec.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):863
                                              Entropy (8bit):5.4664118746541055
                                              Encrypted:false
                                              SSDEEP:24:KTgVBiiUpYu6q+dIFRzZOVYDhiS4zZWg5J/CZyh:2CEig0vdIXzZ0YD8S4zZWg58Zy
                                              MD5:0F91402E63A786B8682BB36855F05C6B
                                              SHA1:EE883E073D6667DFC5E112D73870DC78669527EC
                                              SHA-256:4DE077BB38FC4DDF8F84C390D290A77DBB00FAFE53ECE48145D6AECD6C78E715
                                              SHA-512:5238F7BB5A052538D7BE9B64B3BC05CF8D0596AE41CA75E11CE38168E4C92FAF64CEDDC43B6DC93E5AE54F1E5C3E18CBD0FDEFF53F3DF6AFA12E110F6F6D0F68
                                              Malicious:false
                                              Preview:...@IXOS.@.....@GG.Y.@.....@.....@.....@.....@.....@......&.{152D5E6B-2BEF-411B-84F0-EFD89E5817FD}..ERROR CODE HG521..bmouJCkvam.msi.@.....@.....@.....@........&.{F052A23C-4A43-4606-9CB4-83AC61C1221B}.....@.....@.....@.....@.......@.....@.....@.......@......ERROR CODE HG521......Rollback..Rolling back action:....RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration...@.....@.....@.]....&.{9C9B71A5-3D2A-436B-854E-E13FF8050D68}6.01:\Software\ERROR CODE HG521\ERROR CODE HG521\Version.@.......@.....@.....@........WriteRegistryValues..Writing system registry values..Key: [1], Name: [2], Value: [3]...@.....@.....@.3..$..@....*.Software\ERROR CODE HG521\ERROR CODE HG521...@....%...Version..21.12.4.26%...PathA.C:\Users\user\AppData\Roaming\ERROR CODE HG521\ERROR CODE HG521\...@.....@.....@....
                                              Process:C:\Windows\System32\msiexec.exe
                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                              Category:modified
                                              Size (bytes):20051968
                                              Entropy (8bit):6.437956362029936
                                              Encrypted:false
                                              SSDEEP:196608:fiuPyU3SV31p/tMwPsDMo6dQU9FqgX4ebmpTCsR9Ujr:6uFSVFp/tMwPE6dQU9Fqgte0
                                              MD5:254BBDD55517B894173134364C14DB8E
                                              SHA1:5F9F018D1F1C727AC4CD36E418BCE89D2A8355F6
                                              SHA-256:6122367194A3CEBF4B2CCE39B779BA551EBD350A1D825D885276F03ADF396CAD
                                              SHA-512:97D7A91855918B5CC2D58D326E5761917EE0612943E15C8B9F20C95BD30285C1F5F98BEA46A0E290100207BDDAEC7527567BF0B16FA16B9F89C604504E38B089
                                              Malicious:true
                                              Antivirus:
                                              • Antivirus: ReversingLabs, Detection: 24%
                                              Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....apg.................2....R.....hC.......P....@...........................4.........................................+........H...0....:............................................................................. ............................text............................... ..`.itext...c.......d.................. ..`.data...$....P.......6..............@....bss.....................................idata...H.......J..................@....didata.............................@....edata..+...........................@..@.rdata..E...........................@..@.reloc........... ..................@..B.rsrc.....:..0....:..<..............@..@..............4.......1.............@..@........................................................
                                              Process:C:\Windows\System32\msiexec.exe
                                              File Type:Composite Document File V2 Document, Cannot read section info
                                              Category:dropped
                                              Size (bytes):20480
                                              Entropy (8bit):1.1642222960917499
                                              Encrypted:false
                                              SSDEEP:12:JSbX72FjHAGiLIlHVRpZh/7777777777777777777777777vDHFbDBrRit/l0i8Q:JVQI5ttlrciF
                                              MD5:D1839E3616D4703CAAB2ABDF43D79BFE
                                              SHA1:D40B1CC67636DDC82CA8D6A1C8B8163DF24A265A
                                              SHA-256:2A91C6406D92B60D5A863EF092E78504DEF1D28543DC402EBBFC2F266EB710AD
                                              SHA-512:0225566141D5E193C720B9BF92B165B37A51D7D6F713B98035863062641452E897F9773306B92AF8D95B4F2B133F718F76CA3942F72A82B9DEE6B3A25F6D9D3D
                                              Malicious:false
                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Windows\System32\msiexec.exe
                                              File Type:Composite Document File V2 Document, Cannot read section info
                                              Category:dropped
                                              Size (bytes):20480
                                              Entropy (8bit):1.5607812888466475
                                              Encrypted:false
                                              SSDEEP:48:e8PhuuRc06WXJ0FT52KCnhKj3ISCj3KAECiCy1ovj3ISCj3ATUF:Rhu13FTehd1ECyL
                                              MD5:D9A70B8B305F16B6A986B8BFF38F6678
                                              SHA1:755E4F62309A153DEB7672048B7CC0EF5D9DB3AF
                                              SHA-256:9FF671C351A8094C9CBC2E970BAE25DEEEDCF2BAD39408128A17A550EDCE767B
                                              SHA-512:49FDD69F65CC68C1B02BEB7727E8704A8CFF755B16D74E54D8A3ABD12104629AAC7B26D0128A1A01BFD9E336C0853D8F6DEE1294AF1FEE38C7B7CD91BC4D7F1D
                                              Malicious:false
                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Windows\System32\msiexec.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):432221
                                              Entropy (8bit):5.3751805840869835
                                              Encrypted:false
                                              SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgau2:zTtbmkExhMJCIpErP
                                              MD5:C72DC3071052AADA5D5DDCF242C5A4A0
                                              SHA1:CA544344942E5BEBEAA69EAAF62F143B7188F038
                                              SHA-256:A9B71BDAC87FE6E0221D1F612EE93F0BE01704E80D7470EC479F51B12A2AB2F4
                                              SHA-512:F2ED597AB2E3F2FCD0CBFACD004C3B290B58D9CFC299B0F71A45140AD65AE95DBECD203E28C2CFF2F174E2CF26BE776EAA750068C227460F9EDF79A0200FF837
                                              Malicious:false
                                              Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                                              Process:C:\Windows\System32\msiexec.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):512
                                              Entropy (8bit):0.0
                                              Encrypted:false
                                              SSDEEP:3::
                                              MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                              Malicious:false
                                              Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Windows\System32\msiexec.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):512
                                              Entropy (8bit):0.0
                                              Encrypted:false
                                              SSDEEP:3::
                                              MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                              Malicious:false
                                              Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Windows\System32\msiexec.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):512
                                              Entropy (8bit):0.0
                                              Encrypted:false
                                              SSDEEP:3::
                                              MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                              Malicious:false
                                              Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Windows\System32\msiexec.exe
                                              File Type:Composite Document File V2 Document, Cannot read section info
                                              Category:dropped
                                              Size (bytes):32768
                                              Entropy (8bit):1.2518988465203087
                                              Encrypted:false
                                              SSDEEP:48:jFmu1BO+CFXJpT5WKCnhKj3ISCj3KAECiCy1ovj3ISCj3ATUF:Zms6RT+hd1ECyL
                                              MD5:3195E50E7A9E2A94398EAFB2D6DE5B4C
                                              SHA1:C279B593A694EB5500B6B447840A7BE34CA4A9EE
                                              SHA-256:8DF0DEDE56D01EF915937D88E151855DB11A85649EEA333613F43FBBB82F09A8
                                              SHA-512:FC0A7F06483B8FBC6FB3728973BF4E0DF8EA7E9343C08F2934CF777DF069188B0DB67A1BCF49AD932C942758C8C8724C47780F20FF8C4A95ECBDBD2B06B351E8
                                              Malicious:false
                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Windows\System32\msiexec.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):512
                                              Entropy (8bit):0.0
                                              Encrypted:false
                                              SSDEEP:3::
                                              MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                              Malicious:false
                                              Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Windows\System32\msiexec.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):73728
                                              Entropy (8bit):0.13525059066115974
                                              Encrypted:false
                                              SSDEEP:48:fFzTej3ISCj39j3ISCj3KAECiCy1oRKnhK:tp+1ECjK
                                              MD5:815421C6A1477F02B42D703CFEEB7C3C
                                              SHA1:33E17B885D7B812356561841194FAEB14BA6878C
                                              SHA-256:62982421E9C8D4925AF3F40CAE930105F5B1BC6DEA1FA889B9E6DEF54FF04869
                                              SHA-512:02CEAC1236531C314B035101BB95A8AFBB956417870FAA0EAE59A59A490F5CC01C768E04D7A0A6A89901EC843E58917DD34D26A3DCFC8A48BE1D558582243769
                                              Malicious:false
                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Windows\System32\msiexec.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):512
                                              Entropy (8bit):0.0
                                              Encrypted:false
                                              SSDEEP:3::
                                              MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                              Malicious:false
                                              Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Windows\System32\msiexec.exe
                                              File Type:Composite Document File V2 Document, Cannot read section info
                                              Category:dropped
                                              Size (bytes):20480
                                              Entropy (8bit):1.5607812888466475
                                              Encrypted:false
                                              SSDEEP:48:e8PhuuRc06WXJ0FT52KCnhKj3ISCj3KAECiCy1ovj3ISCj3ATUF:Rhu13FTehd1ECyL
                                              MD5:D9A70B8B305F16B6A986B8BFF38F6678
                                              SHA1:755E4F62309A153DEB7672048B7CC0EF5D9DB3AF
                                              SHA-256:9FF671C351A8094C9CBC2E970BAE25DEEEDCF2BAD39408128A17A550EDCE767B
                                              SHA-512:49FDD69F65CC68C1B02BEB7727E8704A8CFF755B16D74E54D8A3ABD12104629AAC7B26D0128A1A01BFD9E336C0853D8F6DEE1294AF1FEE38C7B7CD91BC4D7F1D
                                              Malicious:false
                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Windows\System32\msiexec.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):32768
                                              Entropy (8bit):0.07153020212943359
                                              Encrypted:false
                                              SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKObD/zbqHuRtc/tgVky6lit/:2F0i8n0itFzDHFbDBr+it/
                                              MD5:2AD0AEB596564CBEB97619B9983E71CA
                                              SHA1:90696631EE9DD35ED1F7B7337BE06C6093EF8942
                                              SHA-256:C7B1BA9A942EAA9C9E9D8BDAB61C9813D7DD5FC5D7F8833DA476FCAA7B03F526
                                              SHA-512:A82A8E6AFB178434FB0360088FB738BB7575D5DCD08E2BF86ABE1BB3BC0DBB1AEAD6C30DFC7A5EAEC57AF2AACDF490C1FBCA2AEC07579EABF5B850A3E5493152
                                              Malicious:false
                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Windows\System32\msiexec.exe
                                              File Type:Composite Document File V2 Document, Cannot read section info
                                              Category:dropped
                                              Size (bytes):20480
                                              Entropy (8bit):1.5607812888466475
                                              Encrypted:false
                                              SSDEEP:48:e8PhuuRc06WXJ0FT52KCnhKj3ISCj3KAECiCy1ovj3ISCj3ATUF:Rhu13FTehd1ECyL
                                              MD5:D9A70B8B305F16B6A986B8BFF38F6678
                                              SHA1:755E4F62309A153DEB7672048B7CC0EF5D9DB3AF
                                              SHA-256:9FF671C351A8094C9CBC2E970BAE25DEEEDCF2BAD39408128A17A550EDCE767B
                                              SHA-512:49FDD69F65CC68C1B02BEB7727E8704A8CFF755B16D74E54D8A3ABD12104629AAC7B26D0128A1A01BFD9E336C0853D8F6DEE1294AF1FEE38C7B7CD91BC4D7F1D
                                              Malicious:false
                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Windows\System32\msiexec.exe
                                              File Type:Composite Document File V2 Document, Cannot read section info
                                              Category:dropped
                                              Size (bytes):32768
                                              Entropy (8bit):1.2518988465203087
                                              Encrypted:false
                                              SSDEEP:48:jFmu1BO+CFXJpT5WKCnhKj3ISCj3KAECiCy1ovj3ISCj3ATUF:Zms6RT+hd1ECyL
                                              MD5:3195E50E7A9E2A94398EAFB2D6DE5B4C
                                              SHA1:C279B593A694EB5500B6B447840A7BE34CA4A9EE
                                              SHA-256:8DF0DEDE56D01EF915937D88E151855DB11A85649EEA333613F43FBBB82F09A8
                                              SHA-512:FC0A7F06483B8FBC6FB3728973BF4E0DF8EA7E9343C08F2934CF777DF069188B0DB67A1BCF49AD932C942758C8C8724C47780F20FF8C4A95ECBDBD2B06B351E8
                                              Malicious:false
                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Windows\System32\msiexec.exe
                                              File Type:Composite Document File V2 Document, Cannot read section info
                                              Category:dropped
                                              Size (bytes):32768
                                              Entropy (8bit):1.2518988465203087
                                              Encrypted:false
                                              SSDEEP:48:jFmu1BO+CFXJpT5WKCnhKj3ISCj3KAECiCy1ovj3ISCj3ATUF:Zms6RT+hd1ECyL
                                              MD5:3195E50E7A9E2A94398EAFB2D6DE5B4C
                                              SHA1:C279B593A694EB5500B6B447840A7BE34CA4A9EE
                                              SHA-256:8DF0DEDE56D01EF915937D88E151855DB11A85649EEA333613F43FBBB82F09A8
                                              SHA-512:FC0A7F06483B8FBC6FB3728973BF4E0DF8EA7E9343C08F2934CF777DF069188B0DB67A1BCF49AD932C942758C8C8724C47780F20FF8C4A95ECBDBD2B06B351E8
                                              Malicious:false
                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Code page: 1252, Revision Number: {F052A23C-4A43-4606-9CB4-83AC61C1221B}, Number of Words: 10, Subject: Installer, Author: Installer, Name of Creating Application: Installer 64247, Template: ;1033, Title: Installation Database, Keywords: Installer, MSI, Database, Security: 0, Create Time/Date: Sat Dec 28 20:43:37 2024, Last Saved Time/Date: Sat Dec 28 20:43:37 2024, Last Printed: Sat Dec 28 20:43:37 2024, Number of Pages: 200
                                              Entropy (8bit):6.454362864781552
                                              TrID:
                                              • Windows SDK Setup Transform Script (63028/2) 62.38%
                                              • Microsoft Excel sheet (30009/1) 29.70%
                                              • Generic OLE2 / Multistream Compound File (8008/1) 7.93%
                                              File name:bmouJCkvam.msi
                                              File size:21'412'864 bytes
                                              MD5:6ed1eed0e2ed039803fde67276df358a
                                              SHA1:e4f3e185cc58b6f0ec39244e969dd60a65141ac0
                                              SHA256:6d9f885c3655463a4e31d212b597980dcb20e708d682d8cc013de08b25ee8365
                                              SHA512:88194c42f242c9b6b882fa94d8f8f214ea2ffd3bbd87dde8913da75cd69de22251859d6b99bf567ae25d6a7b7ac8cd572269c2a08b9390e68078c8c9e891b552
                                              SSDEEP:196608:y/iuPyU3SV31p/tMwPsDMo6dQU9FqgX4ebmpTCsR9UjrdNkomk:yauFSVFp/tMwPE6dQU9Fqgte0ck
                                              TLSH:D7279D237245903EC15B26395937EB64993FBF116E228E472BF83D4D6E366803D2B643
                                              File Content Preview:........................>...................G...................................!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L..
                                              Icon Hash:2d2e3797b32b2b99
                                              TimestampSource PortDest PortSource IPDest IP
                                              Dec 30, 2024 14:58:40.689058065 CET5349585162.159.36.2192.168.2.4
                                              Dec 30, 2024 14:58:41.145612955 CET6335853192.168.2.41.1.1.1
                                              Dec 30, 2024 14:58:41.157517910 CET53633581.1.1.1192.168.2.4
                                              Dec 30, 2024 14:58:42.226099014 CET6215553192.168.2.41.1.1.1
                                              Dec 30, 2024 14:58:42.233355045 CET53621551.1.1.1192.168.2.4
                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                              Dec 30, 2024 14:58:41.145612955 CET192.168.2.41.1.1.10xc380Standard query (0)15.164.165.52.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                              Dec 30, 2024 14:58:42.226099014 CET192.168.2.41.1.1.10x5ecdStandard query (0)212.20.149.52.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                              Dec 30, 2024 14:58:41.157517910 CET1.1.1.1192.168.2.40xc380Name error (3)15.164.165.52.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                              Dec 30, 2024 14:58:42.233355045 CET1.1.1.1192.168.2.40x5ecdName error (3)212.20.149.52.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false

                                              Click to jump to process

                                              Click to jump to process

                                              Click to jump to process

                                              Target ID:0
                                              Start time:08:58:10
                                              Start date:30/12/2024
                                              Path:C:\Windows\System32\msiexec.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\bmouJCkvam.msi"
                                              Imagebase:0x7ff779700000
                                              File size:69'632 bytes
                                              MD5 hash:E5DA170027542E25EDE42FC54C929077
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high
                                              Has exited:true

                                              Target ID:1
                                              Start time:08:58:11
                                              Start date:30/12/2024
                                              Path:C:\Windows\System32\msiexec.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Windows\system32\msiexec.exe /V
                                              Imagebase:0x7ff779700000
                                              File size:69'632 bytes
                                              MD5 hash:E5DA170027542E25EDE42FC54C929077
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high
                                              Has exited:false

                                              Target ID:2
                                              Start time:08:58:11
                                              Start date:30/12/2024
                                              Path:C:\Windows\SysWOW64\msiexec.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding 2A7E35B28F384BC4F24AE80FA3E2B513
                                              Imagebase:0x8b0000
                                              File size:59'904 bytes
                                              MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high
                                              Has exited:true

                                              No disassembly