Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Fact28.NATURGY.SABADONOPAGOID28122024.MSI.msi

Overview

General Information

Sample name:Fact28.NATURGY.SABADONOPAGOID28122024.MSI.msi
Analysis ID:1582416
MD5:b8f6549890140413cfd1c1647c95b8ee
SHA1:d4b0bc4d5c390dbe2d4dc3302f6a64a6c254f7b4
SHA256:5b79102ca44a5f6c0f3cf390928d1d54c9f6ca972605436837172a1788c9b5fc
Tags:gradoreiromsiuser-NDA0E
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Checks for available system drives (often done to infect USB drives)
Creates files inside the system directory
Deletes files inside the Windows folder
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 7300 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\Fact28.NATURGY.SABADONOPAGOID28122024.MSI.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 7332 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 7396 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 6ECC0D9E21236D27E65D3469C48A1B4F MD5: 9D09DC1EDA745A5F87553048E57620CF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Windows\Installer\MSI1D9D.tmpReversingLabs: Detection: 26%
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\AICustAct.pdb source: Fact28.NATURGY.SABADONOPAGOID28122024.MSI.msi, 5c18e7.msi.1.dr
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
Source: Fact28.NATURGY.SABADONOPAGOID28122024.MSI.msi, MSI1D9D.tmp.1.drString found in binary or memory: http://cld.pt/dl/download/d531d187-e9e0-4b67-be46-036be4d60766/terpenos.zip
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\5c18e7.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1B77.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1C34.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{1DFC4A7F-3D60-47E9-AE32-782F81CE203B}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1CF0.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1D9D.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\MSI1B77.tmpJump to behavior
Source: MSI1D9D.tmp.1.drStatic PE information: Resource name: RT_RCDATA type: Zip archive data, at least v2.0 to extract, compression method=deflate
Source: MSI1D9D.tmp.1.drStatic PE information: Resource name: RT_RCDATA type: Zip archive data, at least v2.0 to extract, compression method=deflate
Source: MSI1D9D.tmp.1.drStatic PE information: Resource name: RT_RCDATA type: Zip archive data, at least v2.0 to extract, compression method=deflate
Source: MSI1D9D.tmp.1.drStatic PE information: Resource name: RT_RCDATA type: Zip archive data, at least v2.0 to extract, compression method=deflate
Source: MSI1D9D.tmp.1.drStatic PE information: Resource name: RT_RCDATA type: Zip archive data, at least v2.0 to extract, compression method=deflate
Source: Fact28.NATURGY.SABADONOPAGOID28122024.MSI.msiBinary or memory string: OriginalFilenameAICustAct.dllF vs Fact28.NATURGY.SABADONOPAGOID28122024.MSI.msi
Source: classification engineClassification label: mal48.winMSI@4/21@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\CML1D6B.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF78F5B0ADCB68A791.TMPJump to behavior
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\Fact28.NATURGY.SABADONOPAGOID28122024.MSI.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 6ECC0D9E21236D27E65D3469C48A1B4F
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 6ECC0D9E21236D27E65D3469C48A1B4FJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winmm.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: oledlg.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: c_is2022.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: c_g18030.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: c_iscii.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: Fact28.NATURGY.SABADONOPAGOID28122024.MSI.msiStatic file information: File size 21210112 > 1048576
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\AICustAct.pdb source: Fact28.NATURGY.SABADONOPAGOID28122024.MSI.msi, 5c18e7.msi.1.dr
Source: MSI1B77.tmp.1.drStatic PE information: section name: .fptable
Source: MSI1C34.tmp.1.drStatic PE information: section name: .fptable
Source: MSI1D9D.tmp.1.drStatic PE information: section name: .didata
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1B77.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1D9D.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1C34.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1B77.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1D9D.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1C34.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI1B77.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI1D9D.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI1C34.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: Fact28.NATURGY.SABADONOPAGOID28122024.MSI.msi, MSI1D9D.tmp.1.drBinary or memory string: Shell_TrayWndS
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
2
Process Injection
21
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
2
Process Injection
LSASS Memory2
Process Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account Manager11
Peripheral Device Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
File Deletion
NTDS11
System Information Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1582416 Sample: Fact28.NATURGY.SABADONOPAGO... Startdate: 30/12/2024 Architecture: WINDOWS Score: 48 19 Multi AV Scanner detection for dropped file 2->19 6 msiexec.exe 10 35 2->6         started        9 msiexec.exe 2 2->9         started        process3 file4 13 C:\Windows\Installer\MSI1D9D.tmp, PE32 6->13 dropped 15 C:\Windows\Installer\MSI1C34.tmp, PE32 6->15 dropped 17 C:\Windows\Installer\MSI1B77.tmp, PE32 6->17 dropped 11 msiexec.exe 6->11         started        process5

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
SourceDetectionScannerLabelLink
C:\Windows\Installer\MSI1B77.tmp0%ReversingLabs
C:\Windows\Installer\MSI1C34.tmp0%ReversingLabs
C:\Windows\Installer\MSI1D9D.tmp26%ReversingLabsWin32.Trojan.Barys
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://cld.pt/dl/download/d531d187-e9e0-4b67-be46-036be4d60766/terpenos.zip0%Avira URL Cloudsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://cld.pt/dl/download/d531d187-e9e0-4b67-be46-036be4d60766/terpenos.zipFact28.NATURGY.SABADONOPAGOID28122024.MSI.msi, MSI1D9D.tmp.1.drfalse
  • Avira URL Cloud: safe
unknown
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1582416
Start date and time:2024-12-30 15:29:15 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 45s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:7
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:Fact28.NATURGY.SABADONOPAGOID28122024.MSI.msi
Detection:MAL
Classification:mal48.winMSI@4/21@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
  • Excluded IPs from analysis (whitelisted): 20.12.23.50, 13.107.253.45
  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
  • VT rate limit hit for: Fact28.NATURGY.SABADONOPAGOID28122024.MSI.msi
No simulations
No context
No context
No context
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
C:\Windows\Installer\MSI1C34.tmpbmouJCkvam.msiGet hashmaliciousUnknownBrowse
    FS-SZHAJCVS.msiGet hashmaliciousUnknownBrowse
      FS-JFDIBGWE.msiGet hashmaliciousUnknownBrowse
        http://propdfhub.comGet hashmaliciousUnknownBrowse
          http://res.pdfonestartlive.comGet hashmaliciousUnknownBrowse
            740d3a.msiGet hashmaliciousUnknownBrowse
              740d3a.msiGet hashmaliciousPureCrypterBrowse
                j45EY4ovxx.msiGet hashmaliciousMatanbuchusBrowse
                  pdfguruhub.msiGet hashmaliciousUnknownBrowse
                    JR2xwuR1Zc.msiGet hashmaliciousUnknownBrowse
                      C:\Windows\Installer\MSI1B77.tmpbmouJCkvam.msiGet hashmaliciousUnknownBrowse
                        FS-SZHAJCVS.msiGet hashmaliciousUnknownBrowse
                          FS-JFDIBGWE.msiGet hashmaliciousUnknownBrowse
                            http://propdfhub.comGet hashmaliciousUnknownBrowse
                              http://res.pdfonestartlive.comGet hashmaliciousUnknownBrowse
                                740d3a.msiGet hashmaliciousUnknownBrowse
                                  740d3a.msiGet hashmaliciousPureCrypterBrowse
                                    j45EY4ovxx.msiGet hashmaliciousMatanbuchusBrowse
                                      pdfguruhub.msiGet hashmaliciousUnknownBrowse
                                        JR2xwuR1Zc.msiGet hashmaliciousUnknownBrowse
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):806
                                          Entropy (8bit):5.632384943320435
                                          Encrypted:false
                                          SSDEEP:24:nOgN9NaayUpS6C+dweYDhiSGzZDFT5J/CZyl:OY9kxg93dweYD8SGzZDl58Z2
                                          MD5:A5AE2A076719FF803AD97E041CEABF0B
                                          SHA1:2FCDB7CB73A6D33A19256546AF74C36EC630552C
                                          SHA-256:99CC659C882C33EBC8DBD13B41F27CA5BC664EEEF40EF3845D94E9A35EFB8D9F
                                          SHA-512:9B794578116ADF131C2DE2C1C5A88EBE3743F974DC8D07C2A9BBD7EA42C0D1F36594013267ABA5458FC4E0A0C8D533E4C59D00A0D461C864C92ED5073B10ABFE
                                          Malicious:false
                                          Reputation:low
                                          Preview:...@IXOS.@.....@.K.Y.@.....@.....@.....@.....@.....@......&.{1DFC4A7F-3D60-47E9-AE32-782F81CE203B}..ERROR CODE HG521-.Fact28.NATURGY.SABADONOPAGOID28122024.MSI.msi.@.....@.....@.....@........&.{F052A23C-4A43-4606-9CB4-83AC61C1221B}.....@.....@.....@.....@.......@.....@.....@.......@......ERROR CODE HG521......Rollback..Rolling back action:....RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{9C9B71A5-3D2A-436B-854E-E13FF8050D68}&.{1DFC4A7F-3D60-47E9-AE32-782F81CE203B}.@........WriteRegistryValues..Writing system registry values..Key: [1], Name: [2], Value: [3]$..@....*.Software\ERROR CODE HG521\ERROR CODE HG521...@....(.&...Version..21.11.4.26'.&...PathA.C:\Users\user\AppData\Roaming\ERROR CODE HG521\ERROR CODE HG521\...@.....@.....@....
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Code page: 1252, Revision Number: {F052A23C-4A43-4606-9CB4-83AC61C1221B}, Number of Words: 10, Subject: Installer, Author: Installer, Name of Creating Application: Installer 64247, Template: ;1033, Title: Installation Database, Keywords: Installer, MSI, Database, Security: 0, Create Time/Date: Sat Dec 28 01:13:05 2024, Last Saved Time/Date: Sat Dec 28 01:13:05 2024, Last Printed: Sat Dec 28 01:13:05 2024, Number of Pages: 200
                                          Category:dropped
                                          Size (bytes):21210112
                                          Entropy (8bit):6.438756352238486
                                          Encrypted:false
                                          SSDEEP:196608:bNkomkc0qSy3Vre+8dVYPdm180iAR9Q+YJLRkEeljCOXIVAaj:Ckc0Ny3LOVYPdmG0iY9n4U6
                                          MD5:B8F6549890140413CFD1C1647C95B8EE
                                          SHA1:D4B0BC4D5C390DBE2D4DC3302F6A64A6C254F7B4
                                          SHA-256:5B79102CA44A5F6C0F3CF390928D1D54C9F6CA972605436837172A1788C9B5FC
                                          SHA-512:723FC9AA5480A876000FC4A197926F7141BDA4DB9F4DE02183F0C2CCF6F9777A750397068E99BBC7609097DAAD5CBD1A243235D09D25FA5BCCC10BA773D35D9E
                                          Malicious:false
                                          Reputation:low
                                          Preview:......................>...................D...................................!..."...#...$...%...&...'...(...)...*...+...,...-......./.......T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...{...|...}...~................................................................................................................................................................................................................................................................................................................... ...............(...................................................................1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                          Category:dropped
                                          Size (bytes):1021792
                                          Entropy (8bit):6.608380087035959
                                          Encrypted:false
                                          SSDEEP:24576:ccNkyRsKx6NapcjRh0lhSMXltuGVJ8Wea/xwuC:jNkyRmopy4duG/8Wea/xwuC
                                          MD5:EC6EBF65FE4F361A73E473F46730E05C
                                          SHA1:01F946DFBF773F977AF5ADE7C27FFFC7FE311149
                                          SHA-256:D3614D7BECE53E0D408E31DA7D9B0FF2F7285A7DD544C778847ED0C5DED5D52F
                                          SHA-512:E4D7AAFA75D07A3071D2739D18B4C2B0A3798F754B339C349DB9A6004D031BF02F3970B030CEC4A5F55B4C19F03794B0CE186A303D936C222E7E6E8726FFFFF7
                                          Malicious:false
                                          Antivirus:
                                          • Antivirus: ReversingLabs, Detection: 0%
                                          Joe Sandbox View:
                                          • Filename: bmouJCkvam.msi, Detection: malicious, Browse
                                          • Filename: FS-SZHAJCVS.msi, Detection: malicious, Browse
                                          • Filename: FS-JFDIBGWE.msi, Detection: malicious, Browse
                                          • Filename: , Detection: malicious, Browse
                                          • Filename: , Detection: malicious, Browse
                                          • Filename: 740d3a.msi, Detection: malicious, Browse
                                          • Filename: 740d3a.msi, Detection: malicious, Browse
                                          • Filename: j45EY4ovxx.msi, Detection: malicious, Browse
                                          • Filename: pdfguruhub.msi, Detection: malicious, Browse
                                          • Filename: JR2xwuR1Zc.msi, Detection: malicious, Browse
                                          Reputation:moderate, very likely benign file
                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......ia.p-..#-..#-..#].."!..#].."...#=..":..#=.."<..#=.."b..#].."7..#]..",..#].."...#-..#...#e.."T..#e..",..#e..#,..#-.g#,..#e..",..#Rich-..#........................PE..L...l..f.........."!...).....`............... ......................................Di....@A............................L...,...@....................Z..`=......h....K..p....................L...... K..@............ ...............................text...Z........................... ..`.rdata....... ......................@..@.data....(..........................@....fptable............................@....rsrc...............................@..@.reloc..h...........................@..B................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                          Category:dropped
                                          Size (bytes):1021792
                                          Entropy (8bit):6.608380087035959
                                          Encrypted:false
                                          SSDEEP:24576:ccNkyRsKx6NapcjRh0lhSMXltuGVJ8Wea/xwuC:jNkyRmopy4duG/8Wea/xwuC
                                          MD5:EC6EBF65FE4F361A73E473F46730E05C
                                          SHA1:01F946DFBF773F977AF5ADE7C27FFFC7FE311149
                                          SHA-256:D3614D7BECE53E0D408E31DA7D9B0FF2F7285A7DD544C778847ED0C5DED5D52F
                                          SHA-512:E4D7AAFA75D07A3071D2739D18B4C2B0A3798F754B339C349DB9A6004D031BF02F3970B030CEC4A5F55B4C19F03794B0CE186A303D936C222E7E6E8726FFFFF7
                                          Malicious:false
                                          Antivirus:
                                          • Antivirus: ReversingLabs, Detection: 0%
                                          Joe Sandbox View:
                                          • Filename: bmouJCkvam.msi, Detection: malicious, Browse
                                          • Filename: FS-SZHAJCVS.msi, Detection: malicious, Browse
                                          • Filename: FS-JFDIBGWE.msi, Detection: malicious, Browse
                                          • Filename: , Detection: malicious, Browse
                                          • Filename: , Detection: malicious, Browse
                                          • Filename: 740d3a.msi, Detection: malicious, Browse
                                          • Filename: 740d3a.msi, Detection: malicious, Browse
                                          • Filename: j45EY4ovxx.msi, Detection: malicious, Browse
                                          • Filename: pdfguruhub.msi, Detection: malicious, Browse
                                          • Filename: JR2xwuR1Zc.msi, Detection: malicious, Browse
                                          Reputation:moderate, very likely benign file
                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......ia.p-..#-..#-..#].."!..#].."...#=..":..#=.."<..#=.."b..#].."7..#]..",..#].."...#-..#...#e.."T..#e..",..#e..#,..#-.g#,..#e..",..#Rich-..#........................PE..L...l..f.........."!...).....`............... ......................................Di....@A............................L...,...@....................Z..`=......h....K..p....................L...... K..@............ ...............................text...Z........................... ..`.rdata....... ......................@..@.data....(..........................@....fptable............................@....rsrc...............................@..@.reloc..h...........................@..B................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):894
                                          Entropy (8bit):5.520558504132719
                                          Encrypted:false
                                          SSDEEP:24:nTgN9NaayUpYu6q+dIFRzZOVYDhiS4zZWJ5J/CZyh:TY9kxg0vdIXzZ0YD8S4zZWJ58Zy
                                          MD5:42AE23EA2BA64FE2C86C01F81D342022
                                          SHA1:93E5DB24B1EE5D2E083673B3208499CB5DFB686D
                                          SHA-256:B1A163462E1656DD8AA142F3A669D8A079DF4B227164AF9F16FCBEAA7A709343
                                          SHA-512:BD3F4F89B88DF53369B750DFEC341EAC31597CD9D6BED28D45DA970437468804C89FDD2D28FC47DB78D0B27EB40A4492D2C10FEB480653B2EB04A1DDC823902B
                                          Malicious:false
                                          Preview:...@IXOS.@.....@.K.Y.@.....@.....@.....@.....@.....@......&.{1DFC4A7F-3D60-47E9-AE32-782F81CE203B}..ERROR CODE HG521-.Fact28.NATURGY.SABADONOPAGOID28122024.MSI.msi.@.....@.....@.....@........&.{F052A23C-4A43-4606-9CB4-83AC61C1221B}.....@.....@.....@.....@.......@.....@.....@.......@......ERROR CODE HG521......Rollback..Rolling back action:....RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration...@.....@.....@.]....&.{9C9B71A5-3D2A-436B-854E-E13FF8050D68}6.01:\Software\ERROR CODE HG521\ERROR CODE HG521\Version.@.......@.....@.....@........WriteRegistryValues..Writing system registry values..Key: [1], Name: [2], Value: [3]...@.....@.....@.3..$..@....*.Software\ERROR CODE HG521\ERROR CODE HG521...@....%...Version..21.11.4.26%...PathA.C:\Users\user\AppData\Roaming\ERROR CODE HG521\ERROR CODE HG521\...@.....@.....@....
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                          Category:modified
                                          Size (bytes):19850752
                                          Entropy (8bit):6.420852890858687
                                          Encrypted:false
                                          SSDEEP:196608:FqSy3Vre+8dVYPdm180iAR9Q+YJLRkEeljCOXIVAaj:FNy3LOVYPdmG0iY9n4U6
                                          MD5:8571E9E4526C27A9A9FBA0115CA4ECD6
                                          SHA1:8D6CC4587B88D80D973D8581BC4AE6D4F65D0C30
                                          SHA-256:FBB5AABE1AE70E81695BB9A3D72FAB39B9F6D7D7DF86DEB5240DF6C707B9CD6B
                                          SHA-512:626382C8928BF257161588D288B0DD91DF2ED796F4E4F1C673CD87D63FB97D9FB2E865928231AAB0E7F02A857D072131DBF9CA978C70298725712F3760E5B123
                                          Malicious:true
                                          Antivirus:
                                          • Antivirus: ReversingLabs, Detection: 26%
                                          Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....Pog.................r...pP...................@...........................1...................................... ..+........H...P...~8..................@.......................................................................................text............................... ..`.itext...b... ...d.................. ..`.data...X............v..............@....bss........ ...........................idata...H.......J..................@....didata..............D..............@....edata..+.... .......V..............@..@.rdata..E....0.......X..............@..@.reloc.......@.......Z..............@..B.rsrc....~8..P...~8..h..............@..@..............1.....................@..@........................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:Composite Document File V2 Document, Cannot read section info
                                          Category:dropped
                                          Size (bytes):20480
                                          Entropy (8bit):1.190820839737944
                                          Encrypted:false
                                          SSDEEP:12:JSbX72Fj/1CXAlfLIlHmRpCBh+7777777777777777777777777ZDHFyftBnlak3:JpCUIYZIwaLFiF
                                          MD5:538E04482054C992BEDC73507C5C57F1
                                          SHA1:2FA027F6A2296749B6F6828CED6F6483646568DD
                                          SHA-256:FCA574C791DDE8EC661F5FD563729BD8B73A22460D396F760BA43C0AB978C428
                                          SHA-512:4B70CF9685BDC7288F083D5AA615AB82BBC6679DF8ED853B0E2E5C7E8BB60FAF4D82A6D9798003FE393AC12E33B650C8D2A736A20ECFD3777BE822145384A64A
                                          Malicious:false
                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:Composite Document File V2 Document, Cannot read section info
                                          Category:dropped
                                          Size (bytes):20480
                                          Entropy (8bit):1.576215714808764
                                          Encrypted:false
                                          SSDEEP:48:t8PhXuRc06WX4aFT5se/4+Mbj3ISCj3KAECiCy1owj3ISCj3ATVy:QhX1qFTp/4dg1ECBQ
                                          MD5:CC329F258B67B9C03C122243D362EFE6
                                          SHA1:77B71D9D69B0085D84379815FCD26CD2FAAE16A8
                                          SHA-256:EE2B74C70BD5D15DEE42F6F5E354376AA55680F6EDD971BC4DFAD03A6BCA9C07
                                          SHA-512:4AFCF8C27A95CFEE480EDE7821C433E4BD243ACEA2432A9C4630166A5472DF037745F004A7E1ECD2A0013BC3E0FE5E52FFAC55C56ED32F5DC1D4ABB329A28470
                                          Malicious:false
                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):432221
                                          Entropy (8bit):5.37515990819462
                                          Encrypted:false
                                          SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgau1:zTtbmkExhMJCIpErk
                                          MD5:BA8A31C1A1D725B69B7E56B0FF27FDA4
                                          SHA1:C80CF2579AEE4D75466780B1E204F173BD1951C7
                                          SHA-256:2750097DD55FA96871063E44AE05A47E27E32E6C47E39EA7B1F175C94FD63268
                                          SHA-512:97A38CD7B4B617408E634D4764B6645C160841114325941009F5BC493E3D1D3F7C89A7B4A50B7A24FD8524217CEC456FCB2245D2F73C9638710DB96CDC68E4C1
                                          Malicious:false
                                          Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):512
                                          Entropy (8bit):0.0
                                          Encrypted:false
                                          SSDEEP:3::
                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                          Malicious:false
                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):32768
                                          Entropy (8bit):0.08521648955106614
                                          Encrypted:false
                                          SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKO0Qb6fBE6BDbLw2vbOkXBcg/tiVky6lrX:2F0i8n0itFzDHFyftBnlakxc6rX
                                          MD5:15A6095732DD0ACD2B72BCD9C4789F5E
                                          SHA1:801F786CC5460FB6CDFDEBF65865C2677B3CAD68
                                          SHA-256:FD358D3100CCC674FE30E71BC0EA6E01294815AF2CF9205731D7AFE1C4098B37
                                          SHA-512:5BD31F38CDA9BCE73252B2F84F557B50A54E0466523E269937ED6C9C65587D262800463D29580763F35380BCD88D65E6C4D83EDA0B67E19A36F3E767BFC1EF09
                                          Malicious:false
                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:Composite Document File V2 Document, Cannot read section info
                                          Category:dropped
                                          Size (bytes):20480
                                          Entropy (8bit):1.576215714808764
                                          Encrypted:false
                                          SSDEEP:48:t8PhXuRc06WX4aFT5se/4+Mbj3ISCj3KAECiCy1owj3ISCj3ATVy:QhX1qFTp/4dg1ECBQ
                                          MD5:CC329F258B67B9C03C122243D362EFE6
                                          SHA1:77B71D9D69B0085D84379815FCD26CD2FAAE16A8
                                          SHA-256:EE2B74C70BD5D15DEE42F6F5E354376AA55680F6EDD971BC4DFAD03A6BCA9C07
                                          SHA-512:4AFCF8C27A95CFEE480EDE7821C433E4BD243ACEA2432A9C4630166A5472DF037745F004A7E1ECD2A0013BC3E0FE5E52FFAC55C56ED32F5DC1D4ABB329A28470
                                          Malicious:false
                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):512
                                          Entropy (8bit):0.0
                                          Encrypted:false
                                          SSDEEP:3::
                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                          Malicious:false
                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:Composite Document File V2 Document, Cannot read section info
                                          Category:dropped
                                          Size (bytes):32768
                                          Entropy (8bit):1.2616165351264361
                                          Encrypted:false
                                          SSDEEP:48:YaPugBthPIFX4LT5uVBe/4+Mbj3ISCj3KAECiCy1owj3ISCj3ATVy:7PRtIITEVo/4dg1ECBQ
                                          MD5:EB99AB7672C2FC65E843B725D3EBFF5C
                                          SHA1:B21889C45F631C20D22F5999900FE8BE235984C4
                                          SHA-256:D5D2E8F95C9EC5EF759CADCFDDED029016F80E066E0F922BEB2FC839775A303C
                                          SHA-512:F90B17FD56FAC887FEF43D3C6042AA3C95E6F94C748BE55BB528CEA0A1AC18164CF4CDE6720DBCB39B9EFA12D0A6AA21C3DE20ED090580D4B04DDB597DAB6C41
                                          Malicious:false
                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:Composite Document File V2 Document, Cannot read section info
                                          Category:dropped
                                          Size (bytes):20480
                                          Entropy (8bit):1.576215714808764
                                          Encrypted:false
                                          SSDEEP:48:t8PhXuRc06WX4aFT5se/4+Mbj3ISCj3KAECiCy1owj3ISCj3ATVy:QhX1qFTp/4dg1ECBQ
                                          MD5:CC329F258B67B9C03C122243D362EFE6
                                          SHA1:77B71D9D69B0085D84379815FCD26CD2FAAE16A8
                                          SHA-256:EE2B74C70BD5D15DEE42F6F5E354376AA55680F6EDD971BC4DFAD03A6BCA9C07
                                          SHA-512:4AFCF8C27A95CFEE480EDE7821C433E4BD243ACEA2432A9C4630166A5472DF037745F004A7E1ECD2A0013BC3E0FE5E52FFAC55C56ED32F5DC1D4ABB329A28470
                                          Malicious:false
                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):73728
                                          Entropy (8bit):0.14045491852260142
                                          Encrypted:false
                                          SSDEEP:48:iyyTej3ISCj39j3ISCj3KAECiCy1os+Mte/:iz+1ECmds/
                                          MD5:013873CFFA59FBFA834721CFE1A36937
                                          SHA1:049EA7FC71C94D7805AD7714111F10D2020672DF
                                          SHA-256:B8AF7062ACDFC617B83FC3A4D936ED3841386B6466C9FA834806E3C1C82906D1
                                          SHA-512:38DF6507B857869C31532C2B2223F0A53AC6DFE76E93AB5916A60BD0FB20C977C6E6A6F7D8C98CA67FC09F3D81783DD85CCFAA236C76093B779596F6C7EC8B1F
                                          Malicious:false
                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:Composite Document File V2 Document, Cannot read section info
                                          Category:dropped
                                          Size (bytes):32768
                                          Entropy (8bit):1.2616165351264361
                                          Encrypted:false
                                          SSDEEP:48:YaPugBthPIFX4LT5uVBe/4+Mbj3ISCj3KAECiCy1owj3ISCj3ATVy:7PRtIITEVo/4dg1ECBQ
                                          MD5:EB99AB7672C2FC65E843B725D3EBFF5C
                                          SHA1:B21889C45F631C20D22F5999900FE8BE235984C4
                                          SHA-256:D5D2E8F95C9EC5EF759CADCFDDED029016F80E066E0F922BEB2FC839775A303C
                                          SHA-512:F90B17FD56FAC887FEF43D3C6042AA3C95E6F94C748BE55BB528CEA0A1AC18164CF4CDE6720DBCB39B9EFA12D0A6AA21C3DE20ED090580D4B04DDB597DAB6C41
                                          Malicious:false
                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):512
                                          Entropy (8bit):0.0
                                          Encrypted:false
                                          SSDEEP:3::
                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                          Malicious:false
                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:Composite Document File V2 Document, Cannot read section info
                                          Category:dropped
                                          Size (bytes):32768
                                          Entropy (8bit):1.2616165351264361
                                          Encrypted:false
                                          SSDEEP:48:YaPugBthPIFX4LT5uVBe/4+Mbj3ISCj3KAECiCy1owj3ISCj3ATVy:7PRtIITEVo/4dg1ECBQ
                                          MD5:EB99AB7672C2FC65E843B725D3EBFF5C
                                          SHA1:B21889C45F631C20D22F5999900FE8BE235984C4
                                          SHA-256:D5D2E8F95C9EC5EF759CADCFDDED029016F80E066E0F922BEB2FC839775A303C
                                          SHA-512:F90B17FD56FAC887FEF43D3C6042AA3C95E6F94C748BE55BB528CEA0A1AC18164CF4CDE6720DBCB39B9EFA12D0A6AA21C3DE20ED090580D4B04DDB597DAB6C41
                                          Malicious:false
                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):512
                                          Entropy (8bit):0.0
                                          Encrypted:false
                                          SSDEEP:3::
                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                          Malicious:false
                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):512
                                          Entropy (8bit):0.0
                                          Encrypted:false
                                          SSDEEP:3::
                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                          Malicious:false
                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Code page: 1252, Revision Number: {F052A23C-4A43-4606-9CB4-83AC61C1221B}, Number of Words: 10, Subject: Installer, Author: Installer, Name of Creating Application: Installer 64247, Template: ;1033, Title: Installation Database, Keywords: Installer, MSI, Database, Security: 0, Create Time/Date: Sat Dec 28 01:13:05 2024, Last Saved Time/Date: Sat Dec 28 01:13:05 2024, Last Printed: Sat Dec 28 01:13:05 2024, Number of Pages: 200
                                          Entropy (8bit):6.438756352238486
                                          TrID:
                                          • Windows SDK Setup Transform Script (63028/2) 62.38%
                                          • Microsoft Excel sheet (30009/1) 29.70%
                                          • Generic OLE2 / Multistream Compound File (8008/1) 7.93%
                                          File name:Fact28.NATURGY.SABADONOPAGOID28122024.MSI.msi
                                          File size:21'210'112 bytes
                                          MD5:b8f6549890140413cfd1c1647c95b8ee
                                          SHA1:d4b0bc4d5c390dbe2d4dc3302f6a64a6c254f7b4
                                          SHA256:5b79102ca44a5f6c0f3cf390928d1d54c9f6ca972605436837172a1788c9b5fc
                                          SHA512:723fc9aa5480a876000fc4a197926f7141bda4db9f4de02183f0c2ccf6f9777a750397068e99bbc7609097daad5cbd1a243235d09d25fa5bccc10ba773d35d9e
                                          SSDEEP:196608:bNkomkc0qSy3Vre+8dVYPdm180iAR9Q+YJLRkEeljCOXIVAaj:Ckc0Ny3LOVYPdmG0iY9n4U6
                                          TLSH:C3278D137244903FC05B26395D37DAA49A3EBE11AE264F4727F83D8D5E366803D2B693
                                          File Content Preview:........................>...................D...................................!..."...#...$...%...&...'...(...)...*...+...,...-......./.......T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o..
                                          Icon Hash:2d2e3797b32b2b99
                                          No network behavior found

                                          Click to jump to process

                                          Click to jump to process

                                          Click to jump to process

                                          Target ID:0
                                          Start time:09:30:05
                                          Start date:30/12/2024
                                          Path:C:\Windows\System32\msiexec.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\Fact28.NATURGY.SABADONOPAGOID28122024.MSI.msi"
                                          Imagebase:0x7ff6ac4d0000
                                          File size:69'632 bytes
                                          MD5 hash:E5DA170027542E25EDE42FC54C929077
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:high
                                          Has exited:true

                                          Target ID:1
                                          Start time:09:30:05
                                          Start date:30/12/2024
                                          Path:C:\Windows\System32\msiexec.exe
                                          Wow64 process (32bit):false
                                          Commandline:C:\Windows\system32\msiexec.exe /V
                                          Imagebase:0x7ff6ac4d0000
                                          File size:69'632 bytes
                                          MD5 hash:E5DA170027542E25EDE42FC54C929077
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:high
                                          Has exited:false

                                          Target ID:2
                                          Start time:09:30:06
                                          Start date:30/12/2024
                                          Path:C:\Windows\SysWOW64\msiexec.exe
                                          Wow64 process (32bit):true
                                          Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding 6ECC0D9E21236D27E65D3469C48A1B4F
                                          Imagebase:0xf80000
                                          File size:59'904 bytes
                                          MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:high
                                          Has exited:true

                                          No disassembly