Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Fact30.NATURGY.LUNESGRLNOPAGOID3012021414252024.MSI.msi

Overview

General Information

Sample name:Fact30.NATURGY.LUNESGRLNOPAGOID3012021414252024.MSI.msi
Analysis ID:1582418
MD5:2b7c90357a45a7a264154a2472d4bb67
SHA1:b5b54e079af13d5247a0e922fcde8180ee188b4e
SHA256:7cbc4e446bad287406efd29b10347834b1755e0c4c10c982f1de6c5ca48abcbf
Tags:gradoreiromsiuser-NDA0E
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Checks for available system drives (often done to infect USB drives)
Creates files inside the system directory
Deletes files inside the Windows folder
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 5728 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\Fact30.NATURGY.LUNESGRLNOPAGOID3012021414252024.MSI.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 2020 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 1224 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 3DCDF38F4D99805DB4F58569078A03EA MD5: 9D09DC1EDA745A5F87553048E57620CF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Windows\Installer\MSIFF50.tmpReversingLabs: Detection: 44%
Source: Fact30.NATURGY.LUNESGRLNOPAGOID3012021414252024.MSI.msiReversingLabs: Detection: 21%
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\AICustAct.pdb source: Fact30.NATURGY.LUNESGRLNOPAGOID3012021414252024.MSI.msi, MSIFBC4.tmp.1.dr
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
Source: Fact30.NATURGY.LUNESGRLNOPAGOID3012021414252024.MSI.msi, MSIFF50.tmp.1.dr, 63f7fa.msi.1.drString found in binary or memory: http://cld.pt/dl/download/1a9d8e8e-b60d-4b2b-91a8-4a69fc1b04b0/terpenos.zip
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\63f7fa.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIFAF8.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIFBC4.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{22041D94-8D01-4719-A210-D60E85BA945E}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIFDB9.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIFF50.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\MSIFAF8.tmpJump to behavior
Source: MSIFF50.tmp.1.drStatic PE information: Resource name: RT_RCDATA type: Zip archive data, at least v2.0 to extract, compression method=deflate
Source: MSIFF50.tmp.1.drStatic PE information: Resource name: RT_RCDATA type: Zip archive data, at least v2.0 to extract, compression method=deflate
Source: MSIFF50.tmp.1.drStatic PE information: Resource name: RT_RCDATA type: Zip archive data, at least v2.0 to extract, compression method=deflate
Source: MSIFF50.tmp.1.drStatic PE information: Resource name: RT_RCDATA type: Zip archive data, at least v2.0 to extract, compression method=deflate
Source: MSIFF50.tmp.1.drStatic PE information: Resource name: RT_RCDATA type: Zip archive data, at least v2.0 to extract, compression method=deflate
Source: Fact30.NATURGY.LUNESGRLNOPAGOID3012021414252024.MSI.msiBinary or memory string: OriginalFilenameAICustAct.dllF vs Fact30.NATURGY.LUNESGRLNOPAGOID3012021414252024.MSI.msi
Source: classification engineClassification label: mal56.winMSI@4/21@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\CMLFF3E.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF07E454F3C5FF4479.TMPJump to behavior
Source: Fact30.NATURGY.LUNESGRLNOPAGOID3012021414252024.MSI.msiReversingLabs: Detection: 21%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\Fact30.NATURGY.LUNESGRLNOPAGOID3012021414252024.MSI.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 3DCDF38F4D99805DB4F58569078A03EA
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 3DCDF38F4D99805DB4F58569078A03EAJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winmm.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: oledlg.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: c_is2022.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: c_g18030.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: c_iscii.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: olepro32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: Fact30.NATURGY.LUNESGRLNOPAGOID3012021414252024.MSI.msiStatic file information: File size 21474816 > 1048576
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\AICustAct.pdb source: Fact30.NATURGY.LUNESGRLNOPAGOID3012021414252024.MSI.msi, MSIFBC4.tmp.1.dr
Source: MSIFAF8.tmp.1.drStatic PE information: section name: .fptable
Source: MSIFBC4.tmp.1.drStatic PE information: section name: .fptable
Source: MSIFF50.tmp.1.drStatic PE information: section name: .didata
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIFAF8.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIFBC4.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIFF50.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIFAF8.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIFBC4.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIFF50.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIFAF8.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIFBC4.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIFF50.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: Fact30.NATURGY.LUNESGRLNOPAGOID3012021414252024.MSI.msi, MSIFF50.tmp.1.dr, 63f7fa.msi.1.drBinary or memory string: Shell_TrayWndS
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
2
Process Injection
21
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
2
Process Injection
LSASS Memory2
Process Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account Manager11
Peripheral Device Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
File Deletion
NTDS11
System Information Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Fact30.NATURGY.LUNESGRLNOPAGOID3012021414252024.MSI.msi21%ReversingLabs
SourceDetectionScannerLabelLink
C:\Windows\Installer\MSIFAF8.tmp0%ReversingLabs
C:\Windows\Installer\MSIFBC4.tmp0%ReversingLabs
C:\Windows\Installer\MSIFF50.tmp45%ReversingLabsWin32.Infostealer.Tinba
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://cld.pt/dl/download/1a9d8e8e-b60d-4b2b-91a8-4a69fc1b04b0/terpenos.zip0%Avira URL Cloudsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://cld.pt/dl/download/1a9d8e8e-b60d-4b2b-91a8-4a69fc1b04b0/terpenos.zipFact30.NATURGY.LUNESGRLNOPAGOID3012021414252024.MSI.msi, MSIFF50.tmp.1.dr, 63f7fa.msi.1.drfalse
  • Avira URL Cloud: safe
unknown
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1582418
Start date and time:2024-12-30 15:30:13 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 41s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:10
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:Fact30.NATURGY.LUNESGRLNOPAGOID3012021414252024.MSI.msi
Detection:MAL
Classification:mal56.winMSI@4/21@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): dllhost.exe, RuntimeBroker.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
  • Excluded IPs from analysis (whitelisted): 13.107.253.45, 172.202.163.200
  • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, tile-service.weather.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
  • VT rate limit hit for: Fact30.NATURGY.LUNESGRLNOPAGOID3012021414252024.MSI.msi
No simulations
No context
No context
No context
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
C:\Windows\Installer\MSIFAF8.tmpFact28.NATURGY.SABADONOPAGOID28122024.MSI.msiGet hashmaliciousUnknownBrowse
    bmouJCkvam.msiGet hashmaliciousUnknownBrowse
      FS-SZHAJCVS.msiGet hashmaliciousUnknownBrowse
        FS-JFDIBGWE.msiGet hashmaliciousUnknownBrowse
          http://propdfhub.comGet hashmaliciousUnknownBrowse
            http://res.pdfonestartlive.comGet hashmaliciousUnknownBrowse
              740d3a.msiGet hashmaliciousUnknownBrowse
                740d3a.msiGet hashmaliciousPureCrypterBrowse
                  j45EY4ovxx.msiGet hashmaliciousMatanbuchusBrowse
                    pdfguruhub.msiGet hashmaliciousUnknownBrowse
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):819
                      Entropy (8bit):5.632745986278617
                      Encrypted:false
                      SSDEEP:24:fAOgOcHj8BUUpS6C+drjYDhiSGzZDMGICZyl:dYHRg93dvYD8SGzZDfZ2
                      MD5:3C0AE7666F15B8040F52693E43613A3C
                      SHA1:DFB333F799C9EEECD3D54DE88F8D3B3ADA64FBF3
                      SHA-256:C4CD826590B3AD45F6A43C9E93601889DF863D8598081FE105D83E4BBF54ACA9
                      SHA-512:F6DCF07C48B7B446DCEB86DB78FB10011F1348ED4C06B43744ECF318D44CD487034C4C3EDA7595E514DAE745D120004DB5C81802F30B53D02D63D9D366B38078
                      Malicious:false
                      Reputation:low
                      Preview:...@IXOS.@.....@.K.Y.@.....@.....@.....@.....@.....@......&.{22041D94-8D01-4719-A210-D60E85BA945E}..ERROR CODE HG5217.Fact30.NATURGY.LUNESGRLNOPAGOID3012021414252024.MSI.msi.@.....@.....@.....@........&.{F052A23C-4A43-4606-9CB4-83AC61C1221B}.....@.....@.....@.....@.......@.....@.....@.......@......ERROR CODE HG521......Rollback..Rolling back action:....RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{9C9B71A5-3D2A-436B-854E-E13FF8050D68}&.{22041D94-8D01-4719-A210-D60E85BA945E}.@........WriteRegistryValues..Writing system registry values..Key: [1], Name: [2], Value: [3]$..@....*.Software\ERROR CODE HG521\ERROR CODE HG521...@....(.&...Version..21.13.4.26'.&...PathD.C:\Users\user\AppData\Roaming\ERROR CODE HG521\ERROR CODE HG521\...@.....@.....@....
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Code page: 1252, Revision Number: {F052A23C-4A43-4606-9CB4-83AC61C1221B}, Number of Words: 10, Subject: Installer, Author: Installer, Name of Creating Application: Installer 64247, Template: ;1033, Title: Installation Database, Keywords: Installer, MSI, Database, Security: 0, Create Time/Date: Mon Dec 30 00:15:38 2024, Last Saved Time/Date: Mon Dec 30 00:15:38 2024, Last Printed: Mon Dec 30 00:15:38 2024, Number of Pages: 200
                      Category:dropped
                      Size (bytes):21474816
                      Entropy (8bit):6.453286869216272
                      Encrypted:false
                      SSDEEP:196608:UTgeST5I12QqJOSJi/k9PW9eCkhDFEjjzNkomk:UTVQQSJi/kxSg6Kk
                      MD5:2B7C90357A45A7A264154A2472D4BB67
                      SHA1:B5B54E079AF13D5247A0E922FCDE8180EE188B4E
                      SHA-256:7CBC4E446BAD287406EFD29B10347834B1755E0C4C10C982F1DE6C5CA48ABCBF
                      SHA-512:A4BCB06A720D6A41F96A78F5E69736E4EA8F9644BC3695800051E9D6CA62E4D2D5ADE50AAB936AD1FA7F2DCEBE6FADF6965B9FF632E6EB181A88B0E4D0ACD4EF
                      Malicious:false
                      Reputation:low
                      Preview:......................>...................H...................................!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...{...|...}...~....................................................................................................................................................................... ...............-...........................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                      Category:dropped
                      Size (bytes):1021792
                      Entropy (8bit):6.608380087035959
                      Encrypted:false
                      SSDEEP:24576:ccNkyRsKx6NapcjRh0lhSMXltuGVJ8Wea/xwuC:jNkyRmopy4duG/8Wea/xwuC
                      MD5:EC6EBF65FE4F361A73E473F46730E05C
                      SHA1:01F946DFBF773F977AF5ADE7C27FFFC7FE311149
                      SHA-256:D3614D7BECE53E0D408E31DA7D9B0FF2F7285A7DD544C778847ED0C5DED5D52F
                      SHA-512:E4D7AAFA75D07A3071D2739D18B4C2B0A3798F754B339C349DB9A6004D031BF02F3970B030CEC4A5F55B4C19F03794B0CE186A303D936C222E7E6E8726FFFFF7
                      Malicious:false
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 0%
                      Joe Sandbox View:
                      • Filename: Fact28.NATURGY.SABADONOPAGOID28122024.MSI.msi, Detection: malicious, Browse
                      • Filename: bmouJCkvam.msi, Detection: malicious, Browse
                      • Filename: FS-SZHAJCVS.msi, Detection: malicious, Browse
                      • Filename: FS-JFDIBGWE.msi, Detection: malicious, Browse
                      • Filename: , Detection: malicious, Browse
                      • Filename: , Detection: malicious, Browse
                      • Filename: 740d3a.msi, Detection: malicious, Browse
                      • Filename: 740d3a.msi, Detection: malicious, Browse
                      • Filename: j45EY4ovxx.msi, Detection: malicious, Browse
                      • Filename: pdfguruhub.msi, Detection: malicious, Browse
                      Reputation:moderate, very likely benign file
                      Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......ia.p-..#-..#-..#].."!..#].."...#=..":..#=.."<..#=.."b..#].."7..#]..",..#].."...#-..#...#e.."T..#e..",..#e..#,..#-.g#,..#e..",..#Rich-..#........................PE..L...l..f.........."!...).....`............... ......................................Di....@A............................L...,...@....................Z..`=......h....K..p....................L...... K..@............ ...............................text...Z........................... ..`.rdata....... ......................@..@.data....(..........................@....fptable............................@....rsrc...............................@..@.reloc..h...........................@..B................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                      Category:dropped
                      Size (bytes):1021792
                      Entropy (8bit):6.608380087035959
                      Encrypted:false
                      SSDEEP:24576:ccNkyRsKx6NapcjRh0lhSMXltuGVJ8Wea/xwuC:jNkyRmopy4duG/8Wea/xwuC
                      MD5:EC6EBF65FE4F361A73E473F46730E05C
                      SHA1:01F946DFBF773F977AF5ADE7C27FFFC7FE311149
                      SHA-256:D3614D7BECE53E0D408E31DA7D9B0FF2F7285A7DD544C778847ED0C5DED5D52F
                      SHA-512:E4D7AAFA75D07A3071D2739D18B4C2B0A3798F754B339C349DB9A6004D031BF02F3970B030CEC4A5F55B4C19F03794B0CE186A303D936C222E7E6E8726FFFFF7
                      Malicious:false
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 0%
                      Reputation:moderate, very likely benign file
                      Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......ia.p-..#-..#-..#].."!..#].."...#=..":..#=.."<..#=.."b..#].."7..#]..",..#].."...#-..#...#e.."T..#e..",..#e..#,..#-.g#,..#e..",..#Rich-..#........................PE..L...l..f.........."!...).....`............... ......................................Di....@A............................L...,...@....................Z..`=......h....K..p....................L...... K..@............ ...............................text...Z........................... ..`.rdata....... ......................@..@.data....(..........................@....fptable............................@....rsrc...............................@..@.reloc..h...........................@..B................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):907
                      Entropy (8bit):5.528467344721985
                      Encrypted:false
                      SSDEEP:24:JJTgOcHj8BUUpYu6q+dIFRzZOVYDhiS4zZWMaICZyh:JNYHRg0vdIXzZ0YD8S4zZWrZy
                      MD5:9F8248662B1382ED3CBBE164F5F0FDC7
                      SHA1:5DCF341E8EF759E6FA734AB3C0FAFA41109C8D33
                      SHA-256:4C6631F41CC3FD6897812260FD95DBB9E87DC4940B4AD5ED4AAADF52DB5CB2AA
                      SHA-512:C510F2BDE29B0BF77A1F99CA9AA05E656D7655DFE0641D18F22B1734E87D3D6CC087354B9595D5E1191AD3DC88391C77C5560B7A69248BB9DAA086422683F0D4
                      Malicious:false
                      Preview:...@IXOS.@.....@.K.Y.@.....@.....@.....@.....@.....@......&.{22041D94-8D01-4719-A210-D60E85BA945E}..ERROR CODE HG5217.Fact30.NATURGY.LUNESGRLNOPAGOID3012021414252024.MSI.msi.@.....@.....@.....@........&.{F052A23C-4A43-4606-9CB4-83AC61C1221B}.....@.....@.....@.....@.......@.....@.....@.......@......ERROR CODE HG521......Rollback..Rolling back action:....RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration...@.....@.....@.]....&.{9C9B71A5-3D2A-436B-854E-E13FF8050D68}6.01:\Software\ERROR CODE HG521\ERROR CODE HG521\Version.@.......@.....@.....@........WriteRegistryValues..Writing system registry values..Key: [1], Name: [2], Value: [3]...@.....@.....@.3..$..@....*.Software\ERROR CODE HG521\ERROR CODE HG521...@....%...Version..21.13.4.26%...PathD.C:\Users\user\AppData\Roaming\ERROR CODE HG521\ERROR CODE HG521\...@.....@.....@....
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                      Category:modified
                      Size (bytes):20113408
                      Entropy (8bit):6.436970656549115
                      Encrypted:false
                      SSDEEP:98304:zqMeh/D0SOa1weST5I12dR85zH1KrrQRaOfYHJ82g/qaHk8AAGfvtPW9eIEwNyaD:WgeST5I12QqJOSJi/k9PW9eCkhDFEjj
                      MD5:39BE95A8D680A5B45D0583FD10B73CF9
                      SHA1:CDF068BC781AFDFC6193D9ACA54CA5FFFD8BE380
                      SHA-256:168511C2FD09E21C93CE1202902B66813385A4694503493DDB70BA13AEA26C3B
                      SHA-512:4B46B89177B84F2D9473103F413CFADADCDF27E850DEBEB010F3FA326D0265B46375F1524089E3B929B4498BC748092605B5B11862C2A5E7F317D03BDEBCCFA3
                      Malicious:true
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 45%
                      Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L.....qg......................R......$.......0....@...........................6.........................................+....`...K...0....:......................0...................................................m...............................text............................... ..`.itext..$d.......f.................. ..`.data........0......................@....bss.....................................idata...K...`...L..................@....didata.............................@....edata..+...........................@..@.rdata..E...........................@..@.reloc...0.......2..................@..B.rsrc.....:..0....:..&..............@..@..............6.......2.............@..@........................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):20480
                      Entropy (8bit):1.1936808705951245
                      Encrypted:false
                      SSDEEP:12:JSbX72FjlCXAlfLIlHmRpah+7777777777777777777777777ZDHFX2Rvc8Bt7jp:JEUIYnQR08BVkF
                      MD5:C5A5692753A81B4046AA5754FB137335
                      SHA1:F5E999E9FF95C6F05C9096DA80775666F466D402
                      SHA-256:D7162918E3E737A0EC9F9B35B73B8D86F0C07C8E0957779AF7D60F19A671DD5F
                      SHA-512:083EE1EBFE7A06DBFD5F73C26CD2C69237D6755A97E25929D9531B2502DD1197374E79AC870462828B505F8F62CAC72B5CA327560D7264362AB4C81929C6D319
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):20480
                      Entropy (8bit):1.5902671697994966
                      Encrypted:false
                      SSDEEP:48:o8PhduRc06WX4cnT5FAGsw3ISy3KAEbCy1f3ISy3AT:3hd1snT8Gs/BwCt
                      MD5:E68F6642F7583717D345C175C7B32B1E
                      SHA1:E8A17B4858B6BBD91ACEFC0C5A0A0C90D6AB4E5A
                      SHA-256:F2A503372D8CC3550CE19F0EA884D1292A872EB3EFAC8BD707D7C66D15C3F3FA
                      SHA-512:EBC2719724DA04766A011810BB7C06D0072F3901A28D7602EDF5332E78C787B38786ADF03414F1E1CDC5D8671FEB80ADA9F19332C56BADA26AA3E6B5551A0FA9
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):360001
                      Entropy (8bit):5.36297876168928
                      Encrypted:false
                      SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgaua:zTtbmkExhMJCIpE/
                      MD5:12DAD280AACBEF7CEC3D08752DA0868A
                      SHA1:BC260AB196B0E3EAA09A37E571AE24DFFB46DBDB
                      SHA-256:38F5F1A7BB6B779E748F39C4ADE9D96A867DB7E9AB8696C612309C466F501C95
                      SHA-512:AEE4F85FB66285FB7D5451AD4D0752A9DF00F92C3E2E16982AC9F1BEFE4B5270984F7B1A7339A392C505ABC0498FE5AE4506C2C9BA91A0BBB9993773FF7C1BF0
                      Malicious:false
                      Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):73728
                      Entropy (8bit):0.14600712700715518
                      Encrypted:false
                      SSDEEP:24:mlTxkIowoIipVkIowoSkIowoIipVkIowoKAEVkyjCy4uVgwGyo5x+4/AG6o:CTu3ISy3d3ISy3KAEbCy1c1AG
                      MD5:113D1903D22B5BF247471CAF63ED376B
                      SHA1:2F18F99F6FE9A6119D0AA0193DDD1145ADA00908
                      SHA-256:C39074CF093B87B62ADBDC0BDC3AFE9736BA7BFAD2A5A5890028E1DBFF713262
                      SHA-512:6E5368C0A3D67276E351D822260D55FA535C037D3C27567C95DF086EEB470DC7B424AFDA7187C90E6819624F65A63E0404D650E48B0ED3D1E17545039EA04AE8
                      Malicious:false
                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):32768
                      Entropy (8bit):1.2718018074148723
                      Encrypted:false
                      SSDEEP:48:Falu0BvhPIFX4zT5uV6AGsw3ISy3KAEbCy1f3ISy3AT:ElN7IwTEVXGs/BwCt
                      MD5:B295117063EB706492BC8D404CEDB009
                      SHA1:F7A68E5DDA59D865C2D2BFFDE581038531E7C639
                      SHA-256:3E2E959670ACA30CD072C3F64C9E41081D2E85DA1A5A1AC88D1614B5A49189B6
                      SHA-512:8F4532855ADDF25992750B9D59DDF35C2E62C9A1AC2FF29B5A6ADACA14ECC801EC268D4F71E47281B8FB606639A36B35A0723E69405D730146C2BF2A02C172E5
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):20480
                      Entropy (8bit):1.5902671697994966
                      Encrypted:false
                      SSDEEP:48:o8PhduRc06WX4cnT5FAGsw3ISy3KAEbCy1f3ISy3AT:3hd1snT8Gs/BwCt
                      MD5:E68F6642F7583717D345C175C7B32B1E
                      SHA1:E8A17B4858B6BBD91ACEFC0C5A0A0C90D6AB4E5A
                      SHA-256:F2A503372D8CC3550CE19F0EA884D1292A872EB3EFAC8BD707D7C66D15C3F3FA
                      SHA-512:EBC2719724DA04766A011810BB7C06D0072F3901A28D7602EDF5332E78C787B38786ADF03414F1E1CDC5D8671FEB80ADA9F19332C56BADA26AA3E6B5551A0FA9
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):32768
                      Entropy (8bit):1.2718018074148723
                      Encrypted:false
                      SSDEEP:48:Falu0BvhPIFX4zT5uV6AGsw3ISy3KAEbCy1f3ISy3AT:ElN7IwTEVXGs/BwCt
                      MD5:B295117063EB706492BC8D404CEDB009
                      SHA1:F7A68E5DDA59D865C2D2BFFDE581038531E7C639
                      SHA-256:3E2E959670ACA30CD072C3F64C9E41081D2E85DA1A5A1AC88D1614B5A49189B6
                      SHA-512:8F4532855ADDF25992750B9D59DDF35C2E62C9A1AC2FF29B5A6ADACA14ECC801EC268D4F71E47281B8FB606639A36B35A0723E69405D730146C2BF2A02C172E5
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):20480
                      Entropy (8bit):1.5902671697994966
                      Encrypted:false
                      SSDEEP:48:o8PhduRc06WX4cnT5FAGsw3ISy3KAEbCy1f3ISy3AT:3hd1snT8Gs/BwCt
                      MD5:E68F6642F7583717D345C175C7B32B1E
                      SHA1:E8A17B4858B6BBD91ACEFC0C5A0A0C90D6AB4E5A
                      SHA-256:F2A503372D8CC3550CE19F0EA884D1292A872EB3EFAC8BD707D7C66D15C3F3FA
                      SHA-512:EBC2719724DA04766A011810BB7C06D0072F3901A28D7602EDF5332E78C787B38786ADF03414F1E1CDC5D8671FEB80ADA9F19332C56BADA26AA3E6B5551A0FA9
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):32768
                      Entropy (8bit):1.2718018074148723
                      Encrypted:false
                      SSDEEP:48:Falu0BvhPIFX4zT5uV6AGsw3ISy3KAEbCy1f3ISy3AT:ElN7IwTEVXGs/BwCt
                      MD5:B295117063EB706492BC8D404CEDB009
                      SHA1:F7A68E5DDA59D865C2D2BFFDE581038531E7C639
                      SHA-256:3E2E959670ACA30CD072C3F64C9E41081D2E85DA1A5A1AC88D1614B5A49189B6
                      SHA-512:8F4532855ADDF25992750B9D59DDF35C2E62C9A1AC2FF29B5A6ADACA14ECC801EC268D4F71E47281B8FB606639A36B35A0723E69405D730146C2BF2A02C172E5
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):32768
                      Entropy (8bit):0.08926032442470067
                      Encrypted:false
                      SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOXsTHggPmIcU0Qocog/t6Vky6lp:2F0i8n0itFzDHFX2Rvc8B3p
                      MD5:F5821A6CED62B940C853D33CD307FC5A
                      SHA1:0B2EB4A4E4EDDA92853970751A26A62B20DD80CF
                      SHA-256:280E67D28054881F61ECD64C8115F0B3485529344FC280EF63414FA260EADF4D
                      SHA-512:82E7F58C0172D4D3DE27534F1785739024CF5B1CAD14BE776E3CF6C34FF4E50639646F30E55BD243196C249BA843B89A4C1F37F6BE525446D62E51AACF2D22BF
                      Malicious:false
                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Code page: 1252, Revision Number: {F052A23C-4A43-4606-9CB4-83AC61C1221B}, Number of Words: 10, Subject: Installer, Author: Installer, Name of Creating Application: Installer 64247, Template: ;1033, Title: Installation Database, Keywords: Installer, MSI, Database, Security: 0, Create Time/Date: Mon Dec 30 00:15:38 2024, Last Saved Time/Date: Mon Dec 30 00:15:38 2024, Last Printed: Mon Dec 30 00:15:38 2024, Number of Pages: 200
                      Entropy (8bit):6.453286869216272
                      TrID:
                      • Windows SDK Setup Transform Script (63028/2) 62.38%
                      • Microsoft Excel sheet (30009/1) 29.70%
                      • Generic OLE2 / Multistream Compound File (8008/1) 7.93%
                      File name:Fact30.NATURGY.LUNESGRLNOPAGOID3012021414252024.MSI.msi
                      File size:21'474'816 bytes
                      MD5:2b7c90357a45a7a264154a2472d4bb67
                      SHA1:b5b54e079af13d5247a0e922fcde8180ee188b4e
                      SHA256:7cbc4e446bad287406efd29b10347834b1755e0c4c10c982f1de6c5ca48abcbf
                      SHA512:a4bcb06a720d6a41f96a78f5e69736e4ea8f9644bc3695800051e9d6ca62e4d2d5ade50aab936ad1fa7f2dcebe6fadf6965b9ff632e6eb181a88b0e4d0acd4ef
                      SSDEEP:196608:UTgeST5I12QqJOSJi/k9PW9eCkhDFEjjzNkomk:UTVQQSJi/kxSg6Kk
                      TLSH:60278C17B245903EC06B2A395937EA64993FFE216E238E4B67F43D4D5E316803D2B643
                      File Content Preview:........................>...................H...................................!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L..
                      Icon Hash:2d2e3797b32b2b99
                      No network behavior found

                      Click to jump to process

                      Click to jump to process

                      Click to jump to process

                      Target ID:0
                      Start time:09:31:05
                      Start date:30/12/2024
                      Path:C:\Windows\System32\msiexec.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\Fact30.NATURGY.LUNESGRLNOPAGOID3012021414252024.MSI.msi"
                      Imagebase:0x7ff659180000
                      File size:69'632 bytes
                      MD5 hash:E5DA170027542E25EDE42FC54C929077
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:true

                      Target ID:1
                      Start time:09:31:05
                      Start date:30/12/2024
                      Path:C:\Windows\System32\msiexec.exe
                      Wow64 process (32bit):false
                      Commandline:C:\Windows\system32\msiexec.exe /V
                      Imagebase:0x7ff659180000
                      File size:69'632 bytes
                      MD5 hash:E5DA170027542E25EDE42FC54C929077
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:false

                      Target ID:3
                      Start time:09:31:07
                      Start date:30/12/2024
                      Path:C:\Windows\SysWOW64\msiexec.exe
                      Wow64 process (32bit):true
                      Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding 3DCDF38F4D99805DB4F58569078A03EA
                      Imagebase:0x330000
                      File size:59'904 bytes
                      MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:true

                      No disassembly