Edit tour

Windows Analysis Report
mariadb-connector-odbc-3.2.4-win64.msi

Overview

General Information

Sample name:mariadb-connector-odbc-3.2.4-win64.msi
Analysis ID:1612940
MD5:593f314682b8bd9a01d473f73f1c3068
SHA1:1e13ad01ae1bda71a5619be13f0b0b80a54b78c1
SHA256:e5186f2064311f135a693b1344ca88930d4f852f5b8d5b4ce2f24f9d5c0974c5
Infos:

Detection

Score:2
Range:0 - 100
Confidence:40%

Signatures

Checks for available system drives (often done to infect USB drives)
Creates files inside the system directory
Deletes files inside the Windows folder
Drops PE files
Found dropped PE file which has not been started or loaded
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • msiexec.exe (PID: 7288 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\mariadb-connector-odbc-3.2.4-win64.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 7336 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 7616 cmdline: C:\Windows\System32\MsiExec.exe -Embedding 9E6A653CEDFE9A6E0E81DD08ED757C31 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\MariaDBJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\MariaDB\MariaDB ODBC Driver 64-bitJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\MariaDB\MariaDB ODBC Driver 64-bit\change_dsns_driver.exeJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\MariaDB\MariaDB ODBC Driver 64-bit\maodbc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\MariaDB\MariaDB ODBC Driver 64-bit\maodbc.pdbJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\MariaDB\MariaDB ODBC Driver 64-bit\maodbc.libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\MariaDB\MariaDB ODBC Driver 64-bit\maodbcs.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\MariaDB\MariaDB ODBC Driver 64-bit\maodbcs.libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\MariaDB\MariaDB ODBC Driver 64-bit\maodbcs.pdbJump to behavior
Source: C:\Windows\System32\msiexec.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{288670BF-D54F-4E95-B994-C27A48E272FE}Jump to behavior
Source: Binary string: C:\agent\_work\66\s\build\ship\x86\uica.pdb source: mariadb-connector-odbc-3.2.4-win64.msi, 69202b.msi.1.dr, 69202d.msi.1.dr
Source: Binary string: ..\amd64\guard_dispatch.asm..\amd64\guard_xfg_dispatch.asmD:\a\_work\1\s\src\vctools\crt\vcstartup\src\misc\amd64\chkstk.asmD:\a\_work\1\s\src\vctools\crt\vcstartup\src\gs\amd64\amdsecgs.asmD:\a\_work\1\s\src\vctools\crt\vcruntime\src\string\amd64\memset.asmD:\a\_work\1\s\src\vctools\crt\vcruntime\src\eh\amd64\handlers.asmD:\a\_work\1\s\src\vctools\crt\vcruntime\src\string\amd64\memcpy.asmD:\a\_work\1\s\src\vctools\crt\vcruntime\src\string\amd64\memcmp.asmD:\a\_work\1\s\src\vctools\crt\vcruntime\src\eh\amd64\notify.asm..\amd64\fpsr.asm..\amd64\log10_256_lead_tail_table.asm..\amd64\log10.asm..\amd64\log_f_inv_qword_table.asm..\amd64\strncmp.asmC:\buildbot\build\codbc-windows\build\win64\RelWithDebInfo\maodbcs.pdb source: maodbcs.pdb.1.dr
Source: Binary string: &{4FA6E79A-4630-4CB8-A4E1-00A4740E9280}>C:\Program Files\MariaDB\MariaDB ODBC Driver 64-bit\maodbc.pdb@ source: MSI22AC.tmp.1.dr
Source: Binary string: maodbc.pdb source: MSI22AC.tmp.1.dr
Source: Binary string: maodbcs.pdb@ source: MSI22AC.tmp.1.dr
Source: Binary string: C:\buildbot\build\codbc-windows\build\win64\driver\maodbc.dir\RelWithDebInfo\vc143.pdb source: maodbc.pdb.1.dr
Source: Binary string: C:\buildbot\build\codbc-windows\build\win64\dsn\maodbcs.dir\RelWithDebInfo\vc143.pdb source: maodbcs.pdb.1.dr
Source: Binary string: C:\Program Files\MariaDB\MariaDB ODBC Driver 64-bit\maodbc.pdb source: MSI22AC.tmp.1.dr, 69202c.rbs.1.dr
Source: Binary string: C:\Program Files\MariaDB\MariaDB ODBC Driver 64-bit\maodbcs.pdb source: 69202c.rbs.1.dr
Source: Binary string: /ERRORREPORT:QUEUE /OUT:C:\buildbot\build\codbc-windows\build\win64\RelWithDebInfo\maodbcs.dll /INCREMENTAL /ILK:maodbcs.dir\RelWithDebInfo\maodbcs.ilk /NOLOGO /DEF:C:/buildbot/build/codbc-windows/build/src/dsn/mariadb_odbc_setup.def /MANIFEST "/MANIFESTUAC:level='asInvoker' uiAccess='false'" /manifest:embed /DEBUG /PDB:C:/buildbot/build/codbc-windows/build/win64/RelWithDebInfo/maodbcs.pdb /SUBSYSTEM:CONSOLE /TLBID:1 /DYNAMICBASE /NXCOMPAT /IMPLIB:C:/buildbot/build/codbc-windows/build/win64/RelWithDebInfo/maodbcs.lib /MACHINE:X64 /machine:x64 /DLL source: maodbcs.pdb.1.dr
Source: Binary string: ?C:\Program Files\MariaDB\MariaDB ODBC Driver 64-bit\maodbcs.pdb source: 69202c.rbs.1.dr
Source: Binary string: er\maodbc.dir\RelWithDebInfo\vc143.pdb -external:W3 -Gd -TP -errorreport:queue -I"C:\Program Files\Microsoft Visual Studio\2022\Community\VC\Tools\MSVC\14.34.31933\include" -I"C:\Program Files\Microsoft Visual Studio\2022\Community\VC\Tools\MSVC\14.34.31933\a source: maodbc.pdb.1.dr
Source: Binary string: -FdC:\buildbot\build\codbc-windows\build\win64\dsn\maodbcs.dir\RelWithDebInfo\vc143.pdb -external:W3 -Gd -TC -errorreport:queue -I"C:\Program Files\Microsoft Visual Studio\2022\Community\VC\Tools\MSVC\14.34.31933\include" -I"C:\Program source: maodbcs.pdb.1.dr
Source: Binary string: C:\buildbot\build\codbc-windows\build\win64\RelWithDebInfo\maodbcs.pdb source: maodbcs.dll.1.dr, maodbcs.pdb.1.dr
Source: Binary string: maodbc.pdb@ source: MSI22AC.tmp.1.dr
Source: Binary string: C:\agent\_work\66\s\build\ship\x86\wixca.pdb source: mariadb-connector-odbc-3.2.4-win64.msi, 69202b.msi.1.dr, 69202d.msi.1.dr
Source: Binary string: >C:\Program Files\MariaDB\MariaDB ODBC Driver 64-bit\maodbc.pdb source: 69202c.rbs.1.dr
Source: Binary string: C:\buildbot\build\codbc-windows\build\win64\packaging\windows\RelWithDebInfo\change_dsns_driver.pdb source: change_dsns_driver.exe.1.dr
Source: Binary string: maodbcs.pdb source: MSI22AC.tmp.1.dr
Source: Binary string: cwdC:\buildbot\build\codbc-windows\build\win64\dsnexeC:\Program Files\Microsoft Visual Studio\2022\Community\VC\Tools\MSVC\14.34.31933\bin\HostX64\x64\link.exepdbC:\buildbot\build\codbc-windows\build\win64\RelWithDebInfo\maodbcs.pdbcmd /ERRORREPORT:QUEUE /OUT:C:\buildbot\build\codbc-windows\build\win64\RelWithDebInfo\maodbcs.dll /INCREMENTAL /ILK:maodbcs.dir\RelWithDebInfo\maodbcs.ilk /NOLOGO /DEF:C:/buildbot/build/codbc-windows/build/src/dsn/mariadb_odbc_setup.def /MANIFEST "/MANIFESTUAC:level='asInvoker' uiAccess='false'" /manifest:embed /DEBUG /PDB:C:/buildbot/build/codbc-windows/build/win64/RelWithDebInfo/maodbcs.pdb /SUBSYSTEM:CONSOLE /TLBID:1 /DYNAMICBASE /NXCOMPAT /IMPLIB:C:/buildbot/build/codbc-windows/build/win64/RelWithDebInfo/maodbcs.lib /MACHINE:X64 /machine:x64 /DLL source: maodbcs.pdb.1.dr
Source: Binary string: C:\buildbot\build\codbc-windows\build\win64\RelWithDebInfo\maodbc.pdb source: maodbc.dll.1.dr
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
Source: mariadb-connector-odbc-3.2.4-win64.msi, 69202b.msi.1.dr, 69202d.msi.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: mariadb-connector-odbc-3.2.4-win64.msi, 69202b.msi.1.dr, 69202d.msi.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: mariadb-connector-odbc-3.2.4-win64.msi, 69202b.msi.1.dr, 69202d.msi.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalG3CodeSigningECCSHA3842021CA1.crt0
Source: mariadb-connector-odbc-3.2.4-win64.msi, 69202b.msi.1.dr, 69202d.msi.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG3.crt0B
Source: mariadb-connector-odbc-3.2.4-win64.msi, 69202b.msi.1.dr, 69202d.msi.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
Source: mariadb-connector-odbc-3.2.4-win64.msi, 69202b.msi.1.dr, 69202d.msi.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: mariadb-connector-odbc-3.2.4-win64.msi, 69202b.msi.1.dr, 69202d.msi.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: mariadb-connector-odbc-3.2.4-win64.msi, 69202b.msi.1.dr, 69202d.msi.1.drString found in binary or memory: http://cacerts.digicert.com/NETFoundationProjectsCodeSigningCA.crt0
Source: mariadb-connector-odbc-3.2.4-win64.msi, 69202b.msi.1.dr, 69202d.msi.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: mariadb-connector-odbc-3.2.4-win64.msi, 69202b.msi.1.dr, 69202d.msi.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
Source: mariadb-connector-odbc-3.2.4-win64.msi, 69202b.msi.1.dr, 69202d.msi.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalG3CodeSigningECCSHA3842021CA1.crl0N
Source: mariadb-connector-odbc-3.2.4-win64.msi, 69202b.msi.1.dr, 69202d.msi.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG3.crl0
Source: mariadb-connector-odbc-3.2.4-win64.msi, 69202b.msi.1.dr, 69202d.msi.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0=
Source: mariadb-connector-odbc-3.2.4-win64.msi, 69202b.msi.1.dr, 69202d.msi.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: mariadb-connector-odbc-3.2.4-win64.msi, 69202b.msi.1.dr, 69202d.msi.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: mariadb-connector-odbc-3.2.4-win64.msi, 69202b.msi.1.dr, 69202d.msi.1.drString found in binary or memory: http://crl3.digicert.com/NETFoundationProjectsCodeSigningCA.crl0E
Source: mariadb-connector-odbc-3.2.4-win64.msi, 69202b.msi.1.dr, 69202d.msi.1.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
Source: mariadb-connector-odbc-3.2.4-win64.msi, 69202b.msi.1.dr, 69202d.msi.1.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: mariadb-connector-odbc-3.2.4-win64.msi, 69202b.msi.1.dr, 69202d.msi.1.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalG3CodeSigningECCSHA3842021CA1.crl0
Source: mariadb-connector-odbc-3.2.4-win64.msi, 69202b.msi.1.dr, 69202d.msi.1.drString found in binary or memory: http://crl4.digicert.com/NETFoundationProjectsCodeSigningCA.crl0L
Source: mariadb-connector-odbc-3.2.4-win64.msi, 69202b.msi.1.dr, 69202d.msi.1.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
Source: mariadb-connector-odbc-3.2.4-win64.msi, 69202b.msi.1.dr, 69202d.msi.1.drString found in binary or memory: http://ocsp.digicert.com0
Source: mariadb-connector-odbc-3.2.4-win64.msi, 69202b.msi.1.dr, 69202d.msi.1.drString found in binary or memory: http://ocsp.digicert.com0A
Source: mariadb-connector-odbc-3.2.4-win64.msi, 69202b.msi.1.dr, 69202d.msi.1.drString found in binary or memory: http://ocsp.digicert.com0C
Source: mariadb-connector-odbc-3.2.4-win64.msi, 69202b.msi.1.dr, 69202d.msi.1.drString found in binary or memory: http://ocsp.digicert.com0K
Source: mariadb-connector-odbc-3.2.4-win64.msi, 69202b.msi.1.dr, 69202d.msi.1.drString found in binary or memory: http://ocsp.digicert.com0N
Source: mariadb-connector-odbc-3.2.4-win64.msi, 69202b.msi.1.dr, 69202d.msi.1.drString found in binary or memory: http://ocsp.digicert.com0O
Source: mariadb-connector-odbc-3.2.4-win64.msi, 69202b.msi.1.dr, 69202d.msi.1.drString found in binary or memory: http://ocsp.digicert.com0W
Source: mariadb-connector-odbc-3.2.4-win64.msi, 69202b.msi.1.dr, 69202d.msi.1.drString found in binary or memory: http://ocsp.digicert.com0X
Source: mariadb-connector-odbc-3.2.4-win64.msi, 69202b.msi.1.dr, 69202d.msi.1.drString found in binary or memory: http://wixtoolset.org
Source: mariadb-connector-odbc-3.2.4-win64.msi, 69202b.msi.1.dr, 69202d.msi.1.drString found in binary or memory: http://www.digicert.com/CPS0
Source: mariadb-connector-odbc-3.2.4-win64.msi, 69202b.msi.1.dr, 69202d.msi.1.drString found in binary or memory: https://www.digicert.com/CPS0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\69202b.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{288670BF-D54F-4E95-B994-C27A48E272FE}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI22AC.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\ODBCINST.INIJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\69202d.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\69202d.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\69202d.msiJump to behavior
Source: maodbc.dll.1.drStatic PE information: Number of sections : 11 > 10
Source: mariadb-connector-odbc-3.2.4-win64.msiBinary or memory string: OriginalFilenameuica.dll\ vs mariadb-connector-odbc-3.2.4-win64.msi
Source: mariadb-connector-odbc-3.2.4-win64.msiBinary or memory string: OriginalFilenamewixca.dll\ vs mariadb-connector-odbc-3.2.4-win64.msi
Source: classification engineClassification label: clean2.winMSI@4/27@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\MariaDBJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DFA27AADDA9D4D2A28.TMPJump to behavior
Source: C:\Windows\System32\msiexec.exeFile read: C:\Windows\win.iniJump to behavior
Source: C:\Windows\System32\msiexec.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: mariadb-connector-odbc-3.2.4-win64.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 57.88%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\mariadb-connector-odbc-3.2.4-win64.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 9E6A653CEDFE9A6E0E81DD08ED757C31
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 9E6A653CEDFE9A6E0E81DD08ED757C31Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: riched20.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: usp10.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msls31.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: odbccp32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: odbc32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: odbccp32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeFile written: C:\Windows\ODBCINST.INIJump to behavior
Source: C:\Windows\System32\msiexec.exeAutomated click: Next
Source: C:\Windows\System32\msiexec.exeAutomated click: I accept the terms in the License Agreement
Source: C:\Windows\System32\msiexec.exeAutomated click: Next
Source: C:\Windows\System32\msiexec.exeAutomated click: Install
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\MariaDBJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\MariaDB\MariaDB ODBC Driver 64-bitJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\MariaDB\MariaDB ODBC Driver 64-bit\change_dsns_driver.exeJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\MariaDB\MariaDB ODBC Driver 64-bit\maodbc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\MariaDB\MariaDB ODBC Driver 64-bit\maodbc.pdbJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\MariaDB\MariaDB ODBC Driver 64-bit\maodbc.libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\MariaDB\MariaDB ODBC Driver 64-bit\maodbcs.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\MariaDB\MariaDB ODBC Driver 64-bit\maodbcs.libJump to behavior
Source: C:\Windows\System32\msiexec.exeDirectory created: C:\Program Files\MariaDB\MariaDB ODBC Driver 64-bit\maodbcs.pdbJump to behavior
Source: C:\Windows\System32\msiexec.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{288670BF-D54F-4E95-B994-C27A48E272FE}Jump to behavior
Source: mariadb-connector-odbc-3.2.4-win64.msiStatic file information: File size 9138176 > 1048576
Source: Binary string: C:\agent\_work\66\s\build\ship\x86\uica.pdb source: mariadb-connector-odbc-3.2.4-win64.msi, 69202b.msi.1.dr, 69202d.msi.1.dr
Source: Binary string: ..\amd64\guard_dispatch.asm..\amd64\guard_xfg_dispatch.asmD:\a\_work\1\s\src\vctools\crt\vcstartup\src\misc\amd64\chkstk.asmD:\a\_work\1\s\src\vctools\crt\vcstartup\src\gs\amd64\amdsecgs.asmD:\a\_work\1\s\src\vctools\crt\vcruntime\src\string\amd64\memset.asmD:\a\_work\1\s\src\vctools\crt\vcruntime\src\eh\amd64\handlers.asmD:\a\_work\1\s\src\vctools\crt\vcruntime\src\string\amd64\memcpy.asmD:\a\_work\1\s\src\vctools\crt\vcruntime\src\string\amd64\memcmp.asmD:\a\_work\1\s\src\vctools\crt\vcruntime\src\eh\amd64\notify.asm..\amd64\fpsr.asm..\amd64\log10_256_lead_tail_table.asm..\amd64\log10.asm..\amd64\log_f_inv_qword_table.asm..\amd64\strncmp.asmC:\buildbot\build\codbc-windows\build\win64\RelWithDebInfo\maodbcs.pdb source: maodbcs.pdb.1.dr
Source: Binary string: &{4FA6E79A-4630-4CB8-A4E1-00A4740E9280}>C:\Program Files\MariaDB\MariaDB ODBC Driver 64-bit\maodbc.pdb@ source: MSI22AC.tmp.1.dr
Source: Binary string: maodbc.pdb source: MSI22AC.tmp.1.dr
Source: Binary string: maodbcs.pdb@ source: MSI22AC.tmp.1.dr
Source: Binary string: C:\buildbot\build\codbc-windows\build\win64\driver\maodbc.dir\RelWithDebInfo\vc143.pdb source: maodbc.pdb.1.dr
Source: Binary string: C:\buildbot\build\codbc-windows\build\win64\dsn\maodbcs.dir\RelWithDebInfo\vc143.pdb source: maodbcs.pdb.1.dr
Source: Binary string: C:\Program Files\MariaDB\MariaDB ODBC Driver 64-bit\maodbc.pdb source: MSI22AC.tmp.1.dr, 69202c.rbs.1.dr
Source: Binary string: C:\Program Files\MariaDB\MariaDB ODBC Driver 64-bit\maodbcs.pdb source: 69202c.rbs.1.dr
Source: Binary string: /ERRORREPORT:QUEUE /OUT:C:\buildbot\build\codbc-windows\build\win64\RelWithDebInfo\maodbcs.dll /INCREMENTAL /ILK:maodbcs.dir\RelWithDebInfo\maodbcs.ilk /NOLOGO /DEF:C:/buildbot/build/codbc-windows/build/src/dsn/mariadb_odbc_setup.def /MANIFEST "/MANIFESTUAC:level='asInvoker' uiAccess='false'" /manifest:embed /DEBUG /PDB:C:/buildbot/build/codbc-windows/build/win64/RelWithDebInfo/maodbcs.pdb /SUBSYSTEM:CONSOLE /TLBID:1 /DYNAMICBASE /NXCOMPAT /IMPLIB:C:/buildbot/build/codbc-windows/build/win64/RelWithDebInfo/maodbcs.lib /MACHINE:X64 /machine:x64 /DLL source: maodbcs.pdb.1.dr
Source: Binary string: ?C:\Program Files\MariaDB\MariaDB ODBC Driver 64-bit\maodbcs.pdb source: 69202c.rbs.1.dr
Source: Binary string: er\maodbc.dir\RelWithDebInfo\vc143.pdb -external:W3 -Gd -TP -errorreport:queue -I"C:\Program Files\Microsoft Visual Studio\2022\Community\VC\Tools\MSVC\14.34.31933\include" -I"C:\Program Files\Microsoft Visual Studio\2022\Community\VC\Tools\MSVC\14.34.31933\a source: maodbc.pdb.1.dr
Source: Binary string: -FdC:\buildbot\build\codbc-windows\build\win64\dsn\maodbcs.dir\RelWithDebInfo\vc143.pdb -external:W3 -Gd -TC -errorreport:queue -I"C:\Program Files\Microsoft Visual Studio\2022\Community\VC\Tools\MSVC\14.34.31933\include" -I"C:\Program source: maodbcs.pdb.1.dr
Source: Binary string: C:\buildbot\build\codbc-windows\build\win64\RelWithDebInfo\maodbcs.pdb source: maodbcs.dll.1.dr, maodbcs.pdb.1.dr
Source: Binary string: maodbc.pdb@ source: MSI22AC.tmp.1.dr
Source: Binary string: C:\agent\_work\66\s\build\ship\x86\wixca.pdb source: mariadb-connector-odbc-3.2.4-win64.msi, 69202b.msi.1.dr, 69202d.msi.1.dr
Source: Binary string: >C:\Program Files\MariaDB\MariaDB ODBC Driver 64-bit\maodbc.pdb source: 69202c.rbs.1.dr
Source: Binary string: C:\buildbot\build\codbc-windows\build\win64\packaging\windows\RelWithDebInfo\change_dsns_driver.pdb source: change_dsns_driver.exe.1.dr
Source: Binary string: maodbcs.pdb source: MSI22AC.tmp.1.dr
Source: Binary string: cwdC:\buildbot\build\codbc-windows\build\win64\dsnexeC:\Program Files\Microsoft Visual Studio\2022\Community\VC\Tools\MSVC\14.34.31933\bin\HostX64\x64\link.exepdbC:\buildbot\build\codbc-windows\build\win64\RelWithDebInfo\maodbcs.pdbcmd /ERRORREPORT:QUEUE /OUT:C:\buildbot\build\codbc-windows\build\win64\RelWithDebInfo\maodbcs.dll /INCREMENTAL /ILK:maodbcs.dir\RelWithDebInfo\maodbcs.ilk /NOLOGO /DEF:C:/buildbot/build/codbc-windows/build/src/dsn/mariadb_odbc_setup.def /MANIFEST "/MANIFESTUAC:level='asInvoker' uiAccess='false'" /manifest:embed /DEBUG /PDB:C:/buildbot/build/codbc-windows/build/win64/RelWithDebInfo/maodbcs.pdb /SUBSYSTEM:CONSOLE /TLBID:1 /DYNAMICBASE /NXCOMPAT /IMPLIB:C:/buildbot/build/codbc-windows/build/win64/RelWithDebInfo/maodbcs.lib /MACHINE:X64 /machine:x64 /DLL source: maodbcs.pdb.1.dr
Source: Binary string: C:\buildbot\build\codbc-windows\build\win64\RelWithDebInfo\maodbc.pdb source: maodbc.dll.1.dr
Source: maodbcs.dll.1.drStatic PE information: section name: .textbss
Source: maodbcs.dll.1.drStatic PE information: section name: .00cfg
Source: maodbcs.dll.1.drStatic PE information: section name: _RDATA
Source: change_dsns_driver.exe.1.drStatic PE information: section name: .textbss
Source: change_dsns_driver.exe.1.drStatic PE information: section name: .00cfg
Source: change_dsns_driver.exe.1.drStatic PE information: section name: _RDATA
Source: maodbc.dll.1.drStatic PE information: section name: .textbss
Source: maodbc.dll.1.drStatic PE information: section name: .00cfg
Source: maodbc.dll.1.drStatic PE information: section name: _RDATA
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\MariaDB\MariaDB ODBC Driver 64-bit\maodbcs.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\MariaDB\MariaDB ODBC Driver 64-bit\change_dsns_driver.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\MariaDB\MariaDB ODBC Driver 64-bit\maodbc.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files\MariaDB\MariaDB ODBC Driver 64-bit\maodbcs.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files\MariaDB\MariaDB ODBC Driver 64-bit\change_dsns_driver.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files\MariaDB\MariaDB ODBC Driver 64-bit\maodbc.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
Windows Service
1
Windows Service
12
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
Process Injection
1
Process Injection
LSASS Memory11
Peripheral Device Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
DLL Side-Loading
1
DLL Side-Loading
Security Account Manager2
File and Directory Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
File Deletion
NTDS12
System Information Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1612940 Sample: mariadb-connector-odbc-3.2.... Startdate: 12/02/2025 Architecture: WINDOWS Score: 2 5 msiexec.exe 87 37 2->5         started        8 msiexec.exe 5 2->8         started        file3 12 C:\Program Files\MariaDB\...\maodbcs.dll, PE32+ 5->12 dropped 14 C:\Program Files\MariaDB\...\maodbc.dll, PE32+ 5->14 dropped 16 C:\Program Files\...\change_dsns_driver.exe, PE32+ 5->16 dropped 10 msiexec.exe 5->10         started        process4

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
mariadb-connector-odbc-3.2.4-win64.msi0%VirustotalBrowse
mariadb-connector-odbc-3.2.4-win64.msi0%ReversingLabs
SourceDetectionScannerLabelLink
C:\Program Files\MariaDB\MariaDB ODBC Driver 64-bit\change_dsns_driver.exe0%ReversingLabs
C:\Program Files\MariaDB\MariaDB ODBC Driver 64-bit\change_dsns_driver.exe3%VirustotalBrowse
C:\Program Files\MariaDB\MariaDB ODBC Driver 64-bit\maodbc.dll0%ReversingLabs
C:\Program Files\MariaDB\MariaDB ODBC Driver 64-bit\maodbc.dll0%VirustotalBrowse
C:\Program Files\MariaDB\MariaDB ODBC Driver 64-bit\maodbcs.dll0%ReversingLabs
C:\Program Files\MariaDB\MariaDB ODBC Driver 64-bit\maodbcs.dll0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://wixtoolset.orgmariadb-connector-odbc-3.2.4-win64.msi, 69202b.msi.1.dr, 69202d.msi.1.drfalse
    high
    No contacted IP infos
    Joe Sandbox version:42.0.0 Malachite
    Analysis ID:1612940
    Start date and time:2025-02-12 09:56:16 +01:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 4m 21s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:7
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Sample name:mariadb-connector-odbc-3.2.4-win64.msi
    Detection:CLEAN
    Classification:clean2.winMSI@4/27@0/0
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    Cookbook Comments:
    • Found application associated with file extension: .msi
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
    • Excluded IPs from analysis (whitelisted): 4.245.163.56, 13.107.246.61
    • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
    • Not all processes where analyzed, report is missing behavior information
    No simulations
    No context
    No context
    No context
    No context
    No context
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:modified
    Size (bytes):9417
    Entropy (8bit):5.6045628986821665
    Encrypted:false
    SSDEEP:192:T8wYw+wZwqwK+9e+z1eOQiFI9OQiFIsyRwRvTzviEgB1QUFpXi2bakVMtl:T8wYw+wZwqw9bz0OQi8OQiWsy6pTjiEz
    MD5:0F099AF08E89514CC4913AA47398E0DF
    SHA1:969F98DE701AFFBD761D818DEF21686CFE354688
    SHA-256:E6E8E26E1E35285B5565773C41D5C4C7A1158880EB3CDFFAA0BE101876C18A32
    SHA-512:14871DC1A32072DD34351BB4AE5C2FBC3A588C7B2C5C49880A3A39E87624B5BA6AD36E22DEF70CD74305B78990E60E00AB9B39D3AD58CCE95F8AA0FAC7135B44
    Malicious:false
    Reputation:low
    Preview:...@IXOS.@.....@-.LZ.@.....@.....@.....@.....@.....@......&.{288670BF-D54F-4E95-B994-C27A48E272FE}..MariaDB ODBC Driver 64-bit&.mariadb-connector-odbc-3.2.4-win64.msi.@.....@.....@.....@........&.{4558F882-D5D2-4147-AFCF-9CA3C59C38FB}.....@.....@.....@.....@.......@.....@.....@.......@......MariaDB ODBC Driver 64-bit......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{3535FD95-1F44-454E-A6E4-81F865E8C57F}&.{288670BF-D54F-4E95-B994-C27A48E272FE}.@......&.{E35BF41F-89A1-4691-8F62-09922C04C13B}&.{288670BF-D54F-4E95-B994-C27A48E272FE}.@......&.{BF255F46-18CA-4244-9A17-6B33BDAAFBF4}&.{288670BF-D54F-4E95-B994-C27A48E272FE}.@......&.{4FA6E79A-4630-4CB8-A4E1-00A4740E9280}&.{288670BF-D54F-4E95-B994-C27A48E272FE}.@......&.{9FF07852-2A99-4699-A6E8-889B9745C5B9}&.{288670BF-D54F-4E95-B994-C27A48E272FE}.@........RemoveODBC..Removing ODBC components....CreateFolders..Creating folders..Folder: [1]#.4.C:\P
    Process:C:\Windows\System32\msiexec.exe
    File Type:PE32+ executable (console) x86-64, for MS Windows
    Category:dropped
    Size (bytes):823808
    Entropy (8bit):5.722224484413849
    Encrypted:false
    SSDEEP:12288:SUuz34BIDfNGI6bZuq+YcZCep3BRD1xPHNkW4Mx/yRtAc62gDE0bhq8IAQu3ddQ:834GbGtV62gD/NNQu3r
    MD5:CDEBF83416F79E6A468DC53654BE69A9
    SHA1:B947F12BE149A433896A58936D47C242410776EA
    SHA-256:40DCDB93961599E393A6EB23CB50A0956A76515885E61B9A4F31C61CB9964EC5
    SHA-512:C893A06E0A46AD3B79B35AB0514B29F891A205DC7B9D1E9E6807C4A4C82DA091EB796C7B50F44DDA499280293D2ABDD9ADFA2F22120C658AB57F537759D2E1DD
    Malicious:false
    Antivirus:
    • Antivirus: ReversingLabs, Detection: 0%
    • Antivirus: Virustotal, Detection: 3%, Browse
    Reputation:low
    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........c..u0..u0..u0~.p19.u0.q1..u0.v1..u0.p1..u0~.s1..u0~.v1..u0~.q1..u0~.t1..u0..t0..u0k.q1..u0k..0..u0k.w1..u0Rich..u0................PE..d.....1g.........."....".......................@..........................................`..................................................E..x.......<........x.....................8...........................P...@............@...............................textbss.................................text...G........................... ..`.rdata..............................@..@.data....?...p......................@....pdata..8...........................@..@.idata.......@.......X..............@..@.00cfg..u....`.......n..............@..@_RDATA.......p.......p..............@..@.rsrc...<............t..............@..@.reloc...............z..............@..B........................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
    Category:dropped
    Size (bytes):2741760
    Entropy (8bit):5.757600955616154
    Encrypted:false
    SSDEEP:24576:BztlYlNEEpBBA/qxFTedJZDf+SHkh2JMOqeFpSbZBnw2Qz/AIoVDZl+yexdxT5+:DSlN/pSqx4Xd+SY2JMOqnbZBi/AIMyg
    MD5:073DA84E3D0A9081B6B1DBB2269F41A0
    SHA1:57C5A43DF82C5BC2F161CC7130A23A99E1AF44F3
    SHA-256:049F7971A7296434C0DB87A58EEE6786E5C1371D4E433B7A4F74C99ABDF97C93
    SHA-512:73075B4BB059B436EC75E472D0FAC3FB850A32D090B5825C1C815F99A40C516A8E136359CDAA01DD5353FCE0E10C137B9EE9BA8358C61C32B8149277E0508999
    Malicious:false
    Antivirus:
    • Antivirus: ReversingLabs, Detection: 0%
    • Antivirus: Virustotal, Detection: 0%, Browse
    Reputation:low
    Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$......................g................................?...............................................p................Rich...........PE..d.....1g.........." ...".X..........C.........................................8...........`..........................................U3.h.....7.......8.C.... 6..f........... 8.....p(0.8....................>0.(....&0.@.............7..............................textbss1................................text...pV.......X.................. ..`.rdata.......p,......\..............@..@.data...@....p3..\...R%.............@....pdata..|.... 6.......'.............@..@.idata..|,....7......:).............@..@.tls....6.....7......h).............@....00cfg..u.....7......l).............@..@_RDATA........8......n).............@..@.rsrc...C.....8......r).............@..@.reloc..cX... 8..Z...|).............@..B........
    Process:C:\Windows\System32\msiexec.exe
    File Type:current ar archive
    Category:dropped
    Size (bytes):23354
    Entropy (8bit):5.046762068490826
    Encrypted:false
    SSDEEP:192:8kQEMymjHqspwtpFa2WJ6Ml4NXQ9mtS6lB:8kc6PxsmtS6lB
    MD5:3EC39FE6F42D08AE509C524675F6AC76
    SHA1:D753A5B51ED5EDF5484B6F9C8E1AAF56BEF5C7BE
    SHA-256:8B202EF4F9786553AE91E0B695F0372C39977E5092F6F0B31CF27CECD640F45C
    SHA-512:89EACA852F71C04068E64779479DDD4DFD2BA0F43922445E34435BB0F7E742C7C0F0EAD9A139F25B95885ADC5D5ECEB4155DC3708836DC2CC654CEB8D6B7DF0D
    Malicious:false
    Reputation:low
    Preview:!<arch>./ -1 0 5038 `.......'...*...+B..,...,...,...,...-j..-j..-...-....<...<........../.../.../v../v../.../...0P..0P..0...0...1$..1$..1...1...1...1...2f..2f..2...2...3>..3>..3...3...4...4...4...4...4...4...5Z..5Z..5...5...6(..6(..6...6...6...6...7f..7f..7...7...8<..8<..8...8...9...9...9|..9|..9...9...:F..:F..:...:...;...;...;...;...;...;...<P..<P..<...<...=$..=$..=...=...=...=...>`..>`..>...>...?2..?2..?...?...@...@...@~..@~..@...@...AZ..AZ..A...A...B...B...B...B...C...C...Cp..Cp..C...C...DF..DF..D...D...E...E...E...E...E...E...F\..F\..F...F...G*..G*..G...G...H...H...Hl..Hl..H...H...IB..IB..I...I...J...J...J~..J~..J...J...KR..KR..K...K...L&..L&..L...L...L...L...M^..M^..M...M...N:..N:..N...N...O...O...O~..O~..O...O...PL..PL..P...P...Q(..Q(..Q...Q...R...R...Rt..Rt..R...R...SN..SN..S...S...T$..T$..T...T...T...T...U`..U`..U...U...V6..V6..V...V...W...W...Wx..Wx..W...W...XT..XT..X...X...Y(..Y(..Y...Y...Z...Z...Zl..Zl..Z...Z.__IMPORT_DESCRIPTOR_
    Process:C:\Windows\System32\msiexec.exe
    File Type:MSVC program database ver 7.00, 4096*5121 bytes
    Category:dropped
    Size (bytes):20975616
    Entropy (8bit):5.400083221184707
    Encrypted:false
    SSDEEP:98304:78D31eIRQBeC+lFL5ZswQJA9PoGZcUIg9fGOK6fbogExyQ8hqMmHj2ZAIhZtEBeJ:78z1bEB/DZZNPGA3owir
    MD5:449A66F3DDEE53135D82FE4233494731
    SHA1:46D0D07DFEC5D5C15E2A63FEB28F41EC280C25A4
    SHA-256:AD86A5077177151930847EC8C9370ACADBDE674058150E8F743C4F0108E48FBF
    SHA-512:3DFB29816F453082FE00F97BE483C6A9C4FE93A224A6ED1121D25AC15CE66D1298767791097230B03DBCB0B470DBB16B612C3CCBED9FEE48FA48D35DE3D4373E
    Malicious:false
    Reputation:low
    Preview:Microsoft C/C++ MSF 7.00...DS...............T[..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
    Category:dropped
    Size (bytes):1033216
    Entropy (8bit):5.458739163127551
    Encrypted:false
    SSDEEP:12288:QKTERArygJav/ArHrojRpCElzu7VMBx7IpSu/SrtU/FCJkmJdO1BI0wd:BkAHSfJkR1BI
    MD5:46856FE1D5653175EB34F8F4AF6DA358
    SHA1:FB5DCE028E449141225A6EFC5A34E635AC63AEF5
    SHA-256:09144536442F09D887B528D0BC443FF45BB49A7F66C7FAF15D0ADA139A162547
    SHA-512:B6F415235D5FEBA7F19E88699D5B98657AD100376AED691068463EB53FF1C36396A9FA6993608885D2556A41F0A4FBF6C3CC20B6D54925DE2B4161A4837790AA
    Malicious:false
    Antivirus:
    • Antivirus: ReversingLabs, Detection: 0%
    • Antivirus: Virustotal, Detection: 0%, Browse
    Reputation:low
    Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......&..|b../b../b../......./-...l../-...e../....`../....e../....o../-...@../....s../b../.../....a../....c../..5/c../b.]/c../....c../Richb../........................PE..d.....1g.........." ..."."..........,.....................................................`.........................................p................0.......`...x..............P....N..8...........................0M..@............................................textbssb................................text....!.......".................. ..`.rdata...............&..............@..@.data...IJ....... ...@..............@....pdata......`.......`..............@..@.idata..j...........................@..@.00cfg..u...........................@..@_RDATA....... ......................@..@.rsrc........0......................@..@.reloc..............................@..B................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:current ar archive
    Category:dropped
    Size (bytes):2046
    Entropy (8bit):4.605166609830423
    Encrypted:false
    SSDEEP:48:t5+DfTRxtJ5ftPgXUeKgGyAO5KDZmeKnM0qWeKB0X+f6:tIPteKEKYeKnCWeKB0
    MD5:A8599CFE7D8F5C1972BD328CE67805EF
    SHA1:3C04F95C47556A46C489BAEF062C38CC71287306
    SHA-256:778DB8183BD8BDF53354AF865A9267D1756AEF82563CA1E098ADBF99346E3757
    SHA-512:3748E2EAF7290D6816E00B4CDA6769B8480CF7E4FCD67B3CE573443CFDE3443F0BFD828FCA3AF5FAC778E1B46835538C54AEEDFB305245431CA91013DC2F68E4
    Malicious:false
    Preview:!<arch>./ -1 0 196 `............<...r...........2...2........__IMPORT_DESCRIPTOR_maodbcs.__NULL_IMPORT_DESCRIPTOR..maodbcs_NULL_THUNK_DATA.ConfigDSN.__imp_ConfigDSN.DSNDialog.__imp_DSNDialog.DSNPrompt.__imp_DSNPrompt./ -1 0 206 `.........<...r.......2.............................ConfigDSN.DSNDialog.DSNPrompt.__IMPORT_DESCRIPTOR_maodbcs.__NULL_IMPORT_DESCRIPTOR.__imp_ConfigDSN.__imp_DSNDialog.__imp_DSNPrompt..maodbcs_NULL_THUNK_DATA.maodbcs.dll/ -1 0 493 `.d...Q...............debug$S........A...................@..B.idata$2............................@.0..idata$6............................@. ..............maodbcs.dll'................."..|.Microsoft (R) LINK..................................................maodbcs.dll.@comp.id.|...........................idata$2@.......h..idata$6...........idata$4@.......h..idata$5@.......h..... .................9............
    Process:C:\Windows\System32\msiexec.exe
    File Type:MSVC program database ver 7.00, 4096*2007 bytes
    Category:dropped
    Size (bytes):8220672
    Entropy (8bit):5.363897860801211
    Encrypted:false
    SSDEEP:24576:pUGgkNzWs/F1HutXiYiLnfdv7O6xgQ/auwuhfxzG1x0Ndim617pJ+/HGYBfCPaMh:iEbfWQ9dFfC6
    MD5:C3EE81AB5085315A018E7C11EEED136A
    SHA1:56F68D3531304C229AE4359D24BC46D2139B41B2
    SHA-256:120C2C032F35A8DDED52627F6DC4AFCEEAB69FEA4334FAEBDFBA88921F403987
    SHA-512:1B0476CA62E86FD6CF456F5673983E0F54259385D2368AF7A244BAB0971B16A1BA7561984E97B1DEEB8571E12E0EFEE2AD14EE61118A5080A0F8DF16E0F6EBDA
    Malicious:false
    Preview:Microsoft C/C++ MSF 7.00...DS................&..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: MariaDB ODBC Driver 64-bit, Author: MariaDB, Keywords: Installer, Comments: This installer database contains the logic and data required to install MariaDB ODBC Driver 64-bit., Template: x64;1033, Revision Number: {4558F882-D5D2-4147-AFCF-9CA3C59C38FB}, Create Time/Date: Mon Nov 11 12:08:44 2024, Last Saved Time/Date: Mon Nov 11 12:08:44 2024, Number of Pages: 200, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.11.2.4516), Security: 2
    Category:dropped
    Size (bytes):9138176
    Entropy (8bit):7.972791055400621
    Encrypted:false
    SSDEEP:196608:LuUBkEscKhUekqcmmEy/4Ax3fqlh8kvSxcsf1R4Dw/wkY1/jRz/cyp:PaZcmF6Clh8kKJf1SyYJRIyp
    MD5:593F314682B8BD9A01D473F73F1C3068
    SHA1:1E13AD01AE1BDA71A5619BE13F0B0B80A54B78C1
    SHA-256:E5186F2064311F135A693B1344CA88930D4F852F5B8D5B4CE2F24F9D5C0974C5
    SHA-512:E8A5770EAFBCC77EB73BA219D0988BDF4165DB5636005EE2BB2820929DF63E0F7C3689A43F5544E1A76CA842946D0EC536B0D466A9A33295AB82EE6A7C9432C7
    Malicious:false
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: MariaDB ODBC Driver 64-bit, Author: MariaDB, Keywords: Installer, Comments: This installer database contains the logic and data required to install MariaDB ODBC Driver 64-bit., Template: x64;1033, Revision Number: {4558F882-D5D2-4147-AFCF-9CA3C59C38FB}, Create Time/Date: Mon Nov 11 12:08:44 2024, Last Saved Time/Date: Mon Nov 11 12:08:44 2024, Number of Pages: 200, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.11.2.4516), Security: 2
    Category:dropped
    Size (bytes):9138176
    Entropy (8bit):7.972791055400621
    Encrypted:false
    SSDEEP:196608:LuUBkEscKhUekqcmmEy/4Ax3fqlh8kvSxcsf1R4Dw/wkY1/jRz/cyp:PaZcmF6Clh8kKJf1SyYJRIyp
    MD5:593F314682B8BD9A01D473F73F1C3068
    SHA1:1E13AD01AE1BDA71A5619BE13F0B0B80A54B78C1
    SHA-256:E5186F2064311F135A693B1344CA88930D4F852F5B8D5B4CE2F24F9D5C0974C5
    SHA-512:E8A5770EAFBCC77EB73BA219D0988BDF4165DB5636005EE2BB2820929DF63E0F7C3689A43F5544E1A76CA842946D0EC536B0D466A9A33295AB82EE6A7C9432C7
    Malicious:false
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):3815
    Entropy (8bit):5.671703398537893
    Encrypted:false
    SSDEEP:48:SLR7k97Zu2NYyLPuyA/vP3gtl1kQlp8OyjJ2QbD8SGTFBeU1DDnmpTjQcrPorjsp:SLUfBA/v4h/lWOyfGTze6PIoroF6EPR
    MD5:572AF3C9E0CFAC8CFE2580CE780B5CBC
    SHA1:69E898A5D96CE83D178B37BBB026A061B38FBBC6
    SHA-256:EA861967A1AD9699CD5209F1DBF6819A49779037E676B5A47418250734AE95DC
    SHA-512:DC827920B7D81691681BAAD573D815AF341D3E2837FF3F2BBA6A467DF3DD0E75EBC27003C6FCBCEC0539E670F883EC12301EF69DDE4DECEF363CA86EF26F6F16
    Malicious:false
    Preview:...@IXOS.@.....@-.LZ.@.....@.....@.....@.....@.....@......&.{288670BF-D54F-4E95-B994-C27A48E272FE}..MariaDB ODBC Driver 64-bit&.mariadb-connector-odbc-3.2.4-win64.msi.@.....@.....@.....@........&.{4558F882-D5D2-4147-AFCF-9CA3C59C38FB}.....@.....@.....@.....@.......@.....@.....@.......@......MariaDB ODBC Driver 64-bit......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{3535FD95-1F44-454E-A6E4-81F865E8C57F}>.C:\Program Files\MariaDB\MariaDB ODBC Driver 64-bit\maodbc.dll.@.......@.....@.....@......&.{E35BF41F-89A1-4691-8F62-09922C04C13B}7.22:\SOFTWARE\MariaDB\MariaDB ODBC Driver 64-bit\Version.@.......@.....@.....@......&.{BF255F46-18CA-4244-9A17-6B33BDAAFBF4}?.C:\Program Files\MariaDB\MariaDB ODBC Driver 64-bit\maodbcs.dll.@.......@.....@.....@......&.{4FA6E79A-4630-4CB8-A4E1-00A4740E9280}>.C:\Program Files\MariaDB\MariaDB ODBC Driver 64-bit\maodbc.pdb.@
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):20480
    Entropy (8bit):1.1780561933488856
    Encrypted:false
    SSDEEP:12:JSbX72FjbAGiLIlHVRphh/7777777777777777777777777vDHFiJJzjyO6t/l0G:JhQI51cJneiF
    MD5:E75CD28AE4C51F413E2C0733E06B0424
    SHA1:5AA647CF3CE858335F913C1DA52D17CC8AB3055E
    SHA-256:3FEFAB5BD85585B3349B889B533982DCFD6E18910B8D085D27430DC46BAB9FAA
    SHA-512:0630385B29DFB7D385D3F52AB972AD6906E1168215B0724D43D280A05B9F27C3F8C725114BB5851F2A09DFE72CFE568605C942D3BC5E09952FEA2E196E84ACA6
    Malicious:false
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):20480
    Entropy (8bit):1.5755703777054069
    Encrypted:false
    SSDEEP:48:j8PhluRc06WXJkjT5iLkd2bzd2BUS5oETid2bzd2BUSIUBNa4Z0W3x:Khl1njTe1WUsWUQuaF
    MD5:D563FE59D0BF91E65E968CD732355A79
    SHA1:ADE4816E7978F6703858BDFBE5FD872733212021
    SHA-256:5872AC6B197055AE1E2DA63C1C98FA1112394C29EA52BCD936B85B903810AECF
    SHA-512:4BB7025EF479DCFC07288BF26CBAF34A3EB7D3327F4D9A02BE2165CF48E4DB4FEFB336C4FAD333571430C83F7D7C7D8065D0E975289E77BDCB3ACA21B08B023E
    Malicious:false
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    Category:dropped
    Size (bytes):432221
    Entropy (8bit):5.375169020191016
    Encrypted:false
    SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26KgauM:zTtbmkExhMJCIpErd
    MD5:BC316013BEE0314EA384BDAF7FF377CB
    SHA1:A0DA055098B7C923DE49B284315CA3D14616F14D
    SHA-256:6D4753A323427F1B3874D30E1624D97AC971FD3FA5158C147BF36F18C9F5D0C7
    SHA-512:0213087488D5EF3C1BE2AF05AFDE6A4D4E63F1AB46B3F5F409C5622B3060DEE6E4C4BEC4643037CEFCC920DA5593B363C2397C12CBEDE87FF6FD6266F6EAD019
    Malicious:false
    Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
    Process:C:\Windows\System32\msiexec.exe
    File Type:Generic INItialization configuration [ODBC 32 bit Drivers]
    Category:dropped
    Size (bytes):254
    Entropy (8bit):4.889519996597997
    Encrypted:false
    SSDEEP:6:BrV8XDEPvjIjxw6QJDEPvjIjxjHyfrygTthBy:BuXYIZsYIBBythw
    MD5:4BA8E7A52BB75A20C2AA22C9A125D109
    SHA1:9C5FE0D2219F5B0326BEBE2A0063E01E271AB101
    SHA-256:70C258234A2A4DE70FA57B97F74CAEB537D193029D151A3A1566FBE671F86E4C
    SHA-512:4C96BBB5CC714A812F6A9728F47D2C20B602A573FCDBEAAB8AE1EC00F900BF27D53C8678555FE264134E7E7E8CF205A5909325A0713969D02CB810B1C5589E2C
    Malicious:false
    Preview:[MariaDB ODBC 3.2 Driver (32 bit)]..Driver=C:\Program Files\MariaDB\MariaDB ODBC Driver 64-bit\maodbc.dll..Setup=C:\Program Files\MariaDB\MariaDB ODBC Driver 64-bit\maodbcs.dll..32Bit=1..[ODBC 32 bit Drivers]..MariaDB ODBC 3.2 Driver (32 bit)=Installed..
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):20480
    Entropy (8bit):1.5755703777054069
    Encrypted:false
    SSDEEP:48:j8PhluRc06WXJkjT5iLkd2bzd2BUS5oETid2bzd2BUSIUBNa4Z0W3x:Khl1njTe1WUsWUQuaF
    MD5:D563FE59D0BF91E65E968CD732355A79
    SHA1:ADE4816E7978F6703858BDFBE5FD872733212021
    SHA-256:5872AC6B197055AE1E2DA63C1C98FA1112394C29EA52BCD936B85B903810AECF
    SHA-512:4BB7025EF479DCFC07288BF26CBAF34A3EB7D3327F4D9A02BE2165CF48E4DB4FEFB336C4FAD333571430C83F7D7C7D8065D0E975289E77BDCB3ACA21B08B023E
    Malicious:false
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):512
    Entropy (8bit):0.0
    Encrypted:false
    SSDEEP:3::
    MD5:BF619EAC0CDF3F68D496EA9344137E8B
    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
    Malicious:false
    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):32768
    Entropy (8bit):1.260465274033236
    Encrypted:false
    SSDEEP:48:TAduRJveFXJ/T5XLkd2bzd2BUS5oETid2bzd2BUSIUBNa4Z0W3x:sdxnTF1WUsWUQuaF
    MD5:3473F0AFC87F5B3AC5A7E31939190AFA
    SHA1:EAA829EA316097E93B8F707EB42A686A0336E318
    SHA-256:3FB7687839284F16BD428432252BA56CDBA528B075EEC282F7149498C939A59F
    SHA-512:1C5BCEFB5F3440F425BACEA7053DD5A90EFD4C08A238CC5E06020A34BA612D516A0914B89668AA2603990B256BEFE4633F09BB334804FB53158D5A3EAE1BD41B
    Malicious:false
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):512
    Entropy (8bit):0.0
    Encrypted:false
    SSDEEP:3::
    MD5:BF619EAC0CDF3F68D496EA9344137E8B
    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
    Malicious:false
    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):512
    Entropy (8bit):0.0
    Encrypted:false
    SSDEEP:3::
    MD5:BF619EAC0CDF3F68D496EA9344137E8B
    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
    Malicious:false
    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):69632
    Entropy (8bit):0.1478676142874371
    Encrypted:false
    SSDEEP:48:gZ0W3xga4UBpd2bzd2BUScd2bzd2BUS5oETRG:SF5D0WUEWUs
    MD5:0A4C611FD0627FBD5A012C44E1656B6A
    SHA1:17965DAD7AE6BD311678E4606A5332748BD28039
    SHA-256:B6FA58208259B3EE07AFBB663EA60AC909CA5E17F089E6B4AC83C3F5CA31B347
    SHA-512:9B757D00D4FF4EDF7240C8C605BAE3B8A65ADE4BD0F895EA36363406D499685CA90FD7867C0A9A115029D761BC8B3E3204BCEAAEC1EF585C0B0EBCAE0FCBDBDB
    Malicious:false
    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):32768
    Entropy (8bit):0.08138252436947913
    Encrypted:false
    SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOiK2zFcK/jy/WDAVky6l6t/:2F0i8n0itFzDHFiJJzjyO6t/
    MD5:22B4E849A7E92464DE610CF4A8FA4965
    SHA1:E385A24309802438D167372B046E2D46917FD0EE
    SHA-256:1448A16BB2C7110C3CF1830E59AB7084D6AF6D23B8BF2F0C92CFAC91583CB997
    SHA-512:D25D6169ED8A3F787DFD4A06BFB226B808432A46B89AFADC32C96473756BFB979027FC089D22A8FDC3DD09E0C351157F74139440DB755274A2322397C9791841
    Malicious:false
    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):32768
    Entropy (8bit):1.260465274033236
    Encrypted:false
    SSDEEP:48:TAduRJveFXJ/T5XLkd2bzd2BUS5oETid2bzd2BUSIUBNa4Z0W3x:sdxnTF1WUsWUQuaF
    MD5:3473F0AFC87F5B3AC5A7E31939190AFA
    SHA1:EAA829EA316097E93B8F707EB42A686A0336E318
    SHA-256:3FB7687839284F16BD428432252BA56CDBA528B075EEC282F7149498C939A59F
    SHA-512:1C5BCEFB5F3440F425BACEA7053DD5A90EFD4C08A238CC5E06020A34BA612D516A0914B89668AA2603990B256BEFE4633F09BB334804FB53158D5A3EAE1BD41B
    Malicious:false
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):512
    Entropy (8bit):0.0
    Encrypted:false
    SSDEEP:3::
    MD5:BF619EAC0CDF3F68D496EA9344137E8B
    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
    Malicious:false
    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):512
    Entropy (8bit):0.0
    Encrypted:false
    SSDEEP:3::
    MD5:BF619EAC0CDF3F68D496EA9344137E8B
    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
    Malicious:false
    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):32768
    Entropy (8bit):1.260465274033236
    Encrypted:false
    SSDEEP:48:TAduRJveFXJ/T5XLkd2bzd2BUS5oETid2bzd2BUSIUBNa4Z0W3x:sdxnTF1WUsWUQuaF
    MD5:3473F0AFC87F5B3AC5A7E31939190AFA
    SHA1:EAA829EA316097E93B8F707EB42A686A0336E318
    SHA-256:3FB7687839284F16BD428432252BA56CDBA528B075EEC282F7149498C939A59F
    SHA-512:1C5BCEFB5F3440F425BACEA7053DD5A90EFD4C08A238CC5E06020A34BA612D516A0914B89668AA2603990B256BEFE4633F09BB334804FB53158D5A3EAE1BD41B
    Malicious:false
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):20480
    Entropy (8bit):1.5755703777054069
    Encrypted:false
    SSDEEP:48:j8PhluRc06WXJkjT5iLkd2bzd2BUS5oETid2bzd2BUSIUBNa4Z0W3x:Khl1njTe1WUsWUQuaF
    MD5:D563FE59D0BF91E65E968CD732355A79
    SHA1:ADE4816E7978F6703858BDFBE5FD872733212021
    SHA-256:5872AC6B197055AE1E2DA63C1C98FA1112394C29EA52BCD936B85B903810AECF
    SHA-512:4BB7025EF479DCFC07288BF26CBAF34A3EB7D3327F4D9A02BE2165CF48E4DB4FEFB336C4FAD333571430C83F7D7C7D8065D0E975289E77BDCB3ACA21B08B023E
    Malicious:false
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: MariaDB ODBC Driver 64-bit, Author: MariaDB, Keywords: Installer, Comments: This installer database contains the logic and data required to install MariaDB ODBC Driver 64-bit., Template: x64;1033, Revision Number: {4558F882-D5D2-4147-AFCF-9CA3C59C38FB}, Create Time/Date: Mon Nov 11 12:08:44 2024, Last Saved Time/Date: Mon Nov 11 12:08:44 2024, Number of Pages: 200, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.11.2.4516), Security: 2
    Entropy (8bit):7.972791055400621
    TrID:
    • Microsoft Windows Installer (60509/1) 57.88%
    • ClickyMouse macro set (36024/1) 34.46%
    • Generic OLE2 / Multistream Compound File (8008/1) 7.66%
    File name:mariadb-connector-odbc-3.2.4-win64.msi
    File size:9'138'176 bytes
    MD5:593f314682b8bd9a01d473f73f1c3068
    SHA1:1e13ad01ae1bda71a5619be13f0b0b80a54b78c1
    SHA256:e5186f2064311f135a693b1344ca88930d4f852f5b8d5b4ce2f24f9d5c0974c5
    SHA512:e8a5770eafbcc77eb73ba219d0988bdf4165db5636005ee2bb2820929df63e0f7c3689a43f5544e1a76ca842946d0ec536b0d466a9a33295ab82ee6a7c9432c7
    SSDEEP:196608:LuUBkEscKhUekqcmmEy/4Ax3fqlh8kvSxcsf1R4Dw/wkY1/jRz/cyp:PaZcmF6Clh8kKJf1SyYJRIyp
    TLSH:4A96332560800572F1E6077A9535F1545F39FD302B65C92AA388F67C1A7AAE0B373EB3
    File Content Preview:........................>......................................................................................................................................................................................................................................
    Icon Hash:2d2e3797b32b2b99
    No network behavior found
    050100s020406080100

    Click to jump to process

    050100s0.001020MB

    Click to jump to process

    Target ID:0
    Start time:03:57:07
    Start date:12/02/2025
    Path:C:\Windows\System32\msiexec.exe
    Wow64 process (32bit):false
    Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\mariadb-connector-odbc-3.2.4-win64.msi"
    Imagebase:0x7ff6195a0000
    File size:69'632 bytes
    MD5 hash:E5DA170027542E25EDE42FC54C929077
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:true
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

    Target ID:1
    Start time:03:57:07
    Start date:12/02/2025
    Path:C:\Windows\System32\msiexec.exe
    Wow64 process (32bit):false
    Commandline:C:\Windows\system32\msiexec.exe /V
    Imagebase:0x7ff6195a0000
    File size:69'632 bytes
    MD5 hash:E5DA170027542E25EDE42FC54C929077
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:false
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

    Target ID:3
    Start time:03:57:25
    Start date:12/02/2025
    Path:C:\Windows\System32\msiexec.exe
    Wow64 process (32bit):false
    Commandline:C:\Windows\System32\MsiExec.exe -Embedding 9E6A653CEDFE9A6E0E81DD08ED757C31
    Imagebase:0x7ff6195a0000
    File size:69'632 bytes
    MD5 hash:E5DA170027542E25EDE42FC54C929077
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:true

    No disassembly