Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
id-Processo_Z5TGVQUK.msi

Overview

General Information

Sample Name:id-Processo_Z5TGVQUK.msi
Analysis ID:779340
MD5:3a46ebf8434c2742761f1e80ce621910
SHA1:8b04f7c51284ef28af70c9e717a6a6e24f0421f0
SHA256:a94cd3f5e620657b26e844d37db508f08da960e168345e1dabd31d047e2cb924
Tags:msi
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Multi AV Scanner detection for dropped file
Machine Learning detection for dropped file
PE file contains section with special chars
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Drops PE files
Tries to load missing DLLs
Deletes files inside the Windows folder
Drops PE files to the windows directory (C:\Windows)
Creates files inside the system directory
PE file contains sections with non-standard names
PE file contains more sections than normal
Checks for available system drives (often done to infect USB drives)
Found dropped PE file which has not been started or loaded
Entry point lies outside standard sections

Classification

  • System is w10x64
  • msiexec.exe (PID: 4648 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\id-Processo_Z5TGVQUK.msi" MD5: 4767B71A318E201188A0D0A420C8B608)
  • msiexec.exe (PID: 5160 cmdline: C:\Windows\system32\msiexec.exe /V MD5: 4767B71A318E201188A0D0A420C8B608)
    • msiexec.exe (PID: 1236 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 63CB8574ACF0210D0FCD12EE3C698798 MD5: 12C17B5A5C2A7B97342C362CA467E9A2)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: id-Processo_Z5TGVQUK.msiReversingLabs: Detection: 14%
Source: id-Processo_Z5TGVQUK.msiVirustotal: Detection: 11%Perma Link
Source: C:\Users\user\AppData\Roaming\shfolder.dllReversingLabs: Detection: 25%
Source: C:\Users\user\AppData\Roaming\shfolder.dllJoe Sandbox ML: detected
Source: Binary string: d:\a01\_work\2\s\\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: vcruntime140.dll.1.dr
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\AICustAct.pdb source: id-Processo_Z5TGVQUK.msi, MSIDDD3.tmp.1.dr, MSIDFC8.tmp.1.dr, 5ed509.msi.1.dr
Source: Binary string: D:\build\ob\bora-20089737\bora\build\build\vmnat\release\win32\vmnat.pdb source: APLICA O SEGURA.exe.1.dr
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
Source: APLICA O SEGURA.exe.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCodeSigningCA-1.crt0
Source: APLICA O SEGURA.exe.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: id-Processo_Z5TGVQUK.msi, MSIDDD3.tmp.1.dr, APLICA O SEGURA.exe.1.dr, MSIDFC8.tmp.1.dr, 5ed509.msi.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: APLICA O SEGURA.exe.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
Source: id-Processo_Z5TGVQUK.msi, MSIDDD3.tmp.1.dr, APLICA O SEGURA.exe.1.dr, MSIDFC8.tmp.1.dr, 5ed509.msi.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: id-Processo_Z5TGVQUK.msi, MSIDDD3.tmp.1.dr, APLICA O SEGURA.exe.1.dr, MSIDFC8.tmp.1.dr, 5ed509.msi.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: id-Processo_Z5TGVQUK.msi, MSIDDD3.tmp.1.dr, APLICA O SEGURA.exe.1.dr, MSIDFC8.tmp.1.dr, 5ed509.msi.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: APLICA O SEGURA.exe.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: APLICA O SEGURA.exe.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Source: id-Processo_Z5TGVQUK.msi, MSIDDD3.tmp.1.dr, APLICA O SEGURA.exe.1.dr, MSIDFC8.tmp.1.dr, 5ed509.msi.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: APLICA O SEGURA.exe.1.dr, MSIDFC8.tmp.1.dr, 5ed509.msi.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: APLICA O SEGURA.exe.1.drString found in binary or memory: http://crl3.digicert.com/assured-cs-g1.crl00
Source: APLICA O SEGURA.exe.1.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: APLICA O SEGURA.exe.1.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
Source: APLICA O SEGURA.exe.1.drString found in binary or memory: http://crl4.digicert.com/assured-cs-g1.crl0L
Source: APLICA O SEGURA.exe.1.drString found in binary or memory: http://ocsp.digicert.com0
Source: id-Processo_Z5TGVQUK.msi, MSIDDD3.tmp.1.dr, APLICA O SEGURA.exe.1.dr, MSIDFC8.tmp.1.dr, 5ed509.msi.1.drString found in binary or memory: http://ocsp.digicert.com0A
Source: id-Processo_Z5TGVQUK.msi, MSIDDD3.tmp.1.dr, APLICA O SEGURA.exe.1.dr, MSIDFC8.tmp.1.dr, 5ed509.msi.1.drString found in binary or memory: http://ocsp.digicert.com0C
Source: APLICA O SEGURA.exe.1.drString found in binary or memory: http://ocsp.digicert.com0L
Source: id-Processo_Z5TGVQUK.msi, MSIDDD3.tmp.1.dr, APLICA O SEGURA.exe.1.dr, MSIDFC8.tmp.1.dr, 5ed509.msi.1.drString found in binary or memory: http://ocsp.digicert.com0X
Source: id-Processo_Z5TGVQUK.msi, MSIDDD3.tmp.1.dr, MSIDFC8.tmp.1.dr, 5ed509.msi.1.drString found in binary or memory: http://t1.symcb.com/ThawtePCA.crl0
Source: id-Processo_Z5TGVQUK.msi, MSIDDD3.tmp.1.dr, MSIDFC8.tmp.1.dr, 5ed509.msi.1.drString found in binary or memory: http://t2.symcb.com0
Source: id-Processo_Z5TGVQUK.msi, MSIDDD3.tmp.1.dr, MSIDFC8.tmp.1.dr, 5ed509.msi.1.drString found in binary or memory: http://tl.symcb.com/tl.crl0
Source: id-Processo_Z5TGVQUK.msi, MSIDDD3.tmp.1.dr, MSIDFC8.tmp.1.dr, 5ed509.msi.1.drString found in binary or memory: http://tl.symcb.com/tl.crt0
Source: id-Processo_Z5TGVQUK.msi, MSIDDD3.tmp.1.dr, MSIDFC8.tmp.1.dr, 5ed509.msi.1.drString found in binary or memory: http://tl.symcd.com0&
Source: APLICA O SEGURA.exe.1.drString found in binary or memory: http://www.digicert.com/CPS0
Source: APLICA O SEGURA.exe.1.drString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
Source: APLICA O SEGURA.exe.1.drString found in binary or memory: http://www.vmware.com/0
Source: APLICA O SEGURA.exe.1.drString found in binary or memory: http://www.vmware.com/0/
Source: id-Processo_Z5TGVQUK.msi, MSIDDD3.tmp.1.dr, MSIDFC8.tmp.1.dr, 5ed509.msi.1.drString found in binary or memory: https://www.advancedinstaller.com
Source: APLICA O SEGURA.exe.1.drString found in binary or memory: https://www.digicert.com/CPS0
Source: id-Processo_Z5TGVQUK.msi, MSIDDD3.tmp.1.dr, MSIDFC8.tmp.1.dr, 5ed509.msi.1.drString found in binary or memory: https://www.thawte.com/cps0/
Source: id-Processo_Z5TGVQUK.msi, MSIDDD3.tmp.1.dr, MSIDFC8.tmp.1.dr, 5ed509.msi.1.drString found in binary or memory: https://www.thawte.com/repository0W

System Summary

barindex
Source: shfolder.dll.1.drStatic PE information: section name: .X*u
Source: id-Processo_Z5TGVQUK.msiBinary or memory string: OriginalFilenameAICustAct.dllF vs id-Processo_Z5TGVQUK.msi
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\MSIDDD3.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\5ed509.msiJump to behavior
Source: shfolder.dll.1.drStatic PE information: Number of sections : 12 > 10
Source: id-Processo_Z5TGVQUK.msiReversingLabs: Detection: 14%
Source: id-Processo_Z5TGVQUK.msiVirustotal: Detection: 11%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\id-Processo_Z5TGVQUK.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 63CB8574ACF0210D0FCD12EE3C698798
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 63CB8574ACF0210D0FCD12EE3C698798Jump to behavior
Source: id-Processo_Z5TGVQUK.msiStatic file information: TRID: Microsoft Windows Installer (77509/1) 52.18%
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\APLICA O SEGURA.exeJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF3DDDA2362570F14A.TMPJump to behavior
Source: classification engineClassification label: mal64.winMSI@4/21@0/0
Source: id-Processo_Z5TGVQUK.msiStatic file information: File size 21580800 > 1048576
Source: Binary string: d:\a01\_work\2\s\\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: vcruntime140.dll.1.dr
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\AICustAct.pdb source: id-Processo_Z5TGVQUK.msi, MSIDDD3.tmp.1.dr, MSIDFC8.tmp.1.dr, 5ed509.msi.1.dr
Source: Binary string: D:\build\ob\bora-20089737\bora\build\build\vmnat\release\win32\vmnat.pdb source: APLICA O SEGURA.exe.1.dr
Source: shfolder.dll.1.drStatic PE information: section name: .didata
Source: shfolder.dll.1.drStatic PE information: section name: .4rj
Source: shfolder.dll.1.drStatic PE information: section name: .sJZ
Source: shfolder.dll.1.drStatic PE information: section name: .X*u
Source: initial sampleStatic PE information: section where entry point is pointing to: .X*u
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE0F3.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\APLICA O SEGURA.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\vcruntime140.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE066.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIDDD3.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIDFC8.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\shfolder.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE0F3.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE066.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIDDD3.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIDFC8.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIE0F3.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\APLICA O SEGURA.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\vcruntime140.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIE066.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIDFC8.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\shfolder.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: APLICA O SEGURA.exe.1.drBinary or memory string: VMware
Source: APLICA O SEGURA.exe.1.drBinary or memory string: VMnet8
Source: APLICA O SEGURA.exe.1.drBinary or memory string: acpiacpiGPEahciaioaioGenericaioHttpaioKernelaioMgraioWin32aioWin32CompletionamdIommuappstateassignHwasyncsocketatapiCdromauthenticodeautomationAVCapturebackdoorbarrierbatteryblitbrtalkbuslogicbuslogicMdevbuttoncdromcheckpointchecksumchipsetcmoscptOpscpucountCpuidInfocrc32crtboracuidataCachedataSetsMgrdataSetsStoredeviceGroupdevicePowerOndeviceSwapdeviceThreaddictdigestlibdirectBootdiskdisklibdiskVmnixdmadmgdnddockerduiduiDevicesduiLocalizationduiMKSduiProxyAppsdumperdvxe1000efinvefivarstoreehcienableDetTimerepdextcfgdevicefakeDmafiltlibFiltLibTestLogflashramfloppyfsresxftConfigftcptgmmgpumgmtgrainTrackgrmguestAppMonitorguestInstallguest_msgguest_rpcguestVarsguiguiWin32HeaphbaCommonhbrhdaudiohdaudio_alsahgfshgfsServerhidQueuehostctlhostonlyhpethttpich7minputdevtapipcipcMgrkeyboardkeymapkeypersistlargepagelibconnectlicensellclsilogiclwdFiltermacbwmacfimacfiltermachPollmaclatencymainmainMemmainMemReplayCheckmasReceiptmemoryHotplugmemspacemigratemigrateVMmirrormksmksBasicOpsmksClientmksControlmksCursorPositionmksDX11WindowmksDX11RenderermksDX11BasicmksDX11ResourceViewmksDX11ShimOpsmksFramemksGLBasicmksGLContextMuxmksGLDrawmksGLFBOmksGLManagermksGLQuerymksGLShadermksGLStatemksGLTextureViewmksGLWindowmksHostCursormksInputmksKeyboardmksMousemksMTLRenderermksRenderOpsmksServermksSWBmksVulkanRenderermksVulkanCmdsmksWinBSODmormstatmvncnamespaceDbnamespaceMgrnetPktnumanumaHostnvdimmnvmenvramMgrobjcobjliboemDeviceopNotificationopromovhdmemparallelpassthroughpcipcibridgepci_e1000pci_ehcipci_hdaudiopci_hyperpciPassthrupciPluginpci_scsipci_svgapci_uhcipci_videpci_vlancepci_vmcipci_vmxnet3pci_xhcipmemobjpollprecisionclockpromotediskpvnvrampvscsiqatremoteDevicereplayVMXsbxscsisecureBootserialserviceImplserviceUsersgsgxsgxmpasgxRegistrationToolshadersharedFolderMgrshim3DslotfssmbiossmcsmramsnapshotsoundsparseCheckersslstate3dstatssvgasvgadevtapsvga_rectsyncWaitQtarReadertimertoolstoolsIsotoolsversiontpm2emutpm2VerificationtxtudpfecuhciundopointunityMsgupitbeupitdusbusb_xhciutiluwtvaBasicOpsvcpuhotplugvcpuNUMAvdfsvdfs_9pvdpPluginvdtiPciCfgSpcvflashvgavideviewClientvigorviommuvlancevmcfvmcivmgencvmGLvmhsvmIPCvmkcfgvmkEventvmkmgmtlibvmLockvmmousevmnamevmnetBridgevmOvhdvmUpsellControllervmvavmWindowControllervmxnetvmxnet3vmxvmdbCallbacksvncBlitvncDecodevncEncodevncServervncServerOSvnetvprobeVProbeClientvrdmavsanobjvsockvsockProxyvthreadvtpmvuivusbaudiovusbccidvusbhidvusbkeyboardvusbmousevusbrngvusbtabletvusbvideovvolbevvtdvwdtwifiwin32utilworkerxpmode
Source: APLICA O SEGURA.exe.1.drBinary or memory string: VMware NAT
Source: APLICA O SEGURA.exe.1.drBinary or memory string: hgfsServer
Source: APLICA O SEGURA.exe.1.drBinary or memory string: http://www.vmware.com/0
Source: APLICA O SEGURA.exe.1.drBinary or memory string: VMware NAT Panic: %s
Source: APLICA O SEGURA.exe.1.drBinary or memory string: VMware, Inc.1!0
Source: APLICA O SEGURA.exe.1.drBinary or memory string: `%s' is not VMware network device (cannot set VMnet number)
Source: APLICA O SEGURA.exe.1.drBinary or memory string: \\.\Global\VMnetUserif
Source: APLICA O SEGURA.exe.1.drBinary or memory string: System\CurrentControlSet\services\Tcpip\ParametersDomainDhcpDomainSearchListretriespolicyrotateburstrecursiveEnablenameserver1nameserver2nameserver3localdomain\SYSTEM\CurrentControlSet\Services\VMware NAT Service\ParametersConfigPathVMwarebora\lib\string\str.c%s:%d Buffer too small
Source: APLICA O SEGURA.exe.1.drBinary or memory string: pci_vmci
Source: APLICA O SEGURA.exe.1.drBinary or memory string: device\\.\Global\VMnetUserifNot enough memory for vmnet watch
Source: APLICA O SEGURA.exe.1.drBinary or memory string: FileDescriptionVMware NAT ServiceL
Source: APLICA O SEGURA.exe.1.drBinary or memory string: Unable to setup receive event for vmnet.
Source: APLICA O SEGURA.exe.1.drBinary or memory string: Not enough memory for vmnet polling
Source: APLICA O SEGURA.exe.1.drBinary or memory string: http://www.vmware.com/0/
Source: APLICA O SEGURA.exe.1.drBinary or memory string: SYSTEM\CurrentControlSet\Services\VMware NAT Service\Parameters
Source: APLICA O SEGURA.exe.1.drBinary or memory string: VMware, Inc.1
Source: APLICA O SEGURA.exe.1.drBinary or memory string: <description>"VMware NAT Service"</description>
Source: APLICA O SEGURA.exe.1.drBinary or memory string: VMware NAT Service
Source: APLICA O SEGURA.exe.1.drBinary or memory string: Not enough memory for vmnet watch
Source: APLICA O SEGURA.exe.1.drBinary or memory string: ProductNameVMware WorkstationP
Source: APLICA O SEGURA.exe.1.drBinary or memory string: vmmouse
Source: APLICA O SEGURA.exe.1.drBinary or memory string: vmnetnat-mac.txtMACVMnet8Error with host MAC configuration parameter in configuration file.
Source: APLICA O SEGURA.exe.1.drBinary or memory string: `%s' is not a VMware network device (cannot set interface flags)
Source: APLICA O SEGURA.exe.1.drBinary or memory string: 252-TCP segments sent to vmnet: %d
Source: APLICA O SEGURA.exe.1.drBinary or memory string: VMware NATSTATICvh%08Xvirtual.localhost240-ICMP ECHO NAT table
Source: APLICA O SEGURA.exe.1.drBinary or memory string: name="VMware.VMware.vmnat"
Source: APLICA O SEGURA.exe.1.drBinary or memory string: noreply@vmware.com0
Source: APLICA O SEGURA.exe.1.drBinary or memory string: VMnet
Source: APLICA O SEGURA.exe.1.drBinary or memory string: `%s' is not a VMware network device (cannot get MAC address)
Source: APLICA O SEGURA.exe.1.drBinary or memory string: `%s' is not VMware network device (cannot set MAC address)
Source: APLICA O SEGURA.exe.1.drBinary or memory string: CompanyNameVMware, Inc.N
Source: APLICA O SEGURA.exe.1.drBinary or memory string: vmnetnat-mac.txt
Source: APLICA O SEGURA.exe.1.drBinary or memory string: vmnet
Source: APLICA O SEGURA.exe.1.drBinary or memory string: nbnsTimeoutnetbiosnbnsRetriesnbdsTimeoutwpadresetConnectionOnLinkDownVMware NAT ServiceBad service requestHandler not installedService startedStopping the NAT service.
Source: APLICA O SEGURA.exe.1.drBinary or memory string: 251-fd %u, from %u.%u.%u.%u/%u to %u.%u.%u.%u/%u state %d251-fd %u, from %s/%u to %s?%u state %d252-TCP segments sent to vmnet: %d
Source: APLICA O SEGURA.exe.1.drBinary or memory string: vmnetBridge
Source: APLICA O SEGURA.exe.1.drBinary or memory string: vmnetnat.conf
Source: APLICA O SEGURA.exe.1.drBinary or memory string: hostMACVMware NAT Panic: %s
Source: APLICA O SEGURA.exe.1.drBinary or memory string: # VMnet device if not specified on command line
Source: APLICA O SEGURA.exe.1.drBinary or memory string: SkBuff_Push_undernatIp6EnablehostvmnetnatIp6Prefixfe80::250:56ff:fe%02x:2222fd15:4ba5:5a2b:10%02x::2222fd15:4ba5:5a2b:10%02x::2222fe80::250:56ff:fec0:2222vmnetnat.confUsage: %s [-D] [-c configfile] [-d pidfile] [-m macfile]
Source: APLICA O SEGURA.exe.1.drBinary or memory string: 1998-2022 VMware, Inc.<
Source: APLICA O SEGURA.exe.1.drBinary or memory string: VMnet`%s' is not VMware network device (cannot set VMnet number)
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
21
Masquerading
OS Credential Dumping11
Security Software Discovery
1
Replication Through Removable Media
Data from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Process Injection
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account Manager11
Peripheral Device Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
File Deletion
NTDS11
System Information Discovery
Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
id-Processo_Z5TGVQUK.msi15%ReversingLabs
id-Processo_Z5TGVQUK.msi11%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Roaming\shfolder.dll100%Joe Sandbox ML
C:\Users\user\AppData\Roaming\APLICA O SEGURA.exe4%ReversingLabs
C:\Users\user\AppData\Roaming\shfolder.dll25%ReversingLabsWin32.Downloader.Generic
C:\Users\user\AppData\Roaming\vcruntime140.dll0%ReversingLabs
C:\Windows\Installer\MSIDDD3.tmp0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://www.vmware.com/0/APLICA O SEGURA.exe.1.drfalse
    high
    https://www.advancedinstaller.comid-Processo_Z5TGVQUK.msi, MSIDDD3.tmp.1.dr, MSIDFC8.tmp.1.dr, 5ed509.msi.1.drfalse
      high
      http://www.vmware.com/0APLICA O SEGURA.exe.1.drfalse
        high
        https://www.thawte.com/cps0/id-Processo_Z5TGVQUK.msi, MSIDDD3.tmp.1.dr, MSIDFC8.tmp.1.dr, 5ed509.msi.1.drfalse
          high
          https://www.thawte.com/repository0Wid-Processo_Z5TGVQUK.msi, MSIDDD3.tmp.1.dr, MSIDFC8.tmp.1.dr, 5ed509.msi.1.drfalse
            high
            No contacted IP infos
            Joe Sandbox Version:36.0.0 Rainbow Opal
            Analysis ID:779340
            Start date and time:2023-01-06 19:03:20 +01:00
            Joe Sandbox Product:CloudBasic
            Overall analysis duration:0h 5m 48s
            Hypervisor based Inspection enabled:false
            Report type:full
            Sample file name:id-Processo_Z5TGVQUK.msi
            Cookbook file name:default.jbs
            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
            Number of analysed new started processes analysed:8
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • HDC enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal64.winMSI@4/21@0/0
            EGA Information:Failed
            HDC Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • Found application associated with file extension: .msi
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, WMIADAP.exe, conhost.exe, backgroundTaskHost.exe
            • Not all processes where analyzed, report is missing behavior information
            No simulations
            No context
            No context
            No context
            No context
            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
            C:\Users\user\AppData\Roaming\vcruntime140.dllAplicativo seguro Windows.msiGet hashmaliciousBrowse
              tmp8765.tmp.zipGet hashmaliciousBrowse
                YeMuOJ7Q47.docGet hashmaliciousBrowse
                  rrI0OyGbCB.exeGet hashmaliciousBrowse
                    cc.exeGet hashmaliciousBrowse
                      RYUSUdTh3G.exeGet hashmaliciousBrowse
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:data
                        Category:modified
                        Size (bytes):1539
                        Entropy (8bit):5.450299921957212
                        Encrypted:false
                        SSDEEP:24:QgDhJd4xNVclTi6OZh26AN/1FhchYhImCXh1PDhi/6+fJDw4ib+w4ib3idnw4ibl:QeBARs1o7P7+fS/l8CSfI
                        MD5:263704E39B8E93556AD1063A96AADBF6
                        SHA1:66FF0746FE088615F81B8826579FBC1220F6B4B8
                        SHA-256:A48CE56F80C81ED070E0CC1E0964D7F3C213BBFE82671B6A5E8AB816198A4F80
                        SHA-512:B1EE7657938607A6927A18C7121CCAF67EE449F0F21F6F1F48FFC9012A7349900651AAF1A6D0BF10FF3BC68E3597779850573BA5F473AE47B75518B05C7F9F68
                        Malicious:false
                        Reputation:low
                        Preview:...@IXOS.@.....@..&V.@.....@.....@.....@.....@.....@......&.{BA0FD81B-1EDA-4E71-B6A8-65C145924EB9}..Aplicativo..id-Processo_Z5TGVQUK.msi.@.....@.....@.....@........&.{B7541E21-2BE3-499F-9998-2F7CA442E8A9}.....@.....@.....@.....@.......@.....@.....@.......@......Aplicativo......Rollback..A.....o. .d.e. .r.e.s.t.a.u.r.a.....o.....RollbackCleanup..Removendo arquivos de backup..Arquivo: [1]....ProcessComponents%.Atualizando o registro de componentes..&.{1F583AF6-1185-43DC-BB41-836CBDF19080}&.{BA0FD81B-1EDA-4E71-B6A8-65C145924EB9}.@......&.{072CB05F-3AAD-4CC1-BB4C-62C553E4C9B5}&.{BA0FD81B-1EDA-4E71-B6A8-65C145924EB9}.@......&.{47531199-9826-4319-BA3E-EA048B06AF83}&.{BA0FD81B-1EDA-4E71-B6A8-65C145924EB9}.@......&.{4D99D46F-0300-4678-8F3E-2EC9608A4DA7}&.{BA0FD81B-1EDA-4E71-B6A8-65C145924EB9}.@......&.{993A2C72-8D4E-4B12-B112-6301C4919ECE}&.{BA0FD81B-1EDA-4E71-B6A8-65C145924EB9}.@........CreateFolders..Criando novas pastas..Pasta: [1]"...C:\Users\user\AppData\Roaming\.@..............0.......L
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                        Category:dropped
                        Size (bytes):545520
                        Entropy (8bit):6.642012114737864
                        Encrypted:false
                        SSDEEP:12288:B1cJxwt3tq5aDuumpb4kzEptIrZ+gRDmlsJtZ2IlwJb4:3t3gkDjmOtmZ+gRDssXFuJM
                        MD5:B7665D2B57D78BA73A91F63D8C4409E8
                        SHA1:CD85F91FD1A9A5119BB06BF53ED39242AE1606EB
                        SHA-256:4E3A2EFE25C0C1F9771E113C357728E2DA8FDA16C1D566385DD7CA82D5986481
                        SHA-512:A9D6A51B37BF584DC7165AB70C2A1158D8F2BEE5F3F6A8ED7B4F5690B2C24C1A1FDA32C7EB0DBAFDF1EDC32C8A04C4483BA74D46DC174165B0E5833146F8F0DB
                        Malicious:true
                        Antivirus:
                        • Antivirus: ReversingLabs, Detection: 4%
                        Reputation:low
                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........P..L1r.L1r.L1r.*^..M1r.XZt.M1r.XZs.\1r. Es.N1r.EI.U1r.L1s..0r. Ew.Y1r. Ev.@1r. Eq.G1r..Ev..1r..E..M1r..Ep.M1r.RichL1r.........PE..L.....b.....................~....................@......................................@..................................7..|....................6...R...`...?..p2..T....................3.......2..@...............<............................text............................... ..`.rdata...H.......J..................@..@.data.... ...P.......2..............@....rsrc...............................@..@.reloc...?...`...@..................@..B........................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                        Category:dropped
                        Size (bytes):20227584
                        Entropy (8bit):7.995215454914083
                        Encrypted:true
                        SSDEEP:393216:tK39yHzLrSA53vTt2xghTT7fTR8vEhxb5IP6Lh5x8d/v:s3xy3v8yTPfTfhxtrl8
                        MD5:F25AC9B4044A7B5B728549AE3C22AB31
                        SHA1:4CD8EA645946B40316080BABCD2D5FB8EEA55376
                        SHA-256:91A66915577BC72087251822B2DB16F4F2BEBB8323D6F9D2071547968DEAC360
                        SHA-512:901C5C26297B6E581DBE996D24C8C08E27834E321844523B4C25528C903DA159C7DCA531EDCC014906C10233B1794A4E94B31DC22902A770E95A90D79D8B3A35
                        Malicious:true
                        Antivirus:
                        • Antivirus: Joe Sandbox ML, Detection: 100%
                        • Antivirus: ReversingLabs, Detection: 25%
                        Reputation:low
                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........PE..L......c..................6...........t.......7...@..........................@............@..........................,n......WZ.h............................0........................................................T.....H.Z......................text.....6......................... ..`.itext...&....6..................... ..`.data.........7.....................@....bss.....z... 8..........................idata..f8....8.....................@....didata.h.....8.....................@....edata........8.....................@..@.rdata..E.....9.....................@..@.4rj.....v....9..................... ..`.sJZ..........T.....................@....X*u.... .4...T...4................. ..`.reloc.......0........4.............@..B....................................................................................@..@........................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                        Category:dropped
                        Size (bytes):76152
                        Entropy (8bit):6.765545830906817
                        Encrypted:false
                        SSDEEP:1536:L2HuqvERNjBwySXtVaSvrgOFw9RxKMniecbCerlLi:L2HZMRNjKySdLcOiHiecbCerhi
                        MD5:AFA8FB684EDED0D4CA6AA03AEBEA446F
                        SHA1:98BBB8543D4B3FBECEBB952037ADB0F9869A63A5
                        SHA-256:44DE8D0DC9994BFF357344C44F12E8BFFF8150442F7CA313298B98E6C23A588E
                        SHA-512:6669EEC07269002C881467D4F4AF82E5510928EA32CE79A7B1F51A71BA9567E8D99605C5BC86F940A7B70231D70638AEB2F6C2397EF197BD4C28F5E9FAD40312
                        Malicious:false
                        Antivirus:
                        • Antivirus: ReversingLabs, Detection: 0%
                        Joe Sandbox View:
                        • Filename: Aplicativo seguro Windows.msi, Detection: malicious, Browse
                        • Filename: tmp8765.tmp.zip, Detection: malicious, Browse
                        • Filename: YeMuOJ7Q47.doc, Detection: malicious, Browse
                        • Filename: rrI0OyGbCB.exe, Detection: malicious, Browse
                        • Filename: cc.exe, Detection: malicious, Browse
                        • Filename: RYUSUdTh3G.exe, Detection: malicious, Browse
                        Reputation:moderate, very likely benign file
                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................{.........i.............................................................Rich....................PE..L...+.-a.........."!.........................................................@............@A......................................... ..................x#...0.......#..8............................#..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc........ ......................@..@.reloc.......0......................@..B........................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Sep 18 15:06:51 2020, Security: 0, Code page: 1252, Revision Number: {B7541E21-2BE3-499F-9998-2F7CA442E8A9}, Number of Words: 10, Subject: Aplicativo, Author: Seguro, Name of Creating Application: Aplicativo, Template: ;1046, Comments: A base dados do instalador contm a lgica e os dados necessrios para instalar o Aplicativo., Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200
                        Category:dropped
                        Size (bytes):21580800
                        Entropy (8bit):7.978077185143596
                        Encrypted:false
                        SSDEEP:393216:7yM3rDafPgizvn5b2BBpyKX5I/sqk8BoQLH5+/OoA5KdzyXy:OMben5b2NT5gsq6QLZIvd
                        MD5:3A46EBF8434C2742761F1E80CE621910
                        SHA1:8B04F7C51284EF28AF70C9E717A6A6E24F0421F0
                        SHA-256:A94CD3F5E620657B26E844D37DB508F08DA960E168345E1DABD31D047E2CB924
                        SHA-512:4128F080FE3D50C13EA4BAEB738B507E656C55C3D2F14B20490A76B3F75C22B0F51869A4D2EE510B8C82D68E390F78C3BAC77A7B9022F3EFECAAAD590209CCA4
                        Malicious:false
                        Reputation:low
                        Preview:......................>...................J...................................F.......b.......o.......................................p.......<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...{...|...}...~...................................................................................................................<...........!...3............................................................................................... ...+..."...#...$...%...&...'...(...)...*...1...,...-......./...0...4...2...;...?...5...6...7...8...9...:...E...=.......>.......@...A...B...C...D...............H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                        Category:dropped
                        Size (bytes):570784
                        Entropy (8bit):6.450187144191945
                        Encrypted:false
                        SSDEEP:6144:X+Sud3L4YgAc8wjVMeKRtGnm3CCRloVywX9gDAOAVafv5kh4JQCmR+gj:X+SuPgAc8+MjGCCslegDiwX5vOCmR+gj
                        MD5:DB7612F0FD6408D664185CFC81BEF0CB
                        SHA1:19A6334EC00365B4F4E57D387ED885B32AA7C9AA
                        SHA-256:E9E426B679B3EFB233F03C696E997E2DA3402F16A321E954B54454317FCEB240
                        SHA-512:25E129CB22AAABC68C42ECF10BB650AC4D0609B12C08703C780572BAC7ECF4559FCC49CD595C56EA48CF55260A984CFA333C08307FFB7C62268B03FBECC724B9
                        Malicious:true
                        Antivirus:
                        • Antivirus: ReversingLabs, Detection: 0%
                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&r.gb..4b..4b..4.a.5o..4.a.5...4-o.5s..4-o.5z..4-o.5(..4.a.5{..4.a.5c..4.a.5E..4b..4...4.o.5...4.o.5c..4.ou4c..4b..4c..4.o.5c..4Richb..4................PE..L...f.c.........."!..."............................................................q.....@.....................................,....`...................#...p...b..8Y..p....................Y......xX..@...............<............................text...6........................... ..`.rdata..X...........................@..@.data...."...0......................@....rsrc........`.......&..............@..@.reloc...b...p...d..................@..B................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                        Category:dropped
                        Size (bytes):570784
                        Entropy (8bit):6.450187144191945
                        Encrypted:false
                        SSDEEP:6144:X+Sud3L4YgAc8wjVMeKRtGnm3CCRloVywX9gDAOAVafv5kh4JQCmR+gj:X+SuPgAc8+MjGCCslegDiwX5vOCmR+gj
                        MD5:DB7612F0FD6408D664185CFC81BEF0CB
                        SHA1:19A6334EC00365B4F4E57D387ED885B32AA7C9AA
                        SHA-256:E9E426B679B3EFB233F03C696E997E2DA3402F16A321E954B54454317FCEB240
                        SHA-512:25E129CB22AAABC68C42ECF10BB650AC4D0609B12C08703C780572BAC7ECF4559FCC49CD595C56EA48CF55260A984CFA333C08307FFB7C62268B03FBECC724B9
                        Malicious:true
                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&r.gb..4b..4b..4.a.5o..4.a.5...4-o.5s..4-o.5z..4-o.5(..4.a.5{..4.a.5c..4.a.5E..4b..4...4.o.5...4.o.5c..4.ou4c..4b..4c..4.o.5c..4Richb..4................PE..L...f.c.........."!..."............................................................q.....@.....................................,....`...................#...p...b..8Y..p....................Y......xX..@...............<............................text...6........................... ..`.rdata..X...........................@..@.data...."...0......................@....rsrc........`.......&..............@..@.reloc...b...p...d..................@..B................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                        Category:dropped
                        Size (bytes):570784
                        Entropy (8bit):6.450187144191945
                        Encrypted:false
                        SSDEEP:6144:X+Sud3L4YgAc8wjVMeKRtGnm3CCRloVywX9gDAOAVafv5kh4JQCmR+gj:X+SuPgAc8+MjGCCslegDiwX5vOCmR+gj
                        MD5:DB7612F0FD6408D664185CFC81BEF0CB
                        SHA1:19A6334EC00365B4F4E57D387ED885B32AA7C9AA
                        SHA-256:E9E426B679B3EFB233F03C696E997E2DA3402F16A321E954B54454317FCEB240
                        SHA-512:25E129CB22AAABC68C42ECF10BB650AC4D0609B12C08703C780572BAC7ECF4559FCC49CD595C56EA48CF55260A984CFA333C08307FFB7C62268B03FBECC724B9
                        Malicious:true
                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&r.gb..4b..4b..4.a.5o..4.a.5...4-o.5s..4-o.5z..4-o.5(..4.a.5{..4.a.5c..4.a.5E..4b..4...4.o.5...4.o.5c..4.ou4c..4b..4c..4.o.5c..4Richb..4................PE..L...f.c.........."!..."............................................................q.....@.....................................,....`...................#...p...b..8Y..p....................Y......xX..@...............<............................text...6........................... ..`.rdata..X...........................@..@.data...."...0......................@....rsrc........`.......&..............@..@.reloc...b...p...d..................@..B................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                        Category:dropped
                        Size (bytes):570784
                        Entropy (8bit):6.450187144191945
                        Encrypted:false
                        SSDEEP:6144:X+Sud3L4YgAc8wjVMeKRtGnm3CCRloVywX9gDAOAVafv5kh4JQCmR+gj:X+SuPgAc8+MjGCCslegDiwX5vOCmR+gj
                        MD5:DB7612F0FD6408D664185CFC81BEF0CB
                        SHA1:19A6334EC00365B4F4E57D387ED885B32AA7C9AA
                        SHA-256:E9E426B679B3EFB233F03C696E997E2DA3402F16A321E954B54454317FCEB240
                        SHA-512:25E129CB22AAABC68C42ECF10BB650AC4D0609B12C08703C780572BAC7ECF4559FCC49CD595C56EA48CF55260A984CFA333C08307FFB7C62268B03FBECC724B9
                        Malicious:true
                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&r.gb..4b..4b..4.a.5o..4.a.5...4-o.5s..4-o.5z..4-o.5(..4.a.5{..4.a.5c..4.a.5E..4b..4...4.o.5...4.o.5c..4.ou4c..4b..4c..4.o.5c..4Richb..4................PE..L...f.c.........."!..."............................................................q.....@.....................................,....`...................#...p...b..8Y..p....................Y......xX..@...............<............................text...6........................... ..`.rdata..X...........................@..@.data...."...0......................@....rsrc........`.......&..............@..@.reloc...b...p...d..................@..B................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):2278
                        Entropy (8bit):5.264358896217109
                        Encrypted:false
                        SSDEEP:24:hgDhJd4xNVclTi6OZhEu6ANP1H5JasqXO7rjKchCZJlwLItcNrkftcx/6+eSPU+v:heBA4A15qYab5GYB+YnbeEi4AX6Aqe
                        MD5:B04AA851BE5211DA3171665FD2B80E68
                        SHA1:F29FDABEEBB6D4C4E83977BEE526F69916B5CA3F
                        SHA-256:BC2B425F4A5EA7BD558094DB83E188EF277BAE85CF928B91F21146A560BC6BF4
                        SHA-512:02855B9B00F8EC69CC25BEE532762315CDC2CAC4885211C3615C751C53D74A6E42067A784605F82B0422B0891EB5421320216758C300506415D43037D7784384
                        Malicious:false
                        Preview:...@IXOS.@.....@..&V.@.....@.....@.....@.....@.....@......&.{BA0FD81B-1EDA-4E71-B6A8-65C145924EB9}..Aplicativo..id-Processo_Z5TGVQUK.msi.@.....@.....@.....@........&.{B7541E21-2BE3-499F-9998-2F7CA442E8A9}.....@.....@.....@.....@.......@.....@.....@.......@......Aplicativo......Rollback..A.....o. .d.e. .r.e.s.t.a.u.r.a.....o.....RollbackCleanup..Removendo arquivos de backup..Arquivo: [1]...@.......@........ProcessComponents%.Atualizando o registro de componentes...@.....@.....@.]....&.{1F583AF6-1185-43DC-BB41-836CBDF19080}..C:\Users\user\AppData\Roaming\.@.......@.....@.....@......&.{072CB05F-3AAD-4CC1-BB4C-62C553E4C9B5}&.01:\Software\Seguro\Aplicativo\Version.@.......@.....@.....@......&.{47531199-9826-4319-BA3E-EA048B06AF83}3.C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.R.o.a.m.i.n.g.\.A.P.L.I.C.A.....O. .S.E.G.U.R.A...e.x.e..@.......@.....@.....@......&.{4D99D46F-0300-4678-8F3E-2EC9608A4DA7}+.C:\Users\user\AppData\Roaming\shfolder.dll.@.......@.....@.....@......&.{993A2C72-8D4E-4B
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:Composite Document File V2 Document, Cannot read section info
                        Category:dropped
                        Size (bytes):20480
                        Entropy (8bit):1.1701116651481442
                        Encrypted:false
                        SSDEEP:12:JSbX72FjbJAGiLIlHVRpDh/7777777777777777777777777vDHFyEHXoY5Ml0i5:JhJQI5nf3djF
                        MD5:C98AACC1771F937FD3381CBFFE2CD1A5
                        SHA1:E6C29CFAAEFD3839269FE8943D311A70C26EB708
                        SHA-256:961970482AC254EE426775D992AD42F3B09E3314B7F0EDECE649953B97CE9C01
                        SHA-512:8749596817A4DD95763C0DD127EEA594CA9521DCF2AA0ED7E5C3BDD4AE5A61D7F5CC52DDCDD968CF5C4C527A96F729DBE7A40EC6988254D640766A15108A4278
                        Malicious:false
                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:Composite Document File V2 Document, Cannot read section info
                        Category:dropped
                        Size (bytes):20480
                        Entropy (8bit):1.5021981661606114
                        Encrypted:false
                        SSDEEP:48:I8PhBuRc06WXJAnT5910YAwXSMSCWAECiCyjMHoKMSCcT3w:XhB1DnTTunwX11EC0M+X
                        MD5:CA90C3101824FC50A69CBF202E3B4857
                        SHA1:6E2AEFA79385E0C2A05CCB87C6B3E63AE13098C7
                        SHA-256:2D9AFA6BFE8FFFD59F6858624FCDF5C0F6266B4987BA955BB391A43E64ABB7CF
                        SHA-512:2E679E05E29F5DE443E4134A38F436A77C96A99EBE87DBEEBBACC6C593B49F2EC9FE39508DCD97F7287AA470EC2CF407074858C9534E2E11EF4E65CC7943DFFD
                        Malicious:false
                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):79122
                        Entropy (8bit):5.282150321147176
                        Encrypted:false
                        SSDEEP:192:jmXs969ozNSkk3peTBYeHt0tfoI9qsjl0urmwYyif:yXs9UogeWeH29qclhmwYyif
                        MD5:18661F785E9CDBE283D6907A19FCE67A
                        SHA1:8F73353CD8B9CDAD792C60990D04746F44542C6B
                        SHA-256:12369F999D36E6908C440BBF3FD6D9AE5C3B3271EEE734AF6C3552F7632F2E48
                        SHA-512:FCC860613A911956D1A41293DD555BF62862A4ACE32451CD34F1F03C650B8F4A34D541F30EC61439DEFB4017D81147BA4E7AFA4592DF0A882B1EA40FB12BA0DB
                        Malicious:false
                        Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..07/23/2020 03:22:38.143 [320]: Command line: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe install Microsoft.Office.Tools.Outlook, Version=10.0.0.00000, Culture=neutral, PublicKeyToken=B03F5F7F11D50A3A /queue:3 /NoDependencies ..07/23/2020 03:22:38.159 [320]: ngen returning 0x00000000..07/23/2020 03:22:38.222 [3748]: Command line: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe install Microsoft.Office.Tools.Word, Version=10.0.0.00000, Culture=neutral, PublicKeyToken=B03F5F7F11D50A3A /queue:3 /NoDependencies ..07/23/2020 03:22:38.237 [3748]: ngen returning 0x00000000..07/23/2020 03:22:38.284 [64]: Command line: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe install Microsoft.Office.Tools.Common.Implementation, Version=10.0.0.00000, Culture=neutral, PublicKeyToken=B03F5F7F11D50A3A /queue:3 /NoDependencies ..07/23/2020 03:22:38.300 [64]:
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):73728
                        Entropy (8bit):0.11367089146549378
                        Encrypted:false
                        SSDEEP:24:YXwCiaTxkrwipVkrakrwipVkrSAEVkryjCyjMHV2BwGgwnV+/l0kWQU:2wsTeMSCpMSCWAECiCyjMHoHVwl0YU
                        MD5:0063C79348C290667118A383B91399EF
                        SHA1:AEDD1A876B9BC6607E2D96DB8B28FF81C10A2803
                        SHA-256:D390CDA8D54144EA7898696399A2073AE57BE6316ECC19323466CB2BF71131F1
                        SHA-512:E6C3499F184DD5A73B3E7C4B102D4A7B81A9A7B011A1F8006963E8051021FA351244E9156F652AE07A8AA3C173AA720FBBEF2D6384E723D0AA4A1F410EF397B2
                        Malicious:false
                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:Composite Document File V2 Document, Cannot read section info
                        Category:dropped
                        Size (bytes):32768
                        Entropy (8bit):1.2081774964706917
                        Encrypted:false
                        SSDEEP:48:Ik5uZM+CFXJnT5b10YAwXSMSCWAECiCyjMHoKMSCcT3w:15nPTtunwX11EC0M+X
                        MD5:D7C86D950F39E9F9AF21FD5BE8C9833D
                        SHA1:C18F5041C20A17D0B3C2688B6A46A9A22367527B
                        SHA-256:CF56AC6CA9723E1554CA4EBB8EB78C2747B7734DBEE22FB00C241D2CEB91BAAE
                        SHA-512:C6981B3A70C47A3D7B27801C2651258D71018686F5DF6CC403159B2E6979967A38F6BD6843C2FB7A5BCBB18C70493A0ADFF411B42AA2BFFF70B3AB570C939F40
                        Malicious:false
                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):512
                        Entropy (8bit):0.0
                        Encrypted:false
                        SSDEEP:3::
                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                        Malicious:false
                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):512
                        Entropy (8bit):0.0
                        Encrypted:false
                        SSDEEP:3::
                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                        Malicious:false
                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):32768
                        Entropy (8bit):0.07570469176594281
                        Encrypted:false
                        SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOLkXgTHIMoY/toVky6lM:2F0i8n0itFzDHFyEHXoY5M
                        MD5:A9D4A4CCDA68062084C01B9877814F56
                        SHA1:1E359740ADDE23F45E2AAFBEB55DABB0D47351E8
                        SHA-256:DDE5E6A139DD48A6DD89243659B386F10311D569245491460F532CD381501C9B
                        SHA-512:C25E7DA692819A8E6955DC9337802931FA7C241CCE39F751496EA7F128FC58A34638242A24F5D204DC32CE36DEECD6DC107C341F57C25206AD23C7662032FD4F
                        Malicious:false
                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:Composite Document File V2 Document, Cannot read section info
                        Category:dropped
                        Size (bytes):20480
                        Entropy (8bit):1.5021981661606114
                        Encrypted:false
                        SSDEEP:48:I8PhBuRc06WXJAnT5910YAwXSMSCWAECiCyjMHoKMSCcT3w:XhB1DnTTunwX11EC0M+X
                        MD5:CA90C3101824FC50A69CBF202E3B4857
                        SHA1:6E2AEFA79385E0C2A05CCB87C6B3E63AE13098C7
                        SHA-256:2D9AFA6BFE8FFFD59F6858624FCDF5C0F6266B4987BA955BB391A43E64ABB7CF
                        SHA-512:2E679E05E29F5DE443E4134A38F436A77C96A99EBE87DBEEBBACC6C593B49F2EC9FE39508DCD97F7287AA470EC2CF407074858C9534E2E11EF4E65CC7943DFFD
                        Malicious:false
                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:Composite Document File V2 Document, Cannot read section info
                        Category:dropped
                        Size (bytes):32768
                        Entropy (8bit):1.2081774964706917
                        Encrypted:false
                        SSDEEP:48:Ik5uZM+CFXJnT5b10YAwXSMSCWAECiCyjMHoKMSCcT3w:15nPTtunwX11EC0M+X
                        MD5:D7C86D950F39E9F9AF21FD5BE8C9833D
                        SHA1:C18F5041C20A17D0B3C2688B6A46A9A22367527B
                        SHA-256:CF56AC6CA9723E1554CA4EBB8EB78C2747B7734DBEE22FB00C241D2CEB91BAAE
                        SHA-512:C6981B3A70C47A3D7B27801C2651258D71018686F5DF6CC403159B2E6979967A38F6BD6843C2FB7A5BCBB18C70493A0ADFF411B42AA2BFFF70B3AB570C939F40
                        Malicious:false
                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):512
                        Entropy (8bit):0.0
                        Encrypted:false
                        SSDEEP:3::
                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                        Malicious:false
                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Sep 18 15:06:51 2020, Security: 0, Code page: 1252, Revision Number: {B7541E21-2BE3-499F-9998-2F7CA442E8A9}, Number of Words: 10, Subject: Aplicativo, Author: Seguro, Name of Creating Application: Aplicativo, Template: ;1046, Comments: A base dados do instalador contm a lgica e os dados necessrios para instalar o Aplicativo., Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200
                        Entropy (8bit):7.978077185143596
                        TrID:
                        • Microsoft Windows Installer (77509/1) 52.18%
                        • Windows SDK Setup Transform Script (63028/2) 42.43%
                        • Generic OLE2 / Multistream Compound File (8008/1) 5.39%
                        File name:id-Processo_Z5TGVQUK.msi
                        File size:21580800
                        MD5:3a46ebf8434c2742761f1e80ce621910
                        SHA1:8b04f7c51284ef28af70c9e717a6a6e24f0421f0
                        SHA256:a94cd3f5e620657b26e844d37db508f08da960e168345e1dabd31d047e2cb924
                        SHA512:4128f080fe3d50c13ea4baeb738b507e656c55c3d2f14b20490a76b3f75c22b0f51869a4d2ee510b8c82d68e390f78c3bac77a7b9022f3efecaaad590209cca4
                        SSDEEP:393216:7yM3rDafPgizvn5b2BBpyKX5I/sqk8BoQLH5+/OoA5KdzyXy:OMben5b2NT5gsq6QLZIvd
                        TLSH:CA273325A3CBCA32D25C02BBE469FE5D4474BE73573041E7B6F479AF48B08C291B9942
                        File Content Preview:........................>...................J...................................F.......b.......o.......................................p.......<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W..
                        Icon Hash:a2a0b496b2caca72
                        No network behavior found

                        Click to jump to process

                        Click to jump to process

                        Click to jump to process

                        Target ID:0
                        Start time:19:04:19
                        Start date:06/01/2023
                        Path:C:\Windows\System32\msiexec.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\id-Processo_Z5TGVQUK.msi"
                        Imagebase:0x7ff6cf5e0000
                        File size:66048 bytes
                        MD5 hash:4767B71A318E201188A0D0A420C8B608
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:high

                        Target ID:1
                        Start time:19:04:19
                        Start date:06/01/2023
                        Path:C:\Windows\System32\msiexec.exe
                        Wow64 process (32bit):false
                        Commandline:C:\Windows\system32\msiexec.exe /V
                        Imagebase:0x7ff6cf5e0000
                        File size:66048 bytes
                        MD5 hash:4767B71A318E201188A0D0A420C8B608
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:high

                        Target ID:2
                        Start time:19:04:22
                        Start date:06/01/2023
                        Path:C:\Windows\SysWOW64\msiexec.exe
                        Wow64 process (32bit):true
                        Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding 63CB8574ACF0210D0FCD12EE3C698798
                        Imagebase:0xfb0000
                        File size:59904 bytes
                        MD5 hash:12C17B5A5C2A7B97342C362CA467E9A2
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:high

                        No disassembly