Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Order.msi

Overview

General Information

Sample name:Order.msi
Analysis ID:1532480
MD5:e4b3da739e2551b9c1cb4e75bc68403b
SHA1:d55afdb6e72ff9f1d1b40bc10c0cb403704e2109
SHA256:8bca64cef3675b17eaacdb500994368a8f075fcd382522889222b70d679b4a04
Tags:msiuser-aachum
Infos:

Detection

CryptOne
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected CryptOne packer
Machine Learning detection for dropped file
PE file contains section with special chars
Checks for available system drives (often done to infect USB drives)
Creates files inside the system directory
Deletes files inside the Windows folder
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 2912 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\Order.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 4552 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 6636 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding D409B1A5B3A8068FDFADD1A7B085FD25 MD5: 9D09DC1EDA745A5F87553048E57620CF)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Order.msiJoeSecurity_CryptYara detected CryptOne packerJoe Security
    SourceRuleDescriptionAuthorStrings
    C:\Windows\Installer\641f68.msiJoeSecurity_CryptYara detected CryptOne packerJoe Security
      C:\Windows\Installer\MSI20EF.tmpJoeSecurity_CryptYara detected CryptOne packerJoe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: C:\Windows\Installer\MSI20EF.tmpJoe Sandbox ML: detected
        Source: Binary string: o:\dir_for_builds\bldObjDir_670b8ce8_308d0d9ae_430cee6d2\loader.cpp.bc.obj.pdb source: Order.msi, MSI20EF.tmp.2.dr, 641f68.msi.2.dr
        Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
        Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
        Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
        Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
        Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
        Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
        Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
        Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
        Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
        Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
        Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
        Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
        Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
        Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
        Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
        Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
        Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
        Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
        Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
        Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
        Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
        Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
        Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
        Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
        Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior

        System Summary

        barindex
        Source: MSI20EF.tmp.2.drStatic PE information: section name: -S
        Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\641f68.msiJump to behavior
        Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI20EF.tmpJump to behavior
        Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\MSI20EF.tmpJump to behavior
        Source: Order.msiBinary or memory string: OriginalFilenameosclientcerts.dll8 vs Order.msi
        Source: MSI20EF.tmp.2.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        Source: MSI20EF.tmp.2.drStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG size: 0x1c address: 0x0
        Source: MSI20EF.tmp.2.drStatic PE information: Section: -S ZLIB complexity 0.9980586782363231
        Source: classification engineClassification label: mal56.troj.winMSI@4/3@0/0
        Source: Order.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
        Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\Order.msi"
        Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
        Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding D409B1A5B3A8068FDFADD1A7B085FD25
        Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding D409B1A5B3A8068FDFADD1A7B085FD25Jump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
        Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
        Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
        Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
        Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mprapi.dllJump to behavior
        Source: Order.msiStatic file information: File size 2457600 > 1048576
        Source: Binary string: o:\dir_for_builds\bldObjDir_670b8ce8_308d0d9ae_430cee6d2\loader.cpp.bc.obj.pdb source: Order.msi, MSI20EF.tmp.2.dr, 641f68.msi.2.dr
        Source: MSI20EF.tmp.2.drStatic PE information: section name: -S
        Source: MSI20EF.tmp.2.drStatic PE information: section name: .text entropy: 7.81705095344551
        Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI20EF.tmpJump to dropped file
        Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI20EF.tmpJump to dropped file
        Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI20EF.tmpJump to dropped file
        Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
        Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
        Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
        Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
        Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: Order.msi, type: SAMPLE
        Source: Yara matchFile source: C:\Windows\Installer\641f68.msi, type: DROPPED
        Source: Yara matchFile source: C:\Windows\Installer\MSI20EF.tmp, type: DROPPED

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: Order.msi, type: SAMPLE
        Source: Yara matchFile source: C:\Windows\Installer\641f68.msi, type: DROPPED
        Source: Yara matchFile source: C:\Windows\Installer\MSI20EF.tmp, type: DROPPED
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire Infrastructure1
        Replication Through Removable Media
        Windows Management Instrumentation1
        DLL Side-Loading
        1
        Process Injection
        2
        Masquerading
        OS Credential Dumping1
        Process Discovery
        Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
        DLL Side-Loading
        3
        Software Packing
        LSASS Memory11
        Peripheral Device Discovery
        Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
        Process Injection
        Security Account Manager11
        System Information Discovery
        SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
        DLL Side-Loading
        NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
        Obfuscated Files or Information
        LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
        File Deletion
        Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 signatures2 2 Behavior Graph ID: 1532480 Sample: Order.msi Startdate: 13/10/2024 Architecture: WINDOWS Score: 56 17 Yara detected CryptOne packer 2->17 19 Machine Learning detection for dropped file 2->19 21 PE file contains section with special chars 2->21 6 msiexec.exe 3 4 2->6         started        9 msiexec.exe 3 2->9         started        process3 file4 13 C:\Windows\Installer\MSI20EF.tmp, PE32 6->13 dropped 15 C:\Windows\Installer\641f68.msi, Composite 6->15 dropped 11 msiexec.exe 6->11         started        process5

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        No Antivirus matches
        SourceDetectionScannerLabelLink
        C:\Windows\Installer\MSI20EF.tmp100%Joe Sandbox ML
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No contacted domains info
        No contacted IP infos
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1532480
        Start date and time:2024-10-13 11:54:07 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 3m 57s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:default.jbs
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:8
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Sample name:Order.msi
        Detection:MAL
        Classification:mal56.troj.winMSI@4/3@0/0
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • Found application associated with file extension: .msi
        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
        • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Windows\System32\msiexec.exe
        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: ServiceUeh, Author: SoftHg, Keywords: Installer, Comments: This installer database contains the logic and data required to install ServiceUeh., Template: Intel;8201, Revision Number: {AF26AC5E-9451-47ED-BC01-6E2EB89EC5B7}, Create Time/Date: Sun Oct 13 10:22:04 2024, Last Saved Time/Date: Sun Oct 13 10:22:04 2024, Number of Pages: 500, Number of Words: 8, Name of Creating Application: Windows Installer XML Toolset (3.14.0.5721), Security: 2
        Category:dropped
        Size (bytes):2457600
        Entropy (8bit):7.919265164946531
        Encrypted:false
        SSDEEP:49152:5iZxgIRBwOuY+QsaCJcP2VNGa2yucDJTM4ZBD/NKTCKWw7yDi:5dIzVb+dcPu3VF5ZBD/NFKP8i
        MD5:E4B3DA739E2551B9C1CB4E75BC68403B
        SHA1:D55AFDB6E72FF9F1D1B40BC10C0CB403704E2109
        SHA-256:8BCA64CEF3675B17EAACDB500994368A8F075FCD382522889222B70D679B4A04
        SHA-512:26C6CE2C5B40484B03C9C7097508D6C2DFB44453DCA99A01B8A40563E718E4EF0ADCEA4F6930325EA4B5EAFFDB4F2CC70C28E9F3FACD429118DB9BAC5A25AA78
        Malicious:true
        Yara Hits:
        • Rule: JoeSecurity_Crypt, Description: Yara detected CryptOne packer, Source: C:\Windows\Installer\641f68.msi, Author: Joe Security
        Reputation:low
        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
        Category:modified
        Size (bytes):2428928
        Entropy (8bit):7.936021448488127
        Encrypted:false
        SSDEEP:49152:jiZxgIRBwOuY+QsaCJcP2VNGa2yucDJTM4ZBD/NKTCKWw7yD:jdIzVb+dcPu3VF5ZBD/NFKP8
        MD5:F783530EA02EA77ACB36235BE99CF71E
        SHA1:D75F9A2B5EC3B06FB8A8966F3578A9E1B0288A27
        SHA-256:6EFA4E4AD831547C436E2BEF17DBAF03F0F72EA0F529A5F3DAA03569D7269670
        SHA-512:E0775B79A566CB23A86A870EF8C5E78E717113FFD1867DF043E9971E42A2B18F4195FBA6ECAF4DC14AE3E8A952F61298264B58A7A5088140215E4B23A7468CBF
        Malicious:true
        Yara Hits:
        • Rule: JoeSecurity_Crypt, Description: Yara detected CryptOne packer, Source: C:\Windows\Installer\MSI20EF.tmp, Author: Joe Security
        Antivirus:
        • Antivirus: Joe Sandbox ML, Detection: 100%
        Reputation:low
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........................S.......U.......................T.......R.......W.....Rich....................PE..L....V.=...........!.....P....................&.............................. %......;%..............................c..F....b..P.....$.......................$.85...................................................`.. ............................text....C.......P.................. ..`.rdata.......`.......`..............@..@.data...P....p.......p..............@...-S..........0....... ..............@....rsrc.........$.......$.............@..@.reloc...K....$..P....$.............@..B................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
        Category:dropped
        Size (bytes):360001
        Entropy (8bit):5.362987618595579
        Encrypted:false
        SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgauo:zTtbmkExhMJCIpEF
        MD5:A504ACEA23A96F8056FEE700377B8924
        SHA1:0D49710135F31FF6912CCB46EA813860BBB80E7F
        SHA-256:514A60E28EFBF0B77595BFA25BB32B376512B08B889D441EC423CD1DDC4115B6
        SHA-512:ACD726156E213C2B64E6230FC0126566E5A705B3B42EC4796994E03436153D788EB568E4A8641DE95361DAC044012E798BC0F21731427FA82011A6AB21832110
        Malicious:false
        Reputation:low
        Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
        File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: ServiceUeh, Author: SoftHg, Keywords: Installer, Comments: This installer database contains the logic and data required to install ServiceUeh., Template: Intel;8201, Revision Number: {AF26AC5E-9451-47ED-BC01-6E2EB89EC5B7}, Create Time/Date: Sun Oct 13 10:22:04 2024, Last Saved Time/Date: Sun Oct 13 10:22:04 2024, Number of Pages: 500, Number of Words: 8, Name of Creating Application: Windows Installer XML Toolset (3.14.0.5721), Security: 2
        Entropy (8bit):7.919265164946531
        TrID:
        • Microsoft Windows Installer (60509/1) 88.31%
        • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
        File name:Order.msi
        File size:2'457'600 bytes
        MD5:e4b3da739e2551b9c1cb4e75bc68403b
        SHA1:d55afdb6e72ff9f1d1b40bc10c0cb403704e2109
        SHA256:8bca64cef3675b17eaacdb500994368a8f075fcd382522889222b70d679b4a04
        SHA512:26c6ce2c5b40484b03c9c7097508d6c2dfb44453dca99a01b8a40563e718e4ef0adcea4f6930325ea4b5eaffdb4f2cc70c28e9f3facd429118db9bac5a25aa78
        SSDEEP:49152:5iZxgIRBwOuY+QsaCJcP2VNGa2yucDJTM4ZBD/NKTCKWw7yDi:5dIzVb+dcPu3VF5ZBD/NFKP8i
        TLSH:30B5231379E9C023FA0850B81A353FCE673CFD11AB2394262D6F7B57EDB246549A2712
        File Content Preview:........................>......................................................................................................................................................................................................................................
        Icon Hash:2d2e3797b32b2b99
        No network behavior found

        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:05:55:01
        Start date:13/10/2024
        Path:C:\Windows\System32\msiexec.exe
        Wow64 process (32bit):false
        Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\Order.msi"
        Imagebase:0x7ff7f0d10000
        File size:69'632 bytes
        MD5 hash:E5DA170027542E25EDE42FC54C929077
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:true

        Target ID:2
        Start time:05:55:01
        Start date:13/10/2024
        Path:C:\Windows\System32\msiexec.exe
        Wow64 process (32bit):false
        Commandline:C:\Windows\system32\msiexec.exe /V
        Imagebase:0x7ff7f0d10000
        File size:69'632 bytes
        MD5 hash:E5DA170027542E25EDE42FC54C929077
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:false

        Target ID:3
        Start time:05:55:02
        Start date:13/10/2024
        Path:C:\Windows\SysWOW64\msiexec.exe
        Wow64 process (32bit):true
        Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding D409B1A5B3A8068FDFADD1A7B085FD25
        Imagebase:0x230000
        File size:59'904 bytes
        MD5 hash:9D09DC1EDA745A5F87553048E57620CF
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:true

        No disassembly