Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Healthmark Scope Viewer - Local Mode 05252021 (1).msi

Overview

General Information

Sample name:Healthmark Scope Viewer - Local Mode 05252021 (1).msi
Analysis ID:1545723
MD5:5fd9400c920567663328d5a133156d44
SHA1:e59c361e6a21f593bc48e286bc866e6d2d26fe06
SHA256:07ef5c2b2d7fc4d556e8a0a5be13537908a7ce49dee1f48f4fff695ac72c27e5
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:40%

Signatures

Checks for available system drives (often done to infect USB drives)
Drops PE files
Found dropped PE file which has not been started or loaded
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 6636 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\Healthmark Scope Viewer - Local Mode 05252021 (1).msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 1412 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 1528 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding AEEDF54BDF0194DBE73191312315C287 C MD5: 9D09DC1EDA745A5F87553048E57620CF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: Binary string: C:\JobRelease\win\Release\custact\x86\AICustAct.pdb source: Healthmark Scope Viewer - Local Mode 05252021 (1).msi, MSI6CAA.tmp.0.dr, MSI6C1C.tmp.0.dr, MSI6CDB.tmp.0.dr, MSI6D68.tmp.0.dr, MSI6CBA.tmp.0.dr
Source: Binary string: C:\JobRelease\win\Release\custact\x86\AICustAct.pdbi source: Healthmark Scope Viewer - Local Mode 05252021 (1).msi, MSI6CAA.tmp.0.dr, MSI6C1C.tmp.0.dr, MSI6CDB.tmp.0.dr, MSI6D68.tmp.0.dr, MSI6CBA.tmp.0.dr
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
Source: Healthmark Scope Viewer - Local Mode 05252021 (1).msi, MSI6CAA.tmp.0.dr, MSI6C1C.tmp.0.dr, MSI6CDB.tmp.0.dr, MSI6D68.tmp.0.dr, MSI6CBA.tmp.0.drString found in binary or memory: http://s.symcb.com/universal-root.crl0
Source: Healthmark Scope Viewer - Local Mode 05252021 (1).msi, MSI6CAA.tmp.0.dr, MSI6C1C.tmp.0.dr, MSI6CDB.tmp.0.dr, MSI6D68.tmp.0.dr, MSI6CBA.tmp.0.drString found in binary or memory: http://s.symcd.com06
Source: Healthmark Scope Viewer - Local Mode 05252021 (1).msi, MSI6CAA.tmp.0.dr, MSI6C1C.tmp.0.dr, MSI6CDB.tmp.0.dr, MSI6D68.tmp.0.dr, MSI6CBA.tmp.0.drString found in binary or memory: http://t1.symcb.com/ThawtePCA.crl0
Source: Healthmark Scope Viewer - Local Mode 05252021 (1).msi, MSI6CAA.tmp.0.dr, MSI6C1C.tmp.0.dr, MSI6CDB.tmp.0.dr, MSI6D68.tmp.0.dr, MSI6CBA.tmp.0.drString found in binary or memory: http://t2.symcb.com0
Source: Healthmark Scope Viewer - Local Mode 05252021 (1).msi, MSI6CAA.tmp.0.dr, MSI6C1C.tmp.0.dr, MSI6CDB.tmp.0.dr, MSI6D68.tmp.0.dr, MSI6CBA.tmp.0.drString found in binary or memory: http://tl.symcb.com/tl.crl0
Source: Healthmark Scope Viewer - Local Mode 05252021 (1).msi, MSI6CAA.tmp.0.dr, MSI6C1C.tmp.0.dr, MSI6CDB.tmp.0.dr, MSI6D68.tmp.0.dr, MSI6CBA.tmp.0.drString found in binary or memory: http://tl.symcb.com/tl.crt0
Source: Healthmark Scope Viewer - Local Mode 05252021 (1).msi, MSI6CAA.tmp.0.dr, MSI6C1C.tmp.0.dr, MSI6CDB.tmp.0.dr, MSI6D68.tmp.0.dr, MSI6CBA.tmp.0.drString found in binary or memory: http://tl.symcd.com0&
Source: Healthmark Scope Viewer - Local Mode 05252021 (1).msi, MSI6CAA.tmp.0.dr, MSI6C1C.tmp.0.dr, MSI6CDB.tmp.0.dr, MSI6D68.tmp.0.dr, MSI6CBA.tmp.0.drString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
Source: Healthmark Scope Viewer - Local Mode 05252021 (1).msi, MSI6CAA.tmp.0.dr, MSI6C1C.tmp.0.dr, MSI6CDB.tmp.0.dr, MSI6D68.tmp.0.dr, MSI6CBA.tmp.0.drString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
Source: Healthmark Scope Viewer - Local Mode 05252021 (1).msi, MSI6CAA.tmp.0.dr, MSI6C1C.tmp.0.dr, MSI6CDB.tmp.0.dr, MSI6D68.tmp.0.dr, MSI6CBA.tmp.0.drString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
Source: Healthmark Scope Viewer - Local Mode 05252021 (1).msi, MSI6CAA.tmp.0.dr, MSI6C1C.tmp.0.dr, MSI6CDB.tmp.0.dr, MSI6D68.tmp.0.dr, MSI6CBA.tmp.0.drString found in binary or memory: https://d.symcb.com/cps0%
Source: Healthmark Scope Viewer - Local Mode 05252021 (1).msi, MSI6CAA.tmp.0.dr, MSI6C1C.tmp.0.dr, MSI6CDB.tmp.0.dr, MSI6D68.tmp.0.dr, MSI6CBA.tmp.0.drString found in binary or memory: https://d.symcb.com/rpa0
Source: Healthmark Scope Viewer - Local Mode 05252021 (1).msi, MSI6CAA.tmp.0.dr, MSI6C1C.tmp.0.dr, MSI6CDB.tmp.0.dr, MSI6D68.tmp.0.dr, MSI6CBA.tmp.0.drString found in binary or memory: https://d.symcb.com/rpa0.
Source: Healthmark Scope Viewer - Local Mode 05252021 (1).msi, MSI6CAA.tmp.0.dr, MSI6C1C.tmp.0.dr, MSI6CDB.tmp.0.dr, MSI6D68.tmp.0.dr, MSI6CBA.tmp.0.drString found in binary or memory: https://www.advancedinstaller.com
Source: Healthmark Scope Viewer - Local Mode 05252021 (1).msi, MSI6CAA.tmp.0.dr, MSI6C1C.tmp.0.dr, MSI6CDB.tmp.0.dr, MSI6D68.tmp.0.dr, MSI6CBA.tmp.0.drString found in binary or memory: https://www.thawte.com/cps0/
Source: Healthmark Scope Viewer - Local Mode 05252021 (1).msi, MSI6CAA.tmp.0.dr, MSI6C1C.tmp.0.dr, MSI6CDB.tmp.0.dr, MSI6D68.tmp.0.dr, MSI6CBA.tmp.0.drString found in binary or memory: https://www.thawte.com/repository0W
Source: Healthmark Scope Viewer - Local Mode 05252021 (1).msiBinary or memory string: OriginalFilenameAICustAct.dllF vs Healthmark Scope Viewer - Local Mode 05252021 (1).msi
Source: classification engineClassification label: clean2.winMSI@4/5@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user~1\AppData\Local\Temp\MSI6C1C.tmpJump to behavior
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\Healthmark Scope Viewer - Local Mode 05252021 (1).msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding AEEDF54BDF0194DBE73191312315C287 C
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding AEEDF54BDF0194DBE73191312315C287 CJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: Healthmark Scope Viewer - Local Mode 05252021 (1).msiStatic file information: File size 33198080 > 1048576
Source: Binary string: C:\JobRelease\win\Release\custact\x86\AICustAct.pdb source: Healthmark Scope Viewer - Local Mode 05252021 (1).msi, MSI6CAA.tmp.0.dr, MSI6C1C.tmp.0.dr, MSI6CDB.tmp.0.dr, MSI6D68.tmp.0.dr, MSI6CBA.tmp.0.dr
Source: Binary string: C:\JobRelease\win\Release\custact\x86\AICustAct.pdbi source: Healthmark Scope Viewer - Local Mode 05252021 (1).msi, MSI6CAA.tmp.0.dr, MSI6C1C.tmp.0.dr, MSI6CDB.tmp.0.dr, MSI6D68.tmp.0.dr, MSI6CBA.tmp.0.dr
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSI6CDB.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSI6CBA.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSI6CAA.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSI6C1C.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSI6D68.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI6CDB.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI6CBA.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI6CAA.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI6C1C.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI6D68.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
1
Process Injection
OS Credential Dumping11
Peripheral Device Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
DLL Side-Loading
LSASS Memory11
System Information Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1545723 Sample: Healthmark Scope Viewer - L... Startdate: 30/10/2024 Architecture: WINDOWS Score: 2 5 msiexec.exe 10 2->5         started        8 msiexec.exe 2->8         started        file3 12 C:\Users\user\AppData\Local\...\MSI6D68.tmp, PE32 5->12 dropped 14 C:\Users\user\AppData\Local\...\MSI6CDB.tmp, PE32 5->14 dropped 16 C:\Users\user\AppData\Local\...\MSI6CBA.tmp, PE32 5->16 dropped 18 2 other files (none is malicious) 5->18 dropped 10 msiexec.exe 8->10         started        process4

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Healthmark Scope Viewer - Local Mode 05252021 (1).msi0%ReversingLabs
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\MSI6C1C.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\MSI6CAA.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\MSI6CBA.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\MSI6CDB.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\MSI6D68.tmp0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.thawte.com/cps0/0%URL Reputationsafe
https://www.thawte.com/repository0W0%URL Reputationsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://www.advancedinstaller.comHealthmark Scope Viewer - Local Mode 05252021 (1).msi, MSI6CAA.tmp.0.dr, MSI6C1C.tmp.0.dr, MSI6CDB.tmp.0.dr, MSI6D68.tmp.0.dr, MSI6CBA.tmp.0.drfalse
    unknown
    https://www.thawte.com/cps0/Healthmark Scope Viewer - Local Mode 05252021 (1).msi, MSI6CAA.tmp.0.dr, MSI6C1C.tmp.0.dr, MSI6CDB.tmp.0.dr, MSI6D68.tmp.0.dr, MSI6CBA.tmp.0.drfalse
    • URL Reputation: safe
    unknown
    https://www.thawte.com/repository0WHealthmark Scope Viewer - Local Mode 05252021 (1).msi, MSI6CAA.tmp.0.dr, MSI6C1C.tmp.0.dr, MSI6CDB.tmp.0.dr, MSI6D68.tmp.0.dr, MSI6CBA.tmp.0.drfalse
    • URL Reputation: safe
    unknown
    No contacted IP infos
    Joe Sandbox version:41.0.0 Charoite
    Analysis ID:1545723
    Start date and time:2024-10-30 21:54:52 +01:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 4m 27s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:16
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Sample name:Healthmark Scope Viewer - Local Mode 05252021 (1).msi
    Detection:CLEAN
    Classification:clean2.winMSI@4/5@0/0
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    Cookbook Comments:
    • Found application associated with file extension: .msi
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
    • Excluded domains from analysis (whitelisted): otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
    • Not all processes where analyzed, report is missing behavior information
    • VT rate limit hit for: Healthmark Scope Viewer - Local Mode 05252021 (1).msi
    No simulations
    No context
    No context
    No context
    No context
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    C:\Users\user\AppData\Local\Temp\MSI6C1C.tmpLemonLearning_intersport.exeGet hashmaliciousUnknownBrowse
      LemonLearning_intersport.exeGet hashmaliciousUnknownBrowse
        https://sharing.oodrive.com/share-access/sharings/pl0zHu0a.XlliljlG#/filer/share-accessGet hashmaliciousUnknownBrowse
          CEP_COMPROBANTE-ELECTRONICO-PAGO-CEP-41136d968a589ee7f4bf39cd15d31bd8e9fc.msiGet hashmaliciousUnknownBrowse
            Comprovante375639043.msiGet hashmaliciousUnknownBrowse
              N-72kzbfcz 2d2e1q.msiGet hashmaliciousUnknownBrowse
                001l802151BTT921S0AT4R1F003.msiGet hashmaliciousUnknownBrowse
                  52HLBRhU0r.msiGet hashmaliciousUnknownBrowse
                    pNdo60PwAz.msiGet hashmaliciousUnknownBrowse
                      Na6N0bzQIB.msiGet hashmaliciousUnknownBrowse
                        C:\Users\user\AppData\Local\Temp\MSI6CAA.tmpLemonLearning_intersport.exeGet hashmaliciousUnknownBrowse
                          LemonLearning_intersport.exeGet hashmaliciousUnknownBrowse
                            https://sharing.oodrive.com/share-access/sharings/pl0zHu0a.XlliljlG#/filer/share-accessGet hashmaliciousUnknownBrowse
                              CEP_COMPROBANTE-ELECTRONICO-PAGO-CEP-41136d968a589ee7f4bf39cd15d31bd8e9fc.msiGet hashmaliciousUnknownBrowse
                                Comprovante375639043.msiGet hashmaliciousUnknownBrowse
                                  N-72kzbfcz 2d2e1q.msiGet hashmaliciousUnknownBrowse
                                    001l802151BTT921S0AT4R1F003.msiGet hashmaliciousUnknownBrowse
                                      52HLBRhU0r.msiGet hashmaliciousUnknownBrowse
                                        pNdo60PwAz.msiGet hashmaliciousUnknownBrowse
                                          Na6N0bzQIB.msiGet hashmaliciousUnknownBrowse
                                            Process:C:\Windows\System32\msiexec.exe
                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                            Category:dropped
                                            Size (bytes):390304
                                            Entropy (8bit):6.42232102371954
                                            Encrypted:false
                                            SSDEEP:6144:JyVt6fHYx+8GOL2bS9Li0k9TY1fuMuwLspJaDsAkvAO5cSrQVKlbCS4T73:6tkeYbS9L/RuMuwLocopMlVSCS4T7
                                            MD5:D90AB57E6C584F90FBBEA74B566216E3
                                            SHA1:4616E59AED33848F5870E5E1FE865F932721A162
                                            SHA-256:44FFC4959BE0DDB18B02D59C75E78E3E721992E362A2F90CAE19ADB3271886B9
                                            SHA-512:5B13FE1E34F4EC05CCACAF57FC67F49993E5D950E5396E715686749DDAE0B18D5F2D70B3CD3A9ADA3389DB269213E915F19FD10A54330EAECD765475844E6695
                                            Malicious:false
                                            Antivirus:
                                            • Antivirus: ReversingLabs, Detection: 0%
                                            Joe Sandbox View:
                                            • Filename: LemonLearning_intersport.exe, Detection: malicious, Browse
                                            • Filename: LemonLearning_intersport.exe, Detection: malicious, Browse
                                            • Filename: , Detection: malicious, Browse
                                            • Filename: CEP_COMPROBANTE-ELECTRONICO-PAGO-CEP-41136d968a589ee7f4bf39cd15d31bd8e9fc.msi, Detection: malicious, Browse
                                            • Filename: Comprovante375639043.msi, Detection: malicious, Browse
                                            • Filename: N-72kzbfcz 2d2e1q.msi, Detection: malicious, Browse
                                            • Filename: 001l802151BTT921S0AT4R1F003.msi, Detection: malicious, Browse
                                            • Filename: 52HLBRhU0r.msi, Detection: malicious, Browse
                                            • Filename: pNdo60PwAz.msi, Detection: malicious, Browse
                                            • Filename: Na6N0bzQIB.msi, Detection: malicious, Browse
                                            Reputation:moderate, very likely benign file
                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......j<R..]<..]<..]<.:6?.#]<.:69..]<..,8.!]<..,?.9]<..,9.g]<.:68.7]<.:6:./]<.:6=.1]<..]=.a\<../5.|]<../<./]<.././]<..]../]<../>./]<.Rich.]<.........PE..L....>._.........."!.........,.......I....................................... ......OY....@.........................@x..................0........................B......p...................@.......x...@............................................text..._........................... ..`.rdata..............................@..@.data...l...........................@....rsrc...0...........................@..@.reloc...B.......D..................@..B........................................................................................................................................................................................................................................................................................
                                            Process:C:\Windows\System32\msiexec.exe
                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                            Category:dropped
                                            Size (bytes):390304
                                            Entropy (8bit):6.42232102371954
                                            Encrypted:false
                                            SSDEEP:6144:JyVt6fHYx+8GOL2bS9Li0k9TY1fuMuwLspJaDsAkvAO5cSrQVKlbCS4T73:6tkeYbS9L/RuMuwLocopMlVSCS4T7
                                            MD5:D90AB57E6C584F90FBBEA74B566216E3
                                            SHA1:4616E59AED33848F5870E5E1FE865F932721A162
                                            SHA-256:44FFC4959BE0DDB18B02D59C75E78E3E721992E362A2F90CAE19ADB3271886B9
                                            SHA-512:5B13FE1E34F4EC05CCACAF57FC67F49993E5D950E5396E715686749DDAE0B18D5F2D70B3CD3A9ADA3389DB269213E915F19FD10A54330EAECD765475844E6695
                                            Malicious:false
                                            Antivirus:
                                            • Antivirus: ReversingLabs, Detection: 0%
                                            Joe Sandbox View:
                                            • Filename: LemonLearning_intersport.exe, Detection: malicious, Browse
                                            • Filename: LemonLearning_intersport.exe, Detection: malicious, Browse
                                            • Filename: , Detection: malicious, Browse
                                            • Filename: CEP_COMPROBANTE-ELECTRONICO-PAGO-CEP-41136d968a589ee7f4bf39cd15d31bd8e9fc.msi, Detection: malicious, Browse
                                            • Filename: Comprovante375639043.msi, Detection: malicious, Browse
                                            • Filename: N-72kzbfcz 2d2e1q.msi, Detection: malicious, Browse
                                            • Filename: 001l802151BTT921S0AT4R1F003.msi, Detection: malicious, Browse
                                            • Filename: 52HLBRhU0r.msi, Detection: malicious, Browse
                                            • Filename: pNdo60PwAz.msi, Detection: malicious, Browse
                                            • Filename: Na6N0bzQIB.msi, Detection: malicious, Browse
                                            Reputation:moderate, very likely benign file
                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......j<R..]<..]<..]<.:6?.#]<.:69..]<..,8.!]<..,?.9]<..,9.g]<.:68.7]<.:6:./]<.:6=.1]<..]=.a\<../5.|]<../<./]<.././]<..]../]<../>./]<.Rich.]<.........PE..L....>._.........."!.........,.......I....................................... ......OY....@.........................@x..................0........................B......p...................@.......x...@............................................text..._........................... ..`.rdata..............................@..@.data...l...........................@....rsrc...0...........................@..@.reloc...B.......D..................@..B........................................................................................................................................................................................................................................................................................
                                            Process:C:\Windows\System32\msiexec.exe
                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                            Category:dropped
                                            Size (bytes):390304
                                            Entropy (8bit):6.42232102371954
                                            Encrypted:false
                                            SSDEEP:6144:JyVt6fHYx+8GOL2bS9Li0k9TY1fuMuwLspJaDsAkvAO5cSrQVKlbCS4T73:6tkeYbS9L/RuMuwLocopMlVSCS4T7
                                            MD5:D90AB57E6C584F90FBBEA74B566216E3
                                            SHA1:4616E59AED33848F5870E5E1FE865F932721A162
                                            SHA-256:44FFC4959BE0DDB18B02D59C75E78E3E721992E362A2F90CAE19ADB3271886B9
                                            SHA-512:5B13FE1E34F4EC05CCACAF57FC67F49993E5D950E5396E715686749DDAE0B18D5F2D70B3CD3A9ADA3389DB269213E915F19FD10A54330EAECD765475844E6695
                                            Malicious:false
                                            Antivirus:
                                            • Antivirus: ReversingLabs, Detection: 0%
                                            Reputation:moderate, very likely benign file
                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......j<R..]<..]<..]<.:6?.#]<.:69..]<..,8.!]<..,?.9]<..,9.g]<.:68.7]<.:6:./]<.:6=.1]<..]=.a\<../5.|]<../<./]<.././]<..]../]<../>./]<.Rich.]<.........PE..L....>._.........."!.........,.......I....................................... ......OY....@.........................@x..................0........................B......p...................@.......x...@............................................text..._........................... ..`.rdata..............................@..@.data...l...........................@....rsrc...0...........................@..@.reloc...B.......D..................@..B........................................................................................................................................................................................................................................................................................
                                            Process:C:\Windows\System32\msiexec.exe
                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                            Category:modified
                                            Size (bytes):390304
                                            Entropy (8bit):6.42232102371954
                                            Encrypted:false
                                            SSDEEP:6144:JyVt6fHYx+8GOL2bS9Li0k9TY1fuMuwLspJaDsAkvAO5cSrQVKlbCS4T73:6tkeYbS9L/RuMuwLocopMlVSCS4T7
                                            MD5:D90AB57E6C584F90FBBEA74B566216E3
                                            SHA1:4616E59AED33848F5870E5E1FE865F932721A162
                                            SHA-256:44FFC4959BE0DDB18B02D59C75E78E3E721992E362A2F90CAE19ADB3271886B9
                                            SHA-512:5B13FE1E34F4EC05CCACAF57FC67F49993E5D950E5396E715686749DDAE0B18D5F2D70B3CD3A9ADA3389DB269213E915F19FD10A54330EAECD765475844E6695
                                            Malicious:false
                                            Antivirus:
                                            • Antivirus: ReversingLabs, Detection: 0%
                                            Reputation:moderate, very likely benign file
                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......j<R..]<..]<..]<.:6?.#]<.:69..]<..,8.!]<..,?.9]<..,9.g]<.:68.7]<.:6:./]<.:6=.1]<..]=.a\<../5.|]<../<./]<.././]<..]../]<../>./]<.Rich.]<.........PE..L....>._.........."!.........,.......I....................................... ......OY....@.........................@x..................0........................B......p...................@.......x...@............................................text..._........................... ..`.rdata..............................@..@.data...l...........................@....rsrc...0...........................@..@.reloc...B.......D..................@..B........................................................................................................................................................................................................................................................................................
                                            Process:C:\Windows\System32\msiexec.exe
                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                            Category:dropped
                                            Size (bytes):390304
                                            Entropy (8bit):6.42232102371954
                                            Encrypted:false
                                            SSDEEP:6144:JyVt6fHYx+8GOL2bS9Li0k9TY1fuMuwLspJaDsAkvAO5cSrQVKlbCS4T73:6tkeYbS9L/RuMuwLocopMlVSCS4T7
                                            MD5:D90AB57E6C584F90FBBEA74B566216E3
                                            SHA1:4616E59AED33848F5870E5E1FE865F932721A162
                                            SHA-256:44FFC4959BE0DDB18B02D59C75E78E3E721992E362A2F90CAE19ADB3271886B9
                                            SHA-512:5B13FE1E34F4EC05CCACAF57FC67F49993E5D950E5396E715686749DDAE0B18D5F2D70B3CD3A9ADA3389DB269213E915F19FD10A54330EAECD765475844E6695
                                            Malicious:false
                                            Antivirus:
                                            • Antivirus: ReversingLabs, Detection: 0%
                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......j<R..]<..]<..]<.:6?.#]<.:69..]<..,8.!]<..,?.9]<..,9.g]<.:68.7]<.:6:./]<.:6=.1]<..]=.a\<../5.|]<../<./]<.././]<..]../]<../>./]<.Rich.]<.........PE..L....>._.........."!.........,.......I....................................... ......OY....@.........................@x..................0........................B......p...................@.......x...@............................................text..._........................... ..`.rdata..............................@..@.data...l...........................@....rsrc...0...........................@..@.reloc...B.......D..................@..B........................................................................................................................................................................................................................................................................................
                                            File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Sep 18 15:06:51 2020, Security: 0, Code page: 1252, Revision Number: {85B3BCB7-C030-41D6-8614-BD53246D8417}, Number of Words: 2, Subject: Healthmark Scope Viewer, Author: Healthmark, Name of Creating Application: Advanced Installer 17.7 build 8a137570, Template: ;1033, Comments: This installer database contains the logic and data required to install Healthmark Scope Viewer., Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200
                                            Entropy (8bit):7.992522495912771
                                            TrID:
                                            • Windows SDK Setup Transform Script (63028/2) 47.91%
                                            • Microsoft Windows Installer (60509/1) 46.00%
                                            • Generic OLE2 / Multistream Compound File (8008/1) 6.09%
                                            File name:Healthmark Scope Viewer - Local Mode 05252021 (1).msi
                                            File size:33'198'080 bytes
                                            MD5:5fd9400c920567663328d5a133156d44
                                            SHA1:e59c361e6a21f593bc48e286bc866e6d2d26fe06
                                            SHA256:07ef5c2b2d7fc4d556e8a0a5be13537908a7ce49dee1f48f4fff695ac72c27e5
                                            SHA512:fe603929ebc31ea8fb271a3559117151a9d2b3c40938eee195ebf883f703011e4000271dbb5c8876ad4d2795013cc6aa453f2beaf1a861c2faf03136b4967fbd
                                            SSDEEP:786432:x6tGDc1IwWkq4XqYVCgArxK+BsRdlG+OKOMt73+rzSK0zUx:4tQ6kYogA9K+BsoyOD0
                                            TLSH:28773330738AC835C5494879363EE73E46753E5A83A940FB539C2E2F96B34C072B59A7
                                            File Content Preview:........................>.......................................................P...Q...R...S...T...U...[.......t...u...v...w...x...y...z...{...|...}...~......................................................................................................
                                            Icon Hash:2d2e3797b32b2b99
                                            No network behavior found

                                            Click to jump to process

                                            Click to jump to process

                                            Click to jump to process

                                            Target ID:0
                                            Start time:16:55:46
                                            Start date:30/10/2024
                                            Path:C:\Windows\System32\msiexec.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\Healthmark Scope Viewer - Local Mode 05252021 (1).msi"
                                            Imagebase:0x7ff6e0460000
                                            File size:69'632 bytes
                                            MD5 hash:E5DA170027542E25EDE42FC54C929077
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:high
                                            Has exited:false

                                            Target ID:2
                                            Start time:16:55:46
                                            Start date:30/10/2024
                                            Path:C:\Windows\System32\msiexec.exe
                                            Wow64 process (32bit):false
                                            Commandline:C:\Windows\system32\msiexec.exe /V
                                            Imagebase:0x7ff6e0460000
                                            File size:69'632 bytes
                                            MD5 hash:E5DA170027542E25EDE42FC54C929077
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:high
                                            Has exited:false

                                            Target ID:3
                                            Start time:16:55:46
                                            Start date:30/10/2024
                                            Path:C:\Windows\SysWOW64\msiexec.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding AEEDF54BDF0194DBE73191312315C287 C
                                            Imagebase:0x310000
                                            File size:59'904 bytes
                                            MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:high
                                            Has exited:false

                                            No disassembly