Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
HQynOvDajU.msi

Overview

General Information

Sample name:HQynOvDajU.msi
renamed because original name is a hash value
Original sample name:6a94447715f2799d8b5fe10299fd93fe3d37c1bc89a6aaaa3781c689f0bc153b.msi
Analysis ID:1427007
MD5:f9550b5d72306794abbbd257f21ab6ab
SHA1:aa037009bde296a4f041c101a98ef24eb60b205b
SHA256:6a94447715f2799d8b5fe10299fd93fe3d37c1bc89a6aaaa3781c689f0bc153b
Tags:bankerevlatammsiousabantrojan
Infos:

Detection

Score:5
Range:0 - 100
Whitelisted:false
Confidence:20%

Signatures

Adds / modifies Windows certificates
Checks for available system drives (often done to infect USB drives)
Creates files inside the system directory
Deletes files inside the Windows folder
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Stores large binary data to the registry

Classification

Analysis Advice

Sample drops PE files which have not been started, submit dropped PE samples for a secondary analysis to Joe Sandbox
Sample is looking for USB drives. Launch the sample with the USB Fake Disk cookbook
Sample has a GUI, but Joe Sandbox has not found any clickable buttons, likely more UI automation may extend behavior
Sample tries to load a library which is not present or installed on the analysis machine, adding the library might reveal more behavior
  • System is w10x64
  • msiexec.exe (PID: 1128 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\HQynOvDajU.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 508 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 5972 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 4F2F3C17EF4ECCED9408C6F17580FC16 MD5: 9D09DC1EDA745A5F87553048E57620CF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\AICustAct.pdb source: MSIF537.tmp.2.dr, MSIF4C8.tmp.2.dr, MSIF508.tmp.2.dr, MSIF45A.tmp.2.dr
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
Source: HQynOvDajU.msi, MSIF691.tmp.2.drString found in binary or memory: http://94.103.83.221/index.php
Source: HQynOvDajU.msi, MSIF691.tmp.2.drString found in binary or memory: http://94.103.83.221/tiru/maktri.zip
Source: MSIF537.tmp.2.dr, MSIF4C8.tmp.2.dr, MSIF508.tmp.2.dr, MSIF45A.tmp.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: MSIF537.tmp.2.dr, MSIF4C8.tmp.2.dr, MSIF508.tmp.2.dr, MSIF45A.tmp.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: MSIF537.tmp.2.dr, MSIF4C8.tmp.2.dr, MSIF508.tmp.2.dr, MSIF45A.tmp.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: MSIF537.tmp.2.dr, MSIF4C8.tmp.2.dr, MSIF508.tmp.2.dr, MSIF45A.tmp.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: MSIF537.tmp.2.dr, MSIF4C8.tmp.2.dr, MSIF508.tmp.2.dr, MSIF45A.tmp.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: MSIF537.tmp.2.dr, MSIF4C8.tmp.2.dr, MSIF508.tmp.2.dr, MSIF45A.tmp.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: MSIF537.tmp.2.dr, MSIF4C8.tmp.2.dr, MSIF508.tmp.2.dr, MSIF45A.tmp.2.drString found in binary or memory: http://ocsp.digicert.com0A
Source: MSIF537.tmp.2.dr, MSIF4C8.tmp.2.dr, MSIF508.tmp.2.dr, MSIF45A.tmp.2.drString found in binary or memory: http://ocsp.digicert.com0C
Source: MSIF537.tmp.2.dr, MSIF4C8.tmp.2.dr, MSIF508.tmp.2.dr, MSIF45A.tmp.2.drString found in binary or memory: http://ocsp.digicert.com0X
Source: MSIF537.tmp.2.dr, MSIF4C8.tmp.2.dr, MSIF508.tmp.2.dr, MSIF45A.tmp.2.drString found in binary or memory: http://t1.symcb.com/ThawtePCA.crl0
Source: MSIF537.tmp.2.dr, MSIF4C8.tmp.2.dr, MSIF508.tmp.2.dr, MSIF45A.tmp.2.drString found in binary or memory: http://t2.symcb.com0
Source: MSIF537.tmp.2.dr, MSIF4C8.tmp.2.dr, MSIF508.tmp.2.dr, MSIF45A.tmp.2.drString found in binary or memory: http://tl.symcb.com/tl.crl0
Source: MSIF537.tmp.2.dr, MSIF4C8.tmp.2.dr, MSIF508.tmp.2.dr, MSIF45A.tmp.2.drString found in binary or memory: http://tl.symcb.com/tl.crt0
Source: MSIF537.tmp.2.dr, MSIF4C8.tmp.2.dr, MSIF508.tmp.2.dr, MSIF45A.tmp.2.drString found in binary or memory: http://tl.symcd.com0&
Source: HQynOvDajU.msi, MSIF691.tmp.2.drString found in binary or memory: http://www.indyproject.org/
Source: MSIF537.tmp.2.dr, MSIF4C8.tmp.2.dr, MSIF508.tmp.2.dr, MSIF45A.tmp.2.drString found in binary or memory: https://www.advancedinstaller.com
Source: MSIF537.tmp.2.dr, MSIF4C8.tmp.2.dr, MSIF508.tmp.2.dr, MSIF45A.tmp.2.drString found in binary or memory: https://www.thawte.com/cps0/
Source: MSIF537.tmp.2.dr, MSIF4C8.tmp.2.dr, MSIF508.tmp.2.dr, MSIF45A.tmp.2.drString found in binary or memory: https://www.thawte.com/repository0W
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\54f0b0.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIF45A.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIF4C8.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIF508.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIF537.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{1VCRSQGU-XBAV-EFS7-H8NN-4L3X5TGCJVVG}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIF5D5.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIF691.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\MSIF45A.tmpJump to behavior
Source: MSIF691.tmp.2.drStatic PE information: Resource name: SVG type: Zip archive data, at least v2.0 to extract, compression method=deflate
Source: MSIF691.tmp.2.drStatic PE information: Resource name: SVG type: Zip archive data, at least v2.0 to extract, compression method=deflate
Source: MSIF691.tmp.2.drStatic PE information: Resource name: RT_RCDATA type: Zip archive data, at least v2.0 to extract, compression method=deflate
Source: classification engineClassification label: clean5.winMSI@4/23@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\CMLF65D.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF9FB4EA9C0B6B4326.TMPJump to behavior
Source: C:\Windows\System32\msiexec.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\HQynOvDajU.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 4F2F3C17EF4ECCED9408C6F17580FC16
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 4F2F3C17EF4ECCED9408C6F17580FC16Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winmm.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: oledlg.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptui.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: security.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: c_is2022.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: c_g18030.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: c_iscii.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: olepro32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: HQynOvDajU.msiStatic file information: File size 21339648 > 1048576
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\AICustAct.pdb source: MSIF537.tmp.2.dr, MSIF4C8.tmp.2.dr, MSIF508.tmp.2.dr, MSIF45A.tmp.2.dr
Source: MSIF691.tmp.2.drStatic PE information: section name: .didata
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIF691.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIF4C8.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIF537.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIF45A.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIF508.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIF691.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIF4C8.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIF537.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIF45A.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIF508.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8 BlobJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIF691.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIF4C8.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIF537.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIF45A.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIF508.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: HQynOvDajU.msi, MSIF691.tmp.2.drBinary or memory string: Shell_TrayWndS
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8 BlobJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
2
Process Injection
21
Masquerading
OS Credential Dumping2
Process Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Modify Registry
LSASS Memory11
Peripheral Device Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Disable or Modify Tools
Security Account Manager12
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
Process Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
File Deletion
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1427007 Sample: HQynOvDajU.msi Startdate: 16/04/2024 Architecture: WINDOWS Score: 5 5 msiexec.exe 9 39 2->5         started        8 msiexec.exe 2 2->8         started        file3 12 C:\Windows\Installer\MSIF691.tmp, PE32 5->12 dropped 14 C:\Windows\Installer\MSIF537.tmp, PE32 5->14 dropped 16 C:\Windows\Installer\MSIF508.tmp, PE32 5->16 dropped 18 2 other files (none is malicious) 5->18 dropped 10 msiexec.exe 5->10         started        process4

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
SourceDetectionScannerLabelLink
C:\Windows\Installer\MSIF45A.tmp0%ReversingLabs
C:\Windows\Installer\MSIF4C8.tmp0%ReversingLabs
C:\Windows\Installer\MSIF508.tmp0%ReversingLabs
C:\Windows\Installer\MSIF537.tmp0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.indyproject.org/0%URL Reputationsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://www.advancedinstaller.comMSIF537.tmp.2.dr, MSIF4C8.tmp.2.dr, MSIF508.tmp.2.dr, MSIF45A.tmp.2.drfalse
    high
    http://www.indyproject.org/HQynOvDajU.msi, MSIF691.tmp.2.drfalse
    • URL Reputation: safe
    unknown
    http://94.103.83.221/index.phpHQynOvDajU.msi, MSIF691.tmp.2.drfalse
      unknown
      http://94.103.83.221/tiru/maktri.zipHQynOvDajU.msi, MSIF691.tmp.2.drfalse
        unknown
        https://www.thawte.com/cps0/MSIF537.tmp.2.dr, MSIF4C8.tmp.2.dr, MSIF508.tmp.2.dr, MSIF45A.tmp.2.drfalse
          high
          https://www.thawte.com/repository0WMSIF537.tmp.2.dr, MSIF4C8.tmp.2.dr, MSIF508.tmp.2.dr, MSIF45A.tmp.2.drfalse
            high
            No contacted IP infos
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1427007
            Start date and time:2024-04-16 21:46:16 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 4m 58s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:default.jbs
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:6
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Sample name:HQynOvDajU.msi
            renamed because original name is a hash value
            Original Sample Name:6a94447715f2799d8b5fe10299fd93fe3d37c1bc89a6aaaa3781c689f0bc153b.msi
            Detection:CLEAN
            Classification:clean5.winMSI@4/23@0/0
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • Found application associated with file extension: .msi
            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
            • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
            • VT rate limit hit for: HQynOvDajU.msi
            No simulations
            No context
            No context
            No context
            No context
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            C:\Windows\Installer\MSIF4C8.tmpwindows_defender.msiGet hashmaliciousUnknownBrowse
              CZSVAFC-35455Ref-EQHXB3116762348.msiGet hashmaliciousUnknownBrowse
                658476675854332_08257_47828.msiGet hashmaliciousUnknownBrowse
                  xiA7a2rAr4.msiGet hashmaliciousUnknownBrowse
                    https://pdf-23hxln5gl.hopp.to/PDF-094c998634a4ea56bb5Get hashmaliciousUnknownBrowse
                      TRANSFR-GENERALI-A4-SIMPLEX-A9-TLLLTK_FECHA_07-10-2023.msiGet hashmaliciousUnknownBrowse
                        doc-2000389304890.msiGet hashmaliciousUnknownBrowse
                          blah@thisdoesnotexist.com.msiGet hashmaliciousUnknownBrowse
                            doc20003902800300801.msiGet hashmaliciousUnknownBrowse
                              PDF-0428_082023.64e75dfe533cc.MSI.msiGet hashmaliciousUnknownBrowse
                                C:\Windows\Installer\MSIF45A.tmpwindows_defender.msiGet hashmaliciousUnknownBrowse
                                  CZSVAFC-35455Ref-EQHXB3116762348.msiGet hashmaliciousUnknownBrowse
                                    658476675854332_08257_47828.msiGet hashmaliciousUnknownBrowse
                                      xiA7a2rAr4.msiGet hashmaliciousUnknownBrowse
                                        https://pdf-23hxln5gl.hopp.to/PDF-094c998634a4ea56bb5Get hashmaliciousUnknownBrowse
                                          TRANSFR-GENERALI-A4-SIMPLEX-A9-TLLLTK_FECHA_07-10-2023.msiGet hashmaliciousUnknownBrowse
                                            doc-2000389304890.msiGet hashmaliciousUnknownBrowse
                                              blah@thisdoesnotexist.com.msiGet hashmaliciousUnknownBrowse
                                                doc20003902800300801.msiGet hashmaliciousUnknownBrowse
                                                  PDF-0428_082023.64e75dfe533cc.MSI.msiGet hashmaliciousUnknownBrowse
                                                    Process:C:\Windows\System32\msiexec.exe
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):567
                                                    Entropy (8bit):5.3792524974282685
                                                    Encrypted:false
                                                    SSDEEP:12:EgKgRDwolkjsB9US7Pfl/3Tft4Nn4YpUV+HLC6yhW:igNlGsBZTfpGlpUVICTw
                                                    MD5:73D5D6A89FB5F9D41BFAAFA525EA9BEE
                                                    SHA1:799223EDC7C26056A1090198E5DE34C45F6EAF34
                                                    SHA-256:BA8499268FF8B1F43C0519228B1A4080541210EC4B4453DB2C33FE3C8BE1F9DF
                                                    SHA-512:376102A3163CA3337E2220501B86263DDEA6855D240A5CECF34E9CF972190DB4F4B1898D683D95ADC47DC2168CA5A1BC69671FD99C8461BBF7852799585DDD6A
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:...@IXOS.@.....@.X.@.....@.....@.....@.....@.....@......&.{1VCRSQGU-XBAV-EFS7-H8NN-4L3X5TGCJVVG}..ERROR CODE HG695..HQynOvDajU.msi.@.....@.....@.....@........&.{70185088-1D48-4E63-84F8-44D7E665DF81}.....@.....@.....@.....@.......@.....@.....@.......@......ERROR CODE HG695......Rollback..Rolling back action:....RollbackCleanup..Removing backup files..File: [1]....RemoveFiles..Removing files..File: [1], Directory: [9]....CreateFolders..Creating folders..Folder: [1]#.D.C:\Users\user\AppData\Roaming\ERROR CODE HG695\ERROR CODE HG695\.@.......@.....@.....@....
                                                    Process:C:\Windows\System32\msiexec.exe
                                                    File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Sep 18 15:06:51 2020, Security: 0, Code page: 1252, Revision Number: {70185088-1D48-4E63-84F8-44D7E665DF81}, Number of Words: 10, Subject: ERROR CODE HG695, Author: ERROR CODE HG695, Name of Creating Application: ERROR CODE HG695, Template: ;1033, Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200
                                                    Category:dropped
                                                    Size (bytes):21339648
                                                    Entropy (8bit):6.506951329506675
                                                    Encrypted:false
                                                    SSDEEP:196608:aIq76OCeJgY7AunxbsW6BPug8TVt/Tqz/LUTUjS:aIeueJGunxbsW6BB8TuTTG
                                                    MD5:F9550B5D72306794ABBBD257F21AB6AB
                                                    SHA1:AA037009BDE296A4F041C101A98EF24EB60B205B
                                                    SHA-256:6A94447715F2799D8B5FE10299FD93FE3D37C1BC89A6AAAA3781C689F0BC153B
                                                    SHA-512:4850784EFB43C688747B46FA363109B7A8D08198391C7CAEEAA67E13779AD5D8DA8AB8D248B36EB8E79CAC24FC63439CF484FDE729921291E53D348848ACD3FF
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:......................>...................F.......................p...........H.......e.......l................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...............<...........!...@............................................................................................... ...+..."...#...$...%...&...'...(...)...*...0...,...-......./...2...1...;...3...4...5...6...7...8...9...:...G...=.......>...?.......A...B...C...D...E...F.../...........J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                    Process:C:\Windows\System32\msiexec.exe
                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                    Category:dropped
                                                    Size (bytes):568224
                                                    Entropy (8bit):6.44173113514784
                                                    Encrypted:false
                                                    SSDEEP:6144:3C36NNwIFqS6ZjRjr+hCfK3oQJY4bGvNq9AOD+Zr5k9PmaI3xM:3C360SCj1rIoQJrUq9MR5SmaI3xM
                                                    MD5:3B171CE087BB799AAFCBBD93BAB27F71
                                                    SHA1:7BD69EFBC7797BDFF5510830CA2CC817C8B86D08
                                                    SHA-256:BB9A3C8972D89AD03C1DEE3E91F03A13ACA8D370185AC521B8C48040CC285EF4
                                                    SHA-512:7700D86F6F2C6798BED1BE6CD651805376D545F48F0A89C08F7032066431CB4DF980688A360C44275B8D7F8010769DC236FBDAA0184125D016ACDF158989EE38
                                                    Malicious:false
                                                    Antivirus:
                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                    Joe Sandbox View:
                                                    • Filename: windows_defender.msi, Detection: malicious, Browse
                                                    • Filename: CZSVAFC-35455Ref-EQHXB3116762348.msi, Detection: malicious, Browse
                                                    • Filename: 658476675854332_08257_47828.msi, Detection: malicious, Browse
                                                    • Filename: xiA7a2rAr4.msi, Detection: malicious, Browse
                                                    • Filename: , Detection: malicious, Browse
                                                    • Filename: TRANSFR-GENERALI-A4-SIMPLEX-A9-TLLLTK_FECHA_07-10-2023.msi, Detection: malicious, Browse
                                                    • Filename: doc-2000389304890.msi, Detection: malicious, Browse
                                                    • Filename: blah@thisdoesnotexist.com.msi, Detection: malicious, Browse
                                                    • Filename: doc20003902800300801.msi, Detection: malicious, Browse
                                                    • Filename: PDF-0428_082023.64e75dfe533cc.MSI.msi, Detection: malicious, Browse
                                                    Reputation:moderate, very likely benign file
                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........3.d.Rw7.Rw7.Rw7> t6.Rw7> r6FRw7m)s6.Rw7m)t6.Rw7m)r6.Rw7> s6.Rw7> q6.Rw7> v6.Rw7.Rv7ZSw7`)~6.Rw7`)w6.Rw7`).7.Rw7.R.7.Rw7`)u6.Rw7Rich.Rw7........PE..L.....!c.........."!...!............................................................=.....@.....................................,....P...................#...`...b...I..p....................I......HH..@...............<............................text............................... ..`.rdata..h...........................@..@.data...x"... ......................@....rsrc........P......................@..@.reloc...b...`...d...$..............@..B........................................................................................................................................................................................................................................................................................
                                                    Process:C:\Windows\System32\msiexec.exe
                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                    Category:dropped
                                                    Size (bytes):568224
                                                    Entropy (8bit):6.44173113514784
                                                    Encrypted:false
                                                    SSDEEP:6144:3C36NNwIFqS6ZjRjr+hCfK3oQJY4bGvNq9AOD+Zr5k9PmaI3xM:3C360SCj1rIoQJrUq9MR5SmaI3xM
                                                    MD5:3B171CE087BB799AAFCBBD93BAB27F71
                                                    SHA1:7BD69EFBC7797BDFF5510830CA2CC817C8B86D08
                                                    SHA-256:BB9A3C8972D89AD03C1DEE3E91F03A13ACA8D370185AC521B8C48040CC285EF4
                                                    SHA-512:7700D86F6F2C6798BED1BE6CD651805376D545F48F0A89C08F7032066431CB4DF980688A360C44275B8D7F8010769DC236FBDAA0184125D016ACDF158989EE38
                                                    Malicious:false
                                                    Antivirus:
                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                    Joe Sandbox View:
                                                    • Filename: windows_defender.msi, Detection: malicious, Browse
                                                    • Filename: CZSVAFC-35455Ref-EQHXB3116762348.msi, Detection: malicious, Browse
                                                    • Filename: 658476675854332_08257_47828.msi, Detection: malicious, Browse
                                                    • Filename: xiA7a2rAr4.msi, Detection: malicious, Browse
                                                    • Filename: , Detection: malicious, Browse
                                                    • Filename: TRANSFR-GENERALI-A4-SIMPLEX-A9-TLLLTK_FECHA_07-10-2023.msi, Detection: malicious, Browse
                                                    • Filename: doc-2000389304890.msi, Detection: malicious, Browse
                                                    • Filename: blah@thisdoesnotexist.com.msi, Detection: malicious, Browse
                                                    • Filename: doc20003902800300801.msi, Detection: malicious, Browse
                                                    • Filename: PDF-0428_082023.64e75dfe533cc.MSI.msi, Detection: malicious, Browse
                                                    Reputation:moderate, very likely benign file
                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........3.d.Rw7.Rw7.Rw7> t6.Rw7> r6FRw7m)s6.Rw7m)t6.Rw7m)r6.Rw7> s6.Rw7> q6.Rw7> v6.Rw7.Rv7ZSw7`)~6.Rw7`)w6.Rw7`).7.Rw7.R.7.Rw7`)u6.Rw7Rich.Rw7........PE..L.....!c.........."!...!............................................................=.....@.....................................,....P...................#...`...b...I..p....................I......HH..@...............<............................text............................... ..`.rdata..h...........................@..@.data...x"... ......................@....rsrc........P......................@..@.reloc...b...`...d...$..............@..B........................................................................................................................................................................................................................................................................................
                                                    Process:C:\Windows\System32\msiexec.exe
                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                    Category:dropped
                                                    Size (bytes):568224
                                                    Entropy (8bit):6.44173113514784
                                                    Encrypted:false
                                                    SSDEEP:6144:3C36NNwIFqS6ZjRjr+hCfK3oQJY4bGvNq9AOD+Zr5k9PmaI3xM:3C360SCj1rIoQJrUq9MR5SmaI3xM
                                                    MD5:3B171CE087BB799AAFCBBD93BAB27F71
                                                    SHA1:7BD69EFBC7797BDFF5510830CA2CC817C8B86D08
                                                    SHA-256:BB9A3C8972D89AD03C1DEE3E91F03A13ACA8D370185AC521B8C48040CC285EF4
                                                    SHA-512:7700D86F6F2C6798BED1BE6CD651805376D545F48F0A89C08F7032066431CB4DF980688A360C44275B8D7F8010769DC236FBDAA0184125D016ACDF158989EE38
                                                    Malicious:false
                                                    Antivirus:
                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                    Reputation:moderate, very likely benign file
                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........3.d.Rw7.Rw7.Rw7> t6.Rw7> r6FRw7m)s6.Rw7m)t6.Rw7m)r6.Rw7> s6.Rw7> q6.Rw7> v6.Rw7.Rv7ZSw7`)~6.Rw7`)w6.Rw7`).7.Rw7.R.7.Rw7`)u6.Rw7Rich.Rw7........PE..L.....!c.........."!...!............................................................=.....@.....................................,....P...................#...`...b...I..p....................I......HH..@...............<............................text............................... ..`.rdata..h...........................@..@.data...x"... ......................@....rsrc........P......................@..@.reloc...b...`...d...$..............@..B........................................................................................................................................................................................................................................................................................
                                                    Process:C:\Windows\System32\msiexec.exe
                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                    Category:dropped
                                                    Size (bytes):568224
                                                    Entropy (8bit):6.44173113514784
                                                    Encrypted:false
                                                    SSDEEP:6144:3C36NNwIFqS6ZjRjr+hCfK3oQJY4bGvNq9AOD+Zr5k9PmaI3xM:3C360SCj1rIoQJrUq9MR5SmaI3xM
                                                    MD5:3B171CE087BB799AAFCBBD93BAB27F71
                                                    SHA1:7BD69EFBC7797BDFF5510830CA2CC817C8B86D08
                                                    SHA-256:BB9A3C8972D89AD03C1DEE3E91F03A13ACA8D370185AC521B8C48040CC285EF4
                                                    SHA-512:7700D86F6F2C6798BED1BE6CD651805376D545F48F0A89C08F7032066431CB4DF980688A360C44275B8D7F8010769DC236FBDAA0184125D016ACDF158989EE38
                                                    Malicious:false
                                                    Antivirus:
                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                    Reputation:moderate, very likely benign file
                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........3.d.Rw7.Rw7.Rw7> t6.Rw7> r6FRw7m)s6.Rw7m)t6.Rw7m)r6.Rw7> s6.Rw7> q6.Rw7> v6.Rw7.Rv7ZSw7`)~6.Rw7`)w6.Rw7`).7.Rw7.R.7.Rw7`)u6.Rw7Rich.Rw7........PE..L.....!c.........."!...!............................................................=.....@.....................................,....P...................#...`...b...I..p....................I......HH..@...............<............................text............................... ..`.rdata..h...........................@..@.data...x"... ......................@....rsrc........P......................@..@.reloc...b...`...d...$..............@..B........................................................................................................................................................................................................................................................................................
                                                    Process:C:\Windows\System32\msiexec.exe
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):681
                                                    Entropy (8bit):5.388524727761628
                                                    Encrypted:false
                                                    SSDEEP:12:EgPgRDwolkjsB9US7Pfl/3TftEt2Nn4n+HLC6yjpUloP+HLC6yhn:HgNlGsBZTfpGt2OICTjpUlsICTR
                                                    MD5:0927987FFD607CD17DD54D01D14C3983
                                                    SHA1:7105581B4C6B8FF184D0178E121753D06E5930AB
                                                    SHA-256:AF680CF2BA951CB413FCD71DD921030E0DD54DB37DAAB63DEB78C2138F5B15E7
                                                    SHA-512:01AEAE83D55538D8483C75B6DE3C683E496301318EE30D2A59D772A4A2F0E7A132DEA2756C29EE79A3DD6FD16BA7821506C02EE8A0D5B8EA33CA40898CD1294B
                                                    Malicious:false
                                                    Preview:...@IXOS.@.....@.X.@.....@.....@.....@.....@.....@......&.{1VCRSQGU-XBAV-EFS7-H8NN-4L3X5TGCJVVG}..ERROR CODE HG695..HQynOvDajU.msi.@.....@.....@.....@........&.{70185088-1D48-4E63-84F8-44D7E665DF81}.....@.....@.....@.....@.......@.....@.....@.......@......ERROR CODE HG695......Rollback..Rolling back action:....RollbackCleanup..Removing backup files..File: [1]...@.......@........RemoveFiles..Removing files..File: [1], Directory: [9]...@.....@.....@....#.D.C:\Users\user\AppData\Roaming\ERROR CODE HG695\ERROR CODE HG695\.@........CreateFolders..Creating folders..Folder: [1]".D.C:\Users\user\AppData\Roaming\ERROR CODE HG695\ERROR CODE HG695\.@.......@.....@.....@....
                                                    Process:C:\Windows\System32\msiexec.exe
                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                    Category:modified
                                                    Size (bytes):20096512
                                                    Entropy (8bit):6.505189040196536
                                                    Encrypted:false
                                                    SSDEEP:196608:Jq76OCeJgY7AunxbsW6BPug8TVt/Tqz/LUTUj:JeueJGunxbsW6BB8TuTT
                                                    MD5:5DE2A59B60A4F282EF59955ECAE6BFEE
                                                    SHA1:271A4F35A93E7CD95B8D1FF7A9769182CD7EF69F
                                                    SHA-256:A5DE363ECE2A5CA482DAE6EFDA2A9A18A62D3DA3C91B741E654759B0A37A32D5
                                                    SHA-512:BA8F3ED8B6657B8FE94016A654C7AD14A09480E91FDEBA78697EDDF3BE5B52CEE66E6B465C09E0443B1606490F7D4B8F6F6A6DE29CC015A797038F3AC4710CFF
                                                    Malicious:false
                                                    Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L..._f.f...........!..........V...................@...........................=...........@......................................M...0...n>..................0.......................................................................................text....s.......t.................. ..`.itext...v.......v...x.............. ..`.data...p...........................@....bss.....................................idata...M.......N..................@....didata..............(..............@....edata...............8..............@..@.rdata..E.... .......:..............@..@.reloc.......0.......<..............@..B.rsrc....n>..0...n>..8..............@..@..............=.......2.............@..@........................................................
                                                    Process:C:\Windows\System32\msiexec.exe
                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                    Category:dropped
                                                    Size (bytes):20480
                                                    Entropy (8bit):1.1642213064987468
                                                    Encrypted:false
                                                    SSDEEP:12:JSbX72Fj33iAGiLIlHVRpZh/7777777777777777777777777vDHFm2duDYUIN66:JAQI5tFhUINLiF
                                                    MD5:1F7984F5EFF6167BAB61FCEB42F0D706
                                                    SHA1:08E93AE65E92AAB789328265A5630582945BE0B6
                                                    SHA-256:CD858BA43544F9A1CC069D7D693602469855874A1E22EBC602C33A15012835F8
                                                    SHA-512:4B027ED7FE2F6649AA22148AC8F3C77A281EB2B6FC0921F030780F332162637589F3F55FDBFDB5759E133A81A73DBE03FB141CF99C8647958F31FA1F3E77C91D
                                                    Malicious:false
                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                    Process:C:\Windows\System32\msiexec.exe
                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                    Category:dropped
                                                    Size (bytes):20480
                                                    Entropy (8bit):1.604758677167771
                                                    Encrypted:false
                                                    SSDEEP:48:y8PhTuRc06WXJSnT51KLS3AEhCy5mSTY:dhT1JnTeLh+Cz
                                                    MD5:91F62AD6EA029ED3CF5F94BC8BE0929E
                                                    SHA1:7AEFCD975EBF1B7FF868E3CCD76999A0852A796D
                                                    SHA-256:6FC324495D6BE133138E7C7B01F0121CC28D5D353A972FAA0C3E2710F05546D7
                                                    SHA-512:E5F475693E11F56937753D8A74B39850E50FF938B2DFAEB6763802325683632BAC6CCBBB8DF5DBDCF73A1C46F6DA250A5D23D2166BB8ECE027EBF68D165C6D78
                                                    Malicious:false
                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                    Process:C:\Windows\System32\msiexec.exe
                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):360000
                                                    Entropy (8bit):5.362991242087477
                                                    Encrypted:false
                                                    SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26KgauB:zTtbmkExhMJCIpEW
                                                    MD5:E328CA7743130520776E08854E03066C
                                                    SHA1:7F7819F01A6EC7A4BE1B1F098A9386D9A85083DF
                                                    SHA-256:A11FB280FFA69B326AA6E708B8CC725257CE4C3E912C190CF49415D666114222
                                                    SHA-512:722BCCCD1B7AD717C85047F1F378828A2EE802837509D86F0B703FD42A2CD492DDF884D85988A4607ED8D18540BF801EBFEAE7B181A375A6CDB336A58FE35EF5
                                                    Malicious:false
                                                    Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                                                    Process:C:\Windows\System32\msiexec.exe
                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                    Category:dropped
                                                    Size (bytes):32768
                                                    Entropy (8bit):1.2831586275389595
                                                    Encrypted:false
                                                    SSDEEP:24:JHhWe34Luxw8rihipjWs2xza2tzhAnZdagUMClXtrcOfKem1+W/kIzjipVkIz9AC:yM4LuNM+CFXJBT5VDKLS3AEhCy5mSTY
                                                    MD5:C0761AF55A71DE4790F6A9418FD4705B
                                                    SHA1:849943C7CB15857AEF9F37C3E5E54444B37C2136
                                                    SHA-256:F34ADE84B4FBE753E38E4D31B21C64F147159381A3C64031AA369B34EC2CB021
                                                    SHA-512:7CED8D0FE6593154463A01401ACE0C562F285986864AE53C2DAFED79CF486032F8A1CC704F8BEA158050BB96F4867911FCABF4A80817E30594506CE98988E28E
                                                    Malicious:false
                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                    Process:C:\Windows\System32\msiexec.exe
                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                    Category:dropped
                                                    Size (bytes):32768
                                                    Entropy (8bit):1.2831586275389595
                                                    Encrypted:false
                                                    SSDEEP:24:JHhWe34Luxw8rihipjWs2xza2tzhAnZdagUMClXtrcOfKem1+W/kIzjipVkIz9AC:yM4LuNM+CFXJBT5VDKLS3AEhCy5mSTY
                                                    MD5:C0761AF55A71DE4790F6A9418FD4705B
                                                    SHA1:849943C7CB15857AEF9F37C3E5E54444B37C2136
                                                    SHA-256:F34ADE84B4FBE753E38E4D31B21C64F147159381A3C64031AA369B34EC2CB021
                                                    SHA-512:7CED8D0FE6593154463A01401ACE0C562F285986864AE53C2DAFED79CF486032F8A1CC704F8BEA158050BB96F4867911FCABF4A80817E30594506CE98988E28E
                                                    Malicious:false
                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                    Process:C:\Windows\System32\msiexec.exe
                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                    Category:dropped
                                                    Size (bytes):20480
                                                    Entropy (8bit):1.604758677167771
                                                    Encrypted:false
                                                    SSDEEP:48:y8PhTuRc06WXJSnT51KLS3AEhCy5mSTY:dhT1JnTeLh+Cz
                                                    MD5:91F62AD6EA029ED3CF5F94BC8BE0929E
                                                    SHA1:7AEFCD975EBF1B7FF868E3CCD76999A0852A796D
                                                    SHA-256:6FC324495D6BE133138E7C7B01F0121CC28D5D353A972FAA0C3E2710F05546D7
                                                    SHA-512:E5F475693E11F56937753D8A74B39850E50FF938B2DFAEB6763802325683632BAC6CCBBB8DF5DBDCF73A1C46F6DA250A5D23D2166BB8ECE027EBF68D165C6D78
                                                    Malicious:false
                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                    Process:C:\Windows\System32\msiexec.exe
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):512
                                                    Entropy (8bit):0.0
                                                    Encrypted:false
                                                    SSDEEP:3::
                                                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                    Malicious:false
                                                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                    Process:C:\Windows\System32\msiexec.exe
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):32768
                                                    Entropy (8bit):0.07202536700031928
                                                    Encrypted:false
                                                    SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOm29XuDYUINztgVky6lit/:2F0i8n0itFzDHFm2duDYUINNit/
                                                    MD5:3FD0734AC20B929374A8DA69196C816B
                                                    SHA1:AADD0706E77A6768DA73F9B0D0391F5B272D3438
                                                    SHA-256:25F8A1FB43E112AFBC2170B5FE96A309AF727546FA2A23AAC64936A46C28AED2
                                                    SHA-512:2079F4A4E1F3A329233842E1175CD4C3CF5BCA32C26B9551AC8B028606E41E6F4948DA1A38236D06EA334F1AF40045C7337E2642759519FF9E2CF6394B0922B3
                                                    Malicious:false
                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                    Process:C:\Windows\System32\msiexec.exe
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):73728
                                                    Entropy (8bit):0.15216575877050695
                                                    Encrypted:false
                                                    SSDEEP:24:4upxmkIzjipVkIz9kIzjipVkIz9AEVkIziyjCy4KVgwGQtS+Rm:4gaSbS3AEhCy5sU
                                                    MD5:6A78EA4B238775B880C51470548D2A4F
                                                    SHA1:6ACA91AD05934295E55F6FD2106E497C04697E1E
                                                    SHA-256:C59152A63AE9218FB634506FAF533F5F1DCBF489D58B20F7A3FD0C00D8EEDA53
                                                    SHA-512:C6813CC41A2CBE3C07867417FF12658EA997869EC79AA6EFC7B29598B453662D23F28A4978A3D67ECAB9F191CB3AA0D52F8FE5C39F12906BDD8B9A789614ABA9
                                                    Malicious:false
                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                    Process:C:\Windows\System32\msiexec.exe
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):512
                                                    Entropy (8bit):0.0
                                                    Encrypted:false
                                                    SSDEEP:3::
                                                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                    Malicious:false
                                                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                    Process:C:\Windows\System32\msiexec.exe
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):512
                                                    Entropy (8bit):0.0
                                                    Encrypted:false
                                                    SSDEEP:3::
                                                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                    Malicious:false
                                                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                    Process:C:\Windows\System32\msiexec.exe
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):512
                                                    Entropy (8bit):0.0
                                                    Encrypted:false
                                                    SSDEEP:3::
                                                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                    Malicious:false
                                                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                    Process:C:\Windows\System32\msiexec.exe
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):512
                                                    Entropy (8bit):0.0
                                                    Encrypted:false
                                                    SSDEEP:3::
                                                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                    Malicious:false
                                                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                    Process:C:\Windows\System32\msiexec.exe
                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                    Category:dropped
                                                    Size (bytes):20480
                                                    Entropy (8bit):1.604758677167771
                                                    Encrypted:false
                                                    SSDEEP:48:y8PhTuRc06WXJSnT51KLS3AEhCy5mSTY:dhT1JnTeLh+Cz
                                                    MD5:91F62AD6EA029ED3CF5F94BC8BE0929E
                                                    SHA1:7AEFCD975EBF1B7FF868E3CCD76999A0852A796D
                                                    SHA-256:6FC324495D6BE133138E7C7B01F0121CC28D5D353A972FAA0C3E2710F05546D7
                                                    SHA-512:E5F475693E11F56937753D8A74B39850E50FF938B2DFAEB6763802325683632BAC6CCBBB8DF5DBDCF73A1C46F6DA250A5D23D2166BB8ECE027EBF68D165C6D78
                                                    Malicious:false
                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                    Process:C:\Windows\System32\msiexec.exe
                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                    Category:dropped
                                                    Size (bytes):32768
                                                    Entropy (8bit):1.2831586275389595
                                                    Encrypted:false
                                                    SSDEEP:24:JHhWe34Luxw8rihipjWs2xza2tzhAnZdagUMClXtrcOfKem1+W/kIzjipVkIz9AC:yM4LuNM+CFXJBT5VDKLS3AEhCy5mSTY
                                                    MD5:C0761AF55A71DE4790F6A9418FD4705B
                                                    SHA1:849943C7CB15857AEF9F37C3E5E54444B37C2136
                                                    SHA-256:F34ADE84B4FBE753E38E4D31B21C64F147159381A3C64031AA369B34EC2CB021
                                                    SHA-512:7CED8D0FE6593154463A01401ACE0C562F285986864AE53C2DAFED79CF486032F8A1CC704F8BEA158050BB96F4867911FCABF4A80817E30594506CE98988E28E
                                                    Malicious:false
                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                    File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Sep 18 15:06:51 2020, Security: 0, Code page: 1252, Revision Number: {70185088-1D48-4E63-84F8-44D7E665DF81}, Number of Words: 10, Subject: ERROR CODE HG695, Author: ERROR CODE HG695, Name of Creating Application: ERROR CODE HG695, Template: ;1033, Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200
                                                    Entropy (8bit):6.506951329506675
                                                    TrID:
                                                    • Windows SDK Setup Transform Script (63028/2) 30.29%
                                                    • Microsoft Windows Installer (60509/1) 29.08%
                                                    • Windows Movie Maker project (46509/1) 22.35%
                                                    • Microsoft Excel sheet (30009/1) 14.42%
                                                    • Generic OLE2 / Multistream Compound File (8008/1) 3.85%
                                                    File name:HQynOvDajU.msi
                                                    File size:21'339'648 bytes
                                                    MD5:f9550b5d72306794abbbd257f21ab6ab
                                                    SHA1:aa037009bde296a4f041c101a98ef24eb60b205b
                                                    SHA256:6a94447715f2799d8b5fe10299fd93fe3d37c1bc89a6aaaa3781c689f0bc153b
                                                    SHA512:4850784efb43c688747b46fa363109b7a8d08198391c7caeeaa67e13779ad5d8da8ab8d248b36eb8e79cac24fc63439cf484fde729921291e53d348848acd3ff
                                                    SSDEEP:196608:aIq76OCeJgY7AunxbsW6BPug8TVt/Tqz/LUTUjS:aIeueJGunxbsW6BB8TuTTG
                                                    TLSH:88279E13B780813AC06B1A3A9C27EB64593F7E616A2A4C0727F87D4D6F759803D3B647
                                                    File Content Preview:........................>...................F.......................p...........H.......e.......l................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......
                                                    Icon Hash:2d2e3797b32b2b99
                                                    No network behavior found

                                                    Click to jump to process

                                                    Click to jump to process

                                                    Click to jump to process

                                                    Target ID:0
                                                    Start time:21:47:03
                                                    Start date:16/04/2024
                                                    Path:C:\Windows\System32\msiexec.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\HQynOvDajU.msi"
                                                    Imagebase:0x7ff773be0000
                                                    File size:69'632 bytes
                                                    MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high
                                                    Has exited:true

                                                    Target ID:2
                                                    Start time:21:47:03
                                                    Start date:16/04/2024
                                                    Path:C:\Windows\System32\msiexec.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Windows\system32\msiexec.exe /V
                                                    Imagebase:0x7ff773be0000
                                                    File size:69'632 bytes
                                                    MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high
                                                    Has exited:false

                                                    Target ID:3
                                                    Start time:21:47:05
                                                    Start date:16/04/2024
                                                    Path:C:\Windows\SysWOW64\msiexec.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding 4F2F3C17EF4ECCED9408C6F17580FC16
                                                    Imagebase:0x270000
                                                    File size:59'904 bytes
                                                    MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high
                                                    Has exited:true

                                                    No disassembly