Windows Analysis Report
VS80sp1-KB954961-X86-INTL.exe

Overview

General Information

Sample name: VS80sp1-KB954961-X86-INTL.exe
Analysis ID: 1428262
MD5: de6843e7937dfe0704b9eadfe589e691
SHA1: c07566c6abc50cd9350d33209520bda798dda3e8
SHA256: b4ad9fb4f0fc28c41b1a32ba309c8f8cf8b0c1eacb40107d7687288a040eb317
Infos:

Detection

Score: 7
Range: 0 - 100
Whitelisted: false
Confidence: 20%

Compliance

Score: 47
Range: 0 - 100

Signatures

Checks for available system drives (often done to infect USB drives)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates or modifies windows services
Deletes files inside the Windows folder
Detected potential crypto function
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
PE file contains executable resources (Code or Archives)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files

Classification

Compliance

barindex
Source: VS80sp1-KB954961-X86-INTL.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: VS80sp1-KB954961-X86-INTL.exe Static PE information: certificate valid
Source: C:\Windows\System32\msiexec.exe File opened: C:\Windows\WinSxS\InstallTemp\20240418183627404.0\msvcr80.dll Jump to behavior
Source: Binary string: msvcm80.i386.pdb source: msvcm80.dll.4.dr
Source: Binary string: ddsetca.pdb source: 5E0E.tmp.0.dr, 5CE2.tmp.0.dr, 5B27.tmp.0.dr, VS80sp1-KB954961-X86-INTL.msp.0.dr, 5D90.tmp.0.dr, 5D31.tmp.0.dr
Source: Binary string: t:\dw\x86\ship\0\dw20.pdb source: DW20.EXE.4.dr
Source: Binary string: t:\dw\x86\ship\0\dw20.pdb\x86\ship\0\dw20.exe\bbtopt\dw20O.pdb source: DW20.EXE.4.dr
Source: Binary string: t:\dw\x86\ship\0\dwtrig20.pdb\ship\0\dwtrig20.exe\bbtopt\dwtrig20O.pdb", source: DWTRIG20.EXE.4.dr
Source: Binary string: h:\nt.obj.x86fre\base\wcp\tools\msmcustomaction\objfre\i386\msmcustomaction.pdb source: dw20shared.msi.0.dr, 5d6f33.msi.4.dr
Source: Binary string: C:\BriqsBuildDirectories\BriqsSourceDirectory\target\briqs3.4\retail\i386\DDPatch.pdb source: 5497.tmp.0.dr, 55A4.tmp.0.dr, 5AA8.tmp.0.dr, 582D.tmp.0.dr, 5E0E.tmp.0.dr, 5CE2.tmp.0.dr, 5FA7.tmp.0.dr, 590C.tmp.0.dr, 573E.tmp.0.dr, 5B27.tmp.0.dr, 5C24.tmp.0.dr, 5EFB.tmp.0.dr, VS80sp1-KB954961-X86-INTL.msp.0.dr, 594B.tmp.0.dr, 5AE7.tmp.0.dr, 5565.tmp.0.dr, 5BC5.tmp.0.dr, 58BC.tmp.0.dr, 5CA3.tmp.0.dr, 5C63.tmp.0.dr, 5467.tmp.0.dr, 5437.tmp.0.dr, 59BA.tmp.0.dr, 5525.tmp.0.dr, 5D90.tmp.0.dr, 5D31.tmp.0.dr, 56CF.tmp.0.dr, 585D.tmp.0.dr, 60C7.tmp.0.dr, 6036.tmp.0.dr, 570F.tmp.0.dr
Source: Binary string: t:\dw\x86\ship\0\dwtrig20.pdb source: DWTRIG20.EXE.4.dr
Source: Binary string: t:\msishared\x86\ship\0\CustomActions\dwsens.pdb source: MSI7204.tmp.4.dr, dw20shared.msi.0.dr, MSI738B.tmp.4.dr, 5d6f33.msi.4.dr, MSI7194.tmp.4.dr
Source: Binary string: \x86\ship\0\dw20.exe\bbtopt\dw20O.pdb source: DW20.EXE.4.dr
Source: Binary string: t:\msishared\x86\ship\0\CustomActions\dwsens.pdbPu source: MSI7204.tmp.4.dr, dw20shared.msi.0.dr, MSI738B.tmp.4.dr, 5d6f33.msi.4.dr, MSI7194.tmp.4.dr
Source: Binary string: C:\razzle\binaries\BRIQSSHARED.x86ret\bin\i386\wrapdrvr.pdb source: VS80sp1-KB954961-X86-INTL.exe
Source: Binary string: msvcp80.i386.pdb source: msvcp80.dll.4.dr
Source: Binary string: t:\msishared\x86\ship\0\CustomActions\dw20sharedca.pdb source: dw20shared.msi.0.dr, 5d6f33.msi.4.dr
Source: Binary string: \ship\0\dwtrig20.exe\bbtopt\dwtrig20O.pdb source: DWTRIG20.EXE.4.dr
Source: Binary string: t:\msishared\x86\ship\0\CustomActions\AbortMsiCA.pdb source: dw20shared.msi.0.dr, MSI70E6.tmp.4.dr, 5d6f33.msi.4.dr
Source: Binary string: FileHashFixup.pdb source: filehashfixup.exe.0.dr
Source: C:\Windows\System32\msiexec.exe File opened: z: Jump to behavior
Source: C:\Windows\System32\msiexec.exe File opened: x: Jump to behavior
Source: C:\Windows\System32\msiexec.exe File opened: v: Jump to behavior
Source: C:\Windows\System32\msiexec.exe File opened: t: Jump to behavior
Source: C:\Windows\System32\msiexec.exe File opened: r: Jump to behavior
Source: C:\Windows\System32\msiexec.exe File opened: p: Jump to behavior
Source: C:\Windows\System32\msiexec.exe File opened: n: Jump to behavior
Source: C:\Windows\System32\msiexec.exe File opened: l: Jump to behavior
Source: C:\Windows\System32\msiexec.exe File opened: j: Jump to behavior
Source: C:\Windows\System32\msiexec.exe File opened: h: Jump to behavior
Source: C:\Windows\System32\msiexec.exe File opened: f: Jump to behavior
Source: C:\Windows\System32\msiexec.exe File opened: b: Jump to behavior
Source: C:\Windows\System32\msiexec.exe File opened: y: Jump to behavior
Source: C:\Windows\System32\msiexec.exe File opened: w: Jump to behavior
Source: C:\Windows\System32\msiexec.exe File opened: u: Jump to behavior
Source: C:\Windows\System32\msiexec.exe File opened: s: Jump to behavior
Source: C:\Windows\System32\msiexec.exe File opened: q: Jump to behavior
Source: C:\Windows\System32\msiexec.exe File opened: o: Jump to behavior
Source: C:\Windows\System32\msiexec.exe File opened: m: Jump to behavior
Source: C:\Windows\System32\msiexec.exe File opened: k: Jump to behavior
Source: C:\Windows\System32\msiexec.exe File opened: i: Jump to behavior
Source: C:\Windows\System32\msiexec.exe File opened: g: Jump to behavior
Source: C:\Windows\System32\msiexec.exe File opened: e: Jump to behavior
Source: C:\Windows\System32\msiexec.exe File opened: c: Jump to behavior
Source: C:\Windows\System32\msiexec.exe File opened: a: Jump to behavior
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\Installer\5d6f30.msi Jump to behavior
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\Installer\MSI70E6.tmp Jump to behavior
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\Installer\SourceHash{95120000-00B9-0409-0000-0000000FF1CE} Jump to behavior
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\Installer\MSI7144.tmp Jump to behavior
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\Installer\inprogressinstallinfo.ipi Jump to behavior
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\Installer\MSI7174.tmp Jump to behavior
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\Installer\MSI7194.tmp Jump to behavior
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\Installer\MSI7195.tmp Jump to behavior
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\Installer\MSI7204.tmp Jump to behavior
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\PCHEALTH Jump to behavior
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\PCHEALTH\ERRORREP Jump to behavior
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\PCHEALTH\ERRORREP\QHEADLES Jump to behavior
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\PCHEALTH\ERRORREP\QSIGNOFF Jump to behavior
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\WinSxS\InstallTemp\20240418183627404.0 Jump to behavior
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\WinSxS\InstallTemp\20240418183627404.0\msvcr80.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\WinSxS\InstallTemp\20240418183627404.0\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd.manifest Jump to behavior
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\WinSxS\InstallTemp\20240418183627404.0\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.42_x-ww_0de06acd.cat Jump to behavior
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\WinSxS\InstallTemp\20240418183627404.0\msvcp80.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\WinSxS\InstallTemp\20240418183627404.0\msvcm80.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\WinSxS\InstallTemp\20240418183627498.0 Jump to behavior
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\WinSxS\InstallTemp\20240418183627498.0\8.0.50727.42.policy Jump to behavior
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\WinSxS\InstallTemp\20240418183627498.0\8.0.50727.42.cat Jump to behavior
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\Installer\MSI738B.tmp Jump to behavior
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\Installer\5d6f33.msi Jump to behavior
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\Installer\5d6f33.msi Jump to behavior
Source: C:\Windows\System32\msiexec.exe File deleted: C:\Windows\Installer\MSI70E6.tmp Jump to behavior
Source: C:\Users\user\Desktop\VS80sp1-KB954961-X86-INTL.exe Code function: 0_3_0108A191 0_3_0108A191
Source: VS80sp1-KB954961-X86-INTL.exe Static PE information: Resource name: BINARY type: Microsoft Cabinet archive data, many, 12381593 bytes, 5 files, at 0x2c +A "manifest.ini" +A "filehashfixup.exe", number 1, 631 datablocks, 0x1 compression
Source: VS80sp1-KB954961-X86-INTL.exe, 00000000.00000003.2008386411.0000000002E78000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameFileHashFixup.exeP vs VS80sp1-KB954961-X86-INTL.exe
Source: VS80sp1-KB954961-X86-INTL.exe, 00000000.00000003.2073654830.0000000002E79000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameFileHashFixup.exeP vs VS80sp1-KB954961-X86-INTL.exe
Source: VS80sp1-KB954961-X86-INTL.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: classification engine Classification label: clean7.winEXE@10/83@0/0
Source: C:\Windows\System32\msiexec.exe File created: C:\Program Files (x86)\Common Files\Microsoft Shared\DW Jump to behavior
Source: C:\Users\user\Desktop\VS80sp1-KB954961-X86-INTL.exe Mutant created: \Sessions\1\BaseNamedObjects\Global\MicrosoftDevDivPatchMutex
Source: C:\Users\user\Desktop\VS80sp1-KB954961-X86-INTL.exe File created: C:\Users\user\AppData\Local\Temp\ZNW50FA.tmp Jump to behavior
Source: VS80sp1-KB954961-X86-INTL.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\VS80sp1-KB954961-X86-INTL.exe File read: C:\Users\user\AppData\Local\Temp\ZNW50FA\manifest.ini Jump to behavior
Source: C:\Users\user\Desktop\VS80sp1-KB954961-X86-INTL.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: VS80sp1-KB954961-X86-INTL.exe String found in binary or memory: </install>
Source: VS80sp1-KB954961-X86-INTL.exe String found in binary or memory: </addsource>
Source: VS80sp1-KB954961-X86-INTL.exe String found in binary or memory: <update executable file name> /addsource "C:\Product MSI\Visual Studio\enu\vs_setup.msi" /addsource "C:\Product MSI\Net\Netfx.msi"
Source: VS80sp1-KB954961-X86-INTL.exe String found in binary or memory: <update executable file name> /addsource "C:\Product MSI\Visual Studio\enu\vs_setup.msi" /addsource "C:\Product MSI\Net\Netfx.msi"
Source: VS80sp1-KB954961-X86-INTL.exe String found in binary or memory: <update executable file name> /addsource "C:\Product MSI\Visual Studio\enu\vs_setup.msi" /addsource "C:\Product MSI\Net\Netfx.msi"
Source: VS80sp1-KB954961-X86-INTL.exe String found in binary or memory: <update executable file name> /addsource "C:\Product MSI\Visual Studio\enu\vs_setup.msi" /addsource "C:\Product MSI\Net\Netfx.msi"
Source: VS80sp1-KB954961-X86-INTL.exe String found in binary or memory: <update executable file name> /addsource "C:\Product MSI\Visual Studio\enu\vs_setup.msi" /addsource "C:\Product MSI\Net\Netfx.msi"
Source: VS80sp1-KB954961-X86-INTL.exe String found in binary or memory: <update executable file name> /addsource "C:\Product MSI\Visual Studio\enu\vs_setup.msi" /addsource "C:\Product MSI\Net\Netfx.msi"
Source: VS80sp1-KB954961-X86-INTL.exe String found in binary or memory: <update executable file name> /addsource "C:\Product MSI\Visual Studio\enu\vs_setup.msi" /addsource "C:\Product MSI\Net\Netfx.msi"
Source: VS80sp1-KB954961-X86-INTL.exe String found in binary or memory: <update executable file name> /addsource "C:\Product MSI\Visual Studio\enu\vs_setup.msi" /addsource "C:\Product MSI\Net\Netfx.msi"
Source: unknown Process created: C:\Users\user\Desktop\VS80sp1-KB954961-X86-INTL.exe "C:\Users\user\Desktop\VS80sp1-KB954961-X86-INTL.exe"
Source: C:\Users\user\Desktop\VS80sp1-KB954961-X86-INTL.exe Process created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\system32\msiexec.exe" REBOOT=ReallySuppress /p "C:\Users\user\AppData\Local\Temp\ZNW50FA\VS80sp1-KB954961-X86-INTL.msp" /l*v C:\Users\user\AppData\Local\Temp\VS80sp1-KB954961-X86-INTL\VS80sp1-KB954961-X86-INTL-msi.0.log
Source: C:\Users\user\Desktop\VS80sp1-KB954961-X86-INTL.exe Process created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\system32\msiexec.exe" REBOOT=ReallySuppress /q /i C:\Users\user\AppData\Local\Temp\ZNW50FA\dw20shared.msi APPGUID={AB1098F4-4E8B-4BC1-9979-6367DF53ED51} REINSTALL=all REINSTALLMODE=vomus
Source: unknown Process created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding D94135EDDA44CEACEF1298338DEB1A49
Source: C:\Windows\System32\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 31C2B4F4F21467A963096029BA61CEDC E Global\MSI0000
Source: C:\Users\user\Desktop\VS80sp1-KB954961-X86-INTL.exe Process created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\system32\msiexec.exe" REBOOT=ReallySuppress /p "C:\Users\user\AppData\Local\Temp\ZNW50FA\VS80sp1-KB954961-X86-INTL.msp" /l*v C:\Users\user\AppData\Local\Temp\VS80sp1-KB954961-X86-INTL\VS80sp1-KB954961-X86-INTL-msi.0.log Jump to behavior
Source: C:\Users\user\Desktop\VS80sp1-KB954961-X86-INTL.exe Process created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\system32\msiexec.exe" REBOOT=ReallySuppress /q /i C:\Users\user\AppData\Local\Temp\ZNW50FA\dw20shared.msi APPGUID={AB1098F4-4E8B-4BC1-9979-6367DF53ED51} REINSTALL=all REINSTALLMODE=vomus Jump to behavior
Source: C:\Windows\System32\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding D94135EDDA44CEACEF1298338DEB1A49 Jump to behavior
Source: C:\Windows\System32\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 31C2B4F4F21467A963096029BA61CEDC E Global\MSI0000 Jump to behavior
Source: C:\Users\user\Desktop\VS80sp1-KB954961-X86-INTL.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\VS80sp1-KB954961-X86-INTL.exe Section loaded: msi.dll Jump to behavior
Source: C:\Users\user\Desktop\VS80sp1-KB954961-X86-INTL.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\VS80sp1-KB954961-X86-INTL.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\VS80sp1-KB954961-X86-INTL.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\VS80sp1-KB954961-X86-INTL.exe Section loaded: textinputframework.dll Jump to behavior
Source: C:\Users\user\Desktop\VS80sp1-KB954961-X86-INTL.exe Section loaded: coreuicomponents.dll Jump to behavior
Source: C:\Users\user\Desktop\VS80sp1-KB954961-X86-INTL.exe Section loaded: coremessaging.dll Jump to behavior
Source: C:\Users\user\Desktop\VS80sp1-KB954961-X86-INTL.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\Desktop\VS80sp1-KB954961-X86-INTL.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\VS80sp1-KB954961-X86-INTL.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\VS80sp1-KB954961-X86-INTL.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\VS80sp1-KB954961-X86-INTL.exe Section loaded: textshaping.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: aclayers.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sfc.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sfc_os.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: msi.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: srpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: duser.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: atlthunk.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: textshaping.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: textinputframework.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: coreuicomponents.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: coremessaging.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: aclayers.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sfc.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sfc_os.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: msi.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: srpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: tsappcmp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: netapi32.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: wkscli.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: aclayers.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: sfc.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: sfc_os.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: msi.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: tsappcmp.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: netapi32.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: wkscli.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: rstrtmgr.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: pcacli.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: cabinet.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: aclayers.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sfc.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sfc_os.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: msi.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: aclayers.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sfc.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sfc_os.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: msi.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: es.dll Jump to behavior
Source: C:\Users\user\Desktop\VS80sp1-KB954961-X86-INTL.exe File written: C:\Users\user\AppData\Local\Temp\ZNW50FA\manifest.ini Jump to behavior
Source: VS80sp1-KB954961-X86-INTL.exe Static PE information: certificate valid
Source: initial sample Static PE information: Valid certificate with Microsoft Issuer
Source: VS80sp1-KB954961-X86-INTL.exe Static file information: File size 12779920 > 1048576
Source: C:\Windows\System32\msiexec.exe File opened: C:\Windows\WinSxS\InstallTemp\20240418183627404.0\msvcr80.dll Jump to behavior
Source: VS80sp1-KB954961-X86-INTL.exe Static PE information: Raw size of .rsrc is bigger than: 0x100000 < 0xc02200
Source: VS80sp1-KB954961-X86-INTL.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: msvcm80.i386.pdb source: msvcm80.dll.4.dr
Source: Binary string: ddsetca.pdb source: 5E0E.tmp.0.dr, 5CE2.tmp.0.dr, 5B27.tmp.0.dr, VS80sp1-KB954961-X86-INTL.msp.0.dr, 5D90.tmp.0.dr, 5D31.tmp.0.dr
Source: Binary string: t:\dw\x86\ship\0\dw20.pdb source: DW20.EXE.4.dr
Source: Binary string: t:\dw\x86\ship\0\dw20.pdb\x86\ship\0\dw20.exe\bbtopt\dw20O.pdb source: DW20.EXE.4.dr
Source: Binary string: t:\dw\x86\ship\0\dwtrig20.pdb\ship\0\dwtrig20.exe\bbtopt\dwtrig20O.pdb", source: DWTRIG20.EXE.4.dr
Source: Binary string: h:\nt.obj.x86fre\base\wcp\tools\msmcustomaction\objfre\i386\msmcustomaction.pdb source: dw20shared.msi.0.dr, 5d6f33.msi.4.dr
Source: Binary string: C:\BriqsBuildDirectories\BriqsSourceDirectory\target\briqs3.4\retail\i386\DDPatch.pdb source: 5497.tmp.0.dr, 55A4.tmp.0.dr, 5AA8.tmp.0.dr, 582D.tmp.0.dr, 5E0E.tmp.0.dr, 5CE2.tmp.0.dr, 5FA7.tmp.0.dr, 590C.tmp.0.dr, 573E.tmp.0.dr, 5B27.tmp.0.dr, 5C24.tmp.0.dr, 5EFB.tmp.0.dr, VS80sp1-KB954961-X86-INTL.msp.0.dr, 594B.tmp.0.dr, 5AE7.tmp.0.dr, 5565.tmp.0.dr, 5BC5.tmp.0.dr, 58BC.tmp.0.dr, 5CA3.tmp.0.dr, 5C63.tmp.0.dr, 5467.tmp.0.dr, 5437.tmp.0.dr, 59BA.tmp.0.dr, 5525.tmp.0.dr, 5D90.tmp.0.dr, 5D31.tmp.0.dr, 56CF.tmp.0.dr, 585D.tmp.0.dr, 60C7.tmp.0.dr, 6036.tmp.0.dr, 570F.tmp.0.dr
Source: Binary string: t:\dw\x86\ship\0\dwtrig20.pdb source: DWTRIG20.EXE.4.dr
Source: Binary string: t:\msishared\x86\ship\0\CustomActions\dwsens.pdb source: MSI7204.tmp.4.dr, dw20shared.msi.0.dr, MSI738B.tmp.4.dr, 5d6f33.msi.4.dr, MSI7194.tmp.4.dr
Source: Binary string: \x86\ship\0\dw20.exe\bbtopt\dw20O.pdb source: DW20.EXE.4.dr
Source: Binary string: t:\msishared\x86\ship\0\CustomActions\dwsens.pdbPu source: MSI7204.tmp.4.dr, dw20shared.msi.0.dr, MSI738B.tmp.4.dr, 5d6f33.msi.4.dr, MSI7194.tmp.4.dr
Source: Binary string: C:\razzle\binaries\BRIQSSHARED.x86ret\bin\i386\wrapdrvr.pdb source: VS80sp1-KB954961-X86-INTL.exe
Source: Binary string: msvcp80.i386.pdb source: msvcp80.dll.4.dr
Source: Binary string: t:\msishared\x86\ship\0\CustomActions\dw20sharedca.pdb source: dw20shared.msi.0.dr, 5d6f33.msi.4.dr
Source: Binary string: \ship\0\dwtrig20.exe\bbtopt\dwtrig20O.pdb source: DWTRIG20.EXE.4.dr
Source: Binary string: t:\msishared\x86\ship\0\CustomActions\AbortMsiCA.pdb source: dw20shared.msi.0.dr, MSI70E6.tmp.4.dr, 5d6f33.msi.4.dr
Source: Binary string: FileHashFixup.pdb source: filehashfixup.exe.0.dr
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\Installer\MSI738B.tmp Jump to dropped file
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\Installer\MSI7195.tmp Jump to dropped file
Source: C:\Users\user\Desktop\VS80sp1-KB954961-X86-INTL.exe File created: C:\Users\user\AppData\Local\Temp\ZNW50FA\filehashfixup.exe Jump to dropped file
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\Installer\MSI7144.tmp Jump to dropped file
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\Installer\MSI7204.tmp Jump to dropped file
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\Installer\MSI7174.tmp Jump to dropped file
Source: C:\Windows\System32\msiexec.exe File created: C:\Program Files (x86)\Common Files\Microsoft Shared\DW\DWTRIG20.EXE Jump to dropped file
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\Installer\MSI70E6.tmp Jump to dropped file
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\WinSxS\InstallTemp\20240418183627404.0\msvcp80.dll Jump to dropped file
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\WinSxS\InstallTemp\20240418183627404.0\msvcr80.dll Jump to dropped file
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\WinSxS\InstallTemp\20240418183627404.0\msvcm80.dll Jump to dropped file
Source: C:\Windows\System32\msiexec.exe File created: C:\Program Files (x86)\Common Files\Microsoft Shared\DW\DW20.EXE Jump to dropped file
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\Installer\MSI738B.tmp Jump to dropped file
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\Installer\MSI7195.tmp Jump to dropped file
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\Installer\MSI7144.tmp Jump to dropped file
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\Installer\MSI7204.tmp Jump to dropped file
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\Installer\MSI7174.tmp Jump to dropped file
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\Installer\MSI70E6.tmp Jump to dropped file
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\WinSxS\InstallTemp\20240418183627404.0\msvcp80.dll Jump to dropped file
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\WinSxS\InstallTemp\20240418183627404.0\msvcr80.dll Jump to dropped file
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\WinSxS\InstallTemp\20240418183627404.0\msvcm80.dll Jump to dropped file
Source: C:\Users\user\Desktop\VS80sp1-KB954961-X86-INTL.exe Registry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Application\VS80sp1-KB954961-X86-INTL Jump to behavior
Source: C:\Windows\System32\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\msiexec.exe Dropped PE file which has not been started: C:\Windows\Installer\MSI738B.tmp Jump to dropped file
Source: C:\Windows\System32\msiexec.exe Dropped PE file which has not been started: C:\Windows\Installer\MSI7195.tmp Jump to dropped file
Source: C:\Users\user\Desktop\VS80sp1-KB954961-X86-INTL.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ZNW50FA\filehashfixup.exe Jump to dropped file
Source: C:\Windows\System32\msiexec.exe Dropped PE file which has not been started: C:\Windows\Installer\MSI7144.tmp Jump to dropped file
Source: C:\Windows\System32\msiexec.exe Dropped PE file which has not been started: C:\Windows\Installer\MSI7204.tmp Jump to dropped file
Source: C:\Windows\System32\msiexec.exe Dropped PE file which has not been started: C:\Windows\Installer\MSI7174.tmp Jump to dropped file
Source: C:\Windows\System32\msiexec.exe Dropped PE file which has not been started: C:\Program Files (x86)\Common Files\Microsoft Shared\DW\DWTRIG20.EXE Jump to dropped file
Source: C:\Windows\System32\msiexec.exe Dropped PE file which has not been started: C:\Windows\Installer\MSI70E6.tmp Jump to dropped file
Source: C:\Windows\System32\msiexec.exe Dropped PE file which has not been started: C:\Windows\WinSxS\InstallTemp\20240418183627404.0\msvcp80.dll Jump to dropped file
Source: C:\Windows\System32\msiexec.exe Dropped PE file which has not been started: C:\Windows\WinSxS\InstallTemp\20240418183627404.0\msvcr80.dll Jump to dropped file
Source: C:\Windows\System32\msiexec.exe Dropped PE file which has not been started: C:\Windows\WinSxS\InstallTemp\20240418183627404.0\msvcm80.dll Jump to dropped file
Source: C:\Windows\System32\msiexec.exe Dropped PE file which has not been started: C:\Program Files (x86)\Common Files\Microsoft Shared\DW\DW20.EXE Jump to dropped file
Source: C:\Windows\SysWOW64\msiexec.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Windows\System32\msiexec.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Windows\System32\msiexec.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Windows\System32\msiexec.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Windows\System32\msiexec.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Windows\System32\msiexec.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Windows\System32\msiexec.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Windows\System32\msiexec.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Code function: 3_2_04C3F42C LdrInitializeThunk, 3_2_04C3F42C
Source: C:\Users\user\Desktop\VS80sp1-KB954961-X86-INTL.exe Memory allocated: page read and write | page guard Jump to behavior
Source: C:\Users\user\Desktop\VS80sp1-KB954961-X86-INTL.exe Process created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\system32\msiexec.exe" REBOOT=ReallySuppress /p "C:\Users\user\AppData\Local\Temp\ZNW50FA\VS80sp1-KB954961-X86-INTL.msp" /l*v C:\Users\user\AppData\Local\Temp\VS80sp1-KB954961-X86-INTL\VS80sp1-KB954961-X86-INTL-msi.0.log Jump to behavior
Source: C:\Users\user\Desktop\VS80sp1-KB954961-X86-INTL.exe Process created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\system32\msiexec.exe" REBOOT=ReallySuppress /q /i C:\Users\user\AppData\Local\Temp\ZNW50FA\dw20shared.msi APPGUID={AB1098F4-4E8B-4BC1-9979-6367DF53ED51} REINSTALL=all REINSTALLMODE=vomus Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\msiexec.exe Queries volume information: C:\ VolumeInformation Jump to behavior
No contacted IP infos