Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
IndexUNE.msi

Overview

General Information

Sample name:IndexUNE.msi
Analysis ID:1428606
MD5:9565d67fff53497e167098fe77cfacae
SHA1:b09ea054d55881a6a5aa2f9f1452f2bcbf13d74d
SHA256:b215823c6a7b75d52fb07f04227be5d9ffb467d5bc45ec58076131c6c8ed5217
Infos:

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:20%

Signatures

Checks for available system drives (often done to infect USB drives)
Creates a process in suspended mode (likely to inject code)
Drops PE files
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info

Classification

Analysis Advice

Sample drops PE files which have not been started, submit dropped PE samples for a secondary analysis to Joe Sandbox
Sample has a GUI, but Joe Sandbox has not found any clickable buttons, likely more UI automation may extend behavior
Sample is looking for USB drives. Launch the sample with the USB Fake Disk cookbook
Sample tries to load a library which is not present or installed on the analysis machine, adding the library might reveal more behavior
  • System is w7x64
  • msiexec.exe (PID: 2188 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\IndexUNE.msi" MD5: AC2E7152124CEED36846BD1B6592A00F)
  • msiexec.exe (PID: 2060 cmdline: C:\Windows\system32\msiexec.exe /V MD5: AC2E7152124CEED36846BD1B6592A00F)
    • msiexec.exe (PID: 1468 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding A0F386CF98DB4E24AA5349D70FAD0015 C MD5: 4315D6ECAE85024A0567DF2CB253B7B0)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: Binary string: F:\gs1\VS\out\binaries\x86ret\bin\i386\DPCA.pdb source: IndexUNE.msi, MSIBD37.tmp.0.dr, MSI9233.tmp.0.dr
Source: Binary string: F:\gs1\VS\out\binaries\x86ret\bin\i386\DPCA.pdb? source: IndexUNE.msi, MSIBD37.tmp.0.dr, MSI9233.tmp.0.dr
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
Source: IndexUNE.msiBinary or memory string: OriginalFilenameDPCA.DLLT vs IndexUNE.msi
Source: classification engineClassification label: clean3.winMSI@4/3@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSIBD37.tmpJump to behavior
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\IndexUNE.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding A0F386CF98DB4E24AA5349D70FAD0015 C
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding A0F386CF98DB4E24AA5349D70FAD0015 CJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rpcrtremote.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rpcrtremote.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wow64win.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wow64cpu.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winmm.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msacm32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rpcrtremote.dllJump to behavior
Source: Binary string: F:\gs1\VS\out\binaries\x86ret\bin\i386\DPCA.pdb source: IndexUNE.msi, MSIBD37.tmp.0.dr, MSI9233.tmp.0.dr
Source: Binary string: F:\gs1\VS\out\binaries\x86ret\bin\i386\DPCA.pdb? source: IndexUNE.msi, MSIBD37.tmp.0.dr, MSI9233.tmp.0.dr
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSIBD37.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSI9233.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSIBD37.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI9233.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exe TID: 1784Thread sleep time: -240000s >= -30000sJump to behavior
Source: C:\Windows\System32\msiexec.exe TID: 1504Thread sleep time: -180000s >= -30000sJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe TID: 3088Thread sleep time: -180000s >= -30000sJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding A0F386CF98DB4E24AA5349D70FAD0015 CJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
11
Process Injection
1
Virtualization/Sandbox Evasion
OS Credential Dumping1
Virtualization/Sandbox Evasion
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
11
Process Injection
LSASS Memory11
Peripheral Device Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account Manager11
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1428606 Sample: IndexUNE.msi Startdate: 19/04/2024 Architecture: WINDOWS Score: 3 5 msiexec.exe 7 2->5         started        8 msiexec.exe 2->8         started        file3 12 C:\Users\user\AppData\Local\...\MSIBD37.tmp, PE32 5->12 dropped 14 C:\Users\user\AppData\Local\...\MSI9233.tmp, PE32 5->14 dropped 10 msiexec.exe 1 8->10         started        process4

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
IndexUNE.msi0%ReversingLabs
IndexUNE.msi0%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\MSI9233.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\MSI9233.tmp0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\MSIBD37.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\MSIBD37.tmp0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1428606
Start date and time:2024-04-19 10:00:57 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 3m 54s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultwindowsofficecookbook.jbs
Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
Number of analysed new started processes analysed:5
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:IndexUNE.msi
Detection:CLEAN
Classification:clean3.winMSI@4/3@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Close Viewer
  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe
TimeTypeDescription
10:01:41API Interceptor1063x Sleep call for process: msiexec.exe modified
No context
No context
No context
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
C:\Users\user\AppData\Local\Temp\MSI9233.tmpdxWPtvpUF4.exeGet hashmaliciousUnknownBrowse
    http://instrumind.blob.core.windows.net/thinkcomposer/setup_imtc.exeGet hashmaliciousUnknownBrowse
      CardServiceSetup.msiGet hashmaliciousUnknownBrowse
        C:\Users\user\AppData\Local\Temp\MSIBD37.tmpdxWPtvpUF4.exeGet hashmaliciousUnknownBrowse
          http://instrumind.blob.core.windows.net/thinkcomposer/setup_imtc.exeGet hashmaliciousUnknownBrowse
            CardServiceSetup.msiGet hashmaliciousUnknownBrowse
              Process:C:\Windows\SysWOW64\msiexec.exe
              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
              Category:dropped
              Size (bytes):123
              Entropy (8bit):4.869476015399742
              Encrypted:false
              SSDEEP:3:vFWWMNHUz/cIMOoT02V7VKXRAmIRMNHNQAoe+RAW4QIMOov:TMV0kI002V7VQ7VNQAoeuAW4QIm
              MD5:17AF548F88A3199AA8A63A72201F470F
              SHA1:4E64BB20A2F54D778ED684AA21ABEBAD63A5C2C0
              SHA-256:A558DBE555749CD3BDD62060FDBBA72720C4F4A186D5870B977ED2ACF9721D9E
              SHA-512:08BDBC75F5FD4D9EC85C53253E4030CE7245B20ECC95E032835609C7C43A07D6C9E7776F48C5494A788A543240C0649A9F1A34A0E514EBC4DDA5730953647338
              Malicious:false
              Reputation:moderate, very likely benign file
              Preview:<?xml version="1.0"?>..<configuration>...<startup><supportedRuntime version="v2.0.50727"/>...</startup>..</configuration>..
              Process:C:\Windows\System32\msiexec.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):305152
              Entropy (8bit):6.503878741867183
              Encrypted:false
              SSDEEP:6144:juAO5lvgiHqfcTmGZ8009t0svTPxmx4yAyA5bDB+urH+npAMysZ3:aDlvgiHAcTmS80g9vTMx4yAyA5b0urHu
              MD5:9945F10135A4C7214FA5605C21E5DE9B
              SHA1:3826FB627C67EFD574A30448EA7F1E560B949C87
              SHA-256:9F3B0F3AF4BFA061736935BAB1D50ED2581358DDC9A9C0DB22564ACED1A1807C
              SHA-512:F385E078CEEB54FE86F66F2DB056BABA9556817BBF9A110BCD9E170462351AF0DD4462429412410C7C3B2B76EA808D7BCE4EA1F756A18819AA1762EDB3745CC5
              Malicious:false
              Antivirus:
              • Antivirus: ReversingLabs, Detection: 0%
              • Antivirus: Virustotal, Detection: 0%, Browse
              Joe Sandbox View:
              • Filename: dxWPtvpUF4.exe, Detection: malicious, Browse
              • Filename: , Detection: malicious, Browse
              • Filename: CardServiceSetup.msi, Detection: malicious, Browse
              Reputation:moderate, very likely benign file
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......|U..84..84..84...Z..;4......;4...U..<4....0.54....2..4....3.%4...Y..j4...Y..)4...Y..-4......#4..84..f5...Z..$4...Z..94...Z>.94...Z..94..Rich84..........PE..L....*n`.........."!.....N...v...............`............................................@..........................Z..:...............`.......................l....(..T...........................X(..@............................................text....L.......N.................. ..`.data...<....`.......R..............@....idata...............b..............@..@.rsrc...`............r..............@..@.reloc..l........0...x..............@..B................................................................................................................................................................................................................................................................................
              Process:C:\Windows\System32\msiexec.exe
              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
              Category:dropped
              Size (bytes):305152
              Entropy (8bit):6.503878741867183
              Encrypted:false
              SSDEEP:6144:juAO5lvgiHqfcTmGZ8009t0svTPxmx4yAyA5bDB+urH+npAMysZ3:aDlvgiHAcTmS80g9vTMx4yAyA5b0urHu
              MD5:9945F10135A4C7214FA5605C21E5DE9B
              SHA1:3826FB627C67EFD574A30448EA7F1E560B949C87
              SHA-256:9F3B0F3AF4BFA061736935BAB1D50ED2581358DDC9A9C0DB22564ACED1A1807C
              SHA-512:F385E078CEEB54FE86F66F2DB056BABA9556817BBF9A110BCD9E170462351AF0DD4462429412410C7C3B2B76EA808D7BCE4EA1F756A18819AA1762EDB3745CC5
              Malicious:false
              Antivirus:
              • Antivirus: ReversingLabs, Detection: 0%
              • Antivirus: Virustotal, Detection: 0%, Browse
              Joe Sandbox View:
              • Filename: dxWPtvpUF4.exe, Detection: malicious, Browse
              • Filename: , Detection: malicious, Browse
              • Filename: CardServiceSetup.msi, Detection: malicious, Browse
              Reputation:moderate, very likely benign file
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......|U..84..84..84...Z..;4......;4...U..<4....0.54....2..4....3.%4...Y..j4...Y..)4...Y..-4......#4..84..f5...Z..$4...Z..94...Z>.94...Z..94..Rich84..........PE..L....*n`.........."!.....N...v...............`............................................@..........................Z..:...............`.......................l....(..T...........................X(..@............................................text....L.......N.................. ..`.data...<....`.......R..............@....idata...............b..............@..@.rsrc...`............r..............@..@.reloc..l........0...x..............@..B................................................................................................................................................................................................................................................................................
              File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Create Time/Date: Mon Jun 21 08:00:00 1999, Name of Creating Application: Windows Installer, Security: 1, Code page: 1252, Template: Intel;3082, Number of Pages: 200, Revision Number: {7D975D03-538A-48F2-AACF-AE7D6EDCECE4}, Title: IndexUNE, Author: UNE, Number of Words: 2, Last Saved Time/Date: Mon Jul 5 07:45:52 2021, Last Printed: Mon Jul 5 07:45:52 2021
              Entropy (8bit):5.86204127989461
              TrID:
              • Generic OLE2 / Multistream Compound File (8008/1) 100.00%
              File name:IndexUNE.msi
              File size:543'744 bytes
              MD5:9565d67fff53497e167098fe77cfacae
              SHA1:b09ea054d55881a6a5aa2f9f1452f2bcbf13d74d
              SHA256:b215823c6a7b75d52fb07f04227be5d9ffb467d5bc45ec58076131c6c8ed5217
              SHA512:46a0c476a9a42ee6c503bc8b26b2cb35d577bb69fbbec7b43ee09543a3e66911fa415c4bdde553ae619128507775ea8422a494a3cf4d4f7e05e6272ebd0459d3
              SSDEEP:12288:0N5DlvgiHAcTmS80g9vTMx4yAyA5b0urHeGMfd7ADdAMAFE7:0NDYiPkLMcMfd7ADdAMAF6
              TLSH:FDC48D1176C75232D2BA0630397B6BA16A7EBC305DF08A1F9394B66D1E317C06325FA7
              File Content Preview:........................>...................................8...................f...g...h...i...j..............................................................................................................................................................
              Icon Hash:2d2e3797b32b2b99
              No network behavior found

              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:10:01:41
              Start date:19/04/2024
              Path:C:\Windows\System32\msiexec.exe
              Wow64 process (32bit):false
              Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\IndexUNE.msi"
              Imagebase:0xffe30000
              File size:128'512 bytes
              MD5 hash:AC2E7152124CEED36846BD1B6592A00F
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:moderate
              Has exited:false

              Target ID:2
              Start time:10:01:41
              Start date:19/04/2024
              Path:C:\Windows\System32\msiexec.exe
              Wow64 process (32bit):false
              Commandline:C:\Windows\system32\msiexec.exe /V
              Imagebase:0xffe30000
              File size:128'512 bytes
              MD5 hash:AC2E7152124CEED36846BD1B6592A00F
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:moderate
              Has exited:false

              Target ID:3
              Start time:10:01:42
              Start date:19/04/2024
              Path:C:\Windows\SysWOW64\msiexec.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding A0F386CF98DB4E24AA5349D70FAD0015 C
              Imagebase:0x870000
              File size:73'216 bytes
              MD5 hash:4315D6ECAE85024A0567DF2CB253B7B0
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:moderate
              Has exited:false

              No disassembly