Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
z74Danfe-Pedido18042024.msi

Overview

General Information

Sample name:z74Danfe-Pedido18042024.msi
Analysis ID:1428882
MD5:340365f7123c5449c53af6eed45ee75b
SHA1:d9de46db15f358d6c6777134932ea7b1e57e3acc
SHA256:b5a00c7c902fdfba6c6e693d516c39e1ba04fae89c34efc5cda059060121da1c
Tags:msi
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Checks for available system drives (often done to infect USB drives)
Creates files inside the system directory
Deletes files inside the Windows folder
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 6484 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\z74Danfe-Pedido18042024.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 5372 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 6920 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 1C7E3F55ED6D09ACA17E3C87A2751193 MD5: 9D09DC1EDA745A5F87553048E57620CF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Windows\Installer\MSIEB0E.tmpReversingLabs: Detection: 15%
Source: z74Danfe-Pedido18042024.msiReversingLabs: Detection: 21%
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\AICustAct.pdb source: z74Danfe-Pedido18042024.msi, MSIEA22.tmp.2.dr, MSIE7CD.tmp.2.dr, 3fe5aa.msi.2.dr
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
Source: z74Danfe-Pedido18042024.msi, 3fe5aa.msi.2.drString found in binary or memory: http://108.165.96.149/p19.zip
Source: z74Danfe-Pedido18042024.msi, MSIEA22.tmp.2.dr, MSIE7CD.tmp.2.dr, 3fe5aa.msi.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: z74Danfe-Pedido18042024.msi, MSIEA22.tmp.2.dr, MSIE7CD.tmp.2.dr, 3fe5aa.msi.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: z74Danfe-Pedido18042024.msi, MSIEA22.tmp.2.dr, MSIE7CD.tmp.2.dr, 3fe5aa.msi.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: z74Danfe-Pedido18042024.msi, MSIEA22.tmp.2.dr, MSIE7CD.tmp.2.dr, 3fe5aa.msi.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: z74Danfe-Pedido18042024.msi, MSIEA22.tmp.2.dr, MSIE7CD.tmp.2.dr, 3fe5aa.msi.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: z74Danfe-Pedido18042024.msi, MSIEA22.tmp.2.dr, MSIE7CD.tmp.2.dr, 3fe5aa.msi.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: z74Danfe-Pedido18042024.msi, MSIEA22.tmp.2.dr, MSIE7CD.tmp.2.dr, 3fe5aa.msi.2.drString found in binary or memory: http://ocsp.digicert.com0A
Source: z74Danfe-Pedido18042024.msi, MSIEA22.tmp.2.dr, MSIE7CD.tmp.2.dr, 3fe5aa.msi.2.drString found in binary or memory: http://ocsp.digicert.com0C
Source: z74Danfe-Pedido18042024.msi, MSIEA22.tmp.2.dr, MSIE7CD.tmp.2.dr, 3fe5aa.msi.2.drString found in binary or memory: http://ocsp.digicert.com0X
Source: z74Danfe-Pedido18042024.msi, MSIEA22.tmp.2.dr, MSIE7CD.tmp.2.dr, 3fe5aa.msi.2.drString found in binary or memory: http://t1.symcb.com/ThawtePCA.crl0
Source: z74Danfe-Pedido18042024.msi, MSIEA22.tmp.2.dr, MSIE7CD.tmp.2.dr, 3fe5aa.msi.2.drString found in binary or memory: http://t2.symcb.com0
Source: z74Danfe-Pedido18042024.msi, MSIEA22.tmp.2.dr, MSIE7CD.tmp.2.dr, 3fe5aa.msi.2.drString found in binary or memory: http://tl.symcb.com/tl.crl0
Source: z74Danfe-Pedido18042024.msi, MSIEA22.tmp.2.dr, MSIE7CD.tmp.2.dr, 3fe5aa.msi.2.drString found in binary or memory: http://tl.symcb.com/tl.crt0
Source: z74Danfe-Pedido18042024.msi, MSIEA22.tmp.2.dr, MSIE7CD.tmp.2.dr, 3fe5aa.msi.2.drString found in binary or memory: http://tl.symcd.com0&
Source: z74Danfe-Pedido18042024.msi, 3fe5aa.msi.2.drString found in binary or memory: http://www.indyproject.org/
Source: z74Danfe-Pedido18042024.msi, MSIEA22.tmp.2.dr, MSIE7CD.tmp.2.dr, 3fe5aa.msi.2.drString found in binary or memory: https://www.advancedinstaller.com
Source: z74Danfe-Pedido18042024.msi, MSIEA22.tmp.2.dr, MSIE7CD.tmp.2.dr, 3fe5aa.msi.2.drString found in binary or memory: https://www.thawte.com/cps0/
Source: z74Danfe-Pedido18042024.msi, MSIEA22.tmp.2.dr, MSIE7CD.tmp.2.dr, 3fe5aa.msi.2.drString found in binary or memory: https://www.thawte.com/repository0W
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\3fe5aa.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE7CD.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE9B2.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE9F2.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIEA22.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{9XN9QFT6-WNZ1-LF3K-NWEH-ACNS66NN198E}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIEAAF.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIEB0E.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\MSIE7CD.tmpJump to behavior
Source: z74Danfe-Pedido18042024.msiBinary or memory string: OriginalFilenameAICustAct.dllF vs z74Danfe-Pedido18042024.msi
Source: classification engineClassification label: mal56.winMSI@4/23@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\CMLEAF9.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DFEE522923D060C0FD.TMPJump to behavior
Source: z74Danfe-Pedido18042024.msiReversingLabs: Detection: 21%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\z74Danfe-Pedido18042024.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 1C7E3F55ED6D09ACA17E3C87A2751193
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 1C7E3F55ED6D09ACA17E3C87A2751193Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptui.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: security.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: c_is2022.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: c_g18030.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: c_iscii.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: olepro32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: z74Danfe-Pedido18042024.msiStatic file information: File size 17726464 > 1048576
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\AICustAct.pdb source: z74Danfe-Pedido18042024.msi, MSIEA22.tmp.2.dr, MSIE7CD.tmp.2.dr, 3fe5aa.msi.2.dr
Source: MSIEB0E.tmp.2.drStatic PE information: section name: .didata
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE7CD.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE9F2.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE9B2.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIEA22.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIEB0E.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE7CD.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE9F2.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE9B2.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIEA22.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIEB0E.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIE9F2.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIE7CD.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIE9B2.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIEA22.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIEB0E.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
21
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Process Injection
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account Manager11
Peripheral Device Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
File Deletion
NTDS11
System Information Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
z74Danfe-Pedido18042024.msi21%ReversingLabsWin32.Trojan.SpywareX
SourceDetectionScannerLabelLink
C:\Windows\Installer\MSIE7CD.tmp0%ReversingLabs
C:\Windows\Installer\MSIE9B2.tmp0%ReversingLabs
C:\Windows\Installer\MSIE9F2.tmp0%ReversingLabs
C:\Windows\Installer\MSIEA22.tmp0%ReversingLabs
C:\Windows\Installer\MSIEB0E.tmp16%ReversingLabsWin32.Trojan.SpywareX
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.indyproject.org/0%URL Reputationsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://www.advancedinstaller.comz74Danfe-Pedido18042024.msi, MSIEA22.tmp.2.dr, MSIE7CD.tmp.2.dr, 3fe5aa.msi.2.drfalse
    high
    http://108.165.96.149/p19.zipz74Danfe-Pedido18042024.msi, 3fe5aa.msi.2.drfalse
      unknown
      http://www.indyproject.org/z74Danfe-Pedido18042024.msi, 3fe5aa.msi.2.drfalse
      • URL Reputation: safe
      unknown
      https://www.thawte.com/cps0/z74Danfe-Pedido18042024.msi, MSIEA22.tmp.2.dr, MSIE7CD.tmp.2.dr, 3fe5aa.msi.2.drfalse
        high
        https://www.thawte.com/repository0Wz74Danfe-Pedido18042024.msi, MSIEA22.tmp.2.dr, MSIE7CD.tmp.2.dr, 3fe5aa.msi.2.drfalse
          high
          No contacted IP infos
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1428882
          Start date and time:2024-04-19 19:11:14 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 4m 54s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:default.jbs
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:19
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Sample name:z74Danfe-Pedido18042024.msi
          Detection:MAL
          Classification:mal56.winMSI@4/23@0/0
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • Found application associated with file extension: .msi
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
          • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
          • Not all processes where analyzed, report is missing behavior information
          • VT rate limit hit for: z74Danfe-Pedido18042024.msi
          No simulations
          No context
          No context
          No context
          No context
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          C:\Windows\Installer\MSIE9F2.tmpwindows_defender.msiGet hashmaliciousUnknownBrowse
            CZSVAFC-35455Ref-EQHXB3116762348.msiGet hashmaliciousUnknownBrowse
              658476675854332_08257_47828.msiGet hashmaliciousUnknownBrowse
                xiA7a2rAr4.msiGet hashmaliciousUnknownBrowse
                  https://pdf-23hxln5gl.hopp.to/PDF-094c998634a4ea56bb5Get hashmaliciousUnknownBrowse
                    TRANSFR-GENERALI-A4-SIMPLEX-A9-TLLLTK_FECHA_07-10-2023.msiGet hashmaliciousUnknownBrowse
                      doc-2000389304890.msiGet hashmaliciousUnknownBrowse
                        blah@thisdoesnotexist.com.msiGet hashmaliciousUnknownBrowse
                          doc20003902800300801.msiGet hashmaliciousUnknownBrowse
                            PDF-0428_082023.64e75dfe533cc.MSI.msiGet hashmaliciousUnknownBrowse
                              C:\Windows\Installer\MSIE7CD.tmpwindows_defender.msiGet hashmaliciousUnknownBrowse
                                CZSVAFC-35455Ref-EQHXB3116762348.msiGet hashmaliciousUnknownBrowse
                                  658476675854332_08257_47828.msiGet hashmaliciousUnknownBrowse
                                    xiA7a2rAr4.msiGet hashmaliciousUnknownBrowse
                                      https://pdf-23hxln5gl.hopp.to/PDF-094c998634a4ea56bb5Get hashmaliciousUnknownBrowse
                                        TRANSFR-GENERALI-A4-SIMPLEX-A9-TLLLTK_FECHA_07-10-2023.msiGet hashmaliciousUnknownBrowse
                                          doc-2000389304890.msiGet hashmaliciousUnknownBrowse
                                            blah@thisdoesnotexist.com.msiGet hashmaliciousUnknownBrowse
                                              doc20003902800300801.msiGet hashmaliciousUnknownBrowse
                                                PDF-0428_082023.64e75dfe533cc.MSI.msiGet hashmaliciousUnknownBrowse
                                                  C:\Windows\Installer\MSIE9B2.tmpwindows_defender.msiGet hashmaliciousUnknownBrowse
                                                    CZSVAFC-35455Ref-EQHXB3116762348.msiGet hashmaliciousUnknownBrowse
                                                      658476675854332_08257_47828.msiGet hashmaliciousUnknownBrowse
                                                        xiA7a2rAr4.msiGet hashmaliciousUnknownBrowse
                                                          https://pdf-23hxln5gl.hopp.to/PDF-094c998634a4ea56bb5Get hashmaliciousUnknownBrowse
                                                            TRANSFR-GENERALI-A4-SIMPLEX-A9-TLLLTK_FECHA_07-10-2023.msiGet hashmaliciousUnknownBrowse
                                                              doc-2000389304890.msiGet hashmaliciousUnknownBrowse
                                                                blah@thisdoesnotexist.com.msiGet hashmaliciousUnknownBrowse
                                                                  doc20003902800300801.msiGet hashmaliciousUnknownBrowse
                                                                    PDF-0428_082023.64e75dfe533cc.MSI.msiGet hashmaliciousUnknownBrowse
                                                                      Process:C:\Windows\System32\msiexec.exe
                                                                      File Type:data
                                                                      Category:dropped
                                                                      Size (bytes):581
                                                                      Entropy (8bit):5.413647669041965
                                                                      Encrypted:false
                                                                      SSDEEP:12:Eg8ll1gIrSE3KlSDk5fNl/38dft4Nn4YpUSu4NHLCi6W:Ell1gIrN3uSsfNpvlpUr6CiV
                                                                      MD5:BB1FB77F00DB57E1CC663F63141CD03C
                                                                      SHA1:DD15913D9619943FE4E7D8DC5A1A8400335A1A84
                                                                      SHA-256:D1BE039CBC5D945EF7DDB8C5A990580AF42B25121F44AA507BD4A9A07FD4C765
                                                                      SHA-512:605FD42E634B14EFC8E1EA9F266E5EF8E9B57F6EF6647D2648C88714E6AF1F3CDC6AE6253E72E4C9CD877D7381CB8B87EB469CD4F0D94CC3DC92ADD2447ED205
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:...@IXOS.@.....@...X.@.....@.....@.....@.....@.....@......&.{9XN9QFT6-WNZ1-LF3K-NWEH-ACNS66NN198E}..ERROR CODE HG955..z74Danfe-Pedido18042024.msi.@.....@.....@.....@........&.{DD993ABA-9729-4475-A5BC-6864DC14D27F}.....@.....@.....@.....@.......@.....@.....@.......@......ERROR CODE HG955......Rollback..Rolling back action:....RollbackCleanup..Removing backup files..File: [1]....RemoveFiles..Removing files..File: [1], Directory: [9]....CreateFolders..Creating folders..Folder: [1]#.E.C:\Users\user\AppData\Roaming\ERROR CODE HG955\ERROR CODE HG955\.@.......@.....@.....@....
                                                                      Process:C:\Windows\System32\msiexec.exe
                                                                      File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Sep 18 15:06:51 2020, Security: 0, Code page: 1252, Revision Number: {DD993ABA-9729-4475-A5BC-6864DC14D27F}, Number of Words: 10, Subject: ERROR CODE HG955, Author: ERROR CODE HG955, Name of Creating Application: ERROR CODE HG955, Template: ;1033, Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200
                                                                      Category:dropped
                                                                      Size (bytes):17726464
                                                                      Entropy (8bit):6.247374409307048
                                                                      Encrypted:false
                                                                      SSDEEP:98304:yf/9Lm8KkEQMvRKGpw4dyJQFZVAuTcBJqx4KBBBz68qi4h1xAsZP2nLS7vZ2YX2W:ydMBaWnhTcBeOfi4y5LpFTp
                                                                      MD5:340365F7123C5449C53AF6EED45EE75B
                                                                      SHA1:D9DE46DB15F358D6C6777134932EA7B1E57E3ACC
                                                                      SHA-256:B5A00C7C902FDFBA6C6E693D516C39E1BA04FAE89C34EFC5CDA059060121DA1C
                                                                      SHA-512:0A9DCFEA79A12BFA79C7E917F9643C87EDB8310BF95BEB27AD358FED899C0A363F6E853F7D4D73540DEF7DBFE2E5B352D9D66B866331B2997B90E287C449644C
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:......................>...........................................p...........H.......e.......l................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...............<...........!...@............................................................................................... ...+..."...#...$...%...&...'...(...)...*...0...,...-......./...2...1...;...3...4...5...6...7...8...9...:...G...=.......>...?.......A...B...C...D...E...F...............J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                      Process:C:\Windows\System32\msiexec.exe
                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                      Category:dropped
                                                                      Size (bytes):568224
                                                                      Entropy (8bit):6.44173113514784
                                                                      Encrypted:false
                                                                      SSDEEP:6144:3C36NNwIFqS6ZjRjr+hCfK3oQJY4bGvNq9AOD+Zr5k9PmaI3xM:3C360SCj1rIoQJrUq9MR5SmaI3xM
                                                                      MD5:3B171CE087BB799AAFCBBD93BAB27F71
                                                                      SHA1:7BD69EFBC7797BDFF5510830CA2CC817C8B86D08
                                                                      SHA-256:BB9A3C8972D89AD03C1DEE3E91F03A13ACA8D370185AC521B8C48040CC285EF4
                                                                      SHA-512:7700D86F6F2C6798BED1BE6CD651805376D545F48F0A89C08F7032066431CB4DF980688A360C44275B8D7F8010769DC236FBDAA0184125D016ACDF158989EE38
                                                                      Malicious:false
                                                                      Antivirus:
                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                      Joe Sandbox View:
                                                                      • Filename: windows_defender.msi, Detection: malicious, Browse
                                                                      • Filename: CZSVAFC-35455Ref-EQHXB3116762348.msi, Detection: malicious, Browse
                                                                      • Filename: 658476675854332_08257_47828.msi, Detection: malicious, Browse
                                                                      • Filename: xiA7a2rAr4.msi, Detection: malicious, Browse
                                                                      • Filename: , Detection: malicious, Browse
                                                                      • Filename: TRANSFR-GENERALI-A4-SIMPLEX-A9-TLLLTK_FECHA_07-10-2023.msi, Detection: malicious, Browse
                                                                      • Filename: doc-2000389304890.msi, Detection: malicious, Browse
                                                                      • Filename: blah@thisdoesnotexist.com.msi, Detection: malicious, Browse
                                                                      • Filename: doc20003902800300801.msi, Detection: malicious, Browse
                                                                      • Filename: PDF-0428_082023.64e75dfe533cc.MSI.msi, Detection: malicious, Browse
                                                                      Reputation:moderate, very likely benign file
                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........3.d.Rw7.Rw7.Rw7> t6.Rw7> r6FRw7m)s6.Rw7m)t6.Rw7m)r6.Rw7> s6.Rw7> q6.Rw7> v6.Rw7.Rv7ZSw7`)~6.Rw7`)w6.Rw7`).7.Rw7.R.7.Rw7`)u6.Rw7Rich.Rw7........PE..L.....!c.........."!...!............................................................=.....@.....................................,....P...................#...`...b...I..p....................I......HH..@...............<............................text............................... ..`.rdata..h...........................@..@.data...x"... ......................@....rsrc........P......................@..@.reloc...b...`...d...$..............@..B........................................................................................................................................................................................................................................................................................
                                                                      Process:C:\Windows\System32\msiexec.exe
                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                      Category:dropped
                                                                      Size (bytes):568224
                                                                      Entropy (8bit):6.44173113514784
                                                                      Encrypted:false
                                                                      SSDEEP:6144:3C36NNwIFqS6ZjRjr+hCfK3oQJY4bGvNq9AOD+Zr5k9PmaI3xM:3C360SCj1rIoQJrUq9MR5SmaI3xM
                                                                      MD5:3B171CE087BB799AAFCBBD93BAB27F71
                                                                      SHA1:7BD69EFBC7797BDFF5510830CA2CC817C8B86D08
                                                                      SHA-256:BB9A3C8972D89AD03C1DEE3E91F03A13ACA8D370185AC521B8C48040CC285EF4
                                                                      SHA-512:7700D86F6F2C6798BED1BE6CD651805376D545F48F0A89C08F7032066431CB4DF980688A360C44275B8D7F8010769DC236FBDAA0184125D016ACDF158989EE38
                                                                      Malicious:false
                                                                      Antivirus:
                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                      Joe Sandbox View:
                                                                      • Filename: windows_defender.msi, Detection: malicious, Browse
                                                                      • Filename: CZSVAFC-35455Ref-EQHXB3116762348.msi, Detection: malicious, Browse
                                                                      • Filename: 658476675854332_08257_47828.msi, Detection: malicious, Browse
                                                                      • Filename: xiA7a2rAr4.msi, Detection: malicious, Browse
                                                                      • Filename: , Detection: malicious, Browse
                                                                      • Filename: TRANSFR-GENERALI-A4-SIMPLEX-A9-TLLLTK_FECHA_07-10-2023.msi, Detection: malicious, Browse
                                                                      • Filename: doc-2000389304890.msi, Detection: malicious, Browse
                                                                      • Filename: blah@thisdoesnotexist.com.msi, Detection: malicious, Browse
                                                                      • Filename: doc20003902800300801.msi, Detection: malicious, Browse
                                                                      • Filename: PDF-0428_082023.64e75dfe533cc.MSI.msi, Detection: malicious, Browse
                                                                      Reputation:moderate, very likely benign file
                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........3.d.Rw7.Rw7.Rw7> t6.Rw7> r6FRw7m)s6.Rw7m)t6.Rw7m)r6.Rw7> s6.Rw7> q6.Rw7> v6.Rw7.Rv7ZSw7`)~6.Rw7`)w6.Rw7`).7.Rw7.R.7.Rw7`)u6.Rw7Rich.Rw7........PE..L.....!c.........."!...!............................................................=.....@.....................................,....P...................#...`...b...I..p....................I......HH..@...............<............................text............................... ..`.rdata..h...........................@..@.data...x"... ......................@....rsrc........P......................@..@.reloc...b...`...d...$..............@..B........................................................................................................................................................................................................................................................................................
                                                                      Process:C:\Windows\System32\msiexec.exe
                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                      Category:dropped
                                                                      Size (bytes):568224
                                                                      Entropy (8bit):6.44173113514784
                                                                      Encrypted:false
                                                                      SSDEEP:6144:3C36NNwIFqS6ZjRjr+hCfK3oQJY4bGvNq9AOD+Zr5k9PmaI3xM:3C360SCj1rIoQJrUq9MR5SmaI3xM
                                                                      MD5:3B171CE087BB799AAFCBBD93BAB27F71
                                                                      SHA1:7BD69EFBC7797BDFF5510830CA2CC817C8B86D08
                                                                      SHA-256:BB9A3C8972D89AD03C1DEE3E91F03A13ACA8D370185AC521B8C48040CC285EF4
                                                                      SHA-512:7700D86F6F2C6798BED1BE6CD651805376D545F48F0A89C08F7032066431CB4DF980688A360C44275B8D7F8010769DC236FBDAA0184125D016ACDF158989EE38
                                                                      Malicious:false
                                                                      Antivirus:
                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                      Joe Sandbox View:
                                                                      • Filename: windows_defender.msi, Detection: malicious, Browse
                                                                      • Filename: CZSVAFC-35455Ref-EQHXB3116762348.msi, Detection: malicious, Browse
                                                                      • Filename: 658476675854332_08257_47828.msi, Detection: malicious, Browse
                                                                      • Filename: xiA7a2rAr4.msi, Detection: malicious, Browse
                                                                      • Filename: , Detection: malicious, Browse
                                                                      • Filename: TRANSFR-GENERALI-A4-SIMPLEX-A9-TLLLTK_FECHA_07-10-2023.msi, Detection: malicious, Browse
                                                                      • Filename: doc-2000389304890.msi, Detection: malicious, Browse
                                                                      • Filename: blah@thisdoesnotexist.com.msi, Detection: malicious, Browse
                                                                      • Filename: doc20003902800300801.msi, Detection: malicious, Browse
                                                                      • Filename: PDF-0428_082023.64e75dfe533cc.MSI.msi, Detection: malicious, Browse
                                                                      Reputation:moderate, very likely benign file
                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........3.d.Rw7.Rw7.Rw7> t6.Rw7> r6FRw7m)s6.Rw7m)t6.Rw7m)r6.Rw7> s6.Rw7> q6.Rw7> v6.Rw7.Rv7ZSw7`)~6.Rw7`)w6.Rw7`).7.Rw7.R.7.Rw7`)u6.Rw7Rich.Rw7........PE..L.....!c.........."!...!............................................................=.....@.....................................,....P...................#...`...b...I..p....................I......HH..@...............<............................text............................... ..`.rdata..h...........................@..@.data...x"... ......................@....rsrc........P......................@..@.reloc...b...`...d...$..............@..B........................................................................................................................................................................................................................................................................................
                                                                      Process:C:\Windows\System32\msiexec.exe
                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                      Category:dropped
                                                                      Size (bytes):568224
                                                                      Entropy (8bit):6.44173113514784
                                                                      Encrypted:false
                                                                      SSDEEP:6144:3C36NNwIFqS6ZjRjr+hCfK3oQJY4bGvNq9AOD+Zr5k9PmaI3xM:3C360SCj1rIoQJrUq9MR5SmaI3xM
                                                                      MD5:3B171CE087BB799AAFCBBD93BAB27F71
                                                                      SHA1:7BD69EFBC7797BDFF5510830CA2CC817C8B86D08
                                                                      SHA-256:BB9A3C8972D89AD03C1DEE3E91F03A13ACA8D370185AC521B8C48040CC285EF4
                                                                      SHA-512:7700D86F6F2C6798BED1BE6CD651805376D545F48F0A89C08F7032066431CB4DF980688A360C44275B8D7F8010769DC236FBDAA0184125D016ACDF158989EE38
                                                                      Malicious:false
                                                                      Antivirus:
                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                      Reputation:moderate, very likely benign file
                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........3.d.Rw7.Rw7.Rw7> t6.Rw7> r6FRw7m)s6.Rw7m)t6.Rw7m)r6.Rw7> s6.Rw7> q6.Rw7> v6.Rw7.Rv7ZSw7`)~6.Rw7`)w6.Rw7`).7.Rw7.R.7.Rw7`)u6.Rw7Rich.Rw7........PE..L.....!c.........."!...!............................................................=.....@.....................................,....P...................#...`...b...I..p....................I......HH..@...............<............................text............................... ..`.rdata..h...........................@..@.data...x"... ......................@....rsrc........P......................@..@.reloc...b...`...d...$..............@..B........................................................................................................................................................................................................................................................................................
                                                                      Process:C:\Windows\System32\msiexec.exe
                                                                      File Type:data
                                                                      Category:dropped
                                                                      Size (bytes):696
                                                                      Entropy (8bit):5.422151754411129
                                                                      Encrypted:false
                                                                      SSDEEP:12:Eg8llEgIrSE3KlSDk5fNl/38dftEt2Nn4B4NHLCiWpUc4NHLCi6n:EllEgIrN3uSsfNpXt2M6CiWpUc6Ci4
                                                                      MD5:D122671BEA451402A546D7366A9B3318
                                                                      SHA1:96071F7E0B52F0117DBC4E624749DF76E9A1A078
                                                                      SHA-256:2044ED45F2A2E2225EC16E30DAFAFB9CB0DAA8D241563832CDC9019259453C1D
                                                                      SHA-512:BCF496DE9AA79996ED31FF0688D5EDA650886D14F200021858840CBC9EE9100E14974D86C49A36C909EC0875BD316225E52F0753334CAF49D9B0144C6B70D1F7
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:...@IXOS.@.....@...X.@.....@.....@.....@.....@.....@......&.{9XN9QFT6-WNZ1-LF3K-NWEH-ACNS66NN198E}..ERROR CODE HG955..z74Danfe-Pedido18042024.msi.@.....@.....@.....@........&.{DD993ABA-9729-4475-A5BC-6864DC14D27F}.....@.....@.....@.....@.......@.....@.....@.......@......ERROR CODE HG955......Rollback..Rolling back action:....RollbackCleanup..Removing backup files..File: [1]...@.......@........RemoveFiles..Removing files..File: [1], Directory: [9]...@.....@.....@....#.E.C:\Users\user\AppData\Roaming\ERROR CODE HG955\ERROR CODE HG955\.@........CreateFolders..Creating folders..Folder: [1]".E.C:\Users\user\AppData\Roaming\ERROR CODE HG955\ERROR CODE HG955\.@.......@.....@.....@....
                                                                      Process:C:\Windows\System32\msiexec.exe
                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                      Category:modified
                                                                      Size (bytes):16523776
                                                                      Entropy (8bit):6.226284796985922
                                                                      Encrypted:false
                                                                      SSDEEP:98304:c/9Lm8KkEQMvRKGpw4dyJQFZVAuTcBJqx4KBBBz68qi4h1xAsZP2nLS7vZ2YX2vH:kMBaWnhTcBeOfi4y5LpFT
                                                                      MD5:FFBBA29CF71745019E017791DCD9EA3F
                                                                      SHA1:03181B189D1A35D4DD8AE1059A384ED68126C826
                                                                      SHA-256:0E1543C8CB71ECA6B03C5E9E9D79A46B426DA56820840F49AB7D9A56D60BECC7
                                                                      SHA-512:7ECACAC834EFD53DF2AC6361006EC0241B9A2E6BC7218EB7B84474E0657A9F5908D422C9AE7923265072CFC857E4216BB852836C015C48AD0C66EBBE0934A591
                                                                      Malicious:true
                                                                      Antivirus:
                                                                      • Antivirus: ReversingLabs, Detection: 16%
                                                                      Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....."f...........!.....@....F......P.......`....@.......................... ............@..........................0...........I........4..................P......................................................d...8.... .......................text............................. ..`.itext...a......b................. ..`.data........`.......D..............@....bss......... ...........................idata...I.......J..................@....didata...... .......F..............@....edata.......0.......V..............@..@.rdata..E....@.......X..............@..@.reloc.......P.......Z..............@..B.rsrc.....4.......4.................@..@............. ......."..............@..@........................................................
                                                                      Process:C:\Windows\System32\msiexec.exe
                                                                      File Type:Composite Document File V2 Document, Cannot read section info
                                                                      Category:dropped
                                                                      Size (bytes):20480
                                                                      Entropy (8bit):1.1715597053977542
                                                                      Encrypted:false
                                                                      SSDEEP:12:JSbX72FjeviAGiLIlHVRp2h/7777777777777777777777777vDHFikRV05tl/gt:JnQI5OJ0dF
                                                                      MD5:4244BFD84947F595E494FBC1F68B2831
                                                                      SHA1:DBE3ABFC09FD3E18011117E65156479F8F0F4AFD
                                                                      SHA-256:163C7081DFF56732F61970DD562E240D0BDA4FF9E7E94FDB28F20D6002E971D6
                                                                      SHA-512:FBD705DD04F8A7EA6EA3814372C8CCB69F1A1191A3882F226D8184B1326215BE9C29ECE96F2DF6DBD6B2971336DB39D27ABEF6C917FC52801F5AEFBAFFEF2B8F
                                                                      Malicious:false
                                                                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                      Process:C:\Windows\System32\msiexec.exe
                                                                      File Type:Composite Document File V2 Document, Cannot read section info
                                                                      Category:dropped
                                                                      Size (bytes):20480
                                                                      Entropy (8bit):1.6161762191708378
                                                                      Encrypted:false
                                                                      SSDEEP:48:kI8PhBuRc06WXJ2FT5ak9e2fS+hAE+qlCy4MtfS+Vn:kXhB1NFT0k9e2friZqlCctfrd
                                                                      MD5:6283D6C9AD8C55006713E1CC49971C0A
                                                                      SHA1:3CEA9C2054CF299BAA1436C2D455DBC78BF36631
                                                                      SHA-256:6166E627E377441252AB133BCE5A2D145EF8C9A686A9E0575AA2F8CA021C8DC3
                                                                      SHA-512:E1291506EB7621C6E9C3D377E8F0245EC1C4BAFFD2CF5AE141CCD1A32D4C526468D712A9134ADBCC3197EE5007919B2647AAE5D6F802EF97880CCB5E4051817D
                                                                      Malicious:false
                                                                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                      Process:C:\Windows\System32\msiexec.exe
                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                      Category:dropped
                                                                      Size (bytes):360001
                                                                      Entropy (8bit):5.3629701508583265
                                                                      Encrypted:false
                                                                      SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26KgauE:zTtbmkExhMJCIpEV
                                                                      MD5:EED7DB327785A0F87C7A63E069493A38
                                                                      SHA1:699F909C055CE3B1D1615BB9ABC6521BF2020C19
                                                                      SHA-256:34035BEF28CBE3DC7C1D3D17747DCDE6401FA63D23918238579C5E00176D95F9
                                                                      SHA-512:A8AD081B4CFF786854408EF6A60867B6DD9ABBFB18D50BA79CFF8D3C2DC3B6025A733233CFB5414AA85699A2430225DCACA0DBC1CC9934114C566F46DE74E1F7
                                                                      Malicious:false
                                                                      Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                                                                      Process:C:\Windows\System32\msiexec.exe
                                                                      File Type:Composite Document File V2 Document, Cannot read section info
                                                                      Category:dropped
                                                                      Size (bytes):32768
                                                                      Entropy (8bit):1.2909324845635952
                                                                      Encrypted:false
                                                                      SSDEEP:48:cM45uFBO+CFXJ3T5VMk9e2fS+hAE+qlCy4MtfS+Vn:o5M6fTjMk9e2friZqlCctfrd
                                                                      MD5:23EC0E4BBC83F30FB167961636DC675B
                                                                      SHA1:850DCF59CBAE90439E294EB15314FC04CDC3CBBF
                                                                      SHA-256:EE279EABEB8CE2832E6741F2D07A55289444CD768E4D2407329A5A8354719BC7
                                                                      SHA-512:42E777BBA0F62BE6A83D0F4109134FEFB7815C8D201A1BEFB2E3B12D3BD054A7D7BAF9C121DE6C3401FCC1E99820C3EE97DC65522B4BC454B33FD184E154311A
                                                                      Malicious:false
                                                                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                      Process:C:\Windows\System32\msiexec.exe
                                                                      File Type:data
                                                                      Category:dropped
                                                                      Size (bytes):512
                                                                      Entropy (8bit):0.0
                                                                      Encrypted:false
                                                                      SSDEEP:3::
                                                                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                      Malicious:false
                                                                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                      Process:C:\Windows\System32\msiexec.exe
                                                                      File Type:data
                                                                      Category:dropped
                                                                      Size (bytes):512
                                                                      Entropy (8bit):0.0
                                                                      Encrypted:false
                                                                      SSDEEP:3::
                                                                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                      Malicious:false
                                                                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                      Process:C:\Windows\System32\msiexec.exe
                                                                      File Type:Composite Document File V2 Document, Cannot read section info
                                                                      Category:dropped
                                                                      Size (bytes):20480
                                                                      Entropy (8bit):1.6161762191708378
                                                                      Encrypted:false
                                                                      SSDEEP:48:kI8PhBuRc06WXJ2FT5ak9e2fS+hAE+qlCy4MtfS+Vn:kXhB1NFT0k9e2friZqlCctfrd
                                                                      MD5:6283D6C9AD8C55006713E1CC49971C0A
                                                                      SHA1:3CEA9C2054CF299BAA1436C2D455DBC78BF36631
                                                                      SHA-256:6166E627E377441252AB133BCE5A2D145EF8C9A686A9E0575AA2F8CA021C8DC3
                                                                      SHA-512:E1291506EB7621C6E9C3D377E8F0245EC1C4BAFFD2CF5AE141CCD1A32D4C526468D712A9134ADBCC3197EE5007919B2647AAE5D6F802EF97880CCB5E4051817D
                                                                      Malicious:false
                                                                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                      Process:C:\Windows\System32\msiexec.exe
                                                                      File Type:data
                                                                      Category:dropped
                                                                      Size (bytes):32768
                                                                      Entropy (8bit):0.07722985475102334
                                                                      Encrypted:false
                                                                      SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOike8ZLAgOZjC2Rl/b+qVky6l9X:2F0i8n0itFzDHFikRV05tl/gN
                                                                      MD5:F46CCEF883C876475252518240F5D1AF
                                                                      SHA1:7ACB86298D4FEA7E103BF5F3BAA50D57A9A4A348
                                                                      SHA-256:ABCE372C22046F5907FD9B8F0DC9A2B8B161CE7E6CCA2A71CA27AC47C681AD74
                                                                      SHA-512:99A8A47585035742D7C6F46A2FB1B5C84202FB1343C19D8B3ACB958336DF2983D87AD183A1358D32579D59F9953BA2416672652F57723D9B8056B0076C8DFFDE
                                                                      Malicious:false
                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                      Process:C:\Windows\System32\msiexec.exe
                                                                      File Type:Composite Document File V2 Document, Cannot read section info
                                                                      Category:dropped
                                                                      Size (bytes):20480
                                                                      Entropy (8bit):1.6161762191708378
                                                                      Encrypted:false
                                                                      SSDEEP:48:kI8PhBuRc06WXJ2FT5ak9e2fS+hAE+qlCy4MtfS+Vn:kXhB1NFT0k9e2friZqlCctfrd
                                                                      MD5:6283D6C9AD8C55006713E1CC49971C0A
                                                                      SHA1:3CEA9C2054CF299BAA1436C2D455DBC78BF36631
                                                                      SHA-256:6166E627E377441252AB133BCE5A2D145EF8C9A686A9E0575AA2F8CA021C8DC3
                                                                      SHA-512:E1291506EB7621C6E9C3D377E8F0245EC1C4BAFFD2CF5AE141CCD1A32D4C526468D712A9134ADBCC3197EE5007919B2647AAE5D6F802EF97880CCB5E4051817D
                                                                      Malicious:false
                                                                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                      Process:C:\Windows\System32\msiexec.exe
                                                                      File Type:data
                                                                      Category:dropped
                                                                      Size (bytes):512
                                                                      Entropy (8bit):0.0
                                                                      Encrypted:false
                                                                      SSDEEP:3::
                                                                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                      Malicious:false
                                                                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                      Process:C:\Windows\System32\msiexec.exe
                                                                      File Type:data
                                                                      Category:dropped
                                                                      Size (bytes):512
                                                                      Entropy (8bit):0.0
                                                                      Encrypted:false
                                                                      SSDEEP:3::
                                                                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                      Malicious:false
                                                                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                      Process:C:\Windows\System32\msiexec.exe
                                                                      File Type:Composite Document File V2 Document, Cannot read section info
                                                                      Category:dropped
                                                                      Size (bytes):32768
                                                                      Entropy (8bit):1.2909324845635952
                                                                      Encrypted:false
                                                                      SSDEEP:48:cM45uFBO+CFXJ3T5VMk9e2fS+hAE+qlCy4MtfS+Vn:o5M6fTjMk9e2friZqlCctfrd
                                                                      MD5:23EC0E4BBC83F30FB167961636DC675B
                                                                      SHA1:850DCF59CBAE90439E294EB15314FC04CDC3CBBF
                                                                      SHA-256:EE279EABEB8CE2832E6741F2D07A55289444CD768E4D2407329A5A8354719BC7
                                                                      SHA-512:42E777BBA0F62BE6A83D0F4109134FEFB7815C8D201A1BEFB2E3B12D3BD054A7D7BAF9C121DE6C3401FCC1E99820C3EE97DC65522B4BC454B33FD184E154311A
                                                                      Malicious:false
                                                                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                      Process:C:\Windows\System32\msiexec.exe
                                                                      File Type:Composite Document File V2 Document, Cannot read section info
                                                                      Category:dropped
                                                                      Size (bytes):32768
                                                                      Entropy (8bit):1.2909324845635952
                                                                      Encrypted:false
                                                                      SSDEEP:48:cM45uFBO+CFXJ3T5VMk9e2fS+hAE+qlCy4MtfS+Vn:o5M6fTjMk9e2friZqlCctfrd
                                                                      MD5:23EC0E4BBC83F30FB167961636DC675B
                                                                      SHA1:850DCF59CBAE90439E294EB15314FC04CDC3CBBF
                                                                      SHA-256:EE279EABEB8CE2832E6741F2D07A55289444CD768E4D2407329A5A8354719BC7
                                                                      SHA-512:42E777BBA0F62BE6A83D0F4109134FEFB7815C8D201A1BEFB2E3B12D3BD054A7D7BAF9C121DE6C3401FCC1E99820C3EE97DC65522B4BC454B33FD184E154311A
                                                                      Malicious:false
                                                                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                      Process:C:\Windows\System32\msiexec.exe
                                                                      File Type:data
                                                                      Category:dropped
                                                                      Size (bytes):512
                                                                      Entropy (8bit):0.0
                                                                      Encrypted:false
                                                                      SSDEEP:3::
                                                                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                      Malicious:false
                                                                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                      Process:C:\Windows\System32\msiexec.exe
                                                                      File Type:data
                                                                      Category:dropped
                                                                      Size (bytes):73728
                                                                      Entropy (8bit):0.15606799199643126
                                                                      Encrypted:false
                                                                      SSDEEP:24:h/p8EmQoIpcpUipVQoIpcpGQoIpcpUipVQoIpcpeAEVQoIpcp1oyjCy4pRVqewGN:sE9fS+yfS+hAE+qlCy4ME4rG
                                                                      MD5:09DD0C1586FCB027BA7259AC948DA82C
                                                                      SHA1:74B268DE9A63F1026A955B38D54858F441CE4CEA
                                                                      SHA-256:9FBB4B0A9AD8509A8015B926172FBBA94CCA159521D15BF710CE42B679AA3CE8
                                                                      SHA-512:30A45F6A9E7C98F29F2023EC0A72C4EB12F887236BA91E80BA519B8B75CBFAD8E4658B70A4591D32EE51025698671F9FBCB0D12D84D0BB14C751DCADE6AAF63C
                                                                      Malicious:false
                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                      File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Sep 18 15:06:51 2020, Security: 0, Code page: 1252, Revision Number: {DD993ABA-9729-4475-A5BC-6864DC14D27F}, Number of Words: 10, Subject: ERROR CODE HG955, Author: ERROR CODE HG955, Name of Creating Application: ERROR CODE HG955, Template: ;1033, Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200
                                                                      Entropy (8bit):6.247374409307048
                                                                      TrID:
                                                                      • Windows SDK Setup Transform Script (63028/2) 30.29%
                                                                      • Microsoft Windows Installer (60509/1) 29.08%
                                                                      • Windows Movie Maker project (46509/1) 22.35%
                                                                      • Microsoft Excel sheet (30009/1) 14.42%
                                                                      • Generic OLE2 / Multistream Compound File (8008/1) 3.85%
                                                                      File name:z74Danfe-Pedido18042024.msi
                                                                      File size:17'726'464 bytes
                                                                      MD5:340365f7123c5449c53af6eed45ee75b
                                                                      SHA1:d9de46db15f358d6c6777134932ea7b1e57e3acc
                                                                      SHA256:b5a00c7c902fdfba6c6e693d516c39e1ba04fae89c34efc5cda059060121da1c
                                                                      SHA512:0a9dcfea79a12bfa79c7e917f9643c87edb8310bf95beb27ad358fed899c0a363f6e853f7d4d73540def7dbfe2e5b352d9d66b866331b2997b90e287c449644c
                                                                      SSDEEP:98304:yf/9Lm8KkEQMvRKGpw4dyJQFZVAuTcBJqx4KBBBz68qi4h1xAsZP2nLS7vZ2YX2W:ydMBaWnhTcBeOfi4y5LpFTp
                                                                      TLSH:5F077D13B684953AC49B0A3ADD27DA74983F7E216E664C473BF83E4D2E316412D3B643
                                                                      File Content Preview:........................>...........................................p...........H.......e.......l................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......
                                                                      Icon Hash:2d2e3797b32b2b99
                                                                      No network behavior found

                                                                      Click to jump to process

                                                                      Click to jump to process

                                                                      Click to jump to process

                                                                      Target ID:1
                                                                      Start time:19:12:04
                                                                      Start date:19/04/2024
                                                                      Path:C:\Windows\System32\msiexec.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\z74Danfe-Pedido18042024.msi"
                                                                      Imagebase:0x7ff7c3870000
                                                                      File size:69'632 bytes
                                                                      MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high
                                                                      Has exited:true

                                                                      Target ID:2
                                                                      Start time:19:12:04
                                                                      Start date:19/04/2024
                                                                      Path:C:\Windows\System32\msiexec.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\system32\msiexec.exe /V
                                                                      Imagebase:0x7ff7c3870000
                                                                      File size:69'632 bytes
                                                                      MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high
                                                                      Has exited:false

                                                                      Target ID:3
                                                                      Start time:19:12:05
                                                                      Start date:19/04/2024
                                                                      Path:C:\Windows\SysWOW64\msiexec.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding 1C7E3F55ED6D09ACA17E3C87A2751193
                                                                      Imagebase:0x7c0000
                                                                      File size:59'904 bytes
                                                                      MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high
                                                                      Has exited:true

                                                                      No disassembly