Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
eligiendo-y-aprendiendo.msi

Overview

General Information

Sample name:eligiendo-y-aprendiendo.msi
Analysis ID:1431599
MD5:6e871e9447ac8f07e16ef6daa0a69f57
SHA1:645a4bb9d18878067dff0d8cd3fb8c3fc4f2e053
SHA256:c70bc8df9fdfbab4b797193afb59cd9d5c9ce439a77efd49f5288412b08777ef
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Checks for available system drives (often done to infect USB drives)
Drops PE files
Found dropped PE file which has not been started or loaded
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 7504 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\eligiendo-y-aprendiendo.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 7536 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 7584 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 03A2419DA634EBCB7D1BE519434F4415 C MD5: 9D09DC1EDA745A5F87553048E57620CF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: eligiendo-y-aprendiendo.msiVirustotal: Detection: 11%Perma Link
Source: Binary string: C:\Branch\win\Release\custact\x86\AICustAct.pdb source: eligiendo-y-aprendiendo.msi, MSI442.tmp.0.dr, MSI452.tmp.0.dr, MSI421.tmp.0.dr, MSI4E0.tmp.0.dr, MSI355.tmp.0.dr
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
Source: eligiendo-y-aprendiendo.msi, MSI442.tmp.0.dr, MSI452.tmp.0.dr, MSI421.tmp.0.dr, MSI4E0.tmp.0.dr, MSI355.tmp.0.drString found in binary or memory: http://s.symcb.com/universal-root.crl0
Source: eligiendo-y-aprendiendo.msi, MSI442.tmp.0.dr, MSI452.tmp.0.dr, MSI421.tmp.0.dr, MSI4E0.tmp.0.dr, MSI355.tmp.0.drString found in binary or memory: http://s.symcd.com06
Source: eligiendo-y-aprendiendo.msi, MSI442.tmp.0.dr, MSI452.tmp.0.dr, MSI421.tmp.0.dr, MSI4E0.tmp.0.dr, MSI355.tmp.0.drString found in binary or memory: http://t1.symcb.com/ThawtePCA.crl0
Source: eligiendo-y-aprendiendo.msi, MSI442.tmp.0.dr, MSI452.tmp.0.dr, MSI421.tmp.0.dr, MSI4E0.tmp.0.dr, MSI355.tmp.0.drString found in binary or memory: http://t2.symcb.com0
Source: eligiendo-y-aprendiendo.msi, MSI442.tmp.0.dr, MSI452.tmp.0.dr, MSI421.tmp.0.dr, MSI4E0.tmp.0.dr, MSI355.tmp.0.drString found in binary or memory: http://tl.symcb.com/tl.crl0
Source: eligiendo-y-aprendiendo.msi, MSI442.tmp.0.dr, MSI452.tmp.0.dr, MSI421.tmp.0.dr, MSI4E0.tmp.0.dr, MSI355.tmp.0.drString found in binary or memory: http://tl.symcb.com/tl.crt0
Source: eligiendo-y-aprendiendo.msi, MSI442.tmp.0.dr, MSI452.tmp.0.dr, MSI421.tmp.0.dr, MSI4E0.tmp.0.dr, MSI355.tmp.0.drString found in binary or memory: http://tl.symcd.com0&
Source: eligiendo-y-aprendiendo.msi, MSI442.tmp.0.dr, MSI452.tmp.0.dr, MSI421.tmp.0.dr, MSI4E0.tmp.0.dr, MSI355.tmp.0.drString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
Source: eligiendo-y-aprendiendo.msi, MSI442.tmp.0.dr, MSI452.tmp.0.dr, MSI421.tmp.0.dr, MSI4E0.tmp.0.dr, MSI355.tmp.0.drString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
Source: eligiendo-y-aprendiendo.msi, MSI442.tmp.0.dr, MSI452.tmp.0.dr, MSI421.tmp.0.dr, MSI4E0.tmp.0.dr, MSI355.tmp.0.drString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
Source: eligiendo-y-aprendiendo.msi, MSI442.tmp.0.dr, MSI452.tmp.0.dr, MSI421.tmp.0.dr, MSI4E0.tmp.0.dr, MSI355.tmp.0.drString found in binary or memory: http://www.advancedinstaller.com0
Source: eligiendo-y-aprendiendo.msiString found in binary or memory: http://www.inclusive.comAI_UNINSTALLERmsiexec.exeDialogBitmapdialogALLUSERS1ButtonText_Yes&S
Source: eligiendo-y-aprendiendo.msi, MSI442.tmp.0.dr, MSI452.tmp.0.dr, MSI421.tmp.0.dr, MSI4E0.tmp.0.dr, MSI355.tmp.0.drString found in binary or memory: https://d.symcb.com/cps0%
Source: eligiendo-y-aprendiendo.msi, MSI442.tmp.0.dr, MSI452.tmp.0.dr, MSI421.tmp.0.dr, MSI4E0.tmp.0.dr, MSI355.tmp.0.drString found in binary or memory: https://d.symcb.com/rpa0
Source: eligiendo-y-aprendiendo.msi, MSI442.tmp.0.dr, MSI452.tmp.0.dr, MSI421.tmp.0.dr, MSI4E0.tmp.0.dr, MSI355.tmp.0.drString found in binary or memory: https://d.symcb.com/rpa0.
Source: eligiendo-y-aprendiendo.msi, MSI442.tmp.0.dr, MSI452.tmp.0.dr, MSI421.tmp.0.dr, MSI4E0.tmp.0.dr, MSI355.tmp.0.drString found in binary or memory: https://www.thawte.com/cps0/
Source: eligiendo-y-aprendiendo.msi, MSI442.tmp.0.dr, MSI452.tmp.0.dr, MSI421.tmp.0.dr, MSI4E0.tmp.0.dr, MSI355.tmp.0.drString found in binary or memory: https://www.thawte.com/repository0W
Source: eligiendo-y-aprendiendo.msiBinary or memory string: OriginalFilenameAICustAct.dllF vs eligiendo-y-aprendiendo.msi
Source: classification engineClassification label: mal48.winMSI@4/5@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSI355.tmpJump to behavior
Source: eligiendo-y-aprendiendo.msiVirustotal: Detection: 11%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\eligiendo-y-aprendiendo.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 03A2419DA634EBCB7D1BE519434F4415 C
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 03A2419DA634EBCB7D1BE519434F4415 CJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: eligiendo-y-aprendiendo.msiStatic file information: File size 50646016 > 1048576
Source: Binary string: C:\Branch\win\Release\custact\x86\AICustAct.pdb source: eligiendo-y-aprendiendo.msi, MSI442.tmp.0.dr, MSI452.tmp.0.dr, MSI421.tmp.0.dr, MSI4E0.tmp.0.dr, MSI355.tmp.0.dr
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSI442.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSI421.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSI452.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSI4E0.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSI355.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI442.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI421.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI452.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI4E0.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI355.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
1
Process Injection
OS Credential Dumping11
Peripheral Device Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
DLL Side-Loading
LSASS Memory11
System Information Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
eligiendo-y-aprendiendo.msi11%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\MSI355.tmp2%ReversingLabs
C:\Users\user\AppData\Local\Temp\MSI355.tmp0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\MSI421.tmp2%ReversingLabs
C:\Users\user\AppData\Local\Temp\MSI421.tmp0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\MSI442.tmp2%ReversingLabs
C:\Users\user\AppData\Local\Temp\MSI442.tmp0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\MSI452.tmp2%ReversingLabs
C:\Users\user\AppData\Local\Temp\MSI452.tmp0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\MSI4E0.tmp2%ReversingLabs
C:\Users\user\AppData\Local\Temp\MSI4E0.tmp0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.inclusive.comAI_UNINSTALLERmsiexec.exeDialogBitmapdialogALLUSERS1ButtonText_Yes&S0%Avira URL Cloudsafe
http://www.advancedinstaller.com00%Avira URL Cloudsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://www.inclusive.comAI_UNINSTALLERmsiexec.exeDialogBitmapdialogALLUSERS1ButtonText_Yes&Seligiendo-y-aprendiendo.msifalse
  • Avira URL Cloud: safe
low
https://www.thawte.com/cps0/eligiendo-y-aprendiendo.msi, MSI442.tmp.0.dr, MSI452.tmp.0.dr, MSI421.tmp.0.dr, MSI4E0.tmp.0.dr, MSI355.tmp.0.drfalse
    high
    https://www.thawte.com/repository0Weligiendo-y-aprendiendo.msi, MSI442.tmp.0.dr, MSI452.tmp.0.dr, MSI421.tmp.0.dr, MSI4E0.tmp.0.dr, MSI355.tmp.0.drfalse
      high
      http://www.advancedinstaller.com0eligiendo-y-aprendiendo.msi, MSI442.tmp.0.dr, MSI452.tmp.0.dr, MSI421.tmp.0.dr, MSI4E0.tmp.0.dr, MSI355.tmp.0.drfalse
      • Avira URL Cloud: safe
      unknown
      No contacted IP infos
      Joe Sandbox version:40.0.0 Tourmaline
      Analysis ID:1431599
      Start date and time:2024-04-25 14:04:04 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 4m 42s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:7
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Sample name:eligiendo-y-aprendiendo.msi
      Detection:MAL
      Classification:mal48.winMSI@4/5@0/0
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      Cookbook Comments:
      • Found application associated with file extension: .msi
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
      • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
      • Not all processes where analyzed, report is missing behavior information
      No simulations
      No context
      No context
      No context
      No context
      No context
      Process:C:\Windows\System32\msiexec.exe
      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
      Category:dropped
      Size (bytes):211616
      Entropy (8bit):6.496201077142068
      Encrypted:false
      SSDEEP:3072:cfAJE2dIr2FsYa7gdwW0ZeYlCllS0KtzFAzxXtksgsQt1RIp7SW+Gt:c69sYoewW0dU40IFAwIpOBG
      MD5:BAE45BDE03F8FEA7755FF3A7E53A724E
      SHA1:5D86ABB1D8496FBE9CEF17E5B8C865408CF11CE2
      SHA-256:3913C0E2870CA21E186C5FFEAF08E4CBAEE90CC117854AAA88050E74F314822E
      SHA-512:A7388C62A7937938D4CA1F755BC443017087C575C0E698C167FCFC8EBCC2D9367FE0934BACEE7D1276745D9BC4D95C8C94FF85BC93C2231AC7F41CCDB2004D4B
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 2%
      • Antivirus: Virustotal, Detection: 0%, Browse
      Reputation:low
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......D.....^..^..^.Be^..^.Bg^x.^.Bf^..^.._..^.._..^.._..^...^..^...^..^..^..^..._B.^..._..^..k^..^...^..^..._..^Rich..^................PE..L...+.Y...........!.........*...............................................`.......H....@.................................$........ ..0............ .......0...!......p...............................@............................................text...|........................... ..`.rdata..............................@..@.data...8...........................@....rsrc...0.... ......................@..@.reloc...!...0..."..................@..B................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
      Category:dropped
      Size (bytes):211616
      Entropy (8bit):6.496201077142068
      Encrypted:false
      SSDEEP:3072:cfAJE2dIr2FsYa7gdwW0ZeYlCllS0KtzFAzxXtksgsQt1RIp7SW+Gt:c69sYoewW0dU40IFAwIpOBG
      MD5:BAE45BDE03F8FEA7755FF3A7E53A724E
      SHA1:5D86ABB1D8496FBE9CEF17E5B8C865408CF11CE2
      SHA-256:3913C0E2870CA21E186C5FFEAF08E4CBAEE90CC117854AAA88050E74F314822E
      SHA-512:A7388C62A7937938D4CA1F755BC443017087C575C0E698C167FCFC8EBCC2D9367FE0934BACEE7D1276745D9BC4D95C8C94FF85BC93C2231AC7F41CCDB2004D4B
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 2%
      • Antivirus: Virustotal, Detection: 0%, Browse
      Reputation:low
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......D.....^..^..^.Be^..^.Bg^x.^.Bf^..^.._..^.._..^.._..^...^..^...^..^..^..^..._B.^..._..^..k^..^...^..^..._..^Rich..^................PE..L...+.Y...........!.........*...............................................`.......H....@.................................$........ ..0............ .......0...!......p...............................@............................................text...|........................... ..`.rdata..............................@..@.data...8...........................@....rsrc...0.... ......................@..@.reloc...!...0..."..................@..B................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
      Category:dropped
      Size (bytes):211616
      Entropy (8bit):6.496201077142068
      Encrypted:false
      SSDEEP:3072:cfAJE2dIr2FsYa7gdwW0ZeYlCllS0KtzFAzxXtksgsQt1RIp7SW+Gt:c69sYoewW0dU40IFAwIpOBG
      MD5:BAE45BDE03F8FEA7755FF3A7E53A724E
      SHA1:5D86ABB1D8496FBE9CEF17E5B8C865408CF11CE2
      SHA-256:3913C0E2870CA21E186C5FFEAF08E4CBAEE90CC117854AAA88050E74F314822E
      SHA-512:A7388C62A7937938D4CA1F755BC443017087C575C0E698C167FCFC8EBCC2D9367FE0934BACEE7D1276745D9BC4D95C8C94FF85BC93C2231AC7F41CCDB2004D4B
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 2%
      • Antivirus: Virustotal, Detection: 0%, Browse
      Reputation:low
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......D.....^..^..^.Be^..^.Bg^x.^.Bf^..^.._..^.._..^.._..^...^..^...^..^..^..^..._B.^..._..^..k^..^...^..^..._..^Rich..^................PE..L...+.Y...........!.........*...............................................`.......H....@.................................$........ ..0............ .......0...!......p...............................@............................................text...|........................... ..`.rdata..............................@..@.data...8...........................@....rsrc...0.... ......................@..@.reloc...!...0..."..................@..B................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
      Category:dropped
      Size (bytes):211616
      Entropy (8bit):6.496201077142068
      Encrypted:false
      SSDEEP:3072:cfAJE2dIr2FsYa7gdwW0ZeYlCllS0KtzFAzxXtksgsQt1RIp7SW+Gt:c69sYoewW0dU40IFAwIpOBG
      MD5:BAE45BDE03F8FEA7755FF3A7E53A724E
      SHA1:5D86ABB1D8496FBE9CEF17E5B8C865408CF11CE2
      SHA-256:3913C0E2870CA21E186C5FFEAF08E4CBAEE90CC117854AAA88050E74F314822E
      SHA-512:A7388C62A7937938D4CA1F755BC443017087C575C0E698C167FCFC8EBCC2D9367FE0934BACEE7D1276745D9BC4D95C8C94FF85BC93C2231AC7F41CCDB2004D4B
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 2%
      • Antivirus: Virustotal, Detection: 0%, Browse
      Reputation:low
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......D.....^..^..^.Be^..^.Bg^x.^.Bf^..^.._..^.._..^.._..^...^..^...^..^..^..^..._B.^..._..^..k^..^...^..^..._..^Rich..^................PE..L...+.Y...........!.........*...............................................`.......H....@.................................$........ ..0............ .......0...!......p...............................@............................................text...|........................... ..`.rdata..............................@..@.data...8...........................@....rsrc...0.... ......................@..@.reloc...!...0..."..................@..B................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
      Category:dropped
      Size (bytes):211616
      Entropy (8bit):6.496201077142068
      Encrypted:false
      SSDEEP:3072:cfAJE2dIr2FsYa7gdwW0ZeYlCllS0KtzFAzxXtksgsQt1RIp7SW+Gt:c69sYoewW0dU40IFAwIpOBG
      MD5:BAE45BDE03F8FEA7755FF3A7E53A724E
      SHA1:5D86ABB1D8496FBE9CEF17E5B8C865408CF11CE2
      SHA-256:3913C0E2870CA21E186C5FFEAF08E4CBAEE90CC117854AAA88050E74F314822E
      SHA-512:A7388C62A7937938D4CA1F755BC443017087C575C0E698C167FCFC8EBCC2D9367FE0934BACEE7D1276745D9BC4D95C8C94FF85BC93C2231AC7F41CCDB2004D4B
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 2%
      • Antivirus: Virustotal, Detection: 0%, Browse
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......D.....^..^..^.Be^..^.Bg^x.^.Bf^..^.._..^.._..^.._..^...^..^...^..^..^..^..._B.^..._..^..k^..^...^..^..._..^Rich..^................PE..L...+.Y...........!.........*...............................................`.......H....@.................................$........ ..0............ .......0...!......p...............................@............................................text...|........................... ..`.rdata..............................@..@.data...8...........................@....rsrc...0.... ......................@..@.reloc...!...0..."..................@..B................................................................................................................................................................................................................................................................................
      File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Dec 11 11:47:44 2009, Security: 0, Code page: 1252, Revision Number: {42302C37-CC28-47E3-9F55-2F7C94D9942F}, Number of Words: 2, Subject: Eligiendo y Aprendiendo, Author: Inclusive Technology Ltd, Name of Creating Application: Advanced Installer 14.2.1 build 80371, Template: ;3082, Comments: Esta base de datos del instalador contiene la lgica y los datos necesarios para instalar Eligiendo y Aprendiendo., Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200
      Entropy (8bit):7.98018390949407
      TrID:
      • Windows SDK Setup Transform Script (63028/2) 47.91%
      • Microsoft Windows Installer (60509/1) 46.00%
      • Generic OLE2 / Multistream Compound File (8008/1) 6.09%
      File name:eligiendo-y-aprendiendo.msi
      File size:50'646'016 bytes
      MD5:6e871e9447ac8f07e16ef6daa0a69f57
      SHA1:645a4bb9d18878067dff0d8cd3fb8c3fc4f2e053
      SHA256:c70bc8df9fdfbab4b797193afb59cd9d5c9ce439a77efd49f5288412b08777ef
      SHA512:d1deaec55f908c238a0ae0b0ae59abaa4c036e5d5a8e9b243e408435fbfc9a5d8e653a0e2b15c92d9524c146e566cde09fb079a187137aeb6464957574e74313
      SSDEEP:786432:n4jGsFw1rXI/vR/oSKi+Cfo28O5edHoRpdf/PzaU0q5QkFWAUBkfoJZ5v3V0:n45w1rXMgCA1NoRpB8qjAAUt5vV
      TLSH:44B7332134CEF774E98730F90AEA9A3543B66EDCCD1E8486B2E17D6664B65D1303D883
      File Content Preview:........................>.......................................................(...)...*...+...,...-...X..............................._...`...a...............w..............................................................................................
      Icon Hash:2d2e3797b32b2b99
      No network behavior found

      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:14:05:03
      Start date:25/04/2024
      Path:C:\Windows\System32\msiexec.exe
      Wow64 process (32bit):false
      Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\eligiendo-y-aprendiendo.msi"
      Imagebase:0x7ff784c20000
      File size:69'632 bytes
      MD5 hash:E5DA170027542E25EDE42FC54C929077
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:false

      Target ID:1
      Start time:14:05:04
      Start date:25/04/2024
      Path:C:\Windows\System32\msiexec.exe
      Wow64 process (32bit):false
      Commandline:C:\Windows\system32\msiexec.exe /V
      Imagebase:0x7ff784c20000
      File size:69'632 bytes
      MD5 hash:E5DA170027542E25EDE42FC54C929077
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:false

      Target ID:2
      Start time:14:05:04
      Start date:25/04/2024
      Path:C:\Windows\SysWOW64\msiexec.exe
      Wow64 process (32bit):true
      Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding 03A2419DA634EBCB7D1BE519434F4415 C
      Imagebase:0x80000
      File size:59'904 bytes
      MD5 hash:9D09DC1EDA745A5F87553048E57620CF
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:false

      No disassembly