Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
installer64v6.2.4.msi

Overview

General Information

Sample name:installer64v6.2.4.msi
Analysis ID:1582950
MD5:f4ace529efdc78f7953fc939ad0dba0d
SHA1:4279c4c566f604f924bda6080c71aaed94128139
SHA256:6effeef7225cb7e6439626039f456044e709c115a735aeba3c8406aeb638930d
Tags:msiSilverFoxValleyRATwinosuser-kafan_shengui
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Hides threads from debuggers
PE file has nameless sections
Query firmware table information (likely to detect VMs)
Checks for available system drives (often done to infect USB drives)
Checks if the current process is being debugged
Creates files inside the system directory
Deletes files inside the Windows folder
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Drops files with a non-matching file extension (content does not match file extension)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 3848 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v6.2.4.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 5320 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 5004 cmdline: C:\Windows\System32\MsiExec.exe -Embedding AF0BEB270A2387D988327DA1965DCC1F E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Program Files (x86)\Windows NT\apo.bVirustotal: Detection: 14%Perma Link
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior

System Summary

barindex
Source: MSI7000.tmp.1.drStatic PE information: section name:
Source: MSI7000.tmp.1.drStatic PE information: section name:
Source: MSI7000.tmp.1.drStatic PE information: section name:
Source: MSI7000.tmp.1.drStatic PE information: section name:
Source: MSI7000.tmp.1.drStatic PE information: section name:
Source: MSI7000.tmp.1.drStatic PE information: section name:
Source: MSI7000.tmp.1.drStatic PE information: section name:
Source: MSI7000.tmp.1.drStatic PE information: section name:
Source: MSI7000.tmp.1.drStatic PE information: section name:
Source: MSI7000.tmp.1.drStatic PE information: section name:
Source: MSI7000.tmp.1.drStatic PE information: section name:
Source: apo.b.2.drStatic PE information: section name:
Source: apo.b.2.drStatic PE information: section name:
Source: apo.b.2.drStatic PE information: section name:
Source: apo.b.2.drStatic PE information: section name:
Source: apo.b.2.drStatic PE information: section name:
Source: apo.b.2.drStatic PE information: section name:
Source: apo.b.2.drStatic PE information: section name:
Source: apo.b.2.drStatic PE information: section name:
Source: apo.b.2.drStatic PE information: section name:
Source: apo.b.2.drStatic PE information: section name:
Source: apo.b.2.drStatic PE information: section name:
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\4f683f.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{73CBB24E-B997-47C9-BE1F-A1A6C8409475}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6A42.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\4f6841.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\4f6841.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7000.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\4f6841.msiJump to behavior
Source: MSI7000.tmp.1.drStatic PE information: Number of sections : 12 > 10
Source: apo.b.2.drStatic PE information: Number of sections : 12 > 10
Source: installer64v6.2.4.msiBinary or memory string: OriginalFilenameReachFramework.resources.dll4 vs installer64v6.2.4.msi
Source: MSI7000.tmp.1.drStatic PE information: Section: ZLIB complexity 1.0000990863624477
Source: MSI7000.tmp.1.drStatic PE information: Section: ZLIB complexity 0.9962479440789473
Source: MSI7000.tmp.1.drStatic PE information: Section: ZLIB complexity 1.0001531862745099
Source: apo.b.2.drStatic PE information: Section: ZLIB complexity 1.0000990863624477
Source: apo.b.2.drStatic PE information: Section: ZLIB complexity 0.9962479440789473
Source: apo.b.2.drStatic PE information: Section: ZLIB complexity 1.0001531862745099
Source: classification engineClassification label: mal60.evad.winMSI@4/22@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\file.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF497007D8CBD6435E.TMPJump to behavior
Source: installer64v6.2.4.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v6.2.4.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding AF0BEB270A2387D988327DA1965DCC1F E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding AF0BEB270A2387D988327DA1965DCC1F E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: installer64v6.2.4.msiStatic file information: File size 9928704 > 1048576
Source: MSI7000.tmp.1.drStatic PE information: section name:
Source: MSI7000.tmp.1.drStatic PE information: section name:
Source: MSI7000.tmp.1.drStatic PE information: section name:
Source: MSI7000.tmp.1.drStatic PE information: section name:
Source: MSI7000.tmp.1.drStatic PE information: section name:
Source: MSI7000.tmp.1.drStatic PE information: section name:
Source: MSI7000.tmp.1.drStatic PE information: section name:
Source: MSI7000.tmp.1.drStatic PE information: section name:
Source: MSI7000.tmp.1.drStatic PE information: section name:
Source: MSI7000.tmp.1.drStatic PE information: section name:
Source: MSI7000.tmp.1.drStatic PE information: section name:
Source: apo.b.2.drStatic PE information: section name:
Source: apo.b.2.drStatic PE information: section name:
Source: apo.b.2.drStatic PE information: section name:
Source: apo.b.2.drStatic PE information: section name:
Source: apo.b.2.drStatic PE information: section name:
Source: apo.b.2.drStatic PE information: section name:
Source: apo.b.2.drStatic PE information: section name:
Source: apo.b.2.drStatic PE information: section name:
Source: apo.b.2.drStatic PE information: section name:
Source: apo.b.2.drStatic PE information: section name:
Source: apo.b.2.drStatic PE information: section name:
Source: MSI7000.tmp.1.drStatic PE information: section name: entropy: 7.999788402302652
Source: MSI7000.tmp.1.drStatic PE information: section name: entropy: 7.992230231087625
Source: MSI7000.tmp.1.drStatic PE information: section name: entropy: 7.999727221510779
Source: MSI7000.tmp.1.drStatic PE information: section name: entropy: 6.99975289143053
Source: apo.b.2.drStatic PE information: section name: entropy: 7.999788402302652
Source: apo.b.2.drStatic PE information: section name: entropy: 7.992230231087625
Source: apo.b.2.drStatic PE information: section name: entropy: 7.999727221510779
Source: apo.b.2.drStatic PE information: section name: entropy: 6.99975289143053
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\apo.bJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7000.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7000.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\apo.bJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Windows\System32\msiexec.exeSystem information queried: FirmwareTableInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\Windows NT\apo.bJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI7000.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exe TID: 5944Thread sleep count: 1276 > 30Jump to behavior
Source: C:\Windows\System32\msiexec.exeLast function: Thread delayed
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior

Anti Debugging

barindex
Source: C:\Windows\System32\msiexec.exeThread information set: HideFromDebuggerJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
31
Masquerading
OS Credential Dumping31
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
22
Virtualization/Sandbox Evasion
LSASS Memory22
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
Software Packing
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Obfuscated Files or Information
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
installer64v6.2.4.msi8%ReversingLabs
installer64v6.2.4.msi7%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Program Files (x86)\Windows NT\apo.b14%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1582950
Start date and time:2025-01-01 05:13:11 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 44s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:7
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:installer64v6.2.4.msi
Detection:MAL
Classification:mal60.evad.winMSI@4/22@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
  • Excluded IPs from analysis (whitelisted): 52.149.20.212, 13.107.246.45
  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
No simulations
No context
No context
No context
No context
No context
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):7961838
Entropy (8bit):7.990142909145117
Encrypted:true
SSDEEP:196608:9lXfxH6nSnVJJjd82KwZnGYQ4rYfhDLO7PXdVd4Tzk:9lJfCwZn9Q9hotVd43k
MD5:7A5D0D137CD1481EB69D9D1873DEE036
SHA1:8737C7EE747A68D00BBE6347D3A1C43BB67329DB
SHA-256:5010C72C83FD67B3E194F88D3BED84BB2B26FD32C7BE8E8B37934EE6F36E75CD
SHA-512:02ED8C6185F96A5BD3DEF0C2C35195157A56E6C7B3D7484945C4854F7075DA62D71A5C74A1860C0AB5778AB5B9B0E6D65CC118C5940BDBD17BBE53BBB4F29E8F
Malicious:false
Reputation:low
Preview:...@IXOS.@.....@..Y.@.....@.....@.....@.....@.....@......&.{73CBB24E-B997-47C9-BE1F-A1A6C8409475}..Setup..installer64v6.2.4.msi.@.....@.....@.....@........&.{C75F28A0-2961-4AB2-AE06-DB2D7F6EE0F8}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}&.{73CBB24E-B997-47C9-BE1F-A1A6C8409475}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....*.C:\Program Files (x86)\Windows NT\file.dat...._K..._.@A......`y.MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...29.S.........." ................p.2.......................................2.....8.y...`... ...... ........ ...... ..............`......P...\....P......8....}..........@...........................
Process:C:\Windows\System32\msiexec.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):7954432
Entropy (8bit):7.990447540200526
Encrypted:true
SSDEEP:196608:QlXfxH6nSnVJJjd82KwZnGYQ4rYfhDLO7PXdVd4Tz:QlJfCwZn9Q9hotVd43
MD5:CEC0F38323005B30CC129B66FD397799
SHA1:CE0554664CC77AE1B04F0FD06465823AA0F38D78
SHA-256:E2CA964D5171265B64B50201EB67E7302058B00AC797988F1D70299A7EB48C2C
SHA-512:2E9B7D22CAB4FF0DF7FCE4748C352A9403EA5B43F8D2D48EC003FCEB8691829E2996CCC7BB719A54F1F56B48F3C1750041D78D714E008F3C3F4C020DF31285D3
Malicious:true
Antivirus:
  • Antivirus: Virustotal, Detection: 14%, Browse
Reputation:low
Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...29.S.........." ................p.2.......................................2.....8.y...`... ...... ........ ...... ..............`......P...\....P......8....}..........@...................................(.......................................................................................@............0..........................@.......................................@............@....-.....................@.......................................@.......................................@................ ......................@................0......................@................@......................@....rsrc........P......................@..@.........`...`....+.................@............02......,2..4G.............@...........................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):1929904
Entropy (8bit):7.999907607209515
Encrypted:true
SSDEEP:49152:npOLQJWch+Jq6iqBhAM1qLDtfUv/BBqz5o2:gLQRr6hV0tf0q9B
MD5:551D95AFD4A79799D57D96910B0E7C9C
SHA1:D9ED259A0AC5FB8A2A4EA46316F3FED81A5A3738
SHA-256:944B28CD16FEA397326C596BFC26E2143E2FA2456C5E367F9269FAB0A189E3B4
SHA-512:1884C0B3619EA4A0CDC3367BE0D1974E1E41475053A59D56239F246181F4659BA48807B5808E3C28D938860EA3FFAB4F64263A78F66C956A9C860519962A195B
Malicious:false
Reputation:low
Preview:.@S.....oH.................p.r.....}.Q....M!..|.92..L.rn%..A.Po.v&.Z....m..t...!..5]w.3bZ.*....=.W.cDx-EUZ\L)9}'*y.l..... ..w.B..N..7.....]';...@..D.~.[...Z.{.7...[V.....1...8 1............Md.rbt..A..'.~.0..'.....k.'.. \I...Fl....|...>.m.}..4........gkS...=..?.$.....+...R.Ko.ae.......?..6........M\...`...o(.7>`q..W..<k.G..Y..[.)..-f .;..Cc.W.,..e....Y...Ip+..../=A&Xr.o.F'.MP7.....b.F...>..p.X.4.{4...../.:...m.}..w.yH._..D.X..Q..r......R..j..Q.........e~......F...IM.j.V..{...3Q....M..A..G....*6.}.....d+...9...91.X.P.[J.}..vw....Bk3J.._.vS%7.6..{.....`.Ntj?...(.q.;....F.c.!...<.O......h....}/..BY.6.Me.l.Gtr.h...........`..v+.`.>.;.....k.6........j.G..`~zA.9=....m......./..%...d0.@......%~.g%....TuR#.&|v......~...|)q......i...q.eW.(..S..P.2=1..G.rfX9. "...`.p%.n.`B.3p.]..A.)..b......U...p.k.....h.8Y.......O-`..bh.KXO|......+OCiP.=....hYe..9..Ir.'......v/..Q..............X....|..Y_q ..]./.sH{Vi.?W.<..D./.6f.Qo..`L..-4.1.7l....'m.....+....
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: dfgreafgdh, Template: Intel;1033, Revision Number: {C75F28A0-2961-4AB2-AE06-DB2D7F6EE0F8}, Create Time/Date: Tue Dec 31 17:55:08 2024, Last Saved Time/Date: Tue Dec 31 17:55:08 2024, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
Category:dropped
Size (bytes):9928704
Entropy (8bit):7.990114737236778
Encrypted:true
SSDEEP:196608:+L2izZPDUsplXfxH6nSnVJJjX82KwZnGYQ4rYfhDLO7P6dVd4Tz:aBhIsplJVCwZn9Q9ho0Vd43
MD5:F4ACE529EFDC78F7953FC939AD0DBA0D
SHA1:4279C4C566F604F924BDA6080C71AAED94128139
SHA-256:6EFFEEF7225CB7E6439626039F456044E709C115A735AEBA3C8406AEB638930D
SHA-512:3BC737DE42E2986BD08946DDD6358EF017F2D7E0A2D5BDC613F2B6ADB87744DE113EB162AE261E6DB2894868B11AB306BED5A25A97CFDD2B9BF4BF8B5BCC0DCE
Malicious:false
Reputation:low
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: dfgreafgdh, Template: Intel;1033, Revision Number: {C75F28A0-2961-4AB2-AE06-DB2D7F6EE0F8}, Create Time/Date: Tue Dec 31 17:55:08 2024, Last Saved Time/Date: Tue Dec 31 17:55:08 2024, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
Category:dropped
Size (bytes):9928704
Entropy (8bit):7.990114737236778
Encrypted:true
SSDEEP:196608:+L2izZPDUsplXfxH6nSnVJJjX82KwZnGYQ4rYfhDLO7P6dVd4Tz:aBhIsplJVCwZn9Q9ho0Vd43
MD5:F4ACE529EFDC78F7953FC939AD0DBA0D
SHA1:4279C4C566F604F924BDA6080C71AAED94128139
SHA-256:6EFFEEF7225CB7E6439626039F456044E709C115A735AEBA3C8406AEB638930D
SHA-512:3BC737DE42E2986BD08946DDD6358EF017F2D7E0A2D5BDC613F2B6ADB87744DE113EB162AE261E6DB2894868B11AB306BED5A25A97CFDD2B9BF4BF8B5BCC0DCE
Malicious:false
Reputation:low
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):7956141
Entropy (8bit):7.990386497311811
Encrypted:true
SSDEEP:196608:5lXfxH6nSnVJJjd82KwZnGYQ4rYfhDLO7PXdVd4Tzb:5lJfCwZn9Q9hotVd43b
MD5:162F744ED810B55F804CF4B9E4401048
SHA1:6B0212BA5157E77572023AF8E557942C98614CEF
SHA-256:4B363461CF7CC9D1796959E1B9AB0269B6D9BFFB8FB5EE3DA1C630ABE0F09E14
SHA-512:5A1F4571999EDF58D75FCCEEA53A725CB4DE7DD3C06CBC3C9021C7DB8D9406BC92E6A7591E9189C6E313ED1810331B50A35D1021A9F51936FDB48D26DCDA0E8C
Malicious:false
Reputation:low
Preview:...@IXOS.@.....@..Y.@.....@.....@.....@.....@.....@......&.{73CBB24E-B997-47C9-BE1F-A1A6C8409475}..Setup..installer64v6.2.4.msi.@.....@.....@.....@........&.{C75F28A0-2961-4AB2-AE06-DB2D7F6EE0F8}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@.r...@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\4f683f.msi.........@........file.dat..l4d..file.dat.@.....@.r...@.......@.............@.........@.....@.....@U....@....@.}...@..|......._....J..._.@A......`y.MZx.....................@..........................
Process:C:\Windows\System32\msiexec.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):7954432
Entropy (8bit):7.990447540200526
Encrypted:true
SSDEEP:196608:QlXfxH6nSnVJJjd82KwZnGYQ4rYfhDLO7PXdVd4Tz:QlJfCwZn9Q9hotVd43
MD5:CEC0F38323005B30CC129B66FD397799
SHA1:CE0554664CC77AE1B04F0FD06465823AA0F38D78
SHA-256:E2CA964D5171265B64B50201EB67E7302058B00AC797988F1D70299A7EB48C2C
SHA-512:2E9B7D22CAB4FF0DF7FCE4748C352A9403EA5B43F8D2D48EC003FCEB8691829E2996CCC7BB719A54F1F56B48F3C1750041D78D714E008F3C3F4C020DF31285D3
Malicious:true
Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...29.S.........." ................p.2.......................................2.....8.y...`... ...... ........ ...... ..............`......P...\....P......8....}..........@...................................(.......................................................................................@............0..........................@.......................................@............@....-.....................@.......................................@.......................................@................ ......................@................0......................@................@......................@....rsrc........P......................@..@.........`...`....+.................@............02......,2..4G.............@...........................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):20480
Entropy (8bit):1.1677258041765013
Encrypted:false
SSDEEP:12:JSbX72FjUQAGiLIlHVRpwh/7777777777777777777777777vDHFnhG8WgXonjXz:J2QQI5YRhGODF
MD5:885A4B7E8B9608DE394997C72CCF1126
SHA1:4A4921F4CFCECE2BD1ACF0EB2F6CBE555AF97637
SHA-256:DE514152841471B245C7D09F7EF4FB7F8A35D994B6DCDD558E94CEA5B6A4E7F1
SHA-512:B4A17ADF8B16E6F7A4F18243DC8ADC81E0361CF613157809277E42A5F6F3D3F0D3680B2F45A416F3975C42DD351CF5C1557D607B89CCF847CEFFA5AFE1DEF7C4
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):20480
Entropy (8bit):1.4659867910281053
Encrypted:false
SSDEEP:48:y08Ph2uRc06WXJqnT5KKnlxdeS5oirydeSIyK7:Eh21hnTvlS2GK7
MD5:CA98713B1A72D289EFBFC3A0439D374D
SHA1:AEEFFBF88CB747B5648651FAA81F184319CCD99E
SHA-256:90019F28F631392D2D9B352F7BECE38D872D73B4456744E18DE6974DBD1C7489
SHA-512:595B9005DD9D1C78D951DC55AB7A0B8F500D9C40A1C7811EAD798B88079629BA17346A08F36C47829C2BD099415BDB47EADE4FE419DFD90FB8E28A113EFCF5F7
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
Category:dropped
Size (bytes):432221
Entropy (8bit):5.375165791769513
Encrypted:false
SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgaun:zTtbmkExhMJCIpErW
MD5:AD791CF2BFC050057D3728748EF64346
SHA1:803C71DA2C5DCE58523E22AFFBE7DF0532984CE4
SHA-256:671403D751026F341951975D96D52DF30383885808EA9F3E4EB783FA0160F67E
SHA-512:C13F4C2411981CEFDFE1762C469829380E7266250CD9B0A9CADD16C77520CC48F24D3FB18455A4332127A481CF8035269C1B6FFD331B36F6D15333CF5CBB4449
Malicious:false
Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):32768
Entropy (8bit):1.18144786851505
Encrypted:false
SSDEEP:48:inneuxNveFXJ5T5AKnlxdeS5oirydeSIyK7:gexhTdlS2GK7
MD5:18C576670061240204C275BF1529B436
SHA1:840717E4CDA38BA6B6DB69C37028BBB72F22359B
SHA-256:23DAD3BD8692FD6A5803F1C9B7EF5088F974F61582E4747424D5926BB839BEBC
SHA-512:66FD4091E6F4083912D5954507B213C9B4EC10D1A53CB36C8877E93A32B019A3E1A009A42B15AA0A064B0EC51EF4C015E466222512282993809C5EF359BA76B2
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):32768
Entropy (8bit):1.18144786851505
Encrypted:false
SSDEEP:48:inneuxNveFXJ5T5AKnlxdeS5oirydeSIyK7:gexhTdlS2GK7
MD5:18C576670061240204C275BF1529B436
SHA1:840717E4CDA38BA6B6DB69C37028BBB72F22359B
SHA-256:23DAD3BD8692FD6A5803F1C9B7EF5088F974F61582E4747424D5926BB839BEBC
SHA-512:66FD4091E6F4083912D5954507B213C9B4EC10D1A53CB36C8877E93A32B019A3E1A009A42B15AA0A064B0EC51EF4C015E466222512282993809C5EF359BA76B2
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):69632
Entropy (8bit):0.10369394908132985
Encrypted:false
SSDEEP:24:hh2CQzZLdB5GipVGdB5GipV7V2BwGIlrkg6+wcI:h7QzldeScdeS5oir6lcI
MD5:16E466C822660C6459A10644AECA7259
SHA1:6E318B4CB8740A147770C50470F78E0FF6C14126
SHA-256:5919A9BE4E4B624277C50821C8710437AF1A6FCCB4830C9C355BDCF441FD2157
SHA-512:943048DB26AA3E34C797BAB96BB9E61DB3B94A645CBFC42D01C040090C57406ED191F36733255944FA041C7FE9A5471CA2937EE7717A90DD44F8B58F5D9FA52B
Malicious:false
Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:modified
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):20480
Entropy (8bit):1.4659867910281053
Encrypted:false
SSDEEP:48:y08Ph2uRc06WXJqnT5KKnlxdeS5oirydeSIyK7:Eh21hnTvlS2GK7
MD5:CA98713B1A72D289EFBFC3A0439D374D
SHA1:AEEFFBF88CB747B5648651FAA81F184319CCD99E
SHA-256:90019F28F631392D2D9B352F7BECE38D872D73B4456744E18DE6974DBD1C7489
SHA-512:595B9005DD9D1C78D951DC55AB7A0B8F500D9C40A1C7811EAD798B88079629BA17346A08F36C47829C2BD099415BDB47EADE4FE419DFD90FB8E28A113EFCF5F7
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):20480
Entropy (8bit):1.4659867910281053
Encrypted:false
SSDEEP:48:y08Ph2uRc06WXJqnT5KKnlxdeS5oirydeSIyK7:Eh21hnTvlS2GK7
MD5:CA98713B1A72D289EFBFC3A0439D374D
SHA1:AEEFFBF88CB747B5648651FAA81F184319CCD99E
SHA-256:90019F28F631392D2D9B352F7BECE38D872D73B4456744E18DE6974DBD1C7489
SHA-512:595B9005DD9D1C78D951DC55AB7A0B8F500D9C40A1C7811EAD798B88079629BA17346A08F36C47829C2BD099415BDB47EADE4FE419DFD90FB8E28A113EFCF5F7
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):32768
Entropy (8bit):0.07432864924997912
Encrypted:false
SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOn48XzK8s0z0gXTRihCVky6ljX:2F0i8n0itFzDHFnhG8WgXonjX
MD5:9459B742AB1306DAF9DF1A21644987C1
SHA1:988AD57EF40DF1305B4D611FB53843622BE9E705
SHA-256:10094ED5DFD77C0E4E21745E92439D3B8A39D2DB5C2339169FF037DA4976B178
SHA-512:754CA3EE60133BBCE0B777C9E7EADCCBD644F88E36DA33587E1B10E1A0238B0609F92B0997B551A80100E6DAD3C23CC28C90D0E03EE73E2F7CD05175553A4900
Malicious:false
Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):32768
Entropy (8bit):1.18144786851505
Encrypted:false
SSDEEP:48:inneuxNveFXJ5T5AKnlxdeS5oirydeSIyK7:gexhTdlS2GK7
MD5:18C576670061240204C275BF1529B436
SHA1:840717E4CDA38BA6B6DB69C37028BBB72F22359B
SHA-256:23DAD3BD8692FD6A5803F1C9B7EF5088F974F61582E4747424D5926BB839BEBC
SHA-512:66FD4091E6F4083912D5954507B213C9B4EC10D1A53CB36C8877E93A32B019A3E1A009A42B15AA0A064B0EC51EF4C015E466222512282993809C5EF359BA76B2
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: dfgreafgdh, Template: Intel;1033, Revision Number: {C75F28A0-2961-4AB2-AE06-DB2D7F6EE0F8}, Create Time/Date: Tue Dec 31 17:55:08 2024, Last Saved Time/Date: Tue Dec 31 17:55:08 2024, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
Entropy (8bit):7.990114737236778
TrID:
  • Microsoft Windows Installer (60509/1) 88.31%
  • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
File name:installer64v6.2.4.msi
File size:9'928'704 bytes
MD5:f4ace529efdc78f7953fc939ad0dba0d
SHA1:4279c4c566f604f924bda6080c71aaed94128139
SHA256:6effeef7225cb7e6439626039f456044e709c115a735aeba3c8406aeb638930d
SHA512:3bc737de42e2986bd08946ddd6358ef017f2d7e0a2d5bdc613f2b6adb87744de113eb162ae261e6db2894868b11ab306bed5a25a97cfdd2b9bf4bf8b5bcc0dce
SSDEEP:196608:+L2izZPDUsplXfxH6nSnVJJjX82KwZnGYQ4rYfhDLO7P6dVd4Tz:aBhIsplJVCwZn9Q9ho0Vd43
TLSH:9CA63315912EC29EDB9F527F0C66995F0E09EF5349B0864D4B983BCCA633B23406F7A1
File Content Preview:........................>......................................................................................................................................................................................................................................
Icon Hash:2d2e3797b32b2b99
No network behavior found

Click to jump to process

Click to jump to process

Click to jump to process

Target ID:0
Start time:23:14:07
Start date:31/12/2024
Path:C:\Windows\System32\msiexec.exe
Wow64 process (32bit):false
Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v6.2.4.msi"
Imagebase:0x7ff6efd20000
File size:69'632 bytes
MD5 hash:E5DA170027542E25EDE42FC54C929077
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

Target ID:1
Start time:23:14:07
Start date:31/12/2024
Path:C:\Windows\System32\msiexec.exe
Wow64 process (32bit):false
Commandline:C:\Windows\system32\msiexec.exe /V
Imagebase:0x7ff6efd20000
File size:69'632 bytes
MD5 hash:E5DA170027542E25EDE42FC54C929077
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:false

Target ID:2
Start time:23:14:10
Start date:31/12/2024
Path:C:\Windows\System32\msiexec.exe
Wow64 process (32bit):false
Commandline:C:\Windows\System32\MsiExec.exe -Embedding AF0BEB270A2387D988327DA1965DCC1F E Global\MSI0000
Imagebase:0x7ff6efd20000
File size:69'632 bytes
MD5 hash:E5DA170027542E25EDE42FC54C929077
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

No disassembly