Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
installer64v5.2.8.msi

Overview

General Information

Sample name:installer64v5.2.8.msi
Analysis ID:1582951
MD5:ae1fa46ce652aef5ab48500be31b5b93
SHA1:54c88c2bf0ed4be2cbe1cc648ac0ea8072b400eb
SHA256:033a080529fc74b0744bc9e9afe236f8be9441f616a91e3fe248abf920ad19a7
Tags:msiSilverFoxValleyRATwinosuser-kafan_shengui
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Hides threads from debuggers
PE file has nameless sections
Query firmware table information (likely to detect VMs)
Checks for available system drives (often done to infect USB drives)
Checks if the current process is being debugged
Creates files inside the system directory
Deletes files inside the Windows folder
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Drops files with a non-matching file extension (content does not match file extension)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 6152 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v5.2.8.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 1012 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 1088 cmdline: C:\Windows\System32\MsiExec.exe -Embedding A3A205F8B757EC0F1065B6D55370EB70 E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Program Files (x86)\Windows NT\apo.bVirustotal: Detection: 14%Perma Link
Source: C:\Windows\Installer\MSIC969.tmpVirustotal: Detection: 14%Perma Link
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior

System Summary

barindex
Source: MSIC969.tmp.1.drStatic PE information: section name:
Source: MSIC969.tmp.1.drStatic PE information: section name:
Source: MSIC969.tmp.1.drStatic PE information: section name:
Source: MSIC969.tmp.1.drStatic PE information: section name:
Source: MSIC969.tmp.1.drStatic PE information: section name:
Source: MSIC969.tmp.1.drStatic PE information: section name:
Source: MSIC969.tmp.1.drStatic PE information: section name:
Source: MSIC969.tmp.1.drStatic PE information: section name:
Source: MSIC969.tmp.1.drStatic PE information: section name:
Source: MSIC969.tmp.1.drStatic PE information: section name:
Source: MSIC969.tmp.1.drStatic PE information: section name:
Source: apo.b.3.drStatic PE information: section name:
Source: apo.b.3.drStatic PE information: section name:
Source: apo.b.3.drStatic PE information: section name:
Source: apo.b.3.drStatic PE information: section name:
Source: apo.b.3.drStatic PE information: section name:
Source: apo.b.3.drStatic PE information: section name:
Source: apo.b.3.drStatic PE information: section name:
Source: apo.b.3.drStatic PE information: section name:
Source: apo.b.3.drStatic PE information: section name:
Source: apo.b.3.drStatic PE information: section name:
Source: apo.b.3.drStatic PE information: section name:
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6dc011.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{73CBB24E-B997-47C9-BE1F-A1A6C8409475}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIC225.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6dc013.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6dc013.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIC969.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\6dc013.msiJump to behavior
Source: apo.b.3.drStatic PE information: Number of sections : 12 > 10
Source: MSIC969.tmp.1.drStatic PE information: Number of sections : 12 > 10
Source: installer64v5.2.8.msiBinary or memory string: OriginalFilenameReachFramework.resources.dll4 vs installer64v5.2.8.msi
Source: MSIC969.tmp.1.drStatic PE information: Section: ZLIB complexity 1.0000990863624477
Source: MSIC969.tmp.1.drStatic PE information: Section: ZLIB complexity 0.9962479440789473
Source: MSIC969.tmp.1.drStatic PE information: Section: ZLIB complexity 1.0001531862745099
Source: apo.b.3.drStatic PE information: Section: ZLIB complexity 1.0000990863624477
Source: apo.b.3.drStatic PE information: Section: ZLIB complexity 0.9962479440789473
Source: apo.b.3.drStatic PE information: Section: ZLIB complexity 1.0001531862745099
Source: classification engineClassification label: mal60.evad.winMSI@4/22@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\file.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF6C37897021A741B4.TMPJump to behavior
Source: installer64v5.2.8.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v5.2.8.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding A3A205F8B757EC0F1065B6D55370EB70 E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding A3A205F8B757EC0F1065B6D55370EB70 E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: installer64v5.2.8.msiStatic file information: File size 9928704 > 1048576
Source: MSIC969.tmp.1.drStatic PE information: section name:
Source: MSIC969.tmp.1.drStatic PE information: section name:
Source: MSIC969.tmp.1.drStatic PE information: section name:
Source: MSIC969.tmp.1.drStatic PE information: section name:
Source: MSIC969.tmp.1.drStatic PE information: section name:
Source: MSIC969.tmp.1.drStatic PE information: section name:
Source: MSIC969.tmp.1.drStatic PE information: section name:
Source: MSIC969.tmp.1.drStatic PE information: section name:
Source: MSIC969.tmp.1.drStatic PE information: section name:
Source: MSIC969.tmp.1.drStatic PE information: section name:
Source: MSIC969.tmp.1.drStatic PE information: section name:
Source: apo.b.3.drStatic PE information: section name:
Source: apo.b.3.drStatic PE information: section name:
Source: apo.b.3.drStatic PE information: section name:
Source: apo.b.3.drStatic PE information: section name:
Source: apo.b.3.drStatic PE information: section name:
Source: apo.b.3.drStatic PE information: section name:
Source: apo.b.3.drStatic PE information: section name:
Source: apo.b.3.drStatic PE information: section name:
Source: apo.b.3.drStatic PE information: section name:
Source: apo.b.3.drStatic PE information: section name:
Source: apo.b.3.drStatic PE information: section name:
Source: MSIC969.tmp.1.drStatic PE information: section name: entropy: 7.999788402302652
Source: MSIC969.tmp.1.drStatic PE information: section name: entropy: 7.992230231087625
Source: MSIC969.tmp.1.drStatic PE information: section name: entropy: 7.999727221510779
Source: MSIC969.tmp.1.drStatic PE information: section name: entropy: 6.99975289143053
Source: apo.b.3.drStatic PE information: section name: entropy: 7.999788402302652
Source: apo.b.3.drStatic PE information: section name: entropy: 7.992230231087625
Source: apo.b.3.drStatic PE information: section name: entropy: 7.999727221510779
Source: apo.b.3.drStatic PE information: section name: entropy: 6.99975289143053
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\apo.bJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIC969.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIC969.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\apo.bJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Windows\System32\msiexec.exeSystem information queried: FirmwareTableInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\Windows NT\apo.bJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIC969.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exe TID: 4028Thread sleep count: 536 > 30Jump to behavior
Source: C:\Windows\System32\msiexec.exeLast function: Thread delayed
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior

Anti Debugging

barindex
Source: C:\Windows\System32\msiexec.exeThread information set: HideFromDebuggerJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
31
Masquerading
OS Credential Dumping31
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
22
Virtualization/Sandbox Evasion
LSASS Memory22
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
Software Packing
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Obfuscated Files or Information
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
installer64v5.2.8.msi7%VirustotalBrowse
installer64v5.2.8.msi8%ReversingLabs
SourceDetectionScannerLabelLink
C:\Program Files (x86)\Windows NT\apo.b14%VirustotalBrowse
C:\Windows\Installer\MSIC969.tmp14%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1582951
Start date and time:2025-01-01 05:13:13 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 33s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:6
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:installer64v5.2.8.msi
Detection:MAL
Classification:mal60.evad.winMSI@4/22@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
  • Excluded IPs from analysis (whitelisted): 20.109.210.53, 23.1.237.91, 13.107.246.45, 52.149.20.212
  • Excluded domains from analysis (whitelisted): www.bing.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
No simulations
No context
No context
No context
No context
No context
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):7961842
Entropy (8bit):7.990142885562107
Encrypted:true
SSDEEP:196608:2lXfxH6nSnVJJjd82KwZnGYQ4rYfhDLO7PXdVd4TzR:2lJfCwZn9Q9hotVd43R
MD5:1AE7222BD8657B2B6FA9F4338B0851F3
SHA1:55AA99C94071E9A70694DC1B28FB971C35935DFD
SHA-256:4F1A332C25523DC6A0BC171F71A3E0686A6154FEF5B7E835A86D87C250BAD52C
SHA-512:CF55FBB0F184348D281FE4BCCC3FA581F47EAB10366B1088B72BCA9B5DF2607AFE2AFE024789B38ADA73DA5D663E001087F8CFA9433A835EFBC8BD8C0EB884A2
Malicious:false
Reputation:low
Preview:...@IXOS.@.....@..Y.@.....@.....@.....@.....@.....@......&.{73CBB24E-B997-47C9-BE1F-A1A6C8409475}..Setup..installer64v5.2.8.msi.@.....@.....@.....@........&.{C75F28A0-2961-4AB2-AE06-DB2D7F6EE0F8}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}&.{73CBB24E-B997-47C9-BE1F-A1A6C8409475}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....*.C:\Program Files (x86)\Windows NT\file.dat...._K..._.@A......`y.MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...29.S.........." ................p.2.......................................2.....8.y...`... ...... ........ ...... ..............`......P...\....P......8....}..........@...........................
Process:C:\Windows\System32\msiexec.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):7954432
Entropy (8bit):7.990447540200526
Encrypted:true
SSDEEP:196608:QlXfxH6nSnVJJjd82KwZnGYQ4rYfhDLO7PXdVd4Tz:QlJfCwZn9Q9hotVd43
MD5:CEC0F38323005B30CC129B66FD397799
SHA1:CE0554664CC77AE1B04F0FD06465823AA0F38D78
SHA-256:E2CA964D5171265B64B50201EB67E7302058B00AC797988F1D70299A7EB48C2C
SHA-512:2E9B7D22CAB4FF0DF7FCE4748C352A9403EA5B43F8D2D48EC003FCEB8691829E2996CCC7BB719A54F1F56B48F3C1750041D78D714E008F3C3F4C020DF31285D3
Malicious:true
Antivirus:
  • Antivirus: Virustotal, Detection: 14%, Browse
Reputation:low
Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...29.S.........." ................p.2.......................................2.....8.y...`... ...... ........ ...... ..............`......P...\....P......8....}..........@...................................(.......................................................................................@............0..........................@.......................................@............@....-.....................@.......................................@.......................................@................ ......................@................0......................@................@......................@....rsrc........P......................@..@.........`...`....+.................@............02......,2..4G.............@...........................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):1929904
Entropy (8bit):7.999907607209515
Encrypted:true
SSDEEP:49152:npOLQJWch+Jq6iqBhAM1qLDtfUv/BBqz5o2:gLQRr6hV0tf0q9B
MD5:551D95AFD4A79799D57D96910B0E7C9C
SHA1:D9ED259A0AC5FB8A2A4EA46316F3FED81A5A3738
SHA-256:944B28CD16FEA397326C596BFC26E2143E2FA2456C5E367F9269FAB0A189E3B4
SHA-512:1884C0B3619EA4A0CDC3367BE0D1974E1E41475053A59D56239F246181F4659BA48807B5808E3C28D938860EA3FFAB4F64263A78F66C956A9C860519962A195B
Malicious:false
Reputation:low
Preview:.@S.....oH.................p.r.....}.Q....M!..|.92..L.rn%..A.Po.v&.Z....m..t...!..5]w.3bZ.*....=.W.cDx-EUZ\L)9}'*y.l..... ..w.B..N..7.....]';...@..D.~.[...Z.{.7...[V.....1...8 1............Md.rbt..A..'.~.0..'.....k.'.. \I...Fl....|...>.m.}..4........gkS...=..?.$.....+...R.Ko.ae.......?..6........M\...`...o(.7>`q..W..<k.G..Y..[.)..-f .;..Cc.W.,..e....Y...Ip+..../=A&Xr.o.F'.MP7.....b.F...>..p.X.4.{4...../.:...m.}..w.yH._..D.X..Q..r......R..j..Q.........e~......F...IM.j.V..{...3Q....M..A..G....*6.}.....d+...9...91.X.P.[J.}..vw....Bk3J.._.vS%7.6..{.....`.Ntj?...(.q.;....F.c.!...<.O......h....}/..BY.6.Me.l.Gtr.h...........`..v+.`.>.;.....k.6........j.G..`~zA.9=....m......./..%...d0.@......%~.g%....TuR#.&|v......~...|)q......i...q.eW.(..S..P.2=1..G.rfX9. "...`.p%.n.`B.3p.]..A.)..b......U...p.k.....h.8Y.......O-`..bh.KXO|......+OCiP.=....hYe..9..Ir.'......v/..Q..............X....|..Y_q ..]./.sH{Vi.?W.<..D./.6f.Qo..`L..-4.1.7l....'m.....+....
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: refdgfju, Template: Intel;1033, Revision Number: {C75F28A0-2961-4AB2-AE06-DB2D7F6EE0F8}, Create Time/Date: Tue Dec 31 17:55:08 2024, Last Saved Time/Date: Tue Dec 31 17:55:08 2024, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
Category:dropped
Size (bytes):9928704
Entropy (8bit):7.990114455083202
Encrypted:true
SSDEEP:196608:XL2izZPDUs8lXfxH6nSnVJJjX82KwZnGYQ4rYfhDLO7P6dVd4Tz:7BhIs8lJVCwZn9Q9ho0Vd43
MD5:AE1FA46CE652AEF5AB48500BE31B5B93
SHA1:54C88C2BF0ED4BE2CBE1CC648AC0EA8072B400EB
SHA-256:033A080529FC74B0744BC9E9AFE236F8BE9441F616A91E3FE248ABF920AD19A7
SHA-512:3A3471C00C7548E2560E840C01E9F691FC36CAE318C11E8FAFCF7EE019D159EF5523E4AF4B4EBFB96C91CD8D432549E8C19CE946CAC4EB5703AA9C9211FA8921
Malicious:false
Reputation:low
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: refdgfju, Template: Intel;1033, Revision Number: {C75F28A0-2961-4AB2-AE06-DB2D7F6EE0F8}, Create Time/Date: Tue Dec 31 17:55:08 2024, Last Saved Time/Date: Tue Dec 31 17:55:08 2024, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
Category:dropped
Size (bytes):9928704
Entropy (8bit):7.990114455083202
Encrypted:true
SSDEEP:196608:XL2izZPDUs8lXfxH6nSnVJJjX82KwZnGYQ4rYfhDLO7P6dVd4Tz:7BhIs8lJVCwZn9Q9ho0Vd43
MD5:AE1FA46CE652AEF5AB48500BE31B5B93
SHA1:54C88C2BF0ED4BE2CBE1CC648AC0EA8072B400EB
SHA-256:033A080529FC74B0744BC9E9AFE236F8BE9441F616A91E3FE248ABF920AD19A7
SHA-512:3A3471C00C7548E2560E840C01E9F691FC36CAE318C11E8FAFCF7EE019D159EF5523E4AF4B4EBFB96C91CD8D432549E8C19CE946CAC4EB5703AA9C9211FA8921
Malicious:false
Reputation:low
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):7956144
Entropy (8bit):7.990386499277513
Encrypted:true
SSDEEP:196608:vlXfxH6nSnVJJjd82KwZnGYQ4rYfhDLO7PXdVd4Tzi:vlJfCwZn9Q9hotVd43i
MD5:D18441BDBBA7E643E4F621DB75D438F9
SHA1:B70EBF461A95B69190F6B46C86FE51D807F80D25
SHA-256:2F4CD841A07ED9D21101BE5DD7C097DBF78D98220C0FB1F56C96797D1BA7D87E
SHA-512:11AE289F4A32E64A4C504094B4090D68C8CB240AAED6E6FA4CAC1F664FAF3B392497CF33CDE017E306091B3A74B28BF007B663622C03E065FECFD48BE4DC4CEC
Malicious:false
Reputation:low
Preview:...@IXOS.@.....@..Y.@.....@.....@.....@.....@.....@......&.{73CBB24E-B997-47C9-BE1F-A1A6C8409475}..Setup..installer64v5.2.8.msi.@.....@.....@.....@........&.{C75F28A0-2961-4AB2-AE06-DB2D7F6EE0F8}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@.r...@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\6dc011.msi.........@........file.dat..l4d..file.dat.@.....@.r...@.......@.............@.........@.....@.....@U....@....@.}...@..|......._....J..._.@A......`y.MZx.....................@..........................
Process:C:\Windows\System32\msiexec.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):7954432
Entropy (8bit):7.990447540200526
Encrypted:true
SSDEEP:196608:QlXfxH6nSnVJJjd82KwZnGYQ4rYfhDLO7PXdVd4Tz:QlJfCwZn9Q9hotVd43
MD5:CEC0F38323005B30CC129B66FD397799
SHA1:CE0554664CC77AE1B04F0FD06465823AA0F38D78
SHA-256:E2CA964D5171265B64B50201EB67E7302058B00AC797988F1D70299A7EB48C2C
SHA-512:2E9B7D22CAB4FF0DF7FCE4748C352A9403EA5B43F8D2D48EC003FCEB8691829E2996CCC7BB719A54F1F56B48F3C1750041D78D714E008F3C3F4C020DF31285D3
Malicious:true
Antivirus:
  • Antivirus: Virustotal, Detection: 14%, Browse
Reputation:low
Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...29.S.........." ................p.2.......................................2.....8.y...`... ...... ........ ...... ..............`......P...\....P......8....}..........@...................................(.......................................................................................@............0..........................@.......................................@............@....-.....................@.......................................@.......................................@................ ......................@................0......................@................@......................@....rsrc........P......................@..@.........`...`....+.................@............02......,2..4G.............@...........................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):20480
Entropy (8bit):1.1680417857938274
Encrypted:false
SSDEEP:12:JSbX72FjCQQAGiLIlHVRpwh/7777777777777777777777777vDHFbpzLdJgXv7f:J9QQI5YpNLdYKF
MD5:462F8015B8D17B429A726F0F89E5FF2A
SHA1:93B8CF4C11EBBE0B2CC11090E816142367D40A94
SHA-256:FFF904718DF629C1630358F280CDB671FE2059B634509392476BB79F6BC692D0
SHA-512:AD99650D12A0984E72236A5C1109C74DE3A1C23DCE2C40190FA2FC822AF72FD454D4CD9B8F65513D74076FD1A2CE63636B523CD79CA015C94EB060506AAFE97C
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):20480
Entropy (8bit):1.4672350679987116
Encrypted:false
SSDEEP:48:U8PhAuRc06WXJEnT5FwYdeS5hK5rideSIWK7:rhA1HnTLw9EKdiK7
MD5:E847005A563A1F91F38FF000606671D1
SHA1:F01AB88E5EF4AF764C12F5DD6CE4993D74C54B04
SHA-256:FBDA2B387BE049111EC7D526F8461CAF5CBCB2FA3110E99872598F112D4B0FAF
SHA-512:6C9073FA39431C5BF3099F026BA4E8C837A67F740A1204B2996BE24E85B42E62B5375E0AE26AAA4E00411F5CD5AA70767DA3AF970CECE4E54A4A19ED31978F38
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
Category:dropped
Size (bytes):364484
Entropy (8bit):5.365488020521252
Encrypted:false
SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgaul:zTtbmkExhMJCIpEi
MD5:1C38B9B13DD9B82ADFE492E32F421499
SHA1:21CAF24B6FAACD6EE56636ADCABFF570287CC655
SHA-256:B0BD9FF5C6844B1529DB43CF210E9D7C5C4BAED3B8189AE442CFA3439422A943
SHA-512:D6E7FE5A99AA9E8C3F2D120E67F3B9ED822E50EE7D5497372D1E9849989FEE88CD4EABE13D25CF060A585C159412E55E7145F1E2EEE629AD11194FC3FF705E8A
Malicious:false
Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):20480
Entropy (8bit):1.4672350679987116
Encrypted:false
SSDEEP:48:U8PhAuRc06WXJEnT5FwYdeS5hK5rideSIWK7:rhA1HnTLw9EKdiK7
MD5:E847005A563A1F91F38FF000606671D1
SHA1:F01AB88E5EF4AF764C12F5DD6CE4993D74C54B04
SHA-256:FBDA2B387BE049111EC7D526F8461CAF5CBCB2FA3110E99872598F112D4B0FAF
SHA-512:6C9073FA39431C5BF3099F026BA4E8C837A67F740A1204B2996BE24E85B42E62B5375E0AE26AAA4E00411F5CD5AA70767DA3AF970CECE4E54A4A19ED31978F38
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):32768
Entropy (8bit):1.1818891860820235
Encrypted:false
SSDEEP:48:AnnoujNveFXJbT5HwYdeS5hK5rideSIWK7:uovDThw9EKdiK7
MD5:BBE565B26CD941DA51D59C1ED78BA7C9
SHA1:043961FC22B4FE6DC62D726A8D1FE6AD23481E04
SHA-256:67BEECC2A727E1CB2E9C56277EFDFEC41B77BF763B9638A84D0D72DA310A2096
SHA-512:B7126BE97885FA257316200B8FC44BCC4A9ACDFD3B848A90BD546F88C757D184F6AC7744D83D251D4DDB786C0E3E2779AE25C8427D8DEA060BD4730E6FF67D29
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):20480
Entropy (8bit):1.4672350679987116
Encrypted:false
SSDEEP:48:U8PhAuRc06WXJEnT5FwYdeS5hK5rideSIWK7:rhA1HnTLw9EKdiK7
MD5:E847005A563A1F91F38FF000606671D1
SHA1:F01AB88E5EF4AF764C12F5DD6CE4993D74C54B04
SHA-256:FBDA2B387BE049111EC7D526F8461CAF5CBCB2FA3110E99872598F112D4B0FAF
SHA-512:6C9073FA39431C5BF3099F026BA4E8C837A67F740A1204B2996BE24E85B42E62B5375E0AE26AAA4E00411F5CD5AA70767DA3AF970CECE4E54A4A19ED31978F38
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):69632
Entropy (8bit):0.10430662417346041
Encrypted:false
SSDEEP:24:hh2CQHZLdB5GipVGdB5GipV7VQwG6K/lrkgAU+u:h7QHldeScdeS5hK5rhf
MD5:B705DE01F419E3C5125930B7CB5EB7FD
SHA1:3DB8DB33FACE83EDFF43CF1BFF90845053906BBC
SHA-256:089A50162AD17E43DE199C8FF12BAC2640A6CB75506362C509D026DEC965E5C8
SHA-512:F5A4548660CB951C6763E0097468CE711D4F28788C099644C84DF2A56A671131AA22B6D79117E2E48CD4E4C1948D88957BDDCF9E5CA95777F45D2C303552DEDD
Malicious:false
Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):32768
Entropy (8bit):0.07461198093073913
Encrypted:false
SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKObpzRpmgJgXTRaKtCVky6ljX:2F0i8n0itFzDHFbpzLdJgXv7jX
MD5:0CFCE1ADD4502745D71AB90F1A8BCF51
SHA1:30892BB328CFBC63B71AC5E730049B512E83C2A2
SHA-256:1C81B01E48669BBB718025789E5F9FF35D3C93405BA3250941A00D6A682B83A4
SHA-512:9296DB6C24C16EE8A24DA92D36ACCEBEF4D548286F5A993F40180F3F8A3AB4E370752CAF47778EB660238A890207DBE7C7A8F403A61E17AB1A1B5814AA30EE6A
Malicious:false
Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:modified
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):32768
Entropy (8bit):1.1818891860820235
Encrypted:false
SSDEEP:48:AnnoujNveFXJbT5HwYdeS5hK5rideSIWK7:uovDThw9EKdiK7
MD5:BBE565B26CD941DA51D59C1ED78BA7C9
SHA1:043961FC22B4FE6DC62D726A8D1FE6AD23481E04
SHA-256:67BEECC2A727E1CB2E9C56277EFDFEC41B77BF763B9638A84D0D72DA310A2096
SHA-512:B7126BE97885FA257316200B8FC44BCC4A9ACDFD3B848A90BD546F88C757D184F6AC7744D83D251D4DDB786C0E3E2779AE25C8427D8DEA060BD4730E6FF67D29
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):32768
Entropy (8bit):1.1818891860820235
Encrypted:false
SSDEEP:48:AnnoujNveFXJbT5HwYdeS5hK5rideSIWK7:uovDThw9EKdiK7
MD5:BBE565B26CD941DA51D59C1ED78BA7C9
SHA1:043961FC22B4FE6DC62D726A8D1FE6AD23481E04
SHA-256:67BEECC2A727E1CB2E9C56277EFDFEC41B77BF763B9638A84D0D72DA310A2096
SHA-512:B7126BE97885FA257316200B8FC44BCC4A9ACDFD3B848A90BD546F88C757D184F6AC7744D83D251D4DDB786C0E3E2779AE25C8427D8DEA060BD4730E6FF67D29
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: refdgfju, Template: Intel;1033, Revision Number: {C75F28A0-2961-4AB2-AE06-DB2D7F6EE0F8}, Create Time/Date: Tue Dec 31 17:55:08 2024, Last Saved Time/Date: Tue Dec 31 17:55:08 2024, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
Entropy (8bit):7.990114455083202
TrID:
  • Microsoft Windows Installer (60509/1) 88.31%
  • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
File name:installer64v5.2.8.msi
File size:9'928'704 bytes
MD5:ae1fa46ce652aef5ab48500be31b5b93
SHA1:54c88c2bf0ed4be2cbe1cc648ac0ea8072b400eb
SHA256:033a080529fc74b0744bc9e9afe236f8be9441f616a91e3fe248abf920ad19a7
SHA512:3a3471c00c7548e2560e840c01e9f691fc36cae318c11e8fafcf7ee019d159ef5523e4af4b4ebfb96c91cd8d432549e8c19ce946cac4eb5703aa9c9211fa8921
SSDEEP:196608:XL2izZPDUs8lXfxH6nSnVJJjX82KwZnGYQ4rYfhDLO7P6dVd4Tz:7BhIs8lJVCwZn9Q9ho0Vd43
TLSH:1AA63315912EC29EDB9F527F0C66995F0E09EF5349B0864D4B983BCCA633B23406F7A1
File Content Preview:........................>......................................................................................................................................................................................................................................
Icon Hash:2d2e3797b32b2b99
No network behavior found

Click to jump to process

Click to jump to process

Click to jump to process

Target ID:0
Start time:23:14:06
Start date:31/12/2024
Path:C:\Windows\System32\msiexec.exe
Wow64 process (32bit):false
Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v5.2.8.msi"
Imagebase:0x7ff723640000
File size:69'632 bytes
MD5 hash:E5DA170027542E25EDE42FC54C929077
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

Target ID:1
Start time:23:14:07
Start date:31/12/2024
Path:C:\Windows\System32\msiexec.exe
Wow64 process (32bit):false
Commandline:C:\Windows\system32\msiexec.exe /V
Imagebase:0x7ff723640000
File size:69'632 bytes
MD5 hash:E5DA170027542E25EDE42FC54C929077
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:false

Target ID:3
Start time:23:14:10
Start date:31/12/2024
Path:C:\Windows\System32\msiexec.exe
Wow64 process (32bit):false
Commandline:C:\Windows\System32\MsiExec.exe -Embedding A3A205F8B757EC0F1065B6D55370EB70 E Global\MSI0000
Imagebase:0x7ff723640000
File size:69'632 bytes
MD5 hash:E5DA170027542E25EDE42FC54C929077
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

No disassembly