Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
T1#U52a9#U624b1.0.6.msi

Overview

General Information

Sample name:T1#U52a9#U624b1.0.6.msi
renamed because original name is a hash value
Original sample name:T11.0.6.msi
Analysis ID:1583659
MD5:e04b9cbb71a4e3b86cab48464bc6ea89
SHA1:21e4411016456cb887c8552829d08cdd362ff64c
SHA256:cea9ff02e6556a05a92102e33e516bf937bc47f431c0771912c34c7e4d8653d5
Tags:msiSilverFoxValleyRATwinosuser-kafan_shengui
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has nameless sections
Checks for available system drives (often done to infect USB drives)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 7492 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\T1#U52a9#U624b1.0.6.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 7564 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 7664 cmdline: C:\Windows\System32\MsiExec.exe -Embedding DC476125CE2FBE4BECE6586431DDACEF E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Windows\Installer\MSIBD4A.tmpReversingLabs: Detection: 13%
Source: C:\Windows\Installer\MSIBD4A.tmpVirustotal: Detection: 18%Perma Link
Source: T1#U52a9#U624b1.0.6.msiVirustotal: Detection: 8%Perma Link
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
Source: global trafficTCP traffic: 192.168.2.9:51875 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2

System Summary

barindex
Source: MSIBD4A.tmp.2.drStatic PE information: section name:
Source: MSIBD4A.tmp.2.drStatic PE information: section name:
Source: MSIBD4A.tmp.2.drStatic PE information: section name:
Source: MSIBD4A.tmp.2.drStatic PE information: section name:
Source: MSIBD4A.tmp.2.drStatic PE information: section name:
Source: MSIBD4A.tmp.2.drStatic PE information: section name:
Source: MSIBD4A.tmp.2.drStatic PE information: section name:
Source: MSIBD4A.tmp.2.drStatic PE information: section name:
Source: MSIBD4A.tmp.2.drStatic PE information: section name:
Source: MSIBD4A.tmp.2.drStatic PE information: section name:
Source: MSIBD4A.tmp.2.drStatic PE information: section name:
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\58b47f.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{8E5DB142-74FF-41C0-815B-A0B7F7648476}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIB653.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\58b481.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\58b481.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIBD4A.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\58b481.msiJump to behavior
Source: Joe Sandbox ViewDropped File: C:\Windows\Installer\MSIBD4A.tmp 249F004E85CDC0D961BC5B068D865577C7D0004DFB9A4E94E23AC19A2C4D5D21
Source: MSIBD4A.tmp.2.drStatic PE information: Number of sections : 12 > 10
Source: T1#U52a9#U624b1.0.6.msiBinary or memory string: OriginalFilenameReachFramework.resources.dll4 vs T1#U52a9#U624b1.0.6.msi
Source: MSIBD4A.tmp.2.drStatic PE information: Section: ZLIB complexity 0.9999188345151715
Source: MSIBD4A.tmp.2.drStatic PE information: Section: ZLIB complexity 0.9916735197368421
Source: MSIBD4A.tmp.2.drStatic PE information: Section: ZLIB complexity 0.9996056488473768
Source: T1#U52a9#U624b1.0.6.msi, 58b47f.msi.2.dr, MSIBD4A.tmp.2.dr, 58b480.rbs.2.dr, 58b481.msi.2.dr, MSIB653.tmp.2.drBinary or memory string: !.SLn
Source: classification engineClassification label: mal60.winMSI@4/21@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\file.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF6B8785211C82E065.TMPJump to behavior
Source: T1#U52a9#U624b1.0.6.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: T1#U52a9#U624b1.0.6.msiVirustotal: Detection: 8%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\T1#U52a9#U624b1.0.6.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding DC476125CE2FBE4BECE6586431DDACEF E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding DC476125CE2FBE4BECE6586431DDACEF E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: T1#U52a9#U624b1.0.6.msiStatic file information: File size 8015872 > 1048576
Source: MSIBD4A.tmp.2.drStatic PE information: section name:
Source: MSIBD4A.tmp.2.drStatic PE information: section name:
Source: MSIBD4A.tmp.2.drStatic PE information: section name:
Source: MSIBD4A.tmp.2.drStatic PE information: section name:
Source: MSIBD4A.tmp.2.drStatic PE information: section name:
Source: MSIBD4A.tmp.2.drStatic PE information: section name:
Source: MSIBD4A.tmp.2.drStatic PE information: section name:
Source: MSIBD4A.tmp.2.drStatic PE information: section name:
Source: MSIBD4A.tmp.2.drStatic PE information: section name:
Source: MSIBD4A.tmp.2.drStatic PE information: section name:
Source: MSIBD4A.tmp.2.drStatic PE information: section name:
Source: MSIBD4A.tmp.2.drStatic PE information: section name: entropy: 7.999751864479291
Source: MSIBD4A.tmp.2.drStatic PE information: section name: entropy: 7.983523508989422
Source: MSIBD4A.tmp.2.drStatic PE information: section name: entropy: 7.999688733683351
Source: MSIBD4A.tmp.2.drStatic PE information: section name: entropy: 7.022473212230831
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIBD4A.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIBD4A.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIBD4A.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exe TID: 7704Thread sleep count: 404 > 30Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: MSIB653.tmp.2.drBinary or memory string: KGvMcIL:=
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
21
Masquerading
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
Software Packing
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Obfuscated Files or Information
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1583659 Sample: T1#U52a9#U624b1.0.6.msi Startdate: 03/01/2025 Architecture: WINDOWS Score: 60 15 Multi AV Scanner detection for dropped file 2->15 17 Multi AV Scanner detection for submitted file 2->17 19 PE file has nameless sections 2->19 6 msiexec.exe 75 29 2->6         started        9 msiexec.exe 5 2->9         started        process3 file4 13 C:\Windows\Installer\MSIBD4A.tmp, PE32+ 6->13 dropped 11 msiexec.exe 6->11         started        process5

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
T1#U52a9#U624b1.0.6.msi8%VirustotalBrowse
T1#U52a9#U624b1.0.6.msi11%ReversingLabsWin64.Trojan.Malgent
SourceDetectionScannerLabelLink
C:\Windows\Installer\MSIBD4A.tmp13%ReversingLabs
C:\Windows\Installer\MSIBD4A.tmp18%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1583659
Start date and time:2025-01-03 09:21:09 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 25s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:8
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:T1#U52a9#U624b1.0.6.msi
renamed because original name is a hash value
Original Sample Name:T11.0.6.msi
Detection:MAL
Classification:mal60.winMSI@4/21@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
  • Excluded IPs from analysis (whitelisted): 4.245.163.56
  • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, d.4.1.9.1.6.7.1.0.0.0.0.0.0.0.0.1.0.0.9.0.0.1.f.1.1.1.0.1.0.a.2.ip6.arpa, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
No simulations
No context
No context
No context
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
C:\Windows\Installer\MSIBD4A.tmpinstaller64v3.2.6.msiGet hashmaliciousUnknownBrowse
    installer64v9.3.5.msiGet hashmaliciousUnknownBrowse
      installer64v2.1.6.msiGet hashmaliciousUnknownBrowse
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):6437610
        Entropy (8bit):7.98191692169484
        Encrypted:false
        SSDEEP:196608:3tt4l9BM93vfIqFp9WaZaSkM1pjS4AbWU4m:3tw8pnaEmam
        MD5:66D1E1BB9ADB3445453346DD64CA9C60
        SHA1:95A221D26ED06C1EC4795ABAE9F605CD98A20783
        SHA-256:FF8DF24BEDC41D47D627E3C9D1153CD509299BD92C88024D46E4E2D44CB9EF5D
        SHA-512:A4C485DA7D1CC42B536D63C772C41773920B272DA66822531AA2F555D21B78B9B75B12E078828DE354A22AE03FCD920CDC22D5695245670BE3B18630164BE87C
        Malicious:false
        Reputation:low
        Preview:...@IXOS.@.....@..#Z.@.....@.....@.....@.....@.....@......&.{8E5DB142-74FF-41C0-815B-A0B7F7648476}..Setup..T1#U52a9#U624b1.0.6.msi.@.....@.....@.....@........&.{57FC81EB-B04C-4BD3-97EC-3EC652C360EC}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}&.{8E5DB142-74FF-41C0-815B-A0B7F7648476}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....*.C:\Program Files (x86)\Windows NT\file.dat...._K..._.@A.......b.MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...R..[.........." .................K....................................................`... ...... ........ ...... ..............`.E....LlF.\....P(.....8vF.h}..........@.E.......................
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):1544240
        Entropy (8bit):7.999883662868255
        Encrypted:true
        SSDEEP:24576:ONB8hzdMIbBInIVVi5pLMsMg6DMTiOBP1pjmtWydMo0NY8LwaUbT15jM9zdY1r1I:OX8pdV1kSicQ6DMN7pjiy1Y8LPq15jMN
        MD5:A26ADEBF7FA018100B1E9D95BBBBF47F
        SHA1:AC9C395825604B9A00882E04987862E1047989B6
        SHA-256:8DBBB555D63DD8C50DEB6F6805723155BDCD86A647F3855FADDB7FFFB406BD0C
        SHA-512:053AC5263410A388BC1DEE89D6B6CB5C85A098A7A2AED5A02069C58EB3418F4FB35A1073EFB84B33A80305A9229A630415A8FE1F8B8A6FB0E9D8F92A5DE89701
        Malicious:false
        Reputation:low
        Preview:.@S......J.,s...............5.oC...6g....#W.'T..TJzt..%........H........A`F..tuJ)0..q. ..V:..].U5$..`..i..e.U..\u...Z|.^.emi>...u.6...D.....w`..YO..es ./.Q....x..1.{..xI..I.......*....sa./....l.....>.N......ba..>.rr..C.Q............m.).....&. \.k.... 4F.%^.l.x...'..x.g'.....<..YXh..Y,..6}.7R..V..*..rn_|.!.s.....5....A..r.3r4..Q...N..2E.....D.Mk....U.K/?x}..;.|NYQ....w.`.E.;...?....]W...^A.H......{$5....].........Gnv.l3...J0..M. V.."d.p;.......t..e..Q.....gczs...N8g.$'..4.......r.B.TX@....\...............V:?U.LF....y...3.=..f3..O...F.V...../w...l....$W..,*.......W..:.No..A.@..F.b.;b.Y....4.-j.Pp.wi...(.R."Z.^\........h.j|...P.Li.....".~.....F.~.3".2F.E..-aX/.l.t_.....V.^...3.C....]...l..........Q?..YU+P.cGG..Qo...9B.~.......7.... %<.*..U..:*.#..fu.F?D{.Y]..2..m....VsN.}.J3.@jh..9...o...Y].Y.........?.7Z._D<&.ZR.H...q...E.!.8.r.m...D.0.._..../..959.|...h...no.H.+H]l......S.6...d..5.z.}BFK-yk......j.2..t....[.N..@_G.&*U...f.Bh.i....`.V%.......
        Process:C:\Windows\System32\msiexec.exe
        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: b, Template: Intel;1033, Revision Number: {57FC81EB-B04C-4BD3-97EC-3EC652C360EC}, Create Time/Date: Thu Jan 2 15:39:04 2025, Last Saved Time/Date: Thu Jan 2 15:39:04 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
        Category:dropped
        Size (bytes):8015872
        Entropy (8bit):7.983210913304024
        Encrypted:false
        SSDEEP:196608:OXMe1eWGrpqtt4l9BM93vfIqCp9WaZaSkM1pjS4AbWU4:iezrwtwLpnaEma
        MD5:E04B9CBB71A4E3B86CAB48464BC6EA89
        SHA1:21E4411016456CB887C8552829D08CDD362FF64C
        SHA-256:CEA9FF02E6556A05A92102E33E516BF937BC47F431C0771912C34C7E4D8653D5
        SHA-512:93508606D8B3C7C12B773A880CCAE83F0428D5BA578BADF669CA2949EEDF5AC4D9D6638BEB878C38CE34C14BC9ED96B20E92ED64E45B93FAC406949EE077ECB3
        Malicious:false
        Reputation:low
        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: b, Template: Intel;1033, Revision Number: {57FC81EB-B04C-4BD3-97EC-3EC652C360EC}, Create Time/Date: Thu Jan 2 15:39:04 2025, Last Saved Time/Date: Thu Jan 2 15:39:04 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
        Category:dropped
        Size (bytes):8015872
        Entropy (8bit):7.983210913304024
        Encrypted:false
        SSDEEP:196608:OXMe1eWGrpqtt4l9BM93vfIqCp9WaZaSkM1pjS4AbWU4:iezrwtwLpnaEma
        MD5:E04B9CBB71A4E3B86CAB48464BC6EA89
        SHA1:21E4411016456CB887C8552829D08CDD362FF64C
        SHA-256:CEA9FF02E6556A05A92102E33E516BF937BC47F431C0771912C34C7E4D8653D5
        SHA-512:93508606D8B3C7C12B773A880CCAE83F0428D5BA578BADF669CA2949EEDF5AC4D9D6638BEB878C38CE34C14BC9ED96B20E92ED64E45B93FAC406949EE077ECB3
        Malicious:false
        Reputation:low
        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):6431912
        Entropy (8bit):7.982272526004479
        Encrypted:false
        SSDEEP:196608:jtt4l9BM93vfIqFp9WaZaSkM1pjS4AbWU4M:jtw8pnaEmaM
        MD5:BE1A13C54CF5B2352C7878179377BC35
        SHA1:95D992C4D35CEE63D973F36DDFD63E0302D29C4D
        SHA-256:87392B5E96C504BCD361FE033D2C76F48763FE1151652AAB6F6793B247B5DA57
        SHA-512:772A2AD5F6F775967A0EB7DF2A8D36A7A7B67B803F43C5A6ED6ECABA1DDC80BA04EC6446B884DF4E0BD58F312DD036C2A7A6598D52EAAB123EF309BE53F726E7
        Malicious:false
        Reputation:low
        Preview:...@IXOS.@.....@..#Z.@.....@.....@.....@.....@.....@......&.{8E5DB142-74FF-41C0-815B-A0B7F7648476}..Setup..T1#U52a9#U624b1.0.6.msi.@.....@.....@.....@........&.{57FC81EB-B04C-4BD3-97EC-3EC652C360EC}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@0....@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\58b47f.msi.........@........file.dat..l4d..file.dat.@.....@0....@.......@.............@.........@.....@.....@.j..@.....@.....@.........._....J..._.@A.......b.MZx.....................@........................
        Process:C:\Windows\System32\msiexec.exe
        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
        Category:modified
        Size (bytes):6430208
        Entropy (8bit):7.982364314290427
        Encrypted:false
        SSDEEP:196608:Ott4l9BM93vfIqFp9WaZaSkM1pjS4AbWU4:Otw8pnaEma
        MD5:617C65026B6B5DA62E40BCD3C602CCEB
        SHA1:2F9D0A1D67960F8DF8724E36934AB203EE25E81D
        SHA-256:249F004E85CDC0D961BC5B068D865577C7D0004DFB9A4E94E23AC19A2C4D5D21
        SHA-512:AD8D44617879669B10927F827FDA46E792934915C694DA982BF0FA5BC005159B3805B6C5D812D65FCECB49A84E5ED6914F5BA68E3CFCCC5F1CF3582AD19F2DBF
        Malicious:true
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 13%
        • Antivirus: Virustotal, Detection: 18%, Browse
        Joe Sandbox View:
        • Filename: installer64v3.2.6.msi, Detection: malicious, Browse
        • Filename: installer64v9.3.5.msi, Detection: malicious, Browse
        • Filename: installer64v2.1.6.msi, Detection: malicious, Browse
        Reputation:low
        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...R..[.........." .................K....................................................`... ...... ........ ...... ..............`.E....LlF.\....P(.....8vF.h}..........@.E...............................E.(.......................................................................................@............0..........................@........................t..............@............@....'......H..............@.................(......H..............@.................(......J..............@................ (......L..............@................0(......N..............@................@(......N..............@....rsrc........P(......V..............@..@......... ...`(......Z..............@.............D...E...C..$..............@...........................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:Composite Document File V2 Document, Cannot read section info
        Category:dropped
        Size (bytes):20480
        Entropy (8bit):1.1704027524014537
        Encrypted:false
        SSDEEP:12:JSbX72FjoAGiLIlHVRpU5h/7777777777777777777777777vDHFmUjDxJl0i8Q:JqQI5GnOF
        MD5:430D395EF9D9EAAD49E933ACA54C24D7
        SHA1:B07E406E16C10BF6ADC6637002718183576AF7F0
        SHA-256:BF5A883EE5372485B7FFD112C5A38D1936EB6FF573E7F9245F6478AE9A63150E
        SHA-512:5DA35FE6B397B4B5AFC8302A29FF2A41B6E265206C56BD0517F05BC6CB562307C43E69837E7B6631E6648B6BBB17453C23AF1D781C15DFC257BD20EF66A1B873
        Malicious:false
        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:Composite Document File V2 Document, Cannot read section info
        Category:dropped
        Size (bytes):20480
        Entropy (8bit):1.4660861497061712
        Encrypted:false
        SSDEEP:48:c8PhkuRc06WXJEnT5Z/wdeS5gMrCdeSIJ7Ra:zhk1HnTX/1dgxRa
        MD5:9BD758F2F5B14A09DD13918DE090F83F
        SHA1:7FAA47347688A5FC579FE732A240D85DD758A85F
        SHA-256:365D7D61FF455F64272048339AF7455761AB8E461326016244AF35B52308A698
        SHA-512:FE767C1AE984B3D6FD02D10A1F276366CDF69AB0059300D9A9B4804EFD0EB08F6D2565E799D571D985829C8D1C9C8B7D3DEE4FD47D7B49A36A72F9244E4F5168
        Malicious:false
        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
        Category:dropped
        Size (bytes):360001
        Entropy (8bit):5.362953474127173
        Encrypted:false
        SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26KgauT:zTtbmkExhMJCIpEq
        MD5:A3780392F038FFC3E72FEDA5E5FC02E9
        SHA1:475C867FD2DF9BE301217700C60BD890A2E5AEF8
        SHA-256:C57DA3F08CC86B9039936D58E99B6805B25326C917691F857F8FC4C0C26E24AD
        SHA-512:FBA1C592A86374C18C1F4DACB2D5A8869CCD01165B654D109BDBF0B4150EB91A8D9F71A5BCDAE61563775B7F4E52545AB535C22AE8B82FA8549A471E767D1874
        Malicious:false
        Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):512
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:3::
        MD5:BF619EAC0CDF3F68D496EA9344137E8B
        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
        Malicious:false
        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):512
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:3::
        MD5:BF619EAC0CDF3F68D496EA9344137E8B
        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
        Malicious:false
        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:Composite Document File V2 Document, Cannot read section info
        Category:dropped
        Size (bytes):32768
        Entropy (8bit):1.1814197768392058
        Encrypted:false
        SSDEEP:48:ChnMufNveFXJbT5j/wdeS5gMrCdeSIJ7Ra:wMrDTl/1dgxRa
        MD5:06B7B5B5BD87C97C9BC189742C02EBC4
        SHA1:A7B0C5D7558F6D20A1BB5A818F92B715FBD8E439
        SHA-256:FAB928E232B5E6DD0C4B4F89458888FCD00B01A660AE020E4CE83BD8FB45C4D3
        SHA-512:6415E6BA8B1E3EEC2A7C8F464D2DD03C342D10F7BFB7A6CE97979D0AEFA8432E0DFC4EA561FFDAD03D1A75C237A2B44370E9385F57C1A98CD85D57E8E1787A4A
        Malicious:false
        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):512
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:3::
        MD5:BF619EAC0CDF3F68D496EA9344137E8B
        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
        Malicious:false
        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:Composite Document File V2 Document, Cannot read section info
        Category:dropped
        Size (bytes):32768
        Entropy (8bit):1.1814197768392058
        Encrypted:false
        SSDEEP:48:ChnMufNveFXJbT5j/wdeS5gMrCdeSIJ7Ra:wMrDTl/1dgxRa
        MD5:06B7B5B5BD87C97C9BC189742C02EBC4
        SHA1:A7B0C5D7558F6D20A1BB5A818F92B715FBD8E439
        SHA-256:FAB928E232B5E6DD0C4B4F89458888FCD00B01A660AE020E4CE83BD8FB45C4D3
        SHA-512:6415E6BA8B1E3EEC2A7C8F464D2DD03C342D10F7BFB7A6CE97979D0AEFA8432E0DFC4EA561FFDAD03D1A75C237A2B44370E9385F57C1A98CD85D57E8E1787A4A
        Malicious:false
        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):69632
        Entropy (8bit):0.10369626599160842
        Encrypted:false
        SSDEEP:24:warM1ZLdB5GipVGdB5GipV7VqKwG/Plrkgy+C:warM1ldeScdeS5gMryt
        MD5:502529D8C2E960356479E2C5EC443BDF
        SHA1:CD461FBBAA70B934B48DA4EFCC08DF8F3EE9655C
        SHA-256:0CA4CDFD816DF689212CCFD3C9EDF109167071703CC39E529E27B12B1C8475BB
        SHA-512:E8BECEFCC55C4C7AFA7B655B834C9FA32E4F9C9E2E06A887695AEF6C726E30727877AD50F8296BA020B78569E5B198C7E5B125C6F4F6C9BF2805D990101543BA
        Malicious:false
        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):512
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:3::
        MD5:BF619EAC0CDF3F68D496EA9344137E8B
        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
        Malicious:false
        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:Composite Document File V2 Document, Cannot read section info
        Category:dropped
        Size (bytes):20480
        Entropy (8bit):1.4660861497061712
        Encrypted:false
        SSDEEP:48:c8PhkuRc06WXJEnT5Z/wdeS5gMrCdeSIJ7Ra:zhk1HnTX/1dgxRa
        MD5:9BD758F2F5B14A09DD13918DE090F83F
        SHA1:7FAA47347688A5FC579FE732A240D85DD758A85F
        SHA-256:365D7D61FF455F64272048339AF7455761AB8E461326016244AF35B52308A698
        SHA-512:FE767C1AE984B3D6FD02D10A1F276366CDF69AB0059300D9A9B4804EFD0EB08F6D2565E799D571D985829C8D1C9C8B7D3DEE4FD47D7B49A36A72F9244E4F5168
        Malicious:false
        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:Composite Document File V2 Document, Cannot read section info
        Category:dropped
        Size (bytes):20480
        Entropy (8bit):1.4660861497061712
        Encrypted:false
        SSDEEP:48:c8PhkuRc06WXJEnT5Z/wdeS5gMrCdeSIJ7Ra:zhk1HnTX/1dgxRa
        MD5:9BD758F2F5B14A09DD13918DE090F83F
        SHA1:7FAA47347688A5FC579FE732A240D85DD758A85F
        SHA-256:365D7D61FF455F64272048339AF7455761AB8E461326016244AF35B52308A698
        SHA-512:FE767C1AE984B3D6FD02D10A1F276366CDF69AB0059300D9A9B4804EFD0EB08F6D2565E799D571D985829C8D1C9C8B7D3DEE4FD47D7B49A36A72F9244E4F5168
        Malicious:false
        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):32768
        Entropy (8bit):0.07598891261263502
        Encrypted:false
        SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOeRrAjs4I2h6Vky6lD1:2F0i8n0itFzDHFmUjDxJ
        MD5:23BF8301BCAB56270F5E29B2488D44F4
        SHA1:77DB30BE0A558B8A086501AC319CF601F3F669D5
        SHA-256:F8DEF1F5096332509AB5B11077A08868DF99A1B9F3D8F7CA129C3BEB6083C05C
        SHA-512:510D0BD282AE86546C036E70922318659FDCB20C6E5014E0E36D2653134639D3E90C360D1B85D6A1076EEC2C8A5DA2AAC43CBE85E2D5ADD78830D39BE931882F
        Malicious:false
        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:Composite Document File V2 Document, Cannot read section info
        Category:dropped
        Size (bytes):32768
        Entropy (8bit):1.1814197768392058
        Encrypted:false
        SSDEEP:48:ChnMufNveFXJbT5j/wdeS5gMrCdeSIJ7Ra:wMrDTl/1dgxRa
        MD5:06B7B5B5BD87C97C9BC189742C02EBC4
        SHA1:A7B0C5D7558F6D20A1BB5A818F92B715FBD8E439
        SHA-256:FAB928E232B5E6DD0C4B4F89458888FCD00B01A660AE020E4CE83BD8FB45C4D3
        SHA-512:6415E6BA8B1E3EEC2A7C8F464D2DD03C342D10F7BFB7A6CE97979D0AEFA8432E0DFC4EA561FFDAD03D1A75C237A2B44370E9385F57C1A98CD85D57E8E1787A4A
        Malicious:false
        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):512
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:3::
        MD5:BF619EAC0CDF3F68D496EA9344137E8B
        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
        Malicious:false
        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: b, Template: Intel;1033, Revision Number: {57FC81EB-B04C-4BD3-97EC-3EC652C360EC}, Create Time/Date: Thu Jan 2 15:39:04 2025, Last Saved Time/Date: Thu Jan 2 15:39:04 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
        Entropy (8bit):7.983210913304024
        TrID:
        • Microsoft Windows Installer (60509/1) 88.31%
        • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
        File name:T1#U52a9#U624b1.0.6.msi
        File size:8'015'872 bytes
        MD5:e04b9cbb71a4e3b86cab48464bc6ea89
        SHA1:21e4411016456cb887c8552829d08cdd362ff64c
        SHA256:cea9ff02e6556a05a92102e33e516bf937bc47f431c0771912c34c7e4d8653d5
        SHA512:93508606d8b3c7c12b773a880ccae83f0428d5ba578badf669ca2949eedf5ac4d9d6638beb878c38ce34c14bc9ed96b20e92ed64e45b93fac406949ee077ecb3
        SSDEEP:196608:OXMe1eWGrpqtt4l9BM93vfIqCp9WaZaSkM1pjS4AbWU4:iezrwtwLpnaEma
        TLSH:0186334BB33DBAB9D6A2663B5D7706C68870BEC061F18296D7C03F4E28711B125F3291
        File Content Preview:........................>......................................................................................................................................................................................................................................
        Icon Hash:2d2e3797b32b2b99
        TimestampSource PortDest PortSource IPDest IP
        Jan 3, 2025 09:22:49.122648001 CET5187553192.168.2.9162.159.36.2
        Jan 3, 2025 09:22:49.127599955 CET5351875162.159.36.2192.168.2.9
        Jan 3, 2025 09:22:49.127695084 CET5187553192.168.2.9162.159.36.2
        Jan 3, 2025 09:22:49.134829998 CET5351875162.159.36.2192.168.2.9
        Jan 3, 2025 09:22:49.618331909 CET5187553192.168.2.9162.159.36.2
        Jan 3, 2025 09:22:49.623615026 CET5351875162.159.36.2192.168.2.9
        Jan 3, 2025 09:22:49.623671055 CET5187553192.168.2.9162.159.36.2
        TimestampSource PortDest PortSource IPDest IP
        Jan 3, 2025 09:22:49.119724989 CET5361078162.159.36.2192.168.2.9
        Jan 3, 2025 09:22:49.632534027 CET53508281.1.1.1192.168.2.9

        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:03:22:04
        Start date:03/01/2025
        Path:C:\Windows\System32\msiexec.exe
        Wow64 process (32bit):false
        Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\T1#U52a9#U624b1.0.6.msi"
        Imagebase:0x7ff6629a0000
        File size:69'632 bytes
        MD5 hash:E5DA170027542E25EDE42FC54C929077
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:true

        Target ID:2
        Start time:03:22:05
        Start date:03/01/2025
        Path:C:\Windows\System32\msiexec.exe
        Wow64 process (32bit):false
        Commandline:C:\Windows\system32\msiexec.exe /V
        Imagebase:0x7ff6629a0000
        File size:69'632 bytes
        MD5 hash:E5DA170027542E25EDE42FC54C929077
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:false

        Target ID:3
        Start time:03:22:07
        Start date:03/01/2025
        Path:C:\Windows\System32\msiexec.exe
        Wow64 process (32bit):false
        Commandline:C:\Windows\System32\MsiExec.exe -Embedding DC476125CE2FBE4BECE6586431DDACEF E Global\MSI0000
        Imagebase:0x7ff6629a0000
        File size:69'632 bytes
        MD5 hash:E5DA170027542E25EDE42FC54C929077
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:true

        No disassembly