Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
xkUUkjILS6.msi

Overview

General Information

Sample name:xkUUkjILS6.msi
renamed because original name is a hash value
Original sample name:a3546c862cf95e6971d41b79e9c03a1fd029fbe430323dcc703720b46e005cf9.msi
Analysis ID:1584060
MD5:742796b9d08912450ada886ac422d0d7
SHA1:c24f1bfb2a40027ab475d4319419298165969827
SHA256:a3546c862cf95e6971d41b79e9c03a1fd029fbe430323dcc703720b46e005cf9
Tags:backdoormsisilverfoxwinosuser-zhuzhu0009
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
PE file has nameless sections
Checks for available system drives (often done to infect USB drives)
Creates files inside the system directory
Deletes files inside the Windows folder
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 5492 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\xkUUkjILS6.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 6552 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 7092 cmdline: C:\Windows\System32\MsiExec.exe -Embedding 9B45322AAE165D618FD1B5ED6193BBDF E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Windows\Installer\MSI5F24.tmpReversingLabs: Detection: 13%
Source: C:\Windows\Installer\MSI5F24.tmpVirustotal: Detection: 13%Perma Link
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior

System Summary

barindex
Source: MSI5F24.tmp.1.drStatic PE information: section name:
Source: MSI5F24.tmp.1.drStatic PE information: section name:
Source: MSI5F24.tmp.1.drStatic PE information: section name:
Source: MSI5F24.tmp.1.drStatic PE information: section name:
Source: MSI5F24.tmp.1.drStatic PE information: section name:
Source: MSI5F24.tmp.1.drStatic PE information: section name:
Source: MSI5F24.tmp.1.drStatic PE information: section name:
Source: MSI5F24.tmp.1.drStatic PE information: section name:
Source: MSI5F24.tmp.1.drStatic PE information: section name:
Source: MSI5F24.tmp.1.drStatic PE information: section name:
Source: MSI5F24.tmp.1.drStatic PE information: section name:
Source: MSI5F24.tmp.1.drStatic PE information: section name:
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6a5669.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{F24F4CB8-1C5F-4258-A565-F326F70BA51B}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI587C.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6a566b.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6a566b.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5F24.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\6a566b.msiJump to behavior
Source: Joe Sandbox ViewDropped File: C:\Windows\Installer\MSI5F24.tmp FAB293D8E32BCE21A31885EF35F0A473AB4370EC2040DF884F0265AA156717F9
Source: MSI5F24.tmp.1.drStatic PE information: Number of sections : 13 > 10
Source: xkUUkjILS6.msiBinary or memory string: OriginalFilenameReachFramework.resources.dll4 vs xkUUkjILS6.msi
Source: MSI5F24.tmp.1.drStatic PE information: Section: ZLIB complexity 0.9999472595728198
Source: MSI5F24.tmp.1.drStatic PE information: Section: ZLIB complexity 0.9951171875
Source: MSI5F24.tmp.1.drStatic PE information: Section: ZLIB complexity 0.9999869501670379
Source: classification engineClassification label: mal52.winMSI@4/21@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\file.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DFBE4E36C241E149DA.TMPJump to behavior
Source: xkUUkjILS6.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\xkUUkjILS6.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 9B45322AAE165D618FD1B5ED6193BBDF E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 9B45322AAE165D618FD1B5ED6193BBDF E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: xkUUkjILS6.msiStatic file information: File size 8478720 > 1048576
Source: MSI5F24.tmp.1.drStatic PE information: section name:
Source: MSI5F24.tmp.1.drStatic PE information: section name:
Source: MSI5F24.tmp.1.drStatic PE information: section name:
Source: MSI5F24.tmp.1.drStatic PE information: section name:
Source: MSI5F24.tmp.1.drStatic PE information: section name:
Source: MSI5F24.tmp.1.drStatic PE information: section name:
Source: MSI5F24.tmp.1.drStatic PE information: section name:
Source: MSI5F24.tmp.1.drStatic PE information: section name:
Source: MSI5F24.tmp.1.drStatic PE information: section name:
Source: MSI5F24.tmp.1.drStatic PE information: section name:
Source: MSI5F24.tmp.1.drStatic PE information: section name:
Source: MSI5F24.tmp.1.drStatic PE information: section name:
Source: MSI5F24.tmp.1.drStatic PE information: section name: entropy: 7.999809897741427
Source: MSI5F24.tmp.1.drStatic PE information: section name: entropy: 7.989237046014286
Source: MSI5F24.tmp.1.drStatic PE information: section name: entropy: 7.9997562514215215
Source: MSI5F24.tmp.1.drStatic PE information: section name: entropy: 7.1633860049775056
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5F24.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5F24.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI5F24.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exe TID: 6648Thread sleep count: 593 > 30Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
21
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
Software Packing
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Obfuscated Files or Information
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1584060 Sample: xkUUkjILS6.msi Startdate: 04/01/2025 Architecture: WINDOWS Score: 52 15 Multi AV Scanner detection for dropped file 2->15 17 PE file has nameless sections 2->17 6 msiexec.exe 75 29 2->6         started        9 msiexec.exe 5 2->9         started        process3 file4 13 C:\Windows\Installer\MSI5F24.tmp, PE32+ 6->13 dropped 11 msiexec.exe 6->11         started        process5

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
xkUUkjILS6.msi5%VirustotalBrowse
xkUUkjILS6.msi8%ReversingLabs
SourceDetectionScannerLabelLink
C:\Windows\Installer\MSI5F24.tmp13%ReversingLabs
C:\Windows\Installer\MSI5F24.tmp14%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1584060
Start date and time:2025-01-04 05:23:12 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 27s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:6
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:xkUUkjILS6.msi
renamed because original name is a hash value
Original Sample Name:a3546c862cf95e6971d41b79e9c03a1fd029fbe430323dcc703720b46e005cf9.msi
Detection:MAL
Classification:mal52.winMSI@4/21@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
  • Excluded IPs from analysis (whitelisted): 20.12.23.50, 13.107.246.45
  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
No simulations
No context
No context
No context
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
C:\Windows\Installer\MSI5F24.tmpT1#U52a9#U624b1.0.2.msiGet hashmaliciousUnknownBrowse
    installer64v9.5.7.msiGet hashmaliciousUnknownBrowse
      installer64v1.2.5.msiGet hashmaliciousUnknownBrowse
        installer64v3.2.6.msiGet hashmaliciousUnknownBrowse
          installer64v0.2.8.msiGet hashmaliciousUnknownBrowse
            Process:C:\Windows\System32\msiexec.exe
            File Type:data
            Category:dropped
            Size (bytes):6910176
            Entropy (8bit):7.988451281602001
            Encrypted:false
            SSDEEP:98304:BhwpMne8X/4dQKJS9v8vR6VkZfLcG7lEjEIF4ZIHNTeNx7Dph0f+TQZZ4zNAEdZ:BKph8v4drS9vBExWwIF4Z4GHpKnazdZ
            MD5:39C8BC8CFB00C9CD06D547D412A49148
            SHA1:541DBA3DF172773BA36A198E329EB3C8F8AF584F
            SHA-256:3D1D3B58753C3A62971A9B50175E12732EF55DB8B21054DE69532F7C00C74BC7
            SHA-512:727923A4F1C8EED2D685E0A4B6358CE6E13698FC412156EB024E314FA1D9386D216214905332247369216AB22A457A5C9D50C225B74AA5C925AC8B044FD6266D
            Malicious:false
            Reputation:low
            Preview:...@IXOS.@.....@..#Z.@.....@.....@.....@.....@.....@......&.{F24F4CB8-1C5F-4258-A565-F326F70BA51B}..Setup..xkUUkjILS6.msi.@.....@.....@.....@........&.{0EDEF991-300A-44FE-919E-AAF24CBFC3B4}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}&.{F24F4CB8-1C5F-4258-A565-F326F70BA51B}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....*.C:\Program Files (x86)\Windows NT\file.dat...._K..._.@A......Ti.MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....S3Y.........." ................d{....................................................`... ...... ........ ...... ..............`.Q.....`lR.\....04......vR.@...........@.Q...............................Q
            Process:C:\Windows\System32\msiexec.exe
            File Type:data
            Category:dropped
            Size (bytes):1527248
            Entropy (8bit):7.999893673893284
            Encrypted:true
            SSDEEP:24576:B2ktOixUBb/TKtkaHEcmODWWcKM0fCRCjbWY+NFFiRz/NY70Z:UktOixU1bK2OHyUMOCRAbWLNq/GAZ
            MD5:1A7B936CE187EF3D468F25067BEB29B3
            SHA1:56348974048B8DEF1DC1B299D7AB8E623CBCE457
            SHA-256:365E574D4309785677B0EC0357E1621CA36352B05D12BB0FD36C054B41670274
            SHA-512:FABE9896AC659FC64DAB6F82A4B275546A6D9AEB1A014993FE89CE21D25B1474D61487B88CBC9C41A6E2099DC66755C557F25939482F9FC826200B0BE363992F
            Malicious:false
            Reputation:low
            Preview:.@S......E....................2m.0....[(v...c&6..Y.G`.V..7JN...B......r@ .7.)D R+.......P...P...t.jg.....!..~M..%r........+.J.G....a[...;p..5~`...%oI..b)*A%.{K.l........bn...J?4.@3R.7...`.\.].7P.].dY...!..k.M..c..i6...%3.^&.."E.?....EZ.u.;.....u..fb...@..<.......1c.............M"...~<x.qO.*]s...$...F...h)o..?..N%_...V?.....*....}.rn......@..?..:.~...D...?S(.......N..L...?u.../....}Y....i..."E=`....I..u...>..}7.K.K.{.LP1.t.@....@7Z..>v.F.P.....(...i.......1.,.&.3+...C.6.R.c.4JH.c.....v.....~.JX.f..^`..Z.....f\H.3..*....s.".aj...F........K..H.".a...~8s. .........~p.=.R.3F..Y<.>.....2.vM....G...Y.....h.1..g....+A<.a..XIK.).mG.L.&.h..J..5.r..G........n..-.~3..h$..|Dr.6..T..YIb....5.:o.t.&.g.?O.!G.e.......P.........'.`.N..lk....K...fx..MW..B&Tj.8....7.<..UY..>..t.N.cm..*...E..Fca..S>...i.o2.U........T..I.."..*....<.C..:......x.z.)....i.L..(3b....BZ=g....7.r.o...`3..M,...v.!&.8..,.h.-...d../.B....C-Y......~..-..........^.....N]7#P.~.......
            Process:C:\Windows\System32\msiexec.exe
            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: dsfertgfjh, Template: Intel;1033, Revision Number: {0EDEF991-300A-44FE-919E-AAF24CBFC3B4}, Create Time/Date: Sat Jan 4 01:58:50 2025, Last Saved Time/Date: Sat Jan 4 01:58:50 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
            Category:dropped
            Size (bytes):8478720
            Entropy (8bit):7.987008845385358
            Encrypted:false
            SSDEEP:196608:aZt99G+Kph8v4drS9vBEnWwIF4Z4GHpKnazS:yttF4Vku1Q4Z48KazS
            MD5:742796B9D08912450ADA886AC422D0D7
            SHA1:C24F1BFB2A40027AB475D4319419298165969827
            SHA-256:A3546C862CF95E6971D41B79E9C03A1FD029FBE430323DCC703720B46E005CF9
            SHA-512:41AA8F517DA40BC5A7FCF2DDD65CB6A05E8A1446A92DA7EE3A55EE279FC7FFE703A55F1690512CE403C930A4FB9904D3423152F789AB3338FD1B77F721C1C505
            Malicious:false
            Reputation:low
            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: dsfertgfjh, Template: Intel;1033, Revision Number: {0EDEF991-300A-44FE-919E-AAF24CBFC3B4}, Create Time/Date: Sat Jan 4 01:58:50 2025, Last Saved Time/Date: Sat Jan 4 01:58:50 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
            Category:dropped
            Size (bytes):8478720
            Entropy (8bit):7.987008845385358
            Encrypted:false
            SSDEEP:196608:aZt99G+Kph8v4drS9vBEnWwIF4Z4GHpKnazS:yttF4Vku1Q4Z48KazS
            MD5:742796B9D08912450ADA886AC422D0D7
            SHA1:C24F1BFB2A40027AB475D4319419298165969827
            SHA-256:A3546C862CF95E6971D41B79E9C03A1FD029FBE430323DCC703720B46E005CF9
            SHA-512:41AA8F517DA40BC5A7FCF2DDD65CB6A05E8A1446A92DA7EE3A55EE279FC7FFE703A55F1690512CE403C930A4FB9904D3423152F789AB3338FD1B77F721C1C505
            Malicious:false
            Reputation:low
            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:data
            Category:dropped
            Size (bytes):6904485
            Entropy (8bit):7.98875028611836
            Encrypted:false
            SSDEEP:98304:ahwpMne8X/4dQKJS9v8vR6VkZfLcG7lEjEIF4ZIHNTeNx7Dph0f+TQZZ4zNAEd2:aKph8v4drS9vBExWwIF4Z4GHpKnazd2
            MD5:5AC9A509254A9902F2BBD512787AAD44
            SHA1:CC04A1488DD7D811D54F6111BDA59A36ECCA5878
            SHA-256:1F2CD6949140A207A55C7262C5ED55D27896D6CE026352F2B923EC5E375DCA76
            SHA-512:B54A8CB58691180855AFD2CDF863D0A088BCF7C6F5DBA357A9C6149BC70426EFF4495DAB0F2690A2AEB83DC5FE901332B429E9E5C927A008CBF09350C9192DB5
            Malicious:false
            Reputation:low
            Preview:...@IXOS.@.....@..#Z.@.....@.....@.....@.....@.....@......&.{F24F4CB8-1C5F-4258-A565-F326F70BA51B}..Setup..xkUUkjILS6.msi.@.....@.....@.....@........&.{0EDEF991-300A-44FE-919E-AAF24CBFC3B4}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@.M...@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\6a5669.msi.........@........file.dat..l4d..file.dat.@.....@.M...@.......@.............@.........@.....@.....@.{.l.@..=.@F.%..@{.)......._....J..._.@A......Ti.MZx.....................@.................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
            Category:modified
            Size (bytes):6902784
            Entropy (8bit):7.988828924696361
            Encrypted:false
            SSDEEP:98304:AhwpMne8X/4dQKJS9v8vR6VkZfLcG7lEjEIF4ZIHNTeNx7Dph0f+TQZZ4zNAEd:AKph8v4drS9vBExWwIF4Z4GHpKnazd
            MD5:258FF5AB92030549125E08E161FD2E19
            SHA1:4EAFFDF8240C15451E4E2FABD95B081F1DB6BC16
            SHA-256:FAB293D8E32BCE21A31885EF35F0A473AB4370EC2040DF884F0265AA156717F9
            SHA-512:6FC043DC3BC9963F0979B20398F3ABB45279ACCCC362B34BF82E1F2A01D75C57486777A2A06C66872B0293E7E0418AF9BCEF8B925376C9E3981CDBDA02A01CF5
            Malicious:true
            Antivirus:
            • Antivirus: ReversingLabs, Detection: 13%
            • Antivirus: Virustotal, Detection: 14%, Browse
            Joe Sandbox View:
            • Filename: T1#U52a9#U624b1.0.2.msi, Detection: malicious, Browse
            • Filename: installer64v9.5.7.msi, Detection: malicious, Browse
            • Filename: installer64v1.2.5.msi, Detection: malicious, Browse
            • Filename: installer64v3.2.6.msi, Detection: malicious, Browse
            • Filename: installer64v0.2.8.msi, Detection: malicious, Browse
            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....S3Y.........." ................d{....................................................`... ...... ........ ...... ..............`.Q.....`lR.\....04......vR.@...........@.Q...............................Q.(.......................................................................................@............0..........................@................. ......F..............@............@....3......N .............@.................3......N .............@.................3......P .............@.................3......R .............@.................4......R .............@.................4......T .............@................ 4......T .............@....rsrc........04......\ .............@..@.........@...@4......` .............@............0A...Q..*A..*(.............@...................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:Composite Document File V2 Document, Cannot read section info
            Category:dropped
            Size (bytes):20480
            Entropy (8bit):1.1644073100223418
            Encrypted:false
            SSDEEP:12:JSbX72Fj8AGiLIlHVRpZh/7777777777777777777777777vDHFVKCeWit/l0i8Q:J2QI5t7KCeiF
            MD5:71C5789E0837863B8F32E27EE93389DE
            SHA1:FEFE815F7AED9C40FA9DD143239710A9C6FB80FD
            SHA-256:D31D654E97B264A1A20CCB4CF7E3BAAA8A4BE934E07231CE4BC3E3C40F0B27BC
            SHA-512:C9FFCBD33F8FF359334D34BA209DF4B93904514E8FB84A89E6DC23D060E05EB94D7F0116350FB82A73912E3A55BBCCF4350E0B811CB4374A98A0BAD1E53EA077
            Malicious:false
            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:Composite Document File V2 Document, Cannot read section info
            Category:dropped
            Size (bytes):20480
            Entropy (8bit):1.4639100729572458
            Encrypted:false
            SSDEEP:48:T8PhAuRc06WXJWnT5PRp11deS5GrideSIWxZ8d:6hA1tnTnSxixZU
            MD5:FCD997BD67CECDF33D26FC2A9983D6DE
            SHA1:170BAEE0A1394C9BCAC81DDA11684B69281A9744
            SHA-256:9EB7F7B5AEC37BA78ECADFD7B8E70050EE0A963568038AF7D0DE798A49B97E37
            SHA-512:4A77700B0116397E302707BB5C7DFE1F529270D278B6368116A38E581C71963CEDCDBE7B4637CF35B8F384E4557485A68342F195D7A37D15E9B779A84C14897C
            Malicious:false
            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
            Category:dropped
            Size (bytes):364484
            Entropy (8bit):5.3654937377036624
            Encrypted:false
            SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26KgauJ:zTtbmkExhMJCIpEW
            MD5:114B1DEC71A75A10AE9F56BAE2CBDA93
            SHA1:9D6A61536F16A7E0083C4A7538F79934E0809D5F
            SHA-256:8F3213652CB44901BF677B45B8FF9F86E76AD7293201F440D97B5AD9AFC779EB
            SHA-512:35D36B257C33BF32D02A3219AB98E567EDC80A0C015CBE148C889AD75F92E409F2E18DB8DC445F0AA7BAE388E65EE594B913CF372F4B54C9DD565B0CEE013CCD
            Malicious:false
            Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
            Process:C:\Windows\System32\msiexec.exe
            File Type:data
            Category:dropped
            Size (bytes):32768
            Entropy (8bit):0.07164313452289195
            Encrypted:false
            SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOu1qKCHxDHY9gVky6lit/:2F0i8n0itFzDHFVKCeJit/
            MD5:E283028DF0B73A99B1F84872F5036A1C
            SHA1:468315B55BC233AD6C427DE3B08CA124231E6AA6
            SHA-256:B4C642351986191D3F1DE2C13D8590A67CE43EC90E04474242C9C5A4B5ABFB1A
            SHA-512:8CDF902A5D7B91B9C75F9131A71405F4D70740EDE84A1A1E83ED7FD3D01E6C14E8857A0A8605D25A9B661E1A82422904716BCD5FE667C55A907B752F904B2F1A
            Malicious:false
            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:Composite Document File V2 Document, Cannot read section info
            Category:dropped
            Size (bytes):32768
            Entropy (8bit):1.1804252252582947
            Encrypted:false
            SSDEEP:48:TnoujNveFXJ1T59Rp11deS5GrideSIWxZ8d:LovdTVSxixZU
            MD5:A1FDED7CAB3689F66F322757E38A628E
            SHA1:DA612DCB72311C89144E0BA09E624D1A8E9E3988
            SHA-256:1A59C6BCD273A1D4A52724EB242255595C83354406718A400EE6F742E9BC68F2
            SHA-512:71E361C7BA08CE5D620BC84293809196CE20B26778A7764CFD4BEE0311E762ECF4A24953BB864C47D6EC17A81A5C0913FC83CDE1082F4A5865868BBC226207A1
            Malicious:false
            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:data
            Category:dropped
            Size (bytes):512
            Entropy (8bit):0.0
            Encrypted:false
            SSDEEP:3::
            MD5:BF619EAC0CDF3F68D496EA9344137E8B
            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
            Malicious:false
            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:data
            Category:dropped
            Size (bytes):512
            Entropy (8bit):0.0
            Encrypted:false
            SSDEEP:3::
            MD5:BF619EAC0CDF3F68D496EA9344137E8B
            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
            Malicious:false
            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:data
            Category:dropped
            Size (bytes):512
            Entropy (8bit):0.0
            Encrypted:false
            SSDEEP:3::
            MD5:BF619EAC0CDF3F68D496EA9344137E8B
            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
            Malicious:false
            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:Composite Document File V2 Document, Cannot read section info
            Category:dropped
            Size (bytes):20480
            Entropy (8bit):1.4639100729572458
            Encrypted:false
            SSDEEP:48:T8PhAuRc06WXJWnT5PRp11deS5GrideSIWxZ8d:6hA1tnTnSxixZU
            MD5:FCD997BD67CECDF33D26FC2A9983D6DE
            SHA1:170BAEE0A1394C9BCAC81DDA11684B69281A9744
            SHA-256:9EB7F7B5AEC37BA78ECADFD7B8E70050EE0A963568038AF7D0DE798A49B97E37
            SHA-512:4A77700B0116397E302707BB5C7DFE1F529270D278B6368116A38E581C71963CEDCDBE7B4637CF35B8F384E4557485A68342F195D7A37D15E9B779A84C14897C
            Malicious:false
            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:data
            Category:dropped
            Size (bytes):512
            Entropy (8bit):0.0
            Encrypted:false
            SSDEEP:3::
            MD5:BF619EAC0CDF3F68D496EA9344137E8B
            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
            Malicious:false
            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:Composite Document File V2 Document, Cannot read section info
            Category:dropped
            Size (bytes):32768
            Entropy (8bit):1.1804252252582947
            Encrypted:false
            SSDEEP:48:TnoujNveFXJ1T59Rp11deS5GrideSIWxZ8d:LovdTVSxixZU
            MD5:A1FDED7CAB3689F66F322757E38A628E
            SHA1:DA612DCB72311C89144E0BA09E624D1A8E9E3988
            SHA-256:1A59C6BCD273A1D4A52724EB242255595C83354406718A400EE6F742E9BC68F2
            SHA-512:71E361C7BA08CE5D620BC84293809196CE20B26778A7764CFD4BEE0311E762ECF4A24953BB864C47D6EC17A81A5C0913FC83CDE1082F4A5865868BBC226207A1
            Malicious:false
            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:data
            Category:dropped
            Size (bytes):512
            Entropy (8bit):0.0
            Encrypted:false
            SSDEEP:3::
            MD5:BF619EAC0CDF3F68D496EA9344137E8B
            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
            Malicious:false
            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:data
            Category:dropped
            Size (bytes):69632
            Entropy (8bit):0.10306259599620841
            Encrypted:false
            SSDEEP:24:gZ8doLHZLdB5GipVGdB5GipV7VQwGVPlrkg01R+UVdR:gZ8dGHldeScdeS5Gr01RN
            MD5:25A9A1905A37E98265FAEA203C4ECD3D
            SHA1:3F2794E68DAFA90850A58C3125935D7F30CD662C
            SHA-256:929F9A986A56A21C6731109FE31D741E1578D13659B9B973E54B1336E0A87370
            SHA-512:F50AF46FE7BA13650B08365E6287CB42D53D858B8758079E5A7E3FAB95DC5DF2FCD3C2365FCBF339CBCD5A3D48C48428846F4504858C4BB21E084623B0851EB8
            Malicious:false
            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:Composite Document File V2 Document, Cannot read section info
            Category:dropped
            Size (bytes):32768
            Entropy (8bit):1.1804252252582947
            Encrypted:false
            SSDEEP:48:TnoujNveFXJ1T59Rp11deS5GrideSIWxZ8d:LovdTVSxixZU
            MD5:A1FDED7CAB3689F66F322757E38A628E
            SHA1:DA612DCB72311C89144E0BA09E624D1A8E9E3988
            SHA-256:1A59C6BCD273A1D4A52724EB242255595C83354406718A400EE6F742E9BC68F2
            SHA-512:71E361C7BA08CE5D620BC84293809196CE20B26778A7764CFD4BEE0311E762ECF4A24953BB864C47D6EC17A81A5C0913FC83CDE1082F4A5865868BBC226207A1
            Malicious:false
            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:Composite Document File V2 Document, Cannot read section info
            Category:dropped
            Size (bytes):20480
            Entropy (8bit):1.4639100729572458
            Encrypted:false
            SSDEEP:48:T8PhAuRc06WXJWnT5PRp11deS5GrideSIWxZ8d:6hA1tnTnSxixZU
            MD5:FCD997BD67CECDF33D26FC2A9983D6DE
            SHA1:170BAEE0A1394C9BCAC81DDA11684B69281A9744
            SHA-256:9EB7F7B5AEC37BA78ECADFD7B8E70050EE0A963568038AF7D0DE798A49B97E37
            SHA-512:4A77700B0116397E302707BB5C7DFE1F529270D278B6368116A38E581C71963CEDCDBE7B4637CF35B8F384E4557485A68342F195D7A37D15E9B779A84C14897C
            Malicious:false
            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: dsfertgfjh, Template: Intel;1033, Revision Number: {0EDEF991-300A-44FE-919E-AAF24CBFC3B4}, Create Time/Date: Sat Jan 4 01:58:50 2025, Last Saved Time/Date: Sat Jan 4 01:58:50 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
            Entropy (8bit):7.987008845385358
            TrID:
            • Microsoft Windows Installer (60509/1) 88.31%
            • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
            File name:xkUUkjILS6.msi
            File size:8'478'720 bytes
            MD5:742796b9d08912450ada886ac422d0d7
            SHA1:c24f1bfb2a40027ab475d4319419298165969827
            SHA256:a3546c862cf95e6971d41b79e9c03a1fd029fbe430323dcc703720b46e005cf9
            SHA512:41aa8f517da40bc5a7fcf2ddd65cb6a05e8a1446a92da7ee3a55ee279fc7ffe703a55f1690512ce403c930a4fb9904d3423152f789ab3338fd1b77f721c1c505
            SSDEEP:196608:aZt99G+Kph8v4drS9vBEnWwIF4Z4GHpKnazS:yttF4Vku1Q4Z48KazS
            TLSH:AE863313B53FD6BCF5A234B25CF5A754C01A6D92A9B088538B843E8C1772F246B7335A
            File Content Preview:........................>......................................................................................................................................................................................................................................
            Icon Hash:2d2e3797b32b2b99
            No network behavior found

            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:23:24:01
            Start date:03/01/2025
            Path:C:\Windows\System32\msiexec.exe
            Wow64 process (32bit):false
            Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\xkUUkjILS6.msi"
            Imagebase:0x7ff60b5e0000
            File size:69'632 bytes
            MD5 hash:E5DA170027542E25EDE42FC54C929077
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:high
            Has exited:true

            Target ID:1
            Start time:23:24:02
            Start date:03/01/2025
            Path:C:\Windows\System32\msiexec.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\system32\msiexec.exe /V
            Imagebase:0x7ff60b5e0000
            File size:69'632 bytes
            MD5 hash:E5DA170027542E25EDE42FC54C929077
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:high
            Has exited:false

            Target ID:3
            Start time:23:24:04
            Start date:03/01/2025
            Path:C:\Windows\System32\msiexec.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\System32\MsiExec.exe -Embedding 9B45322AAE165D618FD1B5ED6193BBDF E Global\MSI0000
            Imagebase:0x7ff60b5e0000
            File size:69'632 bytes
            MD5 hash:E5DA170027542E25EDE42FC54C929077
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:high
            Has exited:true

            No disassembly