Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
IlPF8gbvGl.msi

Overview

General Information

Sample name:IlPF8gbvGl.msi
renamed because original name is a hash value
Original sample name:7d7d7c6cd7d57f1123746ec9b36ff99993e255cd9dd3a8b06d685128e7220296.msi
Analysis ID:1584064
MD5:7bb46dc1e073cd063cf2b70a4500f42e
SHA1:0cf64a268f62a0cb38f0732dc8193c3fd19bb767
SHA256:7d7d7c6cd7d57f1123746ec9b36ff99993e255cd9dd3a8b06d685128e7220296
Tags:backdoormsisilverfoxwinosuser-zhuzhu0009
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
PE file has nameless sections
Checks for available system drives (often done to infect USB drives)
Creates files inside the system directory
Deletes files inside the Windows folder
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 7692 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\IlPF8gbvGl.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 7764 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 7864 cmdline: C:\Windows\System32\MsiExec.exe -Embedding 67AA9BE0C6F8541773B8E2D4BBBB9F8E E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Windows\Installer\MSI687.tmpReversingLabs: Detection: 13%
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior

System Summary

barindex
Source: MSI687.tmp.2.drStatic PE information: section name:
Source: MSI687.tmp.2.drStatic PE information: section name:
Source: MSI687.tmp.2.drStatic PE information: section name:
Source: MSI687.tmp.2.drStatic PE information: section name:
Source: MSI687.tmp.2.drStatic PE information: section name:
Source: MSI687.tmp.2.drStatic PE information: section name:
Source: MSI687.tmp.2.drStatic PE information: section name:
Source: MSI687.tmp.2.drStatic PE information: section name:
Source: MSI687.tmp.2.drStatic PE information: section name:
Source: MSI687.tmp.2.drStatic PE information: section name:
Source: MSI687.tmp.2.drStatic PE information: section name:
Source: MSI687.tmp.2.drStatic PE information: section name:
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\62fe87.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{AF28D57D-8942-4FC5-BDEB-91B692B56134}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIFFFE.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\62fe89.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\62fe89.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI687.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\62fe89.msiJump to behavior
Source: Joe Sandbox ViewDropped File: C:\Windows\Installer\MSI687.tmp FAB293D8E32BCE21A31885EF35F0A473AB4370EC2040DF884F0265AA156717F9
Source: MSI687.tmp.2.drStatic PE information: Number of sections : 13 > 10
Source: IlPF8gbvGl.msiBinary or memory string: OriginalFilenameReachFramework.resources.dll4 vs IlPF8gbvGl.msi
Source: MSI687.tmp.2.drStatic PE information: Section: ZLIB complexity 0.9999472595728198
Source: MSI687.tmp.2.drStatic PE information: Section: ZLIB complexity 0.9951171875
Source: MSI687.tmp.2.drStatic PE information: Section: ZLIB complexity 0.9999869501670379
Source: classification engineClassification label: mal52.winMSI@4/21@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\file.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF0B49BF999C921843.TMPJump to behavior
Source: IlPF8gbvGl.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\IlPF8gbvGl.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 67AA9BE0C6F8541773B8E2D4BBBB9F8E E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 67AA9BE0C6F8541773B8E2D4BBBB9F8E E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: IlPF8gbvGl.msiStatic file information: File size 8368128 > 1048576
Source: MSI687.tmp.2.drStatic PE information: section name:
Source: MSI687.tmp.2.drStatic PE information: section name:
Source: MSI687.tmp.2.drStatic PE information: section name:
Source: MSI687.tmp.2.drStatic PE information: section name:
Source: MSI687.tmp.2.drStatic PE information: section name:
Source: MSI687.tmp.2.drStatic PE information: section name:
Source: MSI687.tmp.2.drStatic PE information: section name:
Source: MSI687.tmp.2.drStatic PE information: section name:
Source: MSI687.tmp.2.drStatic PE information: section name:
Source: MSI687.tmp.2.drStatic PE information: section name:
Source: MSI687.tmp.2.drStatic PE information: section name:
Source: MSI687.tmp.2.drStatic PE information: section name:
Source: MSI687.tmp.2.drStatic PE information: section name: entropy: 7.999809897741427
Source: MSI687.tmp.2.drStatic PE information: section name: entropy: 7.989237046014286
Source: MSI687.tmp.2.drStatic PE information: section name: entropy: 7.9997562514215215
Source: MSI687.tmp.2.drStatic PE information: section name: entropy: 7.1633860049775056
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI687.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI687.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI687.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exe TID: 7896Thread sleep count: 290 > 30Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
21
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
Software Packing
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Obfuscated Files or Information
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1584064 Sample: IlPF8gbvGl.msi Startdate: 04/01/2025 Architecture: WINDOWS Score: 52 15 Multi AV Scanner detection for dropped file 2->15 17 PE file has nameless sections 2->17 6 msiexec.exe 75 29 2->6         started        9 msiexec.exe 5 2->9         started        process3 file4 13 C:\Windows\Installer\MSI687.tmp, PE32+ 6->13 dropped 11 msiexec.exe 6->11         started        process5

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
SourceDetectionScannerLabelLink
C:\Windows\Installer\MSI687.tmp13%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0017.t-0009.t-msedge.net
13.107.246.45
truefalse
    high
    No contacted IP infos
    Joe Sandbox version:41.0.0 Charoite
    Analysis ID:1584064
    Start date and time:2025-01-04 05:25:14 +01:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 4m 36s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:8
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Sample name:IlPF8gbvGl.msi
    renamed because original name is a hash value
    Original Sample Name:7d7d7c6cd7d57f1123746ec9b36ff99993e255cd9dd3a8b06d685128e7220296.msi
    Detection:MAL
    Classification:mal52.winMSI@4/21@0/0
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    Cookbook Comments:
    • Found application associated with file extension: .msi
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
    • Excluded IPs from analysis (whitelisted): 13.107.246.45, 20.109.210.53
    • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, azureedge-t-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
    • Not all processes where analyzed, report is missing behavior information
    • VT rate limit hit for: IlPF8gbvGl.msi
    No simulations
    No context
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    s-part-0017.t-0009.t-msedge.netiGhDjzEiDU.exeGet hashmaliciousRemcosBrowse
    • 13.107.246.45
    random.exeGet hashmaliciousUnknownBrowse
    • 13.107.246.45
    3lhrJ4X.exeGet hashmaliciousLiteHTTP BotBrowse
    • 13.107.246.45
    1735939565593f5d6bf694464eb338b020a826ec212acacc46d4424bb914edbae3d507116e469.dat-decoded.exeGet hashmaliciousLiteHTTP BotBrowse
    • 13.107.246.45
    http://www.cipassoitalia.it/Get hashmaliciousCAPTCHA Scam ClickFixBrowse
    • 13.107.246.45
    https://rfqdocu.construction-org.com/Q5kL4/Get hashmaliciousHTMLPhisherBrowse
    • 13.107.246.45
    https://www.earthsatellitemaps.co/esmrel/landing.php?uid=0&lid=0&sid=531485973&sid2=1361197931118060&sid3=&sid4=google%20maps%20pro&sid5=&sid6=&sid7=&sid8=&rid=&_agid=0&aid=0&r=657&_agid=73407&msclkid=8b3e7b2e92fe1f072cfc1c5c7ae3c44dGet hashmaliciousUnknownBrowse
    • 13.107.246.45
    Automatisation Microsoft 365.msgGet hashmaliciousunknownBrowse
    • 13.107.246.45
    http://www.klim.comGet hashmaliciousUnknownBrowse
    • 13.107.246.45
    Reparto Trabajo TP4.xlsmGet hashmaliciousUnknownBrowse
    • 13.107.246.45
    No context
    No context
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    C:\Windows\Installer\MSI687.tmpBBEYH73ThQ.msiGet hashmaliciousUnknownBrowse
      xkUUkjILS6.msiGet hashmaliciousUnknownBrowse
        81Fh0BEPAB.msiGet hashmaliciousUnknownBrowse
          T1#U52a9#U624b1.0.2.msiGet hashmaliciousUnknownBrowse
            installer64v9.5.7.msiGet hashmaliciousUnknownBrowse
              installer64v1.2.5.msiGet hashmaliciousUnknownBrowse
                installer64v3.2.6.msiGet hashmaliciousUnknownBrowse
                  installer64v0.2.8.msiGet hashmaliciousUnknownBrowse
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):6910168
                    Entropy (8bit):7.988452513340107
                    Encrypted:false
                    SSDEEP:98304:PhwpMne8X/4dQKJS9v8vR6VkZfLcG7lEjEIF4ZIHNTeNx7Dph0f+TQZZ4zNAEdb:PKph8v4drS9vBExWwIF4Z4GHpKnazdb
                    MD5:8A1EAD608679BE9774433867A5785484
                    SHA1:577C2C7A1597FE439B915737294A0516C80B13BB
                    SHA-256:B6684CEDA89A3035F3580FE739CA90AB6929A1C7CF8C7F3A6C0C2E3FAF05AF52
                    SHA-512:6C8C09F482BCC5EA4B41CE18CF7593E357F325B98DAC58D674AE60007AC2743F5C18A11FC36D7917FD5DEADCDD3FA3D6A0F3040C0AD3A9DE84FBA7D272EAF1D4
                    Malicious:false
                    Reputation:low
                    Preview:...@IXOS.@.....@F.#Z.@.....@.....@.....@.....@.....@......&.{AF28D57D-8942-4FC5-BDEB-91B692B56134}..Setup..IlPF8gbvGl.msi.@.....@.....@.....@........&.{6456E99D-823C-4127-8524-7C088858BC9F}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}&.{AF28D57D-8942-4FC5-BDEB-91B692B56134}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....*.C:\Program Files (x86)\Windows NT\file.dat...._K..._.@A......Ti.MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....S3Y.........." ................d{....................................................`... ...... ........ ...... ..............`.Q.....`lR.\....04......vR.@...........@.Q...............................Q
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):1424624
                    Entropy (8bit):7.999888115649212
                    Encrypted:true
                    SSDEEP:24576:fyexBLCWkKeeBxl5UnMaxPfmzhrveDhQLPa8qC35iZ9/feqYwUuCZxGzWC6S1:xxA5KkdPOJuhkC8R3e3uzTU1
                    MD5:09EAB93B9BA2EA64C1A45E20455084C2
                    SHA1:4FC439C62089DD608754E9B6B5443235B0236B13
                    SHA-256:35D0C3C52B3677053BF3CBD0E7602A704EC395D352343782116A3E253C3F1FEE
                    SHA-512:C9718ECD78F9CD2081D4637AE6B4CD114F28319978A2D39D24B4A2029934E5F18B8418AB9300AAD286C0A5F61E2A1445E26287B30CB18B2BC4F394694CA04DB5
                    Malicious:false
                    Reputation:low
                    Preview:.@S....o.l.l@..............Y....W...k.j_..y0\..Q....KZ..'.p..,`.......$..l........w|.O(.....\...$..l.....W.r...._.g..E...`.V.....].)..".)....-..vl....~.NP.e.g...|......B..o...]..~.2.O..v..Z....6....C.zg.G... ..&..ilV6".t~.%fA!.....].L.M....H^8I...6..RO7....H....B...g.w....W...}z.c....W..[..Ai...,....'#.)'w.85$.Sb.^......61w........u.B~. .ja....\>{..w.#.{3'/5.k..l...X..sm.....p........P..k....i6...@..Oz..B..7^..xW|.....0.l.##.o&_...|,.?..bx...6.X.T.....}..8...S........i.F..>.v.M..[...v...t..I|,...........@.......).+.D..c...c:.#q..py..Hr..].y`.V._.4..~.z;.S.}.......{.=gz.;.z1\..v.[....;.....q.g0.w..Q...`.."'>.C..._.k..t..=QVB..(Ck...E.+..!y..U%..Y|.......6}m..{0.z.v7I...z..+.....`q.4..c...<..m&...........u..~...j.K..a.."..%.*...p..<...r......h.....Q.K.+....wJ.ol.!.....Hx...G..j...w.|...9V..';...A.H/...t.......S....V=)|.........8...O..@3.Q...^..gUK!g...j..VJ..26.g.....G....y.'...|....LX...*t.{..X...8.D..y......w=.&H.>&..b...
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: b, Template: Intel;1033, Revision Number: {6456E99D-823C-4127-8524-7C088858BC9F}, Create Time/Date: Sat Jan 4 01:58:40 2025, Last Saved Time/Date: Sat Jan 4 01:58:40 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                    Category:dropped
                    Size (bytes):8368128
                    Entropy (8bit):7.987694519999065
                    Encrypted:false
                    SSDEEP:196608:x2g91Kph8v4drS9vBETWwIF4Z4GHpKnazd:591F4Vk61Q4Z48Kazd
                    MD5:7BB46DC1E073CD063CF2B70A4500F42E
                    SHA1:0CF64A268F62A0CB38F0732DC8193C3FD19BB767
                    SHA-256:7D7D7C6CD7D57F1123746EC9B36FF99993E255CD9DD3A8B06D685128E7220296
                    SHA-512:5D5E4CE6663ADFCF40140EB3A2FC5C67FEBD1C278111D5D03B1F457A4B58BDA34D6EBECB3711AEF90FD3705DF02F39E0A807A975D2D0AFF54673709BDACCFACD
                    Malicious:false
                    Reputation:low
                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: b, Template: Intel;1033, Revision Number: {6456E99D-823C-4127-8524-7C088858BC9F}, Create Time/Date: Sat Jan 4 01:58:40 2025, Last Saved Time/Date: Sat Jan 4 01:58:40 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                    Category:dropped
                    Size (bytes):8368128
                    Entropy (8bit):7.987694519999065
                    Encrypted:false
                    SSDEEP:196608:x2g91Kph8v4drS9vBETWwIF4Z4GHpKnazd:591F4Vk61Q4Z48Kazd
                    MD5:7BB46DC1E073CD063CF2B70A4500F42E
                    SHA1:0CF64A268F62A0CB38F0732DC8193C3FD19BB767
                    SHA-256:7D7D7C6CD7D57F1123746EC9B36FF99993E255CD9DD3A8B06D685128E7220296
                    SHA-512:5D5E4CE6663ADFCF40140EB3A2FC5C67FEBD1C278111D5D03B1F457A4B58BDA34D6EBECB3711AEF90FD3705DF02F39E0A807A975D2D0AFF54673709BDACCFACD
                    Malicious:false
                    Reputation:low
                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                    Category:modified
                    Size (bytes):6902784
                    Entropy (8bit):7.988828924696361
                    Encrypted:false
                    SSDEEP:98304:AhwpMne8X/4dQKJS9v8vR6VkZfLcG7lEjEIF4ZIHNTeNx7Dph0f+TQZZ4zNAEd:AKph8v4drS9vBExWwIF4Z4GHpKnazd
                    MD5:258FF5AB92030549125E08E161FD2E19
                    SHA1:4EAFFDF8240C15451E4E2FABD95B081F1DB6BC16
                    SHA-256:FAB293D8E32BCE21A31885EF35F0A473AB4370EC2040DF884F0265AA156717F9
                    SHA-512:6FC043DC3BC9963F0979B20398F3ABB45279ACCCC362B34BF82E1F2A01D75C57486777A2A06C66872B0293E7E0418AF9BCEF8B925376C9E3981CDBDA02A01CF5
                    Malicious:true
                    Antivirus:
                    • Antivirus: ReversingLabs, Detection: 13%
                    Joe Sandbox View:
                    • Filename: BBEYH73ThQ.msi, Detection: malicious, Browse
                    • Filename: xkUUkjILS6.msi, Detection: malicious, Browse
                    • Filename: 81Fh0BEPAB.msi, Detection: malicious, Browse
                    • Filename: T1#U52a9#U624b1.0.2.msi, Detection: malicious, Browse
                    • Filename: installer64v9.5.7.msi, Detection: malicious, Browse
                    • Filename: installer64v1.2.5.msi, Detection: malicious, Browse
                    • Filename: installer64v3.2.6.msi, Detection: malicious, Browse
                    • Filename: installer64v0.2.8.msi, Detection: malicious, Browse
                    Reputation:moderate, very likely benign file
                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....S3Y.........." ................d{....................................................`... ...... ........ ...... ..............`.Q.....`lR.\....04......vR.@...........@.Q...............................Q.(.......................................................................................@............0..........................@................. ......F..............@............@....3......N .............@.................3......N .............@.................3......P .............@.................3......R .............@.................4......R .............@.................4......T .............@................ 4......T .............@....rsrc........04......\ .............@..@.........@...@4......` .............@............0A...Q..*A..*(.............@...................................................................................................
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):6904479
                    Entropy (8bit):7.988750666473044
                    Encrypted:false
                    SSDEEP:98304:qhwpMne8X/4dQKJS9v8vR6VkZfLcG7lEjEIF4ZIHNTeNx7Dph0f+TQZZ4zNAEdo:qKph8v4drS9vBExWwIF4Z4GHpKnazdo
                    MD5:AAD8385BB45A66FC0F655DE35E52D012
                    SHA1:0B6F5FF696B93F142ED1B918DE7A08524F7DB1AD
                    SHA-256:44DEF677C96BE67E84027A59D776B06A5C3414660857CF57F61B70680002FF17
                    SHA-512:9C5C0E821B398E0774B341FF9EC4DDD3CD55F65C90887ADCEE3FDFB78214C9893B6AC0AC5C45738AF42B16905EB40FDABA1408E7035F1AB4BCCA776A2F87D18A
                    Malicious:false
                    Reputation:low
                    Preview:...@IXOS.@.....@E.#Z.@.....@.....@.....@.....@.....@......&.{AF28D57D-8942-4FC5-BDEB-91B692B56134}..Setup..IlPF8gbvGl.msi.@.....@.....@.....@........&.{6456E99D-823C-4127-8524-7C088858BC9F}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@....@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\62fe87.msi.........@........file.dat..l4d..file.dat.@.....@....@.......@.............@.........@.....@.....@..;.@...d.@..^ .@EP......._....J..._.@A......Ti.MZx.....................@.................................
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:Composite Document File V2 Document, Cannot read section info
                    Category:dropped
                    Size (bytes):20480
                    Entropy (8bit):1.164673717600433
                    Encrypted:false
                    SSDEEP:12:JSbX72FjCJAGiLIlHVRpZh/7777777777777777777777777vDHFbG0xuit/l0i5:JgJQI5trhiF
                    MD5:E918EE2EE2EFE90FC939F19B2465A706
                    SHA1:0C448F4F03E2A9E37897FE250610CACE80AB2F5C
                    SHA-256:B515AD715D01E7C993B6E60CF349A7AE0FDA21FAAF646A5CED3AC3A68B4BA25E
                    SHA-512:29CC92AE0ED13B7E30AD981142616C00D24CAD538EFC4FDB0FD7A612C2652640FF501793AA872D366B892EBD723FA732B76D81EBFB06E7C6155AA558302C5EEE
                    Malicious:false
                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:Composite Document File V2 Document, Cannot read section info
                    Category:dropped
                    Size (bytes):20480
                    Entropy (8bit):1.460668644397371
                    Encrypted:false
                    SSDEEP:48:l8PhkuRc06WXJaFT51nDwHALddeS5gyrCdeSIJ7w8:Ihk1RFTzDwHzdWxw
                    MD5:A9CD08C641F99528A9F62D5B60FA401E
                    SHA1:54E259CD2B30BCB0BC1A91E37B29558E8C55B6F2
                    SHA-256:233BBE084F4E732A3CA855D43FEBC06D828F126301F6444F7F660306CFF13FC6
                    SHA-512:07D5DAF66815829D7EA94B3C3F797A0134639C6B89624D5595F8AE26AB1D42CB51A0B718699C126ADEBD22A7605CD74E5FA7B094AB7C6473BAF02371BDF18134
                    Malicious:false
                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                    Category:dropped
                    Size (bytes):360001
                    Entropy (8bit):5.362963243973229
                    Encrypted:false
                    SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26KgauK:zTtbmkExhMJCIpEP
                    MD5:85963FBDFFA2826FFCC42E6BA9FEED94
                    SHA1:8093B24A0C64B76C8B1EE62BF534FB2FD4EE2908
                    SHA-256:A11287263260519BD4995B9A3A1C082F4F7091ED1562B62D13ACAA3980AE4BF6
                    SHA-512:AD5444CA5DA531342BCB9143294338FE11304006A55D92C3D7527EA2962F283D2F59D4381F37AF511EA20CE54237407E09E3762C5B09F2CF325D6F932770FCFC
                    Malicious:false
                    Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):69632
                    Entropy (8bit):0.10164577359977324
                    Encrypted:false
                    SSDEEP:24:h8uJ6M1ZLdB5GipVGdB5GipV7VqKwGFlrkgbLZ+PHol8zL:h8FM1ldeScdeS5gyrbLZwHos
                    MD5:AF2C26BD468C3CB7A67795A12E9D42A1
                    SHA1:56CC77FB6B975E6C30C227A0752B55B5FEC96679
                    SHA-256:3AC438FEF80D5CD6704D068B6632D8FA7A924FD31892FC1802BDBBF06A55885F
                    SHA-512:0A0D10FD3E9B27AD950B7B787B796CFF873B4997B5FA264F41462E99E238A0864ADCD16FE60DF60043ADA5B708DF4D685A95FFE49D43D26F6C5F798D85C38DB8
                    Malicious:false
                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:Composite Document File V2 Document, Cannot read section info
                    Category:dropped
                    Size (bytes):32768
                    Entropy (8bit):1.177739234105296
                    Encrypted:false
                    SSDEEP:48:ihnMufPveFXJLT5nnDwHALddeS5gyrCdeSIJ7w8:i9MVzThDwHzdWxw
                    MD5:25314542CFEBF7907842106BBFA064AC
                    SHA1:87D5E85BE22742B2BDD7B74E90BD407F1C9C30B2
                    SHA-256:42ACF70E6408B56D5AE524F4FE9202589791E6D0B3829D28A686F03309CD78CC
                    SHA-512:393B9550AA9E7A4717255F474B4942413DACBFD9EFB512AA985A717FA455B8F499091151E23E4439598183F36BD325E7B9AA0D34EA650C09DC83C431D66E7138
                    Malicious:false
                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):512
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:3::
                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                    Malicious:false
                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):512
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:3::
                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                    Malicious:false
                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:Composite Document File V2 Document, Cannot read section info
                    Category:dropped
                    Size (bytes):32768
                    Entropy (8bit):1.177739234105296
                    Encrypted:false
                    SSDEEP:48:ihnMufPveFXJLT5nnDwHALddeS5gyrCdeSIJ7w8:i9MVzThDwHzdWxw
                    MD5:25314542CFEBF7907842106BBFA064AC
                    SHA1:87D5E85BE22742B2BDD7B74E90BD407F1C9C30B2
                    SHA-256:42ACF70E6408B56D5AE524F4FE9202589791E6D0B3829D28A686F03309CD78CC
                    SHA-512:393B9550AA9E7A4717255F474B4942413DACBFD9EFB512AA985A717FA455B8F499091151E23E4439598183F36BD325E7B9AA0D34EA650C09DC83C431D66E7138
                    Malicious:false
                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):512
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:3::
                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                    Malicious:false
                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:Composite Document File V2 Document, Cannot read section info
                    Category:dropped
                    Size (bytes):20480
                    Entropy (8bit):1.460668644397371
                    Encrypted:false
                    SSDEEP:48:l8PhkuRc06WXJaFT51nDwHALddeS5gyrCdeSIJ7w8:Ihk1RFTzDwHzdWxw
                    MD5:A9CD08C641F99528A9F62D5B60FA401E
                    SHA1:54E259CD2B30BCB0BC1A91E37B29558E8C55B6F2
                    SHA-256:233BBE084F4E732A3CA855D43FEBC06D828F126301F6444F7F660306CFF13FC6
                    SHA-512:07D5DAF66815829D7EA94B3C3F797A0134639C6B89624D5595F8AE26AB1D42CB51A0B718699C126ADEBD22A7605CD74E5FA7B094AB7C6473BAF02371BDF18134
                    Malicious:false
                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):512
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:3::
                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                    Malicious:false
                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:Composite Document File V2 Document, Cannot read section info
                    Category:dropped
                    Size (bytes):20480
                    Entropy (8bit):1.460668644397371
                    Encrypted:false
                    SSDEEP:48:l8PhkuRc06WXJaFT51nDwHALddeS5gyrCdeSIJ7w8:Ihk1RFTzDwHzdWxw
                    MD5:A9CD08C641F99528A9F62D5B60FA401E
                    SHA1:54E259CD2B30BCB0BC1A91E37B29558E8C55B6F2
                    SHA-256:233BBE084F4E732A3CA855D43FEBC06D828F126301F6444F7F660306CFF13FC6
                    SHA-512:07D5DAF66815829D7EA94B3C3F797A0134639C6B89624D5595F8AE26AB1D42CB51A0B718699C126ADEBD22A7605CD74E5FA7B094AB7C6473BAF02371BDF18134
                    Malicious:false
                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):512
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:3::
                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                    Malicious:false
                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:Composite Document File V2 Document, Cannot read section info
                    Category:dropped
                    Size (bytes):32768
                    Entropy (8bit):1.177739234105296
                    Encrypted:false
                    SSDEEP:48:ihnMufPveFXJLT5nnDwHALddeS5gyrCdeSIJ7w8:i9MVzThDwHzdWxw
                    MD5:25314542CFEBF7907842106BBFA064AC
                    SHA1:87D5E85BE22742B2BDD7B74E90BD407F1C9C30B2
                    SHA-256:42ACF70E6408B56D5AE524F4FE9202589791E6D0B3829D28A686F03309CD78CC
                    SHA-512:393B9550AA9E7A4717255F474B4942413DACBFD9EFB512AA985A717FA455B8F499091151E23E4439598183F36BD325E7B9AA0D34EA650C09DC83C431D66E7138
                    Malicious:false
                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):32768
                    Entropy (8bit):0.07159627152993267
                    Encrypted:false
                    SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOFRG8Dx1gVky6lit/:2F0i8n0itFzDHFbG0xBit/
                    MD5:0A7886CA30B4A3DB69C065A3A2AC953E
                    SHA1:88C15B7B528A7AD0A6EABFCAC77C7597F1242AF9
                    SHA-256:FF16982F7210D60A98FB2CCCC328646BA3B2CE1CDBD6D79DB649DAF7865DBF47
                    SHA-512:75D0C13CE5DC82E7DB56426BD7B3BB0523C22E1DD4AC0AF4B93FB0EE89EFF2D6AAE1D1001CDADA5EC1146AB4F2DD8B794C419E23B5FDB888F6D8A83D1070C21C
                    Malicious:false
                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: b, Template: Intel;1033, Revision Number: {6456E99D-823C-4127-8524-7C088858BC9F}, Create Time/Date: Sat Jan 4 01:58:40 2025, Last Saved Time/Date: Sat Jan 4 01:58:40 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                    Entropy (8bit):7.987694519999065
                    TrID:
                    • Microsoft Windows Installer (60509/1) 88.31%
                    • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
                    File name:IlPF8gbvGl.msi
                    File size:8'368'128 bytes
                    MD5:7bb46dc1e073cd063cf2b70a4500f42e
                    SHA1:0cf64a268f62a0cb38f0732dc8193c3fd19bb767
                    SHA256:7d7d7c6cd7d57f1123746ec9b36ff99993e255cd9dd3a8b06d685128e7220296
                    SHA512:5d5e4ce6663adfcf40140eb3a2fc5c67febd1c278111d5d03b1f457a4b58bda34d6ebecb3711aef90fd3705df02f39e0a807a975d2d0aff54673709bdaccfacd
                    SSDEEP:196608:x2g91Kph8v4drS9vBETWwIF4Z4GHpKnazd:591F4Vk61Q4Z48Kazd
                    TLSH:1D863312753FD6ADF45178F25CB69760C0412E92B9B088239F843B8C1B76F155BB33A9
                    File Content Preview:........................>......................................................................................................................................................................................................................................
                    Icon Hash:2d2e3797b32b2b99
                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                    Jan 4, 2025 05:26:04.436017036 CET1.1.1.1192.168.2.90x8c18No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                    Jan 4, 2025 05:26:04.436017036 CET1.1.1.1192.168.2.90x8c18No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false

                    Click to jump to process

                    Click to jump to process

                    Click to jump to process

                    Target ID:0
                    Start time:23:26:08
                    Start date:03/01/2025
                    Path:C:\Windows\System32\msiexec.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\IlPF8gbvGl.msi"
                    Imagebase:0x7ff666690000
                    File size:69'632 bytes
                    MD5 hash:E5DA170027542E25EDE42FC54C929077
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:high
                    Has exited:true

                    Target ID:2
                    Start time:23:26:08
                    Start date:03/01/2025
                    Path:C:\Windows\System32\msiexec.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\msiexec.exe /V
                    Imagebase:0x7ff666690000
                    File size:69'632 bytes
                    MD5 hash:E5DA170027542E25EDE42FC54C929077
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:high
                    Has exited:false

                    Target ID:3
                    Start time:23:26:11
                    Start date:03/01/2025
                    Path:C:\Windows\System32\msiexec.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\System32\MsiExec.exe -Embedding 67AA9BE0C6F8541773B8E2D4BBBB9F8E E Global\MSI0000
                    Imagebase:0x7ff666690000
                    File size:69'632 bytes
                    MD5 hash:E5DA170027542E25EDE42FC54C929077
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:high
                    Has exited:true

                    No disassembly