Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
WCVAlEv9wo.msi

Overview

General Information

Sample name:WCVAlEv9wo.msi
renamed because original name is a hash value
Original sample name:5a1839968a7be93c0c1f8110167ba701a08fd02bc261373299002907b75cf7f1.msi
Analysis ID:1584068
MD5:92cb664260d94a479d948ef5d987903c
SHA1:8329faceede0830b2f6902ddc5bd3e6170a99a43
SHA256:5a1839968a7be93c0c1f8110167ba701a08fd02bc261373299002907b75cf7f1
Tags:backdoormsisilverfoxwinosuser-zhuzhu0009
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has nameless sections
Checks for available system drives (often done to infect USB drives)
Creates files inside the system directory
Deletes files inside the Windows folder
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 3472 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\WCVAlEv9wo.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 4440 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 1520 cmdline: C:\Windows\System32\MsiExec.exe -Embedding 1C71AD6003053F62C78DEF703423029E E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Windows\Installer\MSI980D.tmpReversingLabs: Detection: 13%
Source: WCVAlEv9wo.msiVirustotal: Detection: 18%Perma Link
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior

System Summary

barindex
Source: MSI980D.tmp.1.drStatic PE information: section name:
Source: MSI980D.tmp.1.drStatic PE information: section name:
Source: MSI980D.tmp.1.drStatic PE information: section name:
Source: MSI980D.tmp.1.drStatic PE information: section name:
Source: MSI980D.tmp.1.drStatic PE information: section name:
Source: MSI980D.tmp.1.drStatic PE information: section name:
Source: MSI980D.tmp.1.drStatic PE information: section name:
Source: MSI980D.tmp.1.drStatic PE information: section name:
Source: MSI980D.tmp.1.drStatic PE information: section name:
Source: MSI980D.tmp.1.drStatic PE information: section name:
Source: MSI980D.tmp.1.drStatic PE information: section name:
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\55906b.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{7B404D36-5E15-4EA4-80CE-E33161DF0929}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI9230.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\55906d.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\55906d.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI980D.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\55906d.msiJump to behavior
Source: Joe Sandbox ViewDropped File: C:\Windows\Installer\MSI980D.tmp 249F004E85CDC0D961BC5B068D865577C7D0004DFB9A4E94E23AC19A2C4D5D21
Source: MSI980D.tmp.1.drStatic PE information: Number of sections : 12 > 10
Source: WCVAlEv9wo.msiBinary or memory string: OriginalFilenameReachFramework.resources.dll4 vs WCVAlEv9wo.msi
Source: MSI980D.tmp.1.drStatic PE information: Section: ZLIB complexity 0.9999188345151715
Source: MSI980D.tmp.1.drStatic PE information: Section: ZLIB complexity 0.9916735197368421
Source: MSI980D.tmp.1.drStatic PE information: Section: ZLIB complexity 0.9996056488473768
Source: WCVAlEv9wo.msi, MSI9230.tmp.1.dr, 55906c.rbs.1.dr, 55906b.msi.1.dr, 55906d.msi.1.drBinary or memory string: !.SLn
Source: classification engineClassification label: mal60.winMSI@4/21@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\file.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DFF0BD65FFC13F4C26.TMPJump to behavior
Source: WCVAlEv9wo.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: WCVAlEv9wo.msiVirustotal: Detection: 18%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\WCVAlEv9wo.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 1C71AD6003053F62C78DEF703423029E E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 1C71AD6003053F62C78DEF703423029E E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: WCVAlEv9wo.msiStatic file information: File size 8310784 > 1048576
Source: MSI980D.tmp.1.drStatic PE information: section name:
Source: MSI980D.tmp.1.drStatic PE information: section name:
Source: MSI980D.tmp.1.drStatic PE information: section name:
Source: MSI980D.tmp.1.drStatic PE information: section name:
Source: MSI980D.tmp.1.drStatic PE information: section name:
Source: MSI980D.tmp.1.drStatic PE information: section name:
Source: MSI980D.tmp.1.drStatic PE information: section name:
Source: MSI980D.tmp.1.drStatic PE information: section name:
Source: MSI980D.tmp.1.drStatic PE information: section name:
Source: MSI980D.tmp.1.drStatic PE information: section name:
Source: MSI980D.tmp.1.drStatic PE information: section name:
Source: MSI980D.tmp.1.drStatic PE information: section name: entropy: 7.999751864479291
Source: MSI980D.tmp.1.drStatic PE information: section name: entropy: 7.983523508989422
Source: MSI980D.tmp.1.drStatic PE information: section name: entropy: 7.999688733683351
Source: MSI980D.tmp.1.drStatic PE information: section name: entropy: 7.022473212230831
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI980D.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI980D.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI980D.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exe TID: 7108Thread sleep count: 69 > 30Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: 55906d.msi.1.drBinary or memory string: KGvMcIL:=
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
21
Masquerading
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
Software Packing
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Obfuscated Files or Information
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1584068 Sample: WCVAlEv9wo.msi Startdate: 04/01/2025 Architecture: WINDOWS Score: 60 15 Multi AV Scanner detection for dropped file 2->15 17 Multi AV Scanner detection for submitted file 2->17 19 PE file has nameless sections 2->19 6 msiexec.exe 75 29 2->6         started        9 msiexec.exe 5 2->9         started        process3 file4 13 C:\Windows\Installer\MSI980D.tmp, PE32+ 6->13 dropped 11 msiexec.exe 6->11         started        process5

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
WCVAlEv9wo.msi18%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Windows\Installer\MSI980D.tmp13%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1584068
Start date and time:2025-01-04 05:27:13 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 23s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:6
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:WCVAlEv9wo.msi
renamed because original name is a hash value
Original Sample Name:5a1839968a7be93c0c1f8110167ba701a08fd02bc261373299002907b75cf7f1.msi
Detection:MAL
Classification:mal60.winMSI@4/21@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
  • Excluded IPs from analysis (whitelisted): 13.107.246.45, 20.109.210.53
  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
No simulations
No context
No context
No context
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
C:\Windows\Installer\MSI980D.tmpT1#U52a9#U624b1.0.5.msiGet hashmaliciousUnknownBrowse
    T1#U52a9#U624b1.0.6.msiGet hashmaliciousUnknownBrowse
      installer64v3.2.6.msiGet hashmaliciousUnknownBrowse
        installer64v9.3.5.msiGet hashmaliciousUnknownBrowse
          installer64v2.1.6.msiGet hashmaliciousUnknownBrowse
            Process:C:\Windows\System32\msiexec.exe
            File Type:data
            Category:dropped
            Size (bytes):6437600
            Entropy (8bit):7.981915855215215
            Encrypted:false
            SSDEEP:196608:0tt4l9BM93vfIqFp9WaZaSkM1pjS4AbWU4m:0tw8pnaEmam
            MD5:65164CBF84E96991CFAF8B3BDCC52842
            SHA1:AC0BE9CB0F0D29F7CCBE9061E6C474646F8BAA49
            SHA-256:04A9A2B1531ADC265D19EABA2F462CD7C63FA142E63942A1FED88C2113DCD62D
            SHA-512:D9EC008E2B21909774826F7A9A55320A859FBE431A69B5A08677C0E934C7C63B9384EBC62E742F4F70CA887B30DB803B32DC415FFC9225A6E02F882370E6EDE0
            Malicious:false
            Reputation:low
            Preview:...@IXOS.@.....@..#Z.@.....@.....@.....@.....@.....@......&.{7B404D36-5E15-4EA4-80CE-E33161DF0929}..Setup..WCVAlEv9wo.msi.@.....@.....@.....@........&.{1A920BC7-302C-4D02-AB32-82AC27D48F53}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}&.{7B404D36-5E15-4EA4-80CE-E33161DF0929}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....*.C:\Program Files (x86)\Windows NT\file.dat...._K..._.@A.......b.MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...R..[.........." .................K....................................................`... ...... ........ ...... ..............`.E....LlF.\....P(.....8vF.h}..........@.E...............................E
            Process:C:\Windows\System32\msiexec.exe
            File Type:data
            Category:dropped
            Size (bytes):1839952
            Entropy (8bit):7.99989333856953
            Encrypted:true
            SSDEEP:49152:qTg8hKCLOoPvfHE4STEEuvmiCreknYqTxuQPAvA4R:qk8hnhHE4+EPvmiLknzgbr
            MD5:C7979035930FC1352D7385CD53C226F4
            SHA1:3D4C55F4F2750EF3DF4DC4954024792288AA6A3A
            SHA-256:5707146A4CBBE59EF6697C9FF6D6B974CA10CB65FD28C507A270EBEC62364718
            SHA-512:DE98BAF2A38F191FA770F73D1E030CE43ED2B7DC76C52706F8B113974D274FEA8E909A6A1B75A8623C8AEF3379F0DC6D5530E8013F33CADC9A648ADD93E22992
            Malicious:false
            Reputation:low
            Preview:.@S........................9....L.z.....t.....!.......[.[6{.u.....>....(.....L_.+x..~W.J..}...\!..G...^r.....j[sl...Y..(-<....iw..C....X.......O...yO.VD..&@........'.z.....TB...Ja.6kk.f..gp...<.f....t..kZ..t..y.[,...f......>.V..vD.tk...i..A..5.s......v.L!..&f6O.K~.J.c..z13.XJP.....b.]) .Fo).p.%.F.k..u.v.!.dD".!..L..W8.&.oU..B.cG..............1b._q.i.n...q.XZ......2.I...n.=.....a.[....C.I,.X..'eyQ...o..v+..5-.y...n....N...-Z.....z..0L.x.9'....~..hNm......../....L....5.jZ.$..#H.Dy.0H.......2.G...........O.[dg..:T..W.c.Z.B..a.q..@...Y@g.=......9G.b..>..o`...ny..-tGs9S......m......E....\......Yh]3}.`.|.....(Xr...$b.V..n.M6c&s.na....m...{x.*{...R..[.8.`HuC....M.Z....f..J?X..a.....9.S.U.S.....k.1E.....^..2L..<...*.......K2*..:..`.=.ce......xyL.g..f.;.s,......mJ_".S......m.P.....{>).*.1<...#.$..s...I#... ......N.c(..0.D...C.......rx|.6..[._t.q.!W4..F...;..F..........&.&.....%...R.Y...3..X..+...4s..b}....V......"Z......N|.....@....{P.y.....
            Process:C:\Windows\System32\msiexec.exe
            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: bewtfdhytj, Template: Intel;1033, Revision Number: {1A920BC7-302C-4D02-AB32-82AC27D48F53}, Create Time/Date: Thu Jan 2 15:38:44 2025, Last Saved Time/Date: Thu Jan 2 15:38:44 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
            Category:dropped
            Size (bytes):8310784
            Entropy (8bit):7.984379152731318
            Encrypted:false
            SSDEEP:196608:38h9zmRvOVH0pvtt4l9BM93vKIqFp9WaZaSkM1pjS4AbWU4:MbzmOHatwDpnaEma
            MD5:92CB664260D94A479D948EF5D987903C
            SHA1:8329FACEEDE0830B2F6902DDC5BD3E6170A99A43
            SHA-256:5A1839968A7BE93C0C1F8110167BA701A08FD02BC261373299002907B75CF7F1
            SHA-512:6BD42E8D6760487655EF4A00E0C478B688369873248BEA35CA4B498F1D91D9089091381A7AE06F965F7607A61D1E00FF98ECEB4577C09BA37405A313D37EB91A
            Malicious:false
            Reputation:low
            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: bewtfdhytj, Template: Intel;1033, Revision Number: {1A920BC7-302C-4D02-AB32-82AC27D48F53}, Create Time/Date: Thu Jan 2 15:38:44 2025, Last Saved Time/Date: Thu Jan 2 15:38:44 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
            Category:dropped
            Size (bytes):8310784
            Entropy (8bit):7.984379152731318
            Encrypted:false
            SSDEEP:196608:38h9zmRvOVH0pvtt4l9BM93vKIqFp9WaZaSkM1pjS4AbWU4:MbzmOHatwDpnaEma
            MD5:92CB664260D94A479D948EF5D987903C
            SHA1:8329FACEEDE0830B2F6902DDC5BD3E6170A99A43
            SHA-256:5A1839968A7BE93C0C1F8110167BA701A08FD02BC261373299002907B75CF7F1
            SHA-512:6BD42E8D6760487655EF4A00E0C478B688369873248BEA35CA4B498F1D91D9089091381A7AE06F965F7607A61D1E00FF98ECEB4577C09BA37405A313D37EB91A
            Malicious:false
            Reputation:low
            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:data
            Category:dropped
            Size (bytes):6431909
            Entropy (8bit):7.982271885239505
            Encrypted:false
            SSDEEP:196608:att4l9BM93vfIqFp9WaZaSkM1pjS4AbWU4F:atw8pnaEmaF
            MD5:D3061ED24148D4F4E81C43D964A2C2B6
            SHA1:32A250318B8E62C8AA229B362C1F0C6094A7A0F8
            SHA-256:BAA5C558FE00F9824FE7E35D9815802C73059A90C875874E7A8AF2C88349026B
            SHA-512:2423336F5884B798EEDED85FC924AB91395DA77D9A81E470FF3010A04B1E0F820A2B6B72B63A74B9B00D8E487DEDCB2C1F39941FFA9A465514C13EB71120585F
            Malicious:false
            Reputation:low
            Preview:...@IXOS.@.....@..#Z.@.....@.....@.....@.....@.....@......&.{7B404D36-5E15-4EA4-80CE-E33161DF0929}..Setup..WCVAlEv9wo.msi.@.....@.....@.....@........&.{1A920BC7-302C-4D02-AB32-82AC27D48F53}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@P....@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\55906b.msi.........@........file.dat..l4d..file.dat.@.....@P....@.......@.............@.........@.....@.....@..5.@...5.@-s...@S.&......_....J..._.@A.......b.MZx.....................@.................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
            Category:modified
            Size (bytes):6430208
            Entropy (8bit):7.982364314290427
            Encrypted:false
            SSDEEP:196608:Ott4l9BM93vfIqFp9WaZaSkM1pjS4AbWU4:Otw8pnaEma
            MD5:617C65026B6B5DA62E40BCD3C602CCEB
            SHA1:2F9D0A1D67960F8DF8724E36934AB203EE25E81D
            SHA-256:249F004E85CDC0D961BC5B068D865577C7D0004DFB9A4E94E23AC19A2C4D5D21
            SHA-512:AD8D44617879669B10927F827FDA46E792934915C694DA982BF0FA5BC005159B3805B6C5D812D65FCECB49A84E5ED6914F5BA68E3CFCCC5F1CF3582AD19F2DBF
            Malicious:true
            Antivirus:
            • Antivirus: ReversingLabs, Detection: 13%
            Joe Sandbox View:
            • Filename: T1#U52a9#U624b1.0.5.msi, Detection: malicious, Browse
            • Filename: T1#U52a9#U624b1.0.6.msi, Detection: malicious, Browse
            • Filename: installer64v3.2.6.msi, Detection: malicious, Browse
            • Filename: installer64v9.3.5.msi, Detection: malicious, Browse
            • Filename: installer64v2.1.6.msi, Detection: malicious, Browse
            Reputation:moderate, very likely benign file
            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...R..[.........." .................K....................................................`... ...... ........ ...... ..............`.E....LlF.\....P(.....8vF.h}..........@.E...............................E.(.......................................................................................@............0..........................@........................t..............@............@....'......H..............@.................(......H..............@.................(......J..............@................ (......L..............@................0(......N..............@................@(......N..............@....rsrc........P(......V..............@..@......... ...`(......Z..............@.............D...E...C..$..............@...........................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:Composite Document File V2 Document, Cannot read section info
            Category:dropped
            Size (bytes):20480
            Entropy (8bit):1.1633189069922905
            Encrypted:false
            SSDEEP:12:JSbX72FjyAGiLIlHVRpZh/7777777777777777777777777vDHFNLPBit/l0i8Q:JwQI5tPLPMiF
            MD5:9AC73B45E245BDCDD13B3BDC8736EAA3
            SHA1:64DF302AC12947946A4361A8CF14B06B3A23521C
            SHA-256:958712104B18EE9439B6BD2EB1F9ED11A7303A2E0B58BD1A898186840CC27F6A
            SHA-512:72A0559F20613D9D23389BF139FBD2EE17AF8A8E724AC591B87464D12583A63E61A7BA8B05DC478313B46096D9D3EF143784AC1F11D8EF77D58C0AA074B8529E
            Malicious:false
            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:Composite Document File V2 Document, Cannot read section info
            Category:dropped
            Size (bytes):20480
            Entropy (8bit):1.461958780021543
            Encrypted:false
            SSDEEP:48:F8PhAuRc06WXJWjT5e4gsdeS5OrideSIWMTS:ohA1tjTA4cJin
            MD5:67CFCA2CB7639CC6F9A392D7DCD29267
            SHA1:146133594A2E728074203E20C0C74C653DB65531
            SHA-256:DE8824B5695B93E28D055E17B0F085ECC81BBB1C49E9293B978DA606F59BFDE8
            SHA-512:EEA75A0B33D0BB8C90523E9FF70F7F34289CE8AA9A11BD8D949942D7D1B20FF032A61B76BE872B7B6848DB2782B2D5B57F41CE980F02DD1F5E7D1D6CB7EB197B
            Malicious:false
            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
            Category:dropped
            Size (bytes):364484
            Entropy (8bit):5.365485729217196
            Encrypted:false
            SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26KgauO:zTtbmkExhMJCIpEt
            MD5:468427766374C7AF98031CCFB93111AC
            SHA1:094F8904D70B5478C5602CAD9B1A9C91CA93C34D
            SHA-256:8D940EDC52F50EB73E9B0D2473BFB801DD01B3D42B1280DC0BEB626EE737FDF4
            SHA-512:F172E02BE78079EE02B01E765634EBB9737BB91054622243D6D5CC5F81E57429A5610B5F468FBCA97BBE1E994CD7551C0D99DA66E6AE6EEB49CD9C0161E3AEF5
            Malicious:false
            Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
            Process:C:\Windows\System32\msiexec.exe
            File Type:data
            Category:dropped
            Size (bytes):512
            Entropy (8bit):0.0
            Encrypted:false
            SSDEEP:3::
            MD5:BF619EAC0CDF3F68D496EA9344137E8B
            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
            Malicious:false
            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:Composite Document File V2 Document, Cannot read section info
            Category:dropped
            Size (bytes):32768
            Entropy (8bit):1.1784956412750676
            Encrypted:false
            SSDEEP:48:LunoujJveFXJxT504gsdeS5OrideSIWMTS:LwoTZTi4cJin
            MD5:9BDCC692610625D69C0567760165F11E
            SHA1:CB60011528CE35BF44C9BBDF772ED280608E3D54
            SHA-256:F2B1022C7279D432116472AD43E30B3A222F8316CE8D03FDA700BCE8A6B66808
            SHA-512:FF4C0DF869A905775AF876B6BC62BE6E3E4EAD82FA56B4B44E11D72C107D6BE83CD3FA3B009C73A6EB8898547B36D8B165381C134297AA71A58F7735AE7E28CC
            Malicious:false
            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:Composite Document File V2 Document, Cannot read section info
            Category:dropped
            Size (bytes):20480
            Entropy (8bit):1.461958780021543
            Encrypted:false
            SSDEEP:48:F8PhAuRc06WXJWjT5e4gsdeS5OrideSIWMTS:ohA1tjTA4cJin
            MD5:67CFCA2CB7639CC6F9A392D7DCD29267
            SHA1:146133594A2E728074203E20C0C74C653DB65531
            SHA-256:DE8824B5695B93E28D055E17B0F085ECC81BBB1C49E9293B978DA606F59BFDE8
            SHA-512:EEA75A0B33D0BB8C90523E9FF70F7F34289CE8AA9A11BD8D949942D7D1B20FF032A61B76BE872B7B6848DB2782B2D5B57F41CE980F02DD1F5E7D1D6CB7EB197B
            Malicious:false
            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:Composite Document File V2 Document, Cannot read section info
            Category:dropped
            Size (bytes):32768
            Entropy (8bit):1.1784956412750676
            Encrypted:false
            SSDEEP:48:LunoujJveFXJxT504gsdeS5OrideSIWMTS:LwoTZTi4cJin
            MD5:9BDCC692610625D69C0567760165F11E
            SHA1:CB60011528CE35BF44C9BBDF772ED280608E3D54
            SHA-256:F2B1022C7279D432116472AD43E30B3A222F8316CE8D03FDA700BCE8A6B66808
            SHA-512:FF4C0DF869A905775AF876B6BC62BE6E3E4EAD82FA56B4B44E11D72C107D6BE83CD3FA3B009C73A6EB8898547B36D8B165381C134297AA71A58F7735AE7E28CC
            Malicious:false
            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:data
            Category:dropped
            Size (bytes):512
            Entropy (8bit):0.0
            Encrypted:false
            SSDEEP:3::
            MD5:BF619EAC0CDF3F68D496EA9344137E8B
            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
            Malicious:false
            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:data
            Category:dropped
            Size (bytes):512
            Entropy (8bit):0.0
            Encrypted:false
            SSDEEP:3::
            MD5:BF619EAC0CDF3F68D496EA9344137E8B
            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
            Malicious:false
            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:data
            Category:dropped
            Size (bytes):512
            Entropy (8bit):0.0
            Encrypted:false
            SSDEEP:3::
            MD5:BF619EAC0CDF3F68D496EA9344137E8B
            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
            Malicious:false
            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:Composite Document File V2 Document, Cannot read section info
            Category:dropped
            Size (bytes):20480
            Entropy (8bit):1.461958780021543
            Encrypted:false
            SSDEEP:48:F8PhAuRc06WXJWjT5e4gsdeS5OrideSIWMTS:ohA1tjTA4cJin
            MD5:67CFCA2CB7639CC6F9A392D7DCD29267
            SHA1:146133594A2E728074203E20C0C74C653DB65531
            SHA-256:DE8824B5695B93E28D055E17B0F085ECC81BBB1C49E9293B978DA606F59BFDE8
            SHA-512:EEA75A0B33D0BB8C90523E9FF70F7F34289CE8AA9A11BD8D949942D7D1B20FF032A61B76BE872B7B6848DB2782B2D5B57F41CE980F02DD1F5E7D1D6CB7EB197B
            Malicious:false
            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:Composite Document File V2 Document, Cannot read section info
            Category:dropped
            Size (bytes):32768
            Entropy (8bit):1.1784956412750676
            Encrypted:false
            SSDEEP:48:LunoujJveFXJxT504gsdeS5OrideSIWMTS:LwoTZTi4cJin
            MD5:9BDCC692610625D69C0567760165F11E
            SHA1:CB60011528CE35BF44C9BBDF772ED280608E3D54
            SHA-256:F2B1022C7279D432116472AD43E30B3A222F8316CE8D03FDA700BCE8A6B66808
            SHA-512:FF4C0DF869A905775AF876B6BC62BE6E3E4EAD82FA56B4B44E11D72C107D6BE83CD3FA3B009C73A6EB8898547B36D8B165381C134297AA71A58F7735AE7E28CC
            Malicious:false
            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:data
            Category:dropped
            Size (bytes):512
            Entropy (8bit):0.0
            Encrypted:false
            SSDEEP:3::
            MD5:BF619EAC0CDF3F68D496EA9344137E8B
            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
            Malicious:false
            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:data
            Category:dropped
            Size (bytes):69632
            Entropy (8bit):0.10216559717676385
            Encrypted:false
            SSDEEP:24:tTS0cHZLdB5GipVGdB5GipV7VQwG1/lrkg++vDGI:tTSnHldeScdeS5Or+g7
            MD5:24975B3ADF7418EDDBBC53629870F231
            SHA1:FADB4976F47A498C2F7DDCB97AB0FE9A24904CE6
            SHA-256:F59FCC7BF0F053D3EB23088FF76677DD00DBDB4B86290FD4CAC6E21762309305
            SHA-512:65E39B4C45DA8060352957036A87FDE10446BD41AA2FEFA62A4AF165D65810887B3932A736A2971B48AE6DF00B3EDB8F5E14DC69FA164254D3420A9780819D0C
            Malicious:false
            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:data
            Category:dropped
            Size (bytes):32768
            Entropy (8bit):0.07125260423232482
            Encrypted:false
            SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOmiRLPkBlltgVky6lit/:2F0i8n0itFzDHFNLPuit/
            MD5:229857CFD41F0CF65A1DA3D8B56BECA3
            SHA1:F33C8B3D66B7BDDD0400F4B8FE9E7CCADDBA58FE
            SHA-256:5BA22E9194A57F25D8F38B784EB4D0229E445E2AB0F41A6887B1D5A61311CD55
            SHA-512:1B84E6A4187077BA25DB4F25F7ADFE74423E1424E204375E5A30599358F7BC4475EB871F363271F8404AFD0399C2C60171C2C88186F1058374233D3D92A11E35
            Malicious:false
            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: bewtfdhytj, Template: Intel;1033, Revision Number: {1A920BC7-302C-4D02-AB32-82AC27D48F53}, Create Time/Date: Thu Jan 2 15:38:44 2025, Last Saved Time/Date: Thu Jan 2 15:38:44 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
            Entropy (8bit):7.984379152731318
            TrID:
            • Microsoft Windows Installer (60509/1) 88.31%
            • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
            File name:WCVAlEv9wo.msi
            File size:8'310'784 bytes
            MD5:92cb664260d94a479d948ef5d987903c
            SHA1:8329faceede0830b2f6902ddc5bd3e6170a99a43
            SHA256:5a1839968a7be93c0c1f8110167ba701a08fd02bc261373299002907b75cf7f1
            SHA512:6bd42e8d6760487655ef4a00e0c478b688369873248bea35ca4b498f1d91d9089091381a7ae06f965f7607a61d1e00ff98eceb4577c09ba37405a313d37eb91a
            SSDEEP:196608:38h9zmRvOVH0pvtt4l9BM93vKIqFp9WaZaSkM1pjS4AbWU4:MbzmOHatwDpnaEma
            TLSH:5C86339BB33EBAB9D5A66A3B4C7616C28570BDC0A5B18596D3D03F5E08702B025F33D1
            File Content Preview:........................>......................................................................................................................................................................................................................................
            Icon Hash:2d2e3797b32b2b99
            No network behavior found

            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:23:28:04
            Start date:03/01/2025
            Path:C:\Windows\System32\msiexec.exe
            Wow64 process (32bit):false
            Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\WCVAlEv9wo.msi"
            Imagebase:0x7ff72f9f0000
            File size:69'632 bytes
            MD5 hash:E5DA170027542E25EDE42FC54C929077
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:high
            Has exited:true

            Target ID:1
            Start time:23:28:05
            Start date:03/01/2025
            Path:C:\Windows\System32\msiexec.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\system32\msiexec.exe /V
            Imagebase:0x7ff72f9f0000
            File size:69'632 bytes
            MD5 hash:E5DA170027542E25EDE42FC54C929077
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:high
            Has exited:false

            Target ID:3
            Start time:23:28:07
            Start date:03/01/2025
            Path:C:\Windows\System32\msiexec.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\System32\MsiExec.exe -Embedding 1C71AD6003053F62C78DEF703423029E E Global\MSI0000
            Imagebase:0x7ff72f9f0000
            File size:69'632 bytes
            MD5 hash:E5DA170027542E25EDE42FC54C929077
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:high
            Has exited:true

            No disassembly