Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
xaXhit2mQc.msi

Overview

General Information

Sample name:xaXhit2mQc.msi
renamed because original name is a hash value
Original sample name:bb48759e546b346ff0ea1cf7e9a464845060b568dd82272c62f7ef6a301393e9.msi
Analysis ID:1584069
MD5:3ad275b60086026eafb6ac7b1f75df7b
SHA1:cf6d10f0ffe1c51d9770fb201abadbd334d661ec
SHA256:bb48759e546b346ff0ea1cf7e9a464845060b568dd82272c62f7ef6a301393e9
Tags:backdoormsisilverfoxwinosuser-zhuzhu0009
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has nameless sections
Checks for available system drives (often done to infect USB drives)
Creates files inside the system directory
Deletes files inside the Windows folder
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 3884 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\xaXhit2mQc.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 2960 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 5672 cmdline: C:\Windows\System32\MsiExec.exe -Embedding B768CE12AB79531C8CE20823D2C2C863 E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Windows\Installer\MSI678B.tmpReversingLabs: Detection: 13%
Source: C:\Windows\Installer\MSI678B.tmpVirustotal: Detection: 18%Perma Link
Source: xaXhit2mQc.msiVirustotal: Detection: 18%Perma Link
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior

System Summary

barindex
Source: MSI678B.tmp.2.drStatic PE information: section name:
Source: MSI678B.tmp.2.drStatic PE information: section name:
Source: MSI678B.tmp.2.drStatic PE information: section name:
Source: MSI678B.tmp.2.drStatic PE information: section name:
Source: MSI678B.tmp.2.drStatic PE information: section name:
Source: MSI678B.tmp.2.drStatic PE information: section name:
Source: MSI678B.tmp.2.drStatic PE information: section name:
Source: MSI678B.tmp.2.drStatic PE information: section name:
Source: MSI678B.tmp.2.drStatic PE information: section name:
Source: MSI678B.tmp.2.drStatic PE information: section name:
Source: MSI678B.tmp.2.drStatic PE information: section name:
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\685f7b.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{78E31E7E-52B1-4DF7-946D-D1062ED63B1F}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6111.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\685f7d.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\685f7d.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI678B.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\685f7d.msiJump to behavior
Source: Joe Sandbox ViewDropped File: C:\Windows\Installer\MSI678B.tmp 249F004E85CDC0D961BC5B068D865577C7D0004DFB9A4E94E23AC19A2C4D5D21
Source: MSI678B.tmp.2.drStatic PE information: Number of sections : 12 > 10
Source: xaXhit2mQc.msiBinary or memory string: OriginalFilenameReachFramework.resources.dll4 vs xaXhit2mQc.msi
Source: MSI678B.tmp.2.drStatic PE information: Section: ZLIB complexity 0.9999188345151715
Source: MSI678B.tmp.2.drStatic PE information: Section: ZLIB complexity 0.9916735197368421
Source: MSI678B.tmp.2.drStatic PE information: Section: ZLIB complexity 0.9996056488473768
Source: xaXhit2mQc.msi, 685f7b.msi.2.dr, 685f7d.msi.2.dr, 685f7c.rbs.2.dr, MSI6111.tmp.2.drBinary or memory string: !.SLn
Source: classification engineClassification label: mal60.winMSI@4/21@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\file.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF386FDFA3244CCDBF.TMPJump to behavior
Source: xaXhit2mQc.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: xaXhit2mQc.msiVirustotal: Detection: 18%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\xaXhit2mQc.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding B768CE12AB79531C8CE20823D2C2C863 E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding B768CE12AB79531C8CE20823D2C2C863 E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: xaXhit2mQc.msiStatic file information: File size 8122368 > 1048576
Source: MSI678B.tmp.2.drStatic PE information: section name:
Source: MSI678B.tmp.2.drStatic PE information: section name:
Source: MSI678B.tmp.2.drStatic PE information: section name:
Source: MSI678B.tmp.2.drStatic PE information: section name:
Source: MSI678B.tmp.2.drStatic PE information: section name:
Source: MSI678B.tmp.2.drStatic PE information: section name:
Source: MSI678B.tmp.2.drStatic PE information: section name:
Source: MSI678B.tmp.2.drStatic PE information: section name:
Source: MSI678B.tmp.2.drStatic PE information: section name:
Source: MSI678B.tmp.2.drStatic PE information: section name:
Source: MSI678B.tmp.2.drStatic PE information: section name:
Source: MSI678B.tmp.2.drStatic PE information: section name: entropy: 7.999751864479291
Source: MSI678B.tmp.2.drStatic PE information: section name: entropy: 7.983523508989422
Source: MSI678B.tmp.2.drStatic PE information: section name: entropy: 7.999688733683351
Source: MSI678B.tmp.2.drStatic PE information: section name: entropy: 7.022473212230831
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI678B.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI678B.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI678B.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exe TID: 6516Thread sleep count: 481 > 30Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: MSI6111.tmp.2.drBinary or memory string: KGvMcIL:=
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
21
Masquerading
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
Software Packing
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Obfuscated Files or Information
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1584069 Sample: xaXhit2mQc.msi Startdate: 04/01/2025 Architecture: WINDOWS Score: 60 15 Multi AV Scanner detection for dropped file 2->15 17 Multi AV Scanner detection for submitted file 2->17 19 PE file has nameless sections 2->19 6 msiexec.exe 75 29 2->6         started        9 msiexec.exe 5 2->9         started        process3 file4 13 C:\Windows\Installer\MSI678B.tmp, PE32+ 6->13 dropped 11 msiexec.exe 6->11         started        process5

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
xaXhit2mQc.msi18%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Windows\Installer\MSI678B.tmp13%ReversingLabs
C:\Windows\Installer\MSI678B.tmp18%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1584069
Start date and time:2025-01-04 05:28:06 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 26s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:6
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:xaXhit2mQc.msi
renamed because original name is a hash value
Original Sample Name:bb48759e546b346ff0ea1cf7e9a464845060b568dd82272c62f7ef6a301393e9.msi
Detection:MAL
Classification:mal60.winMSI@4/21@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
  • Excluded IPs from analysis (whitelisted): 13.107.246.45, 20.12.23.50
  • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
No simulations
No context
No context
No context
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
C:\Windows\Installer\MSI678B.tmpWCVAlEv9wo.msiGet hashmaliciousUnknownBrowse
    T1#U52a9#U624b1.0.5.msiGet hashmaliciousUnknownBrowse
      T1#U52a9#U624b1.0.6.msiGet hashmaliciousUnknownBrowse
        installer64v3.2.6.msiGet hashmaliciousUnknownBrowse
          installer64v9.3.5.msiGet hashmaliciousUnknownBrowse
            installer64v2.1.6.msiGet hashmaliciousUnknownBrowse
              Process:C:\Windows\System32\msiexec.exe
              File Type:data
              Category:dropped
              Size (bytes):6437608
              Entropy (8bit):7.981918504743356
              Encrypted:false
              SSDEEP:196608:9tt4l9BM93vfIqFp9WaZaSkM1pjS4AbWU47:9tw8pnaEma7
              MD5:1493E26B75D0083DC8319717880D2C9E
              SHA1:702EF816DE7B63B45E7448D01D0D1A0499BCFBD2
              SHA-256:2707EFA307F36D3B4A12C044D61950A3D16EC06DD6B356F54992652A31F217D1
              SHA-512:C69488E8D85A93AD7BB4A4AC79F1CFAD14045F09B005918FE7FEE44AAA0ACCDE6E6DCC5CCFF5261044E02FDB25DF96FE64ABA9D3CC98BE9A4858C1A9724E8E01
              Malicious:false
              Reputation:low
              Preview:...@IXOS.@.....@..#Z.@.....@.....@.....@.....@.....@......&.{78E31E7E-52B1-4DF7-946D-D1062ED63B1F}..Setup..xaXhit2mQc.msi.@.....@.....@.....@........&.{AC96E01C-FECA-4639-914D-87C5E90AB100}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}&.{78E31E7E-52B1-4DF7-946D-D1062ED63B1F}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....*.C:\Program Files (x86)\Windows NT\file.dat...._K..._.@A.......b.MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...R..[.........." .................K....................................................`... ...... ........ ...... ..............`.E....LlF.\....P(.....8vF.h}..........@.E...............................E
              Process:C:\Windows\System32\msiexec.exe
              File Type:data
              Category:dropped
              Size (bytes):1653152
              Entropy (8bit):7.999894836315979
              Encrypted:true
              SSDEEP:49152:ebEpfF/XMa0DW9ufBYMlfS36Sv9+d9PxIzXslayGL:88FcaBihJyV+d28lI
              MD5:92D87BB44FE936B192B31FBB1475838C
              SHA1:C378FD4704C5268622A88D224FB0C302E1F52812
              SHA-256:3F021AFA3BB528B4C7A9DCDBD5A4C1FECFD27F01E2C39B3E87AE80CB380A2C3E
              SHA-512:319B3EB727E2811A896550291481773525296F463427B02BEDEAA4227E53D00DE9A2B02BA4FCA0C5946B02A7D7FA98AC5EEE66C15D94DF487732C96B70BCD635
              Malicious:false
              Reputation:low
              Preview:.@S....a.5.................~...>5.lks..1...dh.v.R(:.CCSQ.q.7.#.;.!#....j..5....s.9.QJ......|^....38C.y.;5.i.._f.o..c...0....iA..Lu5.....i.E.M.B..0.`D..q..mM...i..N}A...0|.Pa.........h...Cj.."..C@...Z.B.......\Lvf....KgM./....u...........a...B..s...(9./....t..jHi./&H.K.t...Xg...Z.".v..n.W...[..Ci..2.....I..'....X46.#...... .p9...........<..a.....1d.X jX.i.f.V.%w..0....>.8Y....p.|.....(."....,.C.>.................!.h8.xk.s...p....O..gS:...`.1R..M.J|..........4..eS..>.r...(....A"....7...P..w..^..?~....Y.&...W.:1....;x.aM.z.JTcD0.r.Pl.........J..m.QE....y\C......z`.....W......Z.5x.s..gCw..(,...2W.j)...)E..m.W..l.G3.|}.lK...`R)..M.s..P..M,5`.U*.......8...5.m`k.)>....l..k.....5+.E.`.D9....D......A.....[..1.=.#5.V...&....`....N..."|f.s..p.j.X..Mq...g.......#..7.le]n.~.Us,.2z.....y.e......y...q.w.E.]N.6J.S...=6lK...-."..v.Y..h8.7.k}..,_H.<g..%..~..........\2.F.Y!+.....>......G...7..B0.[.0....zA._.7.|.wbDln..4.D3.#.....fb.?.o(O..!M.u.=..`.
              Process:C:\Windows\System32\msiexec.exe
              File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: aefrerhyfg, Template: Intel;1033, Revision Number: {AC96E01C-FECA-4639-914D-87C5E90AB100}, Create Time/Date: Thu Jan 2 15:38:50 2025, Last Saved Time/Date: Thu Jan 2 15:38:50 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
              Category:dropped
              Size (bytes):8122368
              Entropy (8bit):7.984178125891691
              Encrypted:false
              SSDEEP:196608:jRU5WhHvnCMelztt4l9BM93vfIIFp9WaZaSkM1pjS4AbWU4:FttGlztw2pnaEma
              MD5:3AD275B60086026EAFB6AC7B1F75DF7B
              SHA1:CF6D10F0FFE1C51D9770FB201ABADBD334D661EC
              SHA-256:BB48759E546B346FF0EA1CF7E9A464845060B568DD82272C62F7EF6A301393E9
              SHA-512:482449BE1F9EE958003825BC9421BF58B4C1563BA915038DDB8295AACFF3676C0FF15D04A1CD50FEC201D022D059D8C6FF3D7F6FD545AAF616E90E70BA5062CF
              Malicious:false
              Reputation:low
              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\System32\msiexec.exe
              File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: aefrerhyfg, Template: Intel;1033, Revision Number: {AC96E01C-FECA-4639-914D-87C5E90AB100}, Create Time/Date: Thu Jan 2 15:38:50 2025, Last Saved Time/Date: Thu Jan 2 15:38:50 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
              Category:dropped
              Size (bytes):8122368
              Entropy (8bit):7.984178125891691
              Encrypted:false
              SSDEEP:196608:jRU5WhHvnCMelztt4l9BM93vfIIFp9WaZaSkM1pjS4AbWU4:FttGlztw2pnaEma
              MD5:3AD275B60086026EAFB6AC7B1F75DF7B
              SHA1:CF6D10F0FFE1C51D9770FB201ABADBD334D661EC
              SHA-256:BB48759E546B346FF0EA1CF7E9A464845060B568DD82272C62F7EF6A301393E9
              SHA-512:482449BE1F9EE958003825BC9421BF58B4C1563BA915038DDB8295AACFF3676C0FF15D04A1CD50FEC201D022D059D8C6FF3D7F6FD545AAF616E90E70BA5062CF
              Malicious:false
              Reputation:low
              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\System32\msiexec.exe
              File Type:data
              Category:dropped
              Size (bytes):6431915
              Entropy (8bit):7.9822725950173385
              Encrypted:false
              SSDEEP:196608:Ktt4l9BM93vfIqFp9WaZaSkM1pjS4AbWU4Q:Ktw8pnaEmaQ
              MD5:CC7D3D41D28A6CD66CE54F48DD45938B
              SHA1:488DBAF7E7F3576065DBCCBDCC58BEC172F13BF6
              SHA-256:91B1ACD490CB3E3FCA80D71A940269EA888EA8F56F9D1F59CF574FC37B27B686
              SHA-512:CD6EF835FA02A5343B14BC308BB4136FE84AB231FCECF235B4AB482A76B0ABDE239878D9D2105E0F41505A3B36BDE30B37D9F9CCDFA7F8A69FDE5BB660EF953C
              Malicious:false
              Reputation:low
              Preview:...@IXOS.@.....@..#Z.@.....@.....@.....@.....@.....@......&.{78E31E7E-52B1-4DF7-946D-D1062ED63B1F}..Setup..xaXhit2mQc.msi.@.....@.....@.....@........&.{AC96E01C-FECA-4639-914D-87C5E90AB100}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@.9...@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\685f7b.msi.........@........file.dat..l4d..file.dat.@.....@.9...@.......@.............@.........@.....@.....@..{..@O.6..@.....@.u........_....J..._.@A.......b.MZx.....................@.................................
              Process:C:\Windows\System32\msiexec.exe
              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
              Category:modified
              Size (bytes):6430208
              Entropy (8bit):7.982364314290427
              Encrypted:false
              SSDEEP:196608:Ott4l9BM93vfIqFp9WaZaSkM1pjS4AbWU4:Otw8pnaEma
              MD5:617C65026B6B5DA62E40BCD3C602CCEB
              SHA1:2F9D0A1D67960F8DF8724E36934AB203EE25E81D
              SHA-256:249F004E85CDC0D961BC5B068D865577C7D0004DFB9A4E94E23AC19A2C4D5D21
              SHA-512:AD8D44617879669B10927F827FDA46E792934915C694DA982BF0FA5BC005159B3805B6C5D812D65FCECB49A84E5ED6914F5BA68E3CFCCC5F1CF3582AD19F2DBF
              Malicious:true
              Antivirus:
              • Antivirus: ReversingLabs, Detection: 13%
              • Antivirus: Virustotal, Detection: 18%, Browse
              Joe Sandbox View:
              • Filename: WCVAlEv9wo.msi, Detection: malicious, Browse
              • Filename: T1#U52a9#U624b1.0.5.msi, Detection: malicious, Browse
              • Filename: T1#U52a9#U624b1.0.6.msi, Detection: malicious, Browse
              • Filename: installer64v3.2.6.msi, Detection: malicious, Browse
              • Filename: installer64v9.3.5.msi, Detection: malicious, Browse
              • Filename: installer64v2.1.6.msi, Detection: malicious, Browse
              Reputation:moderate, very likely benign file
              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...R..[.........." .................K....................................................`... ...... ........ ...... ..............`.E....LlF.\....P(.....8vF.h}..........@.E...............................E.(.......................................................................................@............0..........................@........................t..............@............@....'......H..............@.................(......H..............@.................(......J..............@................ (......L..............@................0(......N..............@................@(......N..............@....rsrc........P(......V..............@..@......... ...`(......Z..............@.............D...E...C..$..............@...........................................................................................................................................
              Process:C:\Windows\System32\msiexec.exe
              File Type:Composite Document File V2 Document, Cannot read section info
              Category:dropped
              Size (bytes):20480
              Entropy (8bit):1.1638597022457913
              Encrypted:false
              SSDEEP:12:JSbX72FjdSAGiLIlHVRpZh/7777777777777777777777777vDHFCdy3Fit/l0i5:J3SQI5teCoiF
              MD5:2F9348C83976B7E79F326307EA20D9EB
              SHA1:583DDD6D3451DE1A79C89C84F74B7744A367AE23
              SHA-256:B42EA7B1E46AC2C87454C71C068AA8EF0DB90F69ADB627FEDC335B16B01B0D94
              SHA-512:453E33ED5982C1A079254037DBDB35DD8D7FCF42821BA96DF13DBE7B900E3338FC449410B59764D16F2C9EFF1AEE6053B60FF4357269C36BD8A6ABF151E3BCA7
              Malicious:false
              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\System32\msiexec.exe
              File Type:Composite Document File V2 Document, Cannot read section info
              Category:dropped
              Size (bytes):20480
              Entropy (8bit):1.464518693417781
              Encrypted:false
              SSDEEP:48:d8PhMuRc06WXJSFT53zdeS51rCdeSIGs:AhM1JFTpMySs
              MD5:A46EB74141A20E9B4083F13A3FEDF6D2
              SHA1:0B38B1C31EF9899CF31DA1C1D0F994CA3601CFC0
              SHA-256:2109696BB16003DA433CC80E7DF8834483E642D2893C8F5EAB0EEA57BDE91DC7
              SHA-512:CD647977D53CF607FE4617A645EF0274F8726BE14BA98FA2930799A80F8057B291002E057F402518F5D30536CB94907A4E03232110811C4C33BA500F89B7ABE6
              Malicious:false
              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\System32\msiexec.exe
              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
              Category:dropped
              Size (bytes):360001
              Entropy (8bit):5.362985359351602
              Encrypted:false
              SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26KgauF:zTtbmkExhMJCIpEw
              MD5:8A1D2C87115506892E502B59FC30C2F9
              SHA1:B4F2AC471A5C379223785249DA221552CBA2C0F9
              SHA-256:523D0E30E5B297969614DA76D4EE2F794615A9038B2E7A77522AEC20CA6B96B6
              SHA-512:6007C3E78386AB96C6559EE4E35F2D8001827269175E197402E31C50A31FDC791F828EB08A0A9AE4FE9D5C61EA7EA06422EB2C387C1D28AA29C23E17AB4B5A9C
              Malicious:false
              Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
              Process:C:\Windows\System32\msiexec.exe
              File Type:Composite Document File V2 Document, Cannot read section info
              Category:dropped
              Size (bytes):32768
              Entropy (8bit):1.1805603606453154
              Encrypted:false
              SSDEEP:24:J4hC3nkuxZiCipKP2xza2tzhAnZfagUMClXtd85r++lqNdB5GipV7VgwGolrkgC0:lnkunPveFXJjT5dzdeS51rCdeSIGs
              MD5:246526C9DEEC2EC5417D57A403BD5550
              SHA1:C2E129BA52587568D150E51414939F0FF1CFD1F1
              SHA-256:0A19CC22EE244C14A0C2FB7B25C6E93221168285C832E552777089137E407904
              SHA-512:1D920A9919720C586DDB8F823C2A74E1781262EF36715F493484848566D4513DB61D4276C302391DEE7F33B7577E6D5443BABC721DFE91C1861A6DCEF3524F84
              Malicious:false
              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\System32\msiexec.exe
              File Type:data
              Category:dropped
              Size (bytes):69632
              Entropy (8bit):0.10359553162100406
              Encrypted:false
              SSDEEP:24:0ECXZLdB5GipVGdB5GipV7VgwGolrkgr+lql:VCXldeScdeS51rr
              MD5:B2B6D3F6B9FB49B6788CF35DDA9529A5
              SHA1:7D417C250B5F530535A786A16785EF608E67DEA6
              SHA-256:CFBBC06A0F0E318DCB2BB814FA121D42B00F6DF1ED08D2D831485A271453C8DA
              SHA-512:71E3B7DF713333F9A01CDB0927042308AF5EC4FD3DF8AF18A16DC30210C6522A0C2CDBEADCC00809673FDF21F485E7B946FC68942F275F93144C46A9992C789E
              Malicious:false
              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\System32\msiexec.exe
              File Type:Composite Document File V2 Document, Cannot read section info
              Category:dropped
              Size (bytes):20480
              Entropy (8bit):1.464518693417781
              Encrypted:false
              SSDEEP:48:d8PhMuRc06WXJSFT53zdeS51rCdeSIGs:AhM1JFTpMySs
              MD5:A46EB74141A20E9B4083F13A3FEDF6D2
              SHA1:0B38B1C31EF9899CF31DA1C1D0F994CA3601CFC0
              SHA-256:2109696BB16003DA433CC80E7DF8834483E642D2893C8F5EAB0EEA57BDE91DC7
              SHA-512:CD647977D53CF607FE4617A645EF0274F8726BE14BA98FA2930799A80F8057B291002E057F402518F5D30536CB94907A4E03232110811C4C33BA500F89B7ABE6
              Malicious:false
              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\System32\msiexec.exe
              File Type:data
              Category:dropped
              Size (bytes):512
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:3::
              MD5:BF619EAC0CDF3F68D496EA9344137E8B
              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
              Malicious:false
              Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\System32\msiexec.exe
              File Type:Composite Document File V2 Document, Cannot read section info
              Category:dropped
              Size (bytes):20480
              Entropy (8bit):1.464518693417781
              Encrypted:false
              SSDEEP:48:d8PhMuRc06WXJSFT53zdeS51rCdeSIGs:AhM1JFTpMySs
              MD5:A46EB74141A20E9B4083F13A3FEDF6D2
              SHA1:0B38B1C31EF9899CF31DA1C1D0F994CA3601CFC0
              SHA-256:2109696BB16003DA433CC80E7DF8834483E642D2893C8F5EAB0EEA57BDE91DC7
              SHA-512:CD647977D53CF607FE4617A645EF0274F8726BE14BA98FA2930799A80F8057B291002E057F402518F5D30536CB94907A4E03232110811C4C33BA500F89B7ABE6
              Malicious:false
              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\System32\msiexec.exe
              File Type:data
              Category:dropped
              Size (bytes):512
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:3::
              MD5:BF619EAC0CDF3F68D496EA9344137E8B
              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
              Malicious:false
              Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\System32\msiexec.exe
              File Type:Composite Document File V2 Document, Cannot read section info
              Category:dropped
              Size (bytes):32768
              Entropy (8bit):1.1805603606453154
              Encrypted:false
              SSDEEP:24:J4hC3nkuxZiCipKP2xza2tzhAnZfagUMClXtd85r++lqNdB5GipV7VgwGolrkgC0:lnkunPveFXJjT5dzdeS51rCdeSIGs
              MD5:246526C9DEEC2EC5417D57A403BD5550
              SHA1:C2E129BA52587568D150E51414939F0FF1CFD1F1
              SHA-256:0A19CC22EE244C14A0C2FB7B25C6E93221168285C832E552777089137E407904
              SHA-512:1D920A9919720C586DDB8F823C2A74E1781262EF36715F493484848566D4513DB61D4276C302391DEE7F33B7577E6D5443BABC721DFE91C1861A6DCEF3524F84
              Malicious:false
              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\System32\msiexec.exe
              File Type:data
              Category:dropped
              Size (bytes):512
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:3::
              MD5:BF619EAC0CDF3F68D496EA9344137E8B
              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
              Malicious:false
              Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\System32\msiexec.exe
              File Type:data
              Category:dropped
              Size (bytes):512
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:3::
              MD5:BF619EAC0CDF3F68D496EA9344137E8B
              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
              Malicious:false
              Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\System32\msiexec.exe
              File Type:data
              Category:dropped
              Size (bytes):32768
              Entropy (8bit):0.07125437490768322
              Encrypted:false
              SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOCdyFHVotgVky6lit/:2F0i8n0itFzDHFCdy3Sit/
              MD5:3390597CD5BDE4E82DCC9B470D4A5F78
              SHA1:41CA0DABA92835D96F65428DBE7C095885673FB3
              SHA-256:88D2E5396B0ECB7C8C1A7DFBB326302B9989B38231F782B0537C5931E9A244C5
              SHA-512:5D58931A1285AD49B1DB27A00947A8DAE6BB215071A1DC193FCBA5B5E823248499EBF23A943A947B46FC1B51C4C682082DEE34112829EA1DA6AAFAD153B1B3F5
              Malicious:false
              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\System32\msiexec.exe
              File Type:data
              Category:dropped
              Size (bytes):512
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:3::
              MD5:BF619EAC0CDF3F68D496EA9344137E8B
              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
              Malicious:false
              Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\System32\msiexec.exe
              File Type:Composite Document File V2 Document, Cannot read section info
              Category:dropped
              Size (bytes):32768
              Entropy (8bit):1.1805603606453154
              Encrypted:false
              SSDEEP:24:J4hC3nkuxZiCipKP2xza2tzhAnZfagUMClXtd85r++lqNdB5GipV7VgwGolrkgC0:lnkunPveFXJjT5dzdeS51rCdeSIGs
              MD5:246526C9DEEC2EC5417D57A403BD5550
              SHA1:C2E129BA52587568D150E51414939F0FF1CFD1F1
              SHA-256:0A19CC22EE244C14A0C2FB7B25C6E93221168285C832E552777089137E407904
              SHA-512:1D920A9919720C586DDB8F823C2A74E1781262EF36715F493484848566D4513DB61D4276C302391DEE7F33B7577E6D5443BABC721DFE91C1861A6DCEF3524F84
              Malicious:false
              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: aefrerhyfg, Template: Intel;1033, Revision Number: {AC96E01C-FECA-4639-914D-87C5E90AB100}, Create Time/Date: Thu Jan 2 15:38:50 2025, Last Saved Time/Date: Thu Jan 2 15:38:50 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
              Entropy (8bit):7.984178125891691
              TrID:
              • Microsoft Windows Installer (60509/1) 88.31%
              • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
              File name:xaXhit2mQc.msi
              File size:8'122'368 bytes
              MD5:3ad275b60086026eafb6ac7b1f75df7b
              SHA1:cf6d10f0ffe1c51d9770fb201abadbd334d661ec
              SHA256:bb48759e546b346ff0ea1cf7e9a464845060b568dd82272c62f7ef6a301393e9
              SHA512:482449be1f9ee958003825bc9421bf58b4c1563ba915038ddb8295aacff3676c0ff15d04a1cd50fec201d022d059d8c6ff3d7f6fd545aaf616e90e70ba5062cf
              SSDEEP:196608:jRU5WhHvnCMelztt4l9BM93vfIIFp9WaZaSkM1pjS4AbWU4:FttGlztw2pnaEma
              TLSH:1B86334B733EBA7DD6626A3B4DB702C38930ADC565B1829AD7C03F5E19346B114B32D2
              File Content Preview:........................>......................................................................................................................................................................................................................................
              Icon Hash:2d2e3797b32b2b99
              No network behavior found

              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:23:29:00
              Start date:03/01/2025
              Path:C:\Windows\System32\msiexec.exe
              Wow64 process (32bit):false
              Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\xaXhit2mQc.msi"
              Imagebase:0x7ff766550000
              File size:69'632 bytes
              MD5 hash:E5DA170027542E25EDE42FC54C929077
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:high
              Has exited:true

              Target ID:2
              Start time:23:29:00
              Start date:03/01/2025
              Path:C:\Windows\System32\msiexec.exe
              Wow64 process (32bit):false
              Commandline:C:\Windows\system32\msiexec.exe /V
              Imagebase:0x7ff766550000
              File size:69'632 bytes
              MD5 hash:E5DA170027542E25EDE42FC54C929077
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:high
              Has exited:false

              Target ID:3
              Start time:23:29:02
              Start date:03/01/2025
              Path:C:\Windows\System32\msiexec.exe
              Wow64 process (32bit):false
              Commandline:C:\Windows\System32\MsiExec.exe -Embedding B768CE12AB79531C8CE20823D2C2C863 E Global\MSI0000
              Imagebase:0x7ff766550000
              File size:69'632 bytes
              MD5 hash:E5DA170027542E25EDE42FC54C929077
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:high
              Has exited:true

              No disassembly