Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
TK8JdwYGfW.msi

Overview

General Information

Sample name:TK8JdwYGfW.msi
renamed because original name is a hash value
Original sample name:67778a550a3fe7e8b5c9ca978b08fdf1119235d9d1d3b186dc887a0846108f04.msi
Analysis ID:1584071
MD5:d53016549aee9cca4b7fdfe354182869
SHA1:1d70a0e9ac72d4cce0b1d1c4843d54522994dfc1
SHA256:67778a550a3fe7e8b5c9ca978b08fdf1119235d9d1d3b186dc887a0846108f04
Tags:backdoormsisilverfoxwinosuser-zhuzhu0009
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has nameless sections
Checks for available system drives (often done to infect USB drives)
Creates files inside the system directory
Deletes files inside the Windows folder
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 7816 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\TK8JdwYGfW.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 7888 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 7996 cmdline: C:\Windows\System32\MsiExec.exe -Embedding A1DA541044A7956B81674A37D15B0A49 E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Windows\Installer\MSIED73.tmpReversingLabs: Detection: 13%
Source: C:\Windows\Installer\MSIED73.tmpVirustotal: Detection: 18%Perma Link
Source: TK8JdwYGfW.msiVirustotal: Detection: 18%Perma Link
Source: TK8JdwYGfW.msiReversingLabs: Detection: 23%
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior

System Summary

barindex
Source: MSIED73.tmp.2.drStatic PE information: section name:
Source: MSIED73.tmp.2.drStatic PE information: section name:
Source: MSIED73.tmp.2.drStatic PE information: section name:
Source: MSIED73.tmp.2.drStatic PE information: section name:
Source: MSIED73.tmp.2.drStatic PE information: section name:
Source: MSIED73.tmp.2.drStatic PE information: section name:
Source: MSIED73.tmp.2.drStatic PE information: section name:
Source: MSIED73.tmp.2.drStatic PE information: section name:
Source: MSIED73.tmp.2.drStatic PE information: section name:
Source: MSIED73.tmp.2.drStatic PE information: section name:
Source: MSIED73.tmp.2.drStatic PE information: section name:
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\5be63e.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{6924C455-115A-4D78-982E-75F7DBF8B3B8}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIEA46.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\5be640.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\5be640.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIED73.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\5be640.msiJump to behavior
Source: Joe Sandbox ViewDropped File: C:\Windows\Installer\MSIED73.tmp 249F004E85CDC0D961BC5B068D865577C7D0004DFB9A4E94E23AC19A2C4D5D21
Source: MSIED73.tmp.2.drStatic PE information: Number of sections : 12 > 10
Source: TK8JdwYGfW.msiBinary or memory string: OriginalFilenameReachFramework.resources.dll4 vs TK8JdwYGfW.msi
Source: MSIED73.tmp.2.drStatic PE information: Section: ZLIB complexity 0.9999188345151715
Source: MSIED73.tmp.2.drStatic PE information: Section: ZLIB complexity 0.9916735197368421
Source: MSIED73.tmp.2.drStatic PE information: Section: ZLIB complexity 0.9996056488473768
Source: TK8JdwYGfW.msi, 5be63f.rbs.2.dr, 5be63e.msi.2.dr, 5be640.msi.2.dr, MSIED73.tmp.2.dr, MSIEA46.tmp.2.drBinary or memory string: !.SLn
Source: classification engineClassification label: mal60.winMSI@4/21@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\file.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF51E5846D17127D96.TMPJump to behavior
Source: TK8JdwYGfW.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: TK8JdwYGfW.msiVirustotal: Detection: 18%
Source: TK8JdwYGfW.msiReversingLabs: Detection: 23%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\TK8JdwYGfW.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding A1DA541044A7956B81674A37D15B0A49 E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding A1DA541044A7956B81674A37D15B0A49 E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: TK8JdwYGfW.msiStatic file information: File size 7815168 > 1048576
Source: MSIED73.tmp.2.drStatic PE information: section name:
Source: MSIED73.tmp.2.drStatic PE information: section name:
Source: MSIED73.tmp.2.drStatic PE information: section name:
Source: MSIED73.tmp.2.drStatic PE information: section name:
Source: MSIED73.tmp.2.drStatic PE information: section name:
Source: MSIED73.tmp.2.drStatic PE information: section name:
Source: MSIED73.tmp.2.drStatic PE information: section name:
Source: MSIED73.tmp.2.drStatic PE information: section name:
Source: MSIED73.tmp.2.drStatic PE information: section name:
Source: MSIED73.tmp.2.drStatic PE information: section name:
Source: MSIED73.tmp.2.drStatic PE information: section name:
Source: MSIED73.tmp.2.drStatic PE information: section name: entropy: 7.999751864479291
Source: MSIED73.tmp.2.drStatic PE information: section name: entropy: 7.983523508989422
Source: MSIED73.tmp.2.drStatic PE information: section name: entropy: 7.999688733683351
Source: MSIED73.tmp.2.drStatic PE information: section name: entropy: 7.022473212230831
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIED73.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIED73.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIED73.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exe TID: 8028Thread sleep count: 982 > 30Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: MSIED73.tmp.2.drBinary or memory string: KGvMcIL:=
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
21
Masquerading
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
Software Packing
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Obfuscated Files or Information
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1584071 Sample: TK8JdwYGfW.msi Startdate: 04/01/2025 Architecture: WINDOWS Score: 60 15 Multi AV Scanner detection for dropped file 2->15 17 Multi AV Scanner detection for submitted file 2->17 19 PE file has nameless sections 2->19 6 msiexec.exe 75 29 2->6         started        9 msiexec.exe 5 2->9         started        process3 file4 13 C:\Windows\Installer\MSIED73.tmp, PE32+ 6->13 dropped 11 msiexec.exe 6->11         started        process5

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
TK8JdwYGfW.msi18%VirustotalBrowse
TK8JdwYGfW.msi24%ReversingLabsWin64.Trojan.Malgent
SourceDetectionScannerLabelLink
C:\Windows\Installer\MSIED73.tmp13%ReversingLabs
C:\Windows\Installer\MSIED73.tmp18%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1584071
Start date and time:2025-01-04 05:29:19 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 26s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:8
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:TK8JdwYGfW.msi
renamed because original name is a hash value
Original Sample Name:67778a550a3fe7e8b5c9ca978b08fdf1119235d9d1d3b186dc887a0846108f04.msi
Detection:MAL
Classification:mal60.winMSI@4/21@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
  • Excluded IPs from analysis (whitelisted): 20.109.210.53
  • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
No simulations
No context
No context
No context
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
C:\Windows\Installer\MSIED73.tmpxaXhit2mQc.msiGet hashmaliciousUnknownBrowse
    WCVAlEv9wo.msiGet hashmaliciousUnknownBrowse
      T1#U52a9#U624b1.0.5.msiGet hashmaliciousUnknownBrowse
        T1#U52a9#U624b1.0.6.msiGet hashmaliciousUnknownBrowse
          installer64v3.2.6.msiGet hashmaliciousUnknownBrowse
            installer64v9.3.5.msiGet hashmaliciousUnknownBrowse
              installer64v2.1.6.msiGet hashmaliciousUnknownBrowse
                Process:C:\Windows\System32\msiexec.exe
                File Type:data
                Category:dropped
                Size (bytes):6437600
                Entropy (8bit):7.981915326212553
                Encrypted:false
                SSDEEP:196608:/tt4l9BM93vfIqFp9WaZaSkM1pjS4AbWU4q:/tw8pnaEmaq
                MD5:6968B68E3ABF05A5B3F1AC9A2E8B6386
                SHA1:6F1165B790B7FAB17489F94799EBCC549F212FCA
                SHA-256:00F47ECF3305584F5A1C2136C53F4D38DED0DA19C3A441B47606715BF7CB36F6
                SHA-512:BDCE2FB4AFC7DE049B30865018D0FD751CD78B4A1056B95F9803A25C09EDA32EC0A22F6CE650411E931AA87945AF83D6B002D9A42D3D6094BC311687CADCD241
                Malicious:false
                Reputation:low
                Preview:...@IXOS.@.....@.#Z.@.....@.....@.....@.....@.....@......&.{6924C455-115A-4D78-982E-75F7DBF8B3B8}..Setup..TK8JdwYGfW.msi.@.....@.....@.....@........&.{CE83DF5C-D444-461B-B4D5-87AC2E6883F7}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}&.{6924C455-115A-4D78-982E-75F7DBF8B3B8}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....*.C:\Program Files (x86)\Windows NT\file.dat...._K..._.@A.......b.MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...R..[.........." .................K....................................................`... ...... ........ ...... ..............`.E....LlF.\....P(.....8vF.h}..........@.E...............................E
                Process:C:\Windows\System32\msiexec.exe
                File Type:data
                Category:dropped
                Size (bytes):1344016
                Entropy (8bit):7.999856388338953
                Encrypted:true
                SSDEEP:24576:bHJgcfudmjmtajASJAITLFAYgaiJBGknS3rOlWLOS7ypx5p1goD6:jCcfH6cjASSPlaiJBdnSovSGyoe
                MD5:D2D66649FAD0DE57DBBF8BAE83B78ABD
                SHA1:BAD305F9DB17BF59275914C02C49F16AACC934E0
                SHA-256:B81B571D7260C6927EB6B7D1C4553C96FDEC53F48ACA16D9FA8AADBE3CEA16AF
                SHA-512:4D2DFB3985AAA61EF91C396094FB962C3D3597A42AB49255D2A78BA1959905AD98403B6C69DC65FEBC9E857A12D9DE6963B04180508A057CC705A5BD2E742FA0
                Malicious:false
                Reputation:low
                Preview:.@S........L}.................(3nu..C..6.....s.....k..uN$7c..&..+_.....?]...I.....qz.7....C....lO..Z.C8..l."C........F.)....q...N..!r...mFa.Or`....}.....d{\....c.....W\.N...C.b..!..Xr..<%Z ..n.."C.B...B..!)....X.;.+..V(R.-j.....b..-..dSv$.....d'.......1. ...P.}.#R..w....)j..p.........&........K].]~.b,.,i.]..j..O...pv,.9.xs..5......g..gCX.-.....@"`6..-.V._E...f2.VK.2i..4...P..E....p[Zn...v.a)o.hbA....g;L..8..1$.W.1....i.'.;*...?K9G.L+.$.p. ..A.B.we..@*...4.X.)...s...X"|..sIe..F.i...)<N...F._9....i.>....&...6..zNJ...cL...".p...0X...<Dw......T.t...,.3. ....C...4.......s.../.d.qX.......a.....K..q.F..C.M.b7Bk.(8.Q'..T|..*...C."x?...;...A.p..53.....9.Z.^w3.mb..r..C.].j.......l...!....P...D...g..y...r...p.'=?....wr..0e+.r.....eA.........X~O....b..VEe..u...H>.../.7.a2=.v.<D.p..O?..Z.L#yc..g{wb..pP...-..}.,.w..].a...G....r...........{%.+..._.d;(.JG..~.7...L.b..(?..s....G.^..f..d$...9.....e..p3.t..xS..&.....=;....[...uM.j^.M(..-...%......"*u..e.f.X.'9..3
                Process:C:\Windows\System32\msiexec.exe
                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: bsdgrtujhgk, Template: Intel;1033, Revision Number: {CE83DF5C-D444-461B-B4D5-87AC2E6883F7}, Create Time/Date: Thu Jan 2 15:38:48 2025, Last Saved Time/Date: Thu Jan 2 15:38:48 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                Category:dropped
                Size (bytes):7815168
                Entropy (8bit):7.982581601459705
                Encrypted:false
                SSDEEP:196608:xglj1tt4l9BM93vfIqFe9WaZaSkM1pjS4AbWU4:xKj1tw8enaEma
                MD5:D53016549AEE9CCA4B7FDFE354182869
                SHA1:1D70A0E9AC72D4CCE0B1D1C4843D54522994DFC1
                SHA-256:67778A550A3FE7E8B5C9CA978B08FDF1119235D9D1D3B186DC887A0846108F04
                SHA-512:9FB5A51A77DADC8285A1B1F4A0597F4C0A96B0C6B7FEC1F8CD3F4925EAF55B0279EC5D04EE8AEE764816C4FC5479FA52339005E068B280E922ED73E26D96EFAD
                Malicious:false
                Reputation:low
                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Windows\System32\msiexec.exe
                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: bsdgrtujhgk, Template: Intel;1033, Revision Number: {CE83DF5C-D444-461B-B4D5-87AC2E6883F7}, Create Time/Date: Thu Jan 2 15:38:48 2025, Last Saved Time/Date: Thu Jan 2 15:38:48 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                Category:dropped
                Size (bytes):7815168
                Entropy (8bit):7.982581601459705
                Encrypted:false
                SSDEEP:196608:xglj1tt4l9BM93vfIqFe9WaZaSkM1pjS4AbWU4:xKj1tw8enaEma
                MD5:D53016549AEE9CCA4B7FDFE354182869
                SHA1:1D70A0E9AC72D4CCE0B1D1C4843D54522994DFC1
                SHA-256:67778A550A3FE7E8B5C9CA978B08FDF1119235D9D1D3B186DC887A0846108F04
                SHA-512:9FB5A51A77DADC8285A1B1F4A0597F4C0A96B0C6B7FEC1F8CD3F4925EAF55B0279EC5D04EE8AEE764816C4FC5479FA52339005E068B280E922ED73E26D96EFAD
                Malicious:false
                Reputation:low
                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Windows\System32\msiexec.exe
                File Type:data
                Category:dropped
                Size (bytes):6431909
                Entropy (8bit):7.982272107794501
                Encrypted:false
                SSDEEP:196608:Ttt4l9BM93vfIqFp9WaZaSkM1pjS4AbWU4Q:Ttw8pnaEmaQ
                MD5:E49FCEC27EC129E1A0FE4C412E2572E0
                SHA1:0AC8864E780D0A252EDA33D07FF49EEE2C4BD0D9
                SHA-256:CE8DF0AAA019CC8D30A324E503E1F8370002C0249122F3189577CCEAA4C54433
                SHA-512:58CB204EA8F6FB0A1F5B6F2A7B04CB42F07F54FEB245EC0B5CA192B0A89F4891999A7FBAE96360A4078544C07D0DC841FF33AAD638C32FD07BF8E74809AE8ABE
                Malicious:false
                Reputation:low
                Preview:...@IXOS.@.....@.#Z.@.....@.....@.....@.....@.....@......&.{6924C455-115A-4D78-982E-75F7DBF8B3B8}..Setup..TK8JdwYGfW.msi.@.....@.....@.....@........&.{CE83DF5C-D444-461B-B4D5-87AC2E6883F7}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@.....@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\5be63e.msi.........@........file.dat..l4d..file.dat.@.....@.....@.......@.............@.........@.....@.....@..fI.@...W.@....@.........._....J..._.@A.......b.MZx.....................@.................................
                Process:C:\Windows\System32\msiexec.exe
                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                Category:modified
                Size (bytes):6430208
                Entropy (8bit):7.982364314290427
                Encrypted:false
                SSDEEP:196608:Ott4l9BM93vfIqFp9WaZaSkM1pjS4AbWU4:Otw8pnaEma
                MD5:617C65026B6B5DA62E40BCD3C602CCEB
                SHA1:2F9D0A1D67960F8DF8724E36934AB203EE25E81D
                SHA-256:249F004E85CDC0D961BC5B068D865577C7D0004DFB9A4E94E23AC19A2C4D5D21
                SHA-512:AD8D44617879669B10927F827FDA46E792934915C694DA982BF0FA5BC005159B3805B6C5D812D65FCECB49A84E5ED6914F5BA68E3CFCCC5F1CF3582AD19F2DBF
                Malicious:true
                Antivirus:
                • Antivirus: ReversingLabs, Detection: 13%
                • Antivirus: Virustotal, Detection: 18%, Browse
                Joe Sandbox View:
                • Filename: xaXhit2mQc.msi, Detection: malicious, Browse
                • Filename: WCVAlEv9wo.msi, Detection: malicious, Browse
                • Filename: T1#U52a9#U624b1.0.5.msi, Detection: malicious, Browse
                • Filename: T1#U52a9#U624b1.0.6.msi, Detection: malicious, Browse
                • Filename: installer64v3.2.6.msi, Detection: malicious, Browse
                • Filename: installer64v9.3.5.msi, Detection: malicious, Browse
                • Filename: installer64v2.1.6.msi, Detection: malicious, Browse
                Reputation:moderate, very likely benign file
                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...R..[.........." .................K....................................................`... ...... ........ ...... ..............`.E....LlF.\....P(.....8vF.h}..........@.E...............................E.(.......................................................................................@............0..........................@........................t..............@............@....'......H..............@.................(......H..............@.................(......J..............@................ (......L..............@................0(......N..............@................@(......N..............@....rsrc........P(......V..............@..@......... ...`(......Z..............@.............D...E...C..$..............@...........................................................................................................................................
                Process:C:\Windows\System32\msiexec.exe
                File Type:Composite Document File V2 Document, Cannot read section info
                Category:dropped
                Size (bytes):20480
                Entropy (8bit):1.1646368578591169
                Encrypted:false
                SSDEEP:12:JSbX72Fj3bSQAGiLIlHVRpZh/7777777777777777777777777vDHFfbWz1it/lN:JwQQI5t5bKYiF
                MD5:C20165D5B8AFC32B44D13DCCF319CE15
                SHA1:D8DD78CBC47235EC81BF73A88FB24782BACADF10
                SHA-256:76DFDC6057142A95FF369E67D3F6A16274B241E696B6FC7B3C14748AA1DC562B
                SHA-512:0F96DE41ABA60B621456C908BF64B4DA20A5F06AFFE138589EE12EFFA225613CF6DE580A379806C33F20F56263ECF048071876DAD6403AE573014933B5AC4EC8
                Malicious:false
                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Windows\System32\msiexec.exe
                File Type:Composite Document File V2 Document, Cannot read section info
                Category:dropped
                Size (bytes):20480
                Entropy (8bit):1.4636196784331308
                Encrypted:false
                SSDEEP:48:S8PhAuRc06WXJWFT5ebzdeS5DbrideSI7Vs:9hA1tFT8bMcP
                MD5:7641008DFEC45A5AE7D922F488F04169
                SHA1:4B2E03CDF26B4E07DA8A3DC00FA6F770F7E973BB
                SHA-256:1F45C674A31E125032D14CE5D5E47C97358A09EB194ECC7A33D88B8DEFEA9C33
                SHA-512:25E1B1FD98858FAC8967849EB0E205B454B0A393A912B219C1E25362FA4BC5B78CE928D6AB6CAB8B5CFCEE54C6B9F89D76D46063BE0FFBA5EC6D9093D057215B
                Malicious:false
                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Windows\System32\msiexec.exe
                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                Category:dropped
                Size (bytes):360001
                Entropy (8bit):5.362971149293953
                Encrypted:false
                SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgauh:zTtbmkExhMJCIpE8
                MD5:F6F9F64F47D862665C9E8EF1C31B48FA
                SHA1:6FB4371C2924D82516BD21EDEE33631F2D93A39C
                SHA-256:EFB44A5831FA9E3608402903CEA644D5852F9289D75B70A8AE5CE78A60E0C0C6
                SHA-512:E6DC3E3B9A357617613CEF55C41B2C411C4B469C0401C7807C1AC88BC38F67161078A1A5AE707F695A7E6698CC664FD2D6F09C787375ED4FA0885CB026E322F3
                Malicious:false
                Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                Process:C:\Windows\System32\msiexec.exe
                File Type:Composite Document File V2 Document, Cannot read section info
                Category:dropped
                Size (bytes):20480
                Entropy (8bit):1.4636196784331308
                Encrypted:false
                SSDEEP:48:S8PhAuRc06WXJWFT5ebzdeS5DbrideSI7Vs:9hA1tFT8bMcP
                MD5:7641008DFEC45A5AE7D922F488F04169
                SHA1:4B2E03CDF26B4E07DA8A3DC00FA6F770F7E973BB
                SHA-256:1F45C674A31E125032D14CE5D5E47C97358A09EB194ECC7A33D88B8DEFEA9C33
                SHA-512:25E1B1FD98858FAC8967849EB0E205B454B0A393A912B219C1E25362FA4BC5B78CE928D6AB6CAB8B5CFCEE54C6B9F89D76D46063BE0FFBA5EC6D9093D057215B
                Malicious:false
                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Windows\System32\msiexec.exe
                File Type:Composite Document File V2 Document, Cannot read section info
                Category:dropped
                Size (bytes):32768
                Entropy (8bit):1.1798393039453727
                Encrypted:false
                SSDEEP:48:8nnoujPveFXJXT5gbzdeS5DbrideSI7Vs:aoZ/TibMcP
                MD5:2C2EC69F926A21E387F40251928E227E
                SHA1:DB140597BAA860EC03487135D853758533F30D6B
                SHA-256:C0C64535D0A0F5177D471D7365E84763D0EC85C52EFB7740B96C284BB8162438
                SHA-512:8CAE648BEDAF3FBDC0ACF6B076EED2AC8CDF509130E3849D80E781716A3681FB03EA70839A3AE37C7618478718B6F08BF9EE7BD21762054B0A9DF558871942E4
                Malicious:false
                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Windows\System32\msiexec.exe
                File Type:Composite Document File V2 Document, Cannot read section info
                Category:dropped
                Size (bytes):32768
                Entropy (8bit):1.1798393039453727
                Encrypted:false
                SSDEEP:48:8nnoujPveFXJXT5gbzdeS5DbrideSI7Vs:aoZ/TibMcP
                MD5:2C2EC69F926A21E387F40251928E227E
                SHA1:DB140597BAA860EC03487135D853758533F30D6B
                SHA-256:C0C64535D0A0F5177D471D7365E84763D0EC85C52EFB7740B96C284BB8162438
                SHA-512:8CAE648BEDAF3FBDC0ACF6B076EED2AC8CDF509130E3849D80E781716A3681FB03EA70839A3AE37C7618478718B6F08BF9EE7BD21762054B0A9DF558871942E4
                Malicious:false
                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Windows\System32\msiexec.exe
                File Type:data
                Category:dropped
                Size (bytes):512
                Entropy (8bit):0.0
                Encrypted:false
                SSDEEP:3::
                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                Malicious:false
                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Windows\System32\msiexec.exe
                File Type:data
                Category:dropped
                Size (bytes):69632
                Entropy (8bit):0.10284005184891648
                Encrypted:false
                SSDEEP:24:0sjoCZLdB5GipVGdB5GipV7VPwG/FFlrkgJ+U:0s0CldeScdeS5DbrJh
                MD5:C997E11482AED5F70DA9C466EBCCF380
                SHA1:0C617FF0676324579D9F76F130F6448DD44CF73F
                SHA-256:B57F0493A6444337FAD93C4A6DCB0865EC5378CF73154829723573F931F8DAD3
                SHA-512:5EE06DBBBC125F79BD45F31BCCBE458A8C272D45436D6185B3BD208BFE7B1D97A46994851270AAAF68540878CA7FF5067FE0D2024B563D59A8EFCFEDBEA46BE9
                Malicious:false
                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Windows\System32\msiexec.exe
                File Type:data
                Category:dropped
                Size (bytes):512
                Entropy (8bit):0.0
                Encrypted:false
                SSDEEP:3::
                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                Malicious:false
                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Windows\System32\msiexec.exe
                File Type:data
                Category:dropped
                Size (bytes):32768
                Entropy (8bit):0.07207519390646984
                Encrypted:false
                SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOfbiqg81RlozP7IltgVky6lit/:2F0i8n0itFzDHFfbWzIbit/
                MD5:430D8C9A4920CB0C791B2554235CFB41
                SHA1:FCABBF6AA22E6076A6134887C6DDC91C4B113B3E
                SHA-256:9609BBA6F1B7C0E68DFD4044B7C058D5790CBC776F4892FE7CA50F32FB64EF59
                SHA-512:E40C595ABA628F2284E11364DF610F1D8405DD073945732C52BCFF91E4546EF56D3A82905B2D7D30E1D5FF2CFC0CC5F68CB9C86E0E426170E26E8043A01AD706
                Malicious:false
                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Windows\System32\msiexec.exe
                File Type:data
                Category:dropped
                Size (bytes):512
                Entropy (8bit):0.0
                Encrypted:false
                SSDEEP:3::
                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                Malicious:false
                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Windows\System32\msiexec.exe
                File Type:Composite Document File V2 Document, Cannot read section info
                Category:dropped
                Size (bytes):32768
                Entropy (8bit):1.1798393039453727
                Encrypted:false
                SSDEEP:48:8nnoujPveFXJXT5gbzdeS5DbrideSI7Vs:aoZ/TibMcP
                MD5:2C2EC69F926A21E387F40251928E227E
                SHA1:DB140597BAA860EC03487135D853758533F30D6B
                SHA-256:C0C64535D0A0F5177D471D7365E84763D0EC85C52EFB7740B96C284BB8162438
                SHA-512:8CAE648BEDAF3FBDC0ACF6B076EED2AC8CDF509130E3849D80E781716A3681FB03EA70839A3AE37C7618478718B6F08BF9EE7BD21762054B0A9DF558871942E4
                Malicious:false
                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Windows\System32\msiexec.exe
                File Type:data
                Category:dropped
                Size (bytes):512
                Entropy (8bit):0.0
                Encrypted:false
                SSDEEP:3::
                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                Malicious:false
                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Windows\System32\msiexec.exe
                File Type:Composite Document File V2 Document, Cannot read section info
                Category:dropped
                Size (bytes):20480
                Entropy (8bit):1.4636196784331308
                Encrypted:false
                SSDEEP:48:S8PhAuRc06WXJWFT5ebzdeS5DbrideSI7Vs:9hA1tFT8bMcP
                MD5:7641008DFEC45A5AE7D922F488F04169
                SHA1:4B2E03CDF26B4E07DA8A3DC00FA6F770F7E973BB
                SHA-256:1F45C674A31E125032D14CE5D5E47C97358A09EB194ECC7A33D88B8DEFEA9C33
                SHA-512:25E1B1FD98858FAC8967849EB0E205B454B0A393A912B219C1E25362FA4BC5B78CE928D6AB6CAB8B5CFCEE54C6B9F89D76D46063BE0FFBA5EC6D9093D057215B
                Malicious:false
                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Windows\System32\msiexec.exe
                File Type:data
                Category:dropped
                Size (bytes):512
                Entropy (8bit):0.0
                Encrypted:false
                SSDEEP:3::
                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                Malicious:false
                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: bsdgrtujhgk, Template: Intel;1033, Revision Number: {CE83DF5C-D444-461B-B4D5-87AC2E6883F7}, Create Time/Date: Thu Jan 2 15:38:48 2025, Last Saved Time/Date: Thu Jan 2 15:38:48 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                Entropy (8bit):7.982581601459705
                TrID:
                • Microsoft Windows Installer (60509/1) 88.31%
                • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
                File name:TK8JdwYGfW.msi
                File size:7'815'168 bytes
                MD5:d53016549aee9cca4b7fdfe354182869
                SHA1:1d70a0e9ac72d4cce0b1d1c4843d54522994dfc1
                SHA256:67778a550a3fe7e8b5c9ca978b08fdf1119235d9d1d3b186dc887a0846108f04
                SHA512:9fb5a51a77dadc8285a1b1f4a0597f4c0a96b0c6b7fec1f8cd3f4925eaf55b0279ec5d04ee8aee764816c4fc5479fa52339005e068b280e922ed73e26d96efad
                SSDEEP:196608:xglj1tt4l9BM93vfIqFe9WaZaSkM1pjS4AbWU4:xKj1tw8enaEma
                TLSH:FF76335BB33EA6BDD6A669375D3602C78970BDC0A5F18396D7C03E4E18701B125F32A2
                File Content Preview:........................>......................................................................................................................................................................................................................................
                Icon Hash:2d2e3797b32b2b99
                No network behavior found

                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:23:30:12
                Start date:03/01/2025
                Path:C:\Windows\System32\msiexec.exe
                Wow64 process (32bit):false
                Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\TK8JdwYGfW.msi"
                Imagebase:0x7ff76a890000
                File size:69'632 bytes
                MD5 hash:E5DA170027542E25EDE42FC54C929077
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:high
                Has exited:true

                Target ID:2
                Start time:23:30:13
                Start date:03/01/2025
                Path:C:\Windows\System32\msiexec.exe
                Wow64 process (32bit):false
                Commandline:C:\Windows\system32\msiexec.exe /V
                Imagebase:0x7ff76a890000
                File size:69'632 bytes
                MD5 hash:E5DA170027542E25EDE42FC54C929077
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:high
                Has exited:false

                Target ID:3
                Start time:23:30:15
                Start date:03/01/2025
                Path:C:\Windows\System32\msiexec.exe
                Wow64 process (32bit):false
                Commandline:C:\Windows\System32\MsiExec.exe -Embedding A1DA541044A7956B81674A37D15B0A49 E Global\MSI0000
                Imagebase:0x7ff76a890000
                File size:69'632 bytes
                MD5 hash:E5DA170027542E25EDE42FC54C929077
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:high
                Has exited:true

                No disassembly