Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
1UIwWDiks8.msi

Overview

General Information

Sample name:1UIwWDiks8.msi
renamed because original name is a hash value
Original sample name:2c38a9a83e1e7c8db1d15201a4c60914c7719cd451004b1c9d03495c214a226b.msi
Analysis ID:1584077
MD5:deca8a617f923d8b4b6a23a287869db7
SHA1:18b8f46b020a8d89ae567e74a00459ad164b8de2
SHA256:2c38a9a83e1e7c8db1d15201a4c60914c7719cd451004b1c9d03495c214a226b
Tags:backdoormsisilverfoxwinosuser-zhuzhu0009
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has nameless sections
Checks for available system drives (often done to infect USB drives)
Creates files inside the system directory
Deletes files inside the Windows folder
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 7476 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\1UIwWDiks8.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 7708 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 6080 cmdline: C:\Windows\System32\MsiExec.exe -Embedding AE67827A1C7C2C5142285B984E65CBA8 E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Windows\Installer\MSI1AFD.tmpReversingLabs: Detection: 21%
Source: C:\Windows\Installer\MSI1AFD.tmpVirustotal: Detection: 22%Perma Link
Source: 1UIwWDiks8.msiVirustotal: Detection: 16%Perma Link
Source: 1UIwWDiks8.msiReversingLabs: Detection: 18%
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior

System Summary

barindex
Source: MSI1AFD.tmp.3.drStatic PE information: section name:
Source: MSI1AFD.tmp.3.drStatic PE information: section name:
Source: MSI1AFD.tmp.3.drStatic PE information: section name:
Source: MSI1AFD.tmp.3.drStatic PE information: section name:
Source: MSI1AFD.tmp.3.drStatic PE information: section name:
Source: MSI1AFD.tmp.3.drStatic PE information: section name:
Source: MSI1AFD.tmp.3.drStatic PE information: section name:
Source: MSI1AFD.tmp.3.drStatic PE information: section name:
Source: MSI1AFD.tmp.3.drStatic PE information: section name:
Source: MSI1AFD.tmp.3.drStatic PE information: section name:
Source: MSI1AFD.tmp.3.drStatic PE information: section name:
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\481109.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{0BABF11D-16F4-4787-BD21-C5AC85913E85}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI13E7.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\48110b.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\48110b.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1AFD.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\48110b.msiJump to behavior
Source: Joe Sandbox ViewDropped File: C:\Windows\Installer\MSI1AFD.tmp F3D3A87E02222130A7B94A79A4159974FEB26920C1973825FCD4CF1A9FD1F2AA
Source: MSI1AFD.tmp.3.drStatic PE information: Number of sections : 12 > 10
Source: 1UIwWDiks8.msiBinary or memory string: OriginalFilenameReachFramework.resources.dll4 vs 1UIwWDiks8.msi
Source: MSI1AFD.tmp.3.drStatic PE information: Section: ZLIB complexity 1.0002466528297473
Source: MSI1AFD.tmp.3.drStatic PE information: Section: ZLIB complexity 0.9910824424342105
Source: MSI1AFD.tmp.3.drStatic PE information: Section: ZLIB complexity 1.0002533063139931
Source: classification engineClassification label: mal60.winMSI@4/21@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\file.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF8ABEA94E6885557D.TMPJump to behavior
Source: 1UIwWDiks8.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: 1UIwWDiks8.msiVirustotal: Detection: 16%
Source: 1UIwWDiks8.msiReversingLabs: Detection: 18%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\1UIwWDiks8.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding AE67827A1C7C2C5142285B984E65CBA8 E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding AE67827A1C7C2C5142285B984E65CBA8 E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: 1UIwWDiks8.msiStatic file information: File size 11075584 > 1048576
Source: MSI1AFD.tmp.3.drStatic PE information: section name:
Source: MSI1AFD.tmp.3.drStatic PE information: section name:
Source: MSI1AFD.tmp.3.drStatic PE information: section name:
Source: MSI1AFD.tmp.3.drStatic PE information: section name:
Source: MSI1AFD.tmp.3.drStatic PE information: section name:
Source: MSI1AFD.tmp.3.drStatic PE information: section name:
Source: MSI1AFD.tmp.3.drStatic PE information: section name:
Source: MSI1AFD.tmp.3.drStatic PE information: section name:
Source: MSI1AFD.tmp.3.drStatic PE information: section name:
Source: MSI1AFD.tmp.3.drStatic PE information: section name:
Source: MSI1AFD.tmp.3.drStatic PE information: section name:
Source: MSI1AFD.tmp.3.drStatic PE information: section name: entropy: 7.99982769013168
Source: MSI1AFD.tmp.3.drStatic PE information: section name: entropy: 7.9833341490111325
Source: MSI1AFD.tmp.3.drStatic PE information: section name: entropy: 7.9998144097828305
Source: MSI1AFD.tmp.3.drStatic PE information: section name: entropy: 6.9689890790259055
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1AFD.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1AFD.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI1AFD.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exe TID: 5836Thread sleep count: 898 > 30Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
21
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
Software Packing
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Obfuscated Files or Information
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1584077 Sample: 1UIwWDiks8.msi Startdate: 04/01/2025 Architecture: WINDOWS Score: 60 15 Multi AV Scanner detection for dropped file 2->15 17 Multi AV Scanner detection for submitted file 2->17 19 PE file has nameless sections 2->19 6 msiexec.exe 75 29 2->6         started        9 msiexec.exe 5 2->9         started        process3 file4 13 C:\Windows\Installer\MSI1AFD.tmp, PE32+ 6->13 dropped 11 msiexec.exe 1 6->11         started        process5

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
1UIwWDiks8.msi17%VirustotalBrowse
1UIwWDiks8.msi18%ReversingLabs
SourceDetectionScannerLabelLink
C:\Windows\Installer\MSI1AFD.tmp22%ReversingLabs
C:\Windows\Installer\MSI1AFD.tmp23%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1584077
Start date and time:2025-01-04 05:31:24 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 36s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:9
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:1UIwWDiks8.msi
renamed because original name is a hash value
Original Sample Name:2c38a9a83e1e7c8db1d15201a4c60914c7719cd451004b1c9d03495c214a226b.msi
Detection:MAL
Classification:mal60.winMSI@4/21@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
  • Excluded IPs from analysis (whitelisted): 13.107.246.45, 20.109.210.53
  • Excluded domains from analysis (whitelisted): otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
No simulations
No context
No context
No context
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
C:\Windows\Installer\MSI1AFD.tmpinstaller64v9.2.4.msiGet hashmaliciousUnknownBrowse
    installer64v1.2.7.msiGet hashmaliciousUnknownBrowse
      installer64v5.2.6.msiGet hashmaliciousUnknownBrowse
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):9229528
        Entropy (8bit):7.992379091793973
        Encrypted:true
        SSDEEP:196608:z/SBEbCgfmfwe2lwhUSEVM7EBbekSCza/FT8dMNmwLn6F93wD:Dxb+IvwhTEHJv2YMNmw7ND
        MD5:DC3101D379DEE19A7C26254BBE5646D4
        SHA1:8E99D04CA9411B857D6E5B1D97A9B01C23D8EC16
        SHA-256:301BF55B394F778A4890A41CFC1E0ECD6DCC4882D62187B20DDE5ED3CEA70B81
        SHA-512:1296215F34E67F6B3BA520A22DC50D610EC9961239352124D439C8A66EAD23787FFB184A9174D4BBB404F2EB9A2910123EB3CD4A1CA04C59EFA82F5B5F53A303
        Malicious:false
        Reputation:low
        Preview:...@IXOS.@.....@..#Z.@.....@.....@.....@.....@.....@......&.{0BABF11D-16F4-4787-BD21-C5AC85913E85}..Setup..1UIwWDiks8.msi.@.....@.....@.....@........&.{D5339172-BC72-4154-8837-7BE7F8702821}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}&.{0BABF11D-16F4-4787-BD21-C5AC85913E85}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....*.C:\Program Files (x86)\Windows NT\file.dat...._K..._.@A.........MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......R.........." .........X...........................................................`... ...... ........ ...... ..............`0P....L.P.\.....1.......P.D}..........@0P..............................0P
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):1805840
        Entropy (8bit):7.999896949693291
        Encrypted:true
        SSDEEP:49152:pfWkHcNwGe6deEds/aFd32fIWQBcNW7nEGP1Hr8Ap0x2:w9A6deEGiFd32fHQ7nEwNr8Fx2
        MD5:670813CDBE5FB9ADBDABEE7DC9FC0ED8
        SHA1:76E508CB36458D81B051F255C561E8CC7D07A1EF
        SHA-256:592FC25CD9C28F19DA44B79B49D35708A81F4BD6B5B9819E7636EBBA3F36030E
        SHA-512:B068BA35196C91CAA9F5C6EC7021609B3D2DC49335A6226E01ECDE44207B99BCB6C66E4726F131D7FFC827C0A1D8389428321E9E7451439C7EFEB68E3216236E
        Malicious:false
        Reputation:low
        Preview:.@S...."..)Lq...............^(aeQW.B.l.(...9....O.fsy^....Py^..3.t.E}.|..Ln....iP..E.9b.7JG..p.+....._.....+...^...xNl..7XG.'|.{.\.0'C.@m.(|-...*.3j^...<?..XGN.u..+.W......>...!.^....2T....r3..c.\b....TP.\........#..c....!}.j..)..`..+h?....[..f......B...i.."..v._.[........{lq.(.,..v..G...^.a..]...._:.).Ez..(..............y..d.L..94...|Ct!V."...Om/^.......%H....0.0..Dy....=...e.V..j..9(J$..v#lls(....v.f1dL..l...[.....E...........}.ds.J....60A...q...V.0.x...S*.r..E.<A..f...!.....\..hQ...#36.E.A..O..zk..n.....<...p......%f.kJ...f. ]&....C.u.....3u....HEG.....5...&K*.p.0p.'..*.S....e.#n.E.*.:...Q.a..J.'..<.ZJ..X../.W.[..\.S.......'.F..w?..u....A.'..."u.....pVE.W.8.5.....C..A....Y..#...T..1...1%/....S..;......s..U..+..V~J..V>.IsEk......-L(.'..S].e..EI....$%.@..cN......n.c.vN.g.L...D..AjD..'.M.p1...53.{K..r&w..'N..e....;6W.W..L.#....,|.... .qhbn.Q../..3;[D......]Ca.&T.,ms......N=..UN.\../J.h..E.....5.u..[...h../Mv....X.....,...g8..
        Process:C:\Windows\System32\msiexec.exe
        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: sdafwegfvs, Template: Intel;1033, Revision Number: {D5339172-BC72-4154-8837-7BE7F8702821}, Create Time/Date: Fri Jan 3 05:16:56 2025, Last Saved Time/Date: Fri Jan 3 05:16:56 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
        Category:dropped
        Size (bytes):11075584
        Entropy (8bit):7.991261251707589
        Encrypted:true
        SSDEEP:196608:VoNeMwnO4fWQ8XUDj/SBEbCgf4fwe2lwhUSEVM7EBbekSCzK/FT8dMNmwLn6F93w:EhXtqTxbgIvwhTEHJv+YMNmw7N
        MD5:DECA8A617F923D8B4B6A23A287869DB7
        SHA1:18B8F46B020A8D89AE567E74A00459AD164B8DE2
        SHA-256:2C38A9A83E1E7C8DB1D15201A4C60914C7719CD451004B1C9D03495C214A226B
        SHA-512:BDAD8F7EE4877A01AEFDDD387721EA109EA453F8CA0F01A6AC72C55EE2EAC12553DFFD0FC369D7E92590D7966927BE104362565F5354D5679B6D613043EB463E
        Malicious:false
        Reputation:low
        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: sdafwegfvs, Template: Intel;1033, Revision Number: {D5339172-BC72-4154-8837-7BE7F8702821}, Create Time/Date: Fri Jan 3 05:16:56 2025, Last Saved Time/Date: Fri Jan 3 05:16:56 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
        Category:dropped
        Size (bytes):11075584
        Entropy (8bit):7.991261251707589
        Encrypted:true
        SSDEEP:196608:VoNeMwnO4fWQ8XUDj/SBEbCgf4fwe2lwhUSEVM7EBbekSCzK/FT8dMNmwLn6F93w:EhXtqTxbgIvwhTEHJv+YMNmw7N
        MD5:DECA8A617F923D8B4B6A23A287869DB7
        SHA1:18B8F46B020A8D89AE567E74A00459AD164B8DE2
        SHA-256:2C38A9A83E1E7C8DB1D15201A4C60914C7719CD451004B1C9D03495C214A226B
        SHA-512:BDAD8F7EE4877A01AEFDDD387721EA109EA453F8CA0F01A6AC72C55EE2EAC12553DFFD0FC369D7E92590D7966927BE104362565F5354D5679B6D613043EB463E
        Malicious:false
        Reputation:low
        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):9223839
        Entropy (8bit):7.992580081058236
        Encrypted:true
        SSDEEP:196608:6/SBEbCgfmfwe2lwhUSEVM7EBbekSCza/FT8dMNmwLn6F93ws:0xb+IvwhTEHJv2YMNmw7Ns
        MD5:BAA6B7961F27304EBABEA918AE67A7E3
        SHA1:F5DEF30B018571494256D7C41B8ACFA857DCE58C
        SHA-256:794AFCDDECA3ADCF0CBD09163C5C5B15A04B51AE64274AA2F2E1A42E4737E259
        SHA-512:5F235B76841039DF05BCAAD3C7E58792BB9F87BD1CD613D2F151C281E52DC8FC707BE72F9A02951624B848EA740BB0EF0C78C64AFD7779B14F25307017099D97
        Malicious:false
        Reputation:low
        Preview:...@IXOS.@.....@..#Z.@.....@.....@.....@.....@.....@......&.{0BABF11D-16F4-4787-BD21-C5AC85913E85}..Setup..1UIwWDiks8.msi.@.....@.....@.....@........&.{D5339172-BC72-4154-8837-7BE7F8702821}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@.....@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\481109.msi.........@........file.dat..l4d..file.dat.@.....@.....@.......@.............@.........@.....@.....@g....@._...@...}.@........._....J..._.@A.........MZx.....................@.................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
        Category:modified
        Size (bytes):9222144
        Entropy (8bit):7.992629920381177
        Encrypted:true
        SSDEEP:196608:5/SBEbCgfmfwe2lwhUSEVM7EBbekSCza/FT8dMNmwLn6F93w:pxb+IvwhTEHJv2YMNmw7N
        MD5:E78A0A61520EF73D709943B2C4154EA8
        SHA1:C9B862E9E0EBA2FFC19434F84BC2F0A97ED04FF3
        SHA-256:F3D3A87E02222130A7B94A79A4159974FEB26920C1973825FCD4CF1A9FD1F2AA
        SHA-512:E72D83B5DE05B0B2EC2AD14ED85E9FD452866FEB66CE095C66063FE092149A8FC9261B9579581E963462397794081AA6260279C0C9308D46E8B2B4DBDB77BB2D
        Malicious:true
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 22%
        • Antivirus: Virustotal, Detection: 23%, Browse
        Joe Sandbox View:
        • Filename: installer64v9.2.4.msi, Detection: malicious, Browse
        • Filename: installer64v1.2.7.msi, Detection: malicious, Browse
        • Filename: installer64v5.2.6.msi, Detection: malicious, Browse
        Reputation:low
        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......R.........." .........X...........................................................`... ...... ........ ...... ..............`0P....L.P.\.....1.......P.D}..........@0P..............................0P.(.......................................................................................@............0..........................@............P...........P..............@............@...`1.....................@.................1.....................@.................1.....................@.................1.....................@.................1.....................@.................1.....................@....rsrc.........1.....................@..@..............2...+.................@.............B...P...A...J.............@...........................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:Composite Document File V2 Document, Cannot read section info
        Category:dropped
        Size (bytes):20480
        Entropy (8bit):1.1644034243116983
        Encrypted:false
        SSDEEP:12:JSbX72Fj2jaAGiLIlHVRpZh/7777777777777777777777777vDHFGjmxIhit/lN:JcaQI5ti6IsiF
        MD5:DDECE9BA3D20DF5F627E76DB0A8A2EEA
        SHA1:EEE4FD953D41E0542854B7F7697ACA4A9B867777
        SHA-256:3CBF158508739DD41C16548F99E432C9DA9D53D4A213733B199E6C7C929FC05B
        SHA-512:CB9D3D430A77666A51AFF69A478D53EF5D89820FF069A2CB0D38698EDB1E2188C305612F8003C8E19634D9601661A79C9ECF7FCC5851114EC5B613497278E4E7
        Malicious:false
        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:Composite Document File V2 Document, Cannot read section info
        Category:dropped
        Size (bytes):20480
        Entropy (8bit):1.4607109495461121
        Encrypted:false
        SSDEEP:48:rQ8PhkuRc06WXJanT5tWdeS5NrCdeSIb:r/hk1RnTTDqv
        MD5:D98009F884D96E2E907709A0D8DC45D1
        SHA1:2F8A815A11903F0E4A7DFF382B603A03BDC053FF
        SHA-256:C5F7FCA1EFB46B93DFF666D1B853098CE1592F01399A2504DC35D2A6CD53460F
        SHA-512:7E19C5350524388567313679834D07ABA96E0C8938C2731252F715FD8EDA7509C2C3F4C513999BD56532324AD68678A85FEAC34A7549B7CB7719E76CA88A85C1
        Malicious:false
        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
        Category:dropped
        Size (bytes):363829
        Entropy (8bit):5.3654173439967
        Encrypted:false
        SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgaur:zTtbmkExhMJCIpE+
        MD5:6B5F7DF5E13DBDE96A863BDC2807B451
        SHA1:15EDD2B25521A3E229FFC814D90AAC96DD0558C0
        SHA-256:5FDC84C3AE62982B8FC950A3B6B24DC895BA4987089A1B4AD123A6C7D83E3EA0
        SHA-512:18DBC45CCDBEB7AA04F00AA1E970342643E0A9185072B0D681FF3FAC5EF1E550213B41D2E3ADD74E7D1E0866F05F5D8C5BBD989E06A8F9166FB7401EE06127E7
        Malicious:false
        Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):32768
        Entropy (8bit):0.07178370162789643
        Encrypted:false
        SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOGsjAmxQdLYtgVky6lit/:2F0i8n0itFzDHFGjmxIMZit/
        MD5:E6E9F9E09A726FCFA35F865DE1CA81F0
        SHA1:2536B5271CE19E7FE5F2C6E13842ABBD5D496091
        SHA-256:B63CDF0603438406A6CC9FC43BBAF57E0D1648895CAC2A95E9599069B4D45BE5
        SHA-512:DBC7A602858ED52270745682E59FF1882F71114312E576BB7E82B9868EB10DB3FC6D6863CACBE91EA3281A52A844579E0A46C86352257A7888C3DB10165B718A
        Malicious:false
        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:Composite Document File V2 Document, Cannot read section info
        Category:dropped
        Size (bytes):20480
        Entropy (8bit):1.4607109495461121
        Encrypted:false
        SSDEEP:48:rQ8PhkuRc06WXJanT5tWdeS5NrCdeSIb:r/hk1RnTTDqv
        MD5:D98009F884D96E2E907709A0D8DC45D1
        SHA1:2F8A815A11903F0E4A7DFF382B603A03BDC053FF
        SHA-256:C5F7FCA1EFB46B93DFF666D1B853098CE1592F01399A2504DC35D2A6CD53460F
        SHA-512:7E19C5350524388567313679834D07ABA96E0C8938C2731252F715FD8EDA7509C2C3F4C513999BD56532324AD68678A85FEAC34A7549B7CB7719E76CA88A85C1
        Malicious:false
        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:Composite Document File V2 Document, Cannot read section info
        Category:dropped
        Size (bytes):32768
        Entropy (8bit):1.1777773301772005
        Encrypted:false
        SSDEEP:24:J3hC3nMuxhiAipKP2xza2tzhAPZdagUMClXtd85eP+a0dB5GipV7VPwGtlrkgCdn:4nMufNveFXJpT5nWdeS5NrCdeSIb
        MD5:B24535F42E253C96D8225FAD2360B9BC
        SHA1:B54069088175DEA9ACCE641436F0DBD320A07E18
        SHA-256:E850C6672BB088A20E72A9D846554A3DB3BAD52579D4AE190B0D0710D076E41C
        SHA-512:547D50512BB29858E797EC5F93CDC4C7F92B53804A76CFF1F5D068C4E257FB1D98E0969F7874B9073565E1687132924A9F01F3F3788456638C79657F301878F0
        Malicious:false
        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):512
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:3::
        MD5:BF619EAC0CDF3F68D496EA9344137E8B
        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
        Malicious:false
        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):512
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:3::
        MD5:BF619EAC0CDF3F68D496EA9344137E8B
        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
        Malicious:false
        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:Composite Document File V2 Document, Cannot read section info
        Category:dropped
        Size (bytes):32768
        Entropy (8bit):1.1777773301772005
        Encrypted:false
        SSDEEP:24:J3hC3nMuxhiAipKP2xza2tzhAPZdagUMClXtd85eP+a0dB5GipV7VPwGtlrkgCdn:4nMufNveFXJpT5nWdeS5NrCdeSIb
        MD5:B24535F42E253C96D8225FAD2360B9BC
        SHA1:B54069088175DEA9ACCE641436F0DBD320A07E18
        SHA-256:E850C6672BB088A20E72A9D846554A3DB3BAD52579D4AE190B0D0710D076E41C
        SHA-512:547D50512BB29858E797EC5F93CDC4C7F92B53804A76CFF1F5D068C4E257FB1D98E0969F7874B9073565E1687132924A9F01F3F3788456638C79657F301878F0
        Malicious:false
        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):69632
        Entropy (8bit):0.10162272179306563
        Encrypted:false
        SSDEEP:24:DsCZLdB5GipVGdB5GipV7VPwGtlrkgD+ap:oCldeScdeS5NrD
        MD5:FC7ABDD047A7A32B896FE1056369A5F9
        SHA1:7B037012A073929133F19A7A3F0E69206C5C8C2B
        SHA-256:39A7053ED349798639B0D155224E79F73BDB941BF517E3B19FB1B6B8AB660318
        SHA-512:DA74741E7C3CA562B7AF15E0680996117CB31B678F1230CC82A65A05C31C9F8598A1095116C1CE4F7F793A26D18412E83789B4E5E27747322434CE912D22B68A
        Malicious:false
        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:Composite Document File V2 Document, Cannot read section info
        Category:dropped
        Size (bytes):32768
        Entropy (8bit):1.1777773301772005
        Encrypted:false
        SSDEEP:24:J3hC3nMuxhiAipKP2xza2tzhAPZdagUMClXtd85eP+a0dB5GipV7VPwGtlrkgCdn:4nMufNveFXJpT5nWdeS5NrCdeSIb
        MD5:B24535F42E253C96D8225FAD2360B9BC
        SHA1:B54069088175DEA9ACCE641436F0DBD320A07E18
        SHA-256:E850C6672BB088A20E72A9D846554A3DB3BAD52579D4AE190B0D0710D076E41C
        SHA-512:547D50512BB29858E797EC5F93CDC4C7F92B53804A76CFF1F5D068C4E257FB1D98E0969F7874B9073565E1687132924A9F01F3F3788456638C79657F301878F0
        Malicious:false
        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):512
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:3::
        MD5:BF619EAC0CDF3F68D496EA9344137E8B
        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
        Malicious:false
        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):512
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:3::
        MD5:BF619EAC0CDF3F68D496EA9344137E8B
        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
        Malicious:false
        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):512
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:3::
        MD5:BF619EAC0CDF3F68D496EA9344137E8B
        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
        Malicious:false
        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:Composite Document File V2 Document, Cannot read section info
        Category:dropped
        Size (bytes):20480
        Entropy (8bit):1.4607109495461121
        Encrypted:false
        SSDEEP:48:rQ8PhkuRc06WXJanT5tWdeS5NrCdeSIb:r/hk1RnTTDqv
        MD5:D98009F884D96E2E907709A0D8DC45D1
        SHA1:2F8A815A11903F0E4A7DFF382B603A03BDC053FF
        SHA-256:C5F7FCA1EFB46B93DFF666D1B853098CE1592F01399A2504DC35D2A6CD53460F
        SHA-512:7E19C5350524388567313679834D07ABA96E0C8938C2731252F715FD8EDA7509C2C3F4C513999BD56532324AD68678A85FEAC34A7549B7CB7719E76CA88A85C1
        Malicious:false
        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: sdafwegfvs, Template: Intel;1033, Revision Number: {D5339172-BC72-4154-8837-7BE7F8702821}, Create Time/Date: Fri Jan 3 05:16:56 2025, Last Saved Time/Date: Fri Jan 3 05:16:56 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
        Entropy (8bit):7.991261251707589
        TrID:
        • Microsoft Windows Installer (60509/1) 88.31%
        • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
        File name:1UIwWDiks8.msi
        File size:11'075'584 bytes
        MD5:deca8a617f923d8b4b6a23a287869db7
        SHA1:18b8f46b020a8d89ae567e74a00459ad164b8de2
        SHA256:2c38a9a83e1e7c8db1d15201a4c60914c7719cd451004b1c9d03495c214a226b
        SHA512:bdad8f7ee4877a01aefddd387721ea109ea453f8ca0f01a6ac72c55ee2eac12553dffd0fc369d7e92590d7966927be104362565f5354d5679b6d613043eb463e
        SSDEEP:196608:VoNeMwnO4fWQ8XUDj/SBEbCgf4fwe2lwhUSEVM7EBbekSCzK/FT8dMNmwLn6F93w:EhXtqTxbgIvwhTEHJv+YMNmw7N
        TLSH:77B63313F13FDA47E8BD23740D316A04DD056D022660486E97297B9E94F67E40BEB2EB
        File Content Preview:........................>......................................................................................................................................................................................................................................
        Icon Hash:2d2e3797b32b2b99
        No network behavior found

        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:1
        Start time:23:32:18
        Start date:03/01/2025
        Path:C:\Windows\System32\msiexec.exe
        Wow64 process (32bit):false
        Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\1UIwWDiks8.msi"
        Imagebase:0x7ff6e14d0000
        File size:69'632 bytes
        MD5 hash:E5DA170027542E25EDE42FC54C929077
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:true

        Target ID:3
        Start time:23:32:18
        Start date:03/01/2025
        Path:C:\Windows\System32\msiexec.exe
        Wow64 process (32bit):false
        Commandline:C:\Windows\system32\msiexec.exe /V
        Imagebase:0x7ff6e14d0000
        File size:69'632 bytes
        MD5 hash:E5DA170027542E25EDE42FC54C929077
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:false

        Target ID:4
        Start time:23:32:22
        Start date:03/01/2025
        Path:C:\Windows\System32\msiexec.exe
        Wow64 process (32bit):false
        Commandline:C:\Windows\System32\MsiExec.exe -Embedding AE67827A1C7C2C5142285B984E65CBA8 E Global\MSI0000
        Imagebase:0x7ff6e14d0000
        File size:69'632 bytes
        MD5 hash:E5DA170027542E25EDE42FC54C929077
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:true

        No disassembly