Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
2pHVBmQKGx.msi

Overview

General Information

Sample name:2pHVBmQKGx.msi
renamed because original name is a hash value
Original sample name:1a9e016650d2aeb928deda78a63e506a7068c5e82566da4eb78e8480bd1dd1ea.msi
Analysis ID:1584078
MD5:23036886f52d04be8a2dcab9dad23e99
SHA1:8066837a2f3221e9511eeafad62f3111743d188f
SHA256:1a9e016650d2aeb928deda78a63e506a7068c5e82566da4eb78e8480bd1dd1ea
Tags:backdoormsisilverfoxwinosuser-zhuzhu0009
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has nameless sections
Checks for available system drives (often done to infect USB drives)
Creates files inside the system directory
Deletes files inside the Windows folder
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 6376 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\2pHVBmQKGx.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 3472 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 7188 cmdline: C:\Windows\System32\MsiExec.exe -Embedding 645E617E5778C226ABD8264A6B596DAA E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Windows\Installer\MSI7E59.tmpReversingLabs: Detection: 21%
Source: 2pHVBmQKGx.msiReversingLabs: Detection: 18%
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior

System Summary

barindex
Source: MSI7E59.tmp.4.drStatic PE information: section name:
Source: MSI7E59.tmp.4.drStatic PE information: section name:
Source: MSI7E59.tmp.4.drStatic PE information: section name:
Source: MSI7E59.tmp.4.drStatic PE information: section name:
Source: MSI7E59.tmp.4.drStatic PE information: section name:
Source: MSI7E59.tmp.4.drStatic PE information: section name:
Source: MSI7E59.tmp.4.drStatic PE information: section name:
Source: MSI7E59.tmp.4.drStatic PE information: section name:
Source: MSI7E59.tmp.4.drStatic PE information: section name:
Source: MSI7E59.tmp.4.drStatic PE information: section name:
Source: MSI7E59.tmp.4.drStatic PE information: section name:
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\3b73e8.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{601EB43C-B18F-4402-AC0E-436DA4E3D88E}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI78EA.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\3b73ea.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\3b73ea.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7E59.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\3b73ea.msiJump to behavior
Source: Joe Sandbox ViewDropped File: C:\Windows\Installer\MSI7E59.tmp F3D3A87E02222130A7B94A79A4159974FEB26920C1973825FCD4CF1A9FD1F2AA
Source: MSI7E59.tmp.4.drStatic PE information: Number of sections : 12 > 10
Source: 2pHVBmQKGx.msiBinary or memory string: OriginalFilenameReachFramework.resources.dll4 vs 2pHVBmQKGx.msi
Source: MSI7E59.tmp.4.drStatic PE information: Section: ZLIB complexity 1.0002466528297473
Source: MSI7E59.tmp.4.drStatic PE information: Section: ZLIB complexity 0.9910824424342105
Source: MSI7E59.tmp.4.drStatic PE information: Section: ZLIB complexity 1.0002533063139931
Source: classification engineClassification label: mal60.winMSI@4/21@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\file.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF9C421159964A30B0.TMPJump to behavior
Source: 2pHVBmQKGx.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: 2pHVBmQKGx.msiReversingLabs: Detection: 18%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\2pHVBmQKGx.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 645E617E5778C226ABD8264A6B596DAA E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 645E617E5778C226ABD8264A6B596DAA E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: 2pHVBmQKGx.msiStatic file information: File size 10985472 > 1048576
Source: MSI7E59.tmp.4.drStatic PE information: section name:
Source: MSI7E59.tmp.4.drStatic PE information: section name:
Source: MSI7E59.tmp.4.drStatic PE information: section name:
Source: MSI7E59.tmp.4.drStatic PE information: section name:
Source: MSI7E59.tmp.4.drStatic PE information: section name:
Source: MSI7E59.tmp.4.drStatic PE information: section name:
Source: MSI7E59.tmp.4.drStatic PE information: section name:
Source: MSI7E59.tmp.4.drStatic PE information: section name:
Source: MSI7E59.tmp.4.drStatic PE information: section name:
Source: MSI7E59.tmp.4.drStatic PE information: section name:
Source: MSI7E59.tmp.4.drStatic PE information: section name:
Source: MSI7E59.tmp.4.drStatic PE information: section name: entropy: 7.99982769013168
Source: MSI7E59.tmp.4.drStatic PE information: section name: entropy: 7.9833341490111325
Source: MSI7E59.tmp.4.drStatic PE information: section name: entropy: 7.9998144097828305
Source: MSI7E59.tmp.4.drStatic PE information: section name: entropy: 6.9689890790259055
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7E59.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7E59.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI7E59.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
21
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
2
Software Packing
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager11
Peripheral Device Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDS11
System Information Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Obfuscated Files or Information
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
File Deletion
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1584078 Sample: 2pHVBmQKGx.msi Startdate: 04/01/2025 Architecture: WINDOWS Score: 60 15 Multi AV Scanner detection for dropped file 2->15 17 Multi AV Scanner detection for submitted file 2->17 19 PE file has nameless sections 2->19 6 msiexec.exe 75 29 2->6         started        9 msiexec.exe 5 2->9         started        process3 file4 13 C:\Windows\Installer\MSI7E59.tmp, PE32+ 6->13 dropped 11 msiexec.exe 1 6->11         started        process5

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
2pHVBmQKGx.msi18%ReversingLabs
SourceDetectionScannerLabelLink
C:\Windows\Installer\MSI7E59.tmp22%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1584078
Start date and time:2025-01-04 05:32:10 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 40s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:10
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:2pHVBmQKGx.msi
renamed because original name is a hash value
Original Sample Name:1a9e016650d2aeb928deda78a63e506a7068c5e82566da4eb78e8480bd1dd1ea.msi
Detection:MAL
Classification:mal60.winMSI@4/21@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
  • Excluded IPs from analysis (whitelisted): 13.107.246.45, 20.12.23.50
  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
  • VT rate limit hit for: 2pHVBmQKGx.msi
No simulations
No context
No context
No context
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
C:\Windows\Installer\MSI7E59.tmp4OUOXKOGE2.msiGet hashmaliciousUnknownBrowse
    1UIwWDiks8.msiGet hashmaliciousUnknownBrowse
      1iOFUdjjGF.msiGet hashmaliciousUnknownBrowse
        installer64v9.2.4.msiGet hashmaliciousUnknownBrowse
          installer64v1.2.7.msiGet hashmaliciousUnknownBrowse
            installer64v5.2.6.msiGet hashmaliciousUnknownBrowse
              Process:C:\Windows\System32\msiexec.exe
              File Type:data
              Category:dropped
              Size (bytes):9229532
              Entropy (8bit):7.992376802398006
              Encrypted:true
              SSDEEP:196608:h/SBEbCgfmfwe2lwhUSEVM7EBbekSCza/FT8dMNmwLn6F93wj:Bxb+IvwhTEHJv2YMNmw7Nj
              MD5:3ED56CDB718A8DCCE122ED796FD205B7
              SHA1:3221837F010967048F134CA25379BF83FB6662C9
              SHA-256:7F87CDE201B8845428EE8F69154F5DB66E2F4D99AEFE0B492092FFE88C44BE46
              SHA-512:DC5E6FD4CE81F9E6DF5BCE2E611509F9E87962E560751EDA4975B56909BDE837AD286F14965623E27F732C58A7BC9F369F9D53DA8F1CF152CB2299D274A30410
              Malicious:false
              Reputation:low
              Preview:...@IXOS.@.....@$.#Z.@.....@.....@.....@.....@.....@......&.{601EB43C-B18F-4402-AC0E-436DA4E3D88E}..Setup..2pHVBmQKGx.msi.@.....@.....@.....@........&.{07889F65-96C7-4891-93B7-444B61E941FC}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}&.{601EB43C-B18F-4402-AC0E-436DA4E3D88E}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....*.C:\Program Files (x86)\Windows NT\file.dat...._K..._.@A.........MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......R.........." .........X...........................................................`... ...... ........ ...... ..............`0P....L.P.\.....1.......P.D}..........@0P..............................0P
              Process:C:\Windows\System32\msiexec.exe
              File Type:data
              Category:dropped
              Size (bytes):1719312
              Entropy (8bit):7.999872042734124
              Encrypted:true
              SSDEEP:49152:6TLPj61V2vVHmpkDkf9Ql+75SMwDJXU9w:Abj61V2dmpPfj750Qw
              MD5:021423B428D22BE53A20244E2899C6EC
              SHA1:33B650DF8B1E825F64D5C37A0745A75CCC26249F
              SHA-256:6DA0F0D9AD328164053C8384F3354CD5A2C11F8ED4AD8996A712758F1B021C7E
              SHA-512:272C8A6D8C1BFC8F9757949DE692174EE1EB2796B9BC9FAC02A06B5D8272E13B1432D2324111A29D62FD1F34B46D63753153B4FB2024F7960E0A5A24EB457B83
              Malicious:false
              Reputation:low
              Preview:.@S.....t2L................O.Y....a..|..Dr...Zv...h....Cj..v.Hg......!V0....!tu..`........|...C..]....=..Pq.<.Z.......4}S...........5.:..6..B.5ut:..U...{N].-..5/.#!?..Yg..u..O.RvM.......o..}..C..?.S.....H...[%v_.....O&rrZ...~...i.....z..'-..#].v.#x...=]d..AK....I'...,e.A..i%...Z.$...] bAc.=.....E....y..W..=k.^'....)....V../....Xo]`o.G<....qf#<......K...n....D*...M!..2..X.:x.|9...|n..k..'....kj.\...K.|b..rwo..hM.1.w..o.X.!.a....5...p5,...r...m?........Y..')'+Q....aGWb.).I.)..@.[..bsJ;..Wr6{..........\8%...E.I.e`w.......w..I.iP^....M..Cw....\.N5....f.... .l.J[...4D.$..p/.4.c$%..7.0.VJ...8...v.......Pi...7...}xfV...Y....#.k+o.i..M...j.........vr.0.+w..3.Q.h....=.{M...)....u7B..Q..4...{.".fvf.4.?F$. .....t.....0..1..$...0.k.3a.(1.K..J...h......[YrFs?...C$Ue.....*I.cA.....~Zz......;..?...Q;0.....'.o....a.`G....[..).84..w...!-.......Q.7.....s..Jw.......L[hO.(....9......E]...D.^..7....W.a..#.-,.C..cIReV#...Z...f...ew.r=...&.1H."....7
              Process:C:\Windows\System32\msiexec.exe
              File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: rsgrefhg, Template: Intel;1033, Revision Number: {07889F65-96C7-4891-93B7-444B61E941FC}, Create Time/Date: Fri Jan 3 05:17:16 2025, Last Saved Time/Date: Fri Jan 3 05:17:16 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
              Category:dropped
              Size (bytes):10985472
              Entropy (8bit):7.991608633605412
              Encrypted:true
              SSDEEP:196608:L0KPEUYAm1R/SBEbCgfgfwe2lwhUSEVM7EBbekSCzh/FT8dMNmwLn6F93w:YIEpRxboIvwhTEHJvZYMNmw7N
              MD5:23036886F52D04BE8A2DCAB9DAD23E99
              SHA1:8066837A2F3221E9511EEAFAD62F3111743D188F
              SHA-256:1A9E016650D2AEB928DEDA78A63E506A7068C5E82566DA4EB78E8480BD1DD1EA
              SHA-512:9BD52BCC44CF282A3F034334CC176538B2AE9BECEC567888A03F20E2DAE4253F34D3F228835ADE6C9900F56A38471BAC5E3579745A92A025CA63A1E9605F8DA9
              Malicious:false
              Reputation:low
              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\System32\msiexec.exe
              File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: rsgrefhg, Template: Intel;1033, Revision Number: {07889F65-96C7-4891-93B7-444B61E941FC}, Create Time/Date: Fri Jan 3 05:17:16 2025, Last Saved Time/Date: Fri Jan 3 05:17:16 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
              Category:dropped
              Size (bytes):10985472
              Entropy (8bit):7.991608633605412
              Encrypted:true
              SSDEEP:196608:L0KPEUYAm1R/SBEbCgfgfwe2lwhUSEVM7EBbekSCzh/FT8dMNmwLn6F93w:YIEpRxboIvwhTEHJvZYMNmw7N
              MD5:23036886F52D04BE8A2DCAB9DAD23E99
              SHA1:8066837A2F3221E9511EEAFAD62F3111743D188F
              SHA-256:1A9E016650D2AEB928DEDA78A63E506A7068C5E82566DA4EB78E8480BD1DD1EA
              SHA-512:9BD52BCC44CF282A3F034334CC176538B2AE9BECEC567888A03F20E2DAE4253F34D3F228835ADE6C9900F56A38471BAC5E3579745A92A025CA63A1E9605F8DA9
              Malicious:false
              Reputation:low
              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\System32\msiexec.exe
              File Type:data
              Category:dropped
              Size (bytes):9223842
              Entropy (8bit):7.99257962096912
              Encrypted:true
              SSDEEP:196608:A/SBEbCgfmfwe2lwhUSEVM7EBbekSCza/FT8dMNmwLn6F93w/:Kxb+IvwhTEHJv2YMNmw7N/
              MD5:A2F39BE98331D948A748C7054BF9CE8A
              SHA1:4D3AF2A4762D08D86B0AE51A3D8BB627DF2DF3FC
              SHA-256:DCE743CECC4E44F9407C711CB2277189E99808D3D829882D7025C295FBFA9F44
              SHA-512:98718A721F4B9E66E179F480A9BAD086F140E994E583AD2E745E4A5B4A2F9BEADE8B6CCCEEF6E45F804E0EA447318B9B9552DE7AE21488DCD6B18C0BCF3963A3
              Malicious:false
              Reputation:low
              Preview:...@IXOS.@.....@#.#Z.@.....@.....@.....@.....@.....@......&.{601EB43C-B18F-4402-AC0E-436DA4E3D88E}..Setup..2pHVBmQKGx.msi.@.....@.....@.....@........&.{07889F65-96C7-4891-93B7-444B61E941FC}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@.<...@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\3b73e8.msi.........@........file.dat..l4d..file.dat.@.....@.<...@.......@.............@.........@.....@.....@..#..@(.+..@: $N.@(........_....J..._.@A.........MZx.....................@.................................
              Process:C:\Windows\System32\msiexec.exe
              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
              Category:modified
              Size (bytes):9222144
              Entropy (8bit):7.992629920381177
              Encrypted:true
              SSDEEP:196608:5/SBEbCgfmfwe2lwhUSEVM7EBbekSCza/FT8dMNmwLn6F93w:pxb+IvwhTEHJv2YMNmw7N
              MD5:E78A0A61520EF73D709943B2C4154EA8
              SHA1:C9B862E9E0EBA2FFC19434F84BC2F0A97ED04FF3
              SHA-256:F3D3A87E02222130A7B94A79A4159974FEB26920C1973825FCD4CF1A9FD1F2AA
              SHA-512:E72D83B5DE05B0B2EC2AD14ED85E9FD452866FEB66CE095C66063FE092149A8FC9261B9579581E963462397794081AA6260279C0C9308D46E8B2B4DBDB77BB2D
              Malicious:true
              Antivirus:
              • Antivirus: ReversingLabs, Detection: 22%
              Joe Sandbox View:
              • Filename: 4OUOXKOGE2.msi, Detection: malicious, Browse
              • Filename: 1UIwWDiks8.msi, Detection: malicious, Browse
              • Filename: 1iOFUdjjGF.msi, Detection: malicious, Browse
              • Filename: installer64v9.2.4.msi, Detection: malicious, Browse
              • Filename: installer64v1.2.7.msi, Detection: malicious, Browse
              • Filename: installer64v5.2.6.msi, Detection: malicious, Browse
              Reputation:low
              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......R.........." .........X...........................................................`... ...... ........ ...... ..............`0P....L.P.\.....1.......P.D}..........@0P..............................0P.(.......................................................................................@............0..........................@............P...........P..............@............@...`1.....................@.................1.....................@.................1.....................@.................1.....................@.................1.....................@.................1.....................@....rsrc.........1.....................@..@..............2...+.................@.............B...P...A...J.............@...........................................................................................................................................
              Process:C:\Windows\System32\msiexec.exe
              File Type:Composite Document File V2 Document, Cannot read section info
              Category:dropped
              Size (bytes):20480
              Entropy (8bit):1.163320958215881
              Encrypted:false
              SSDEEP:12:JSbX72FjbAGiLIlHVRpZh/7777777777777777777777777vDHFuSBqCKit/l0i5:JBQI5tMyqGiF
              MD5:B09F8534EFCFAD005104135A5ABB256D
              SHA1:75B96FD4FB39DF5A406B9EEA675C00B2487C30D6
              SHA-256:0183D2915489C896780285A22FED9EC0E5892AC5FE970A2FEF502AF96F122FA1
              SHA-512:E5E860AC9D58B148DBBC5D620D3A4FE742B23CFF69352402150B3350FB9577802CFA18BE491C22CF9AFC166C301524D28F0F23492FD550704DF0E996FED24003
              Malicious:false
              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\System32\msiexec.exe
              File Type:Composite Document File V2 Document, Cannot read section info
              Category:dropped
              Size (bytes):20480
              Entropy (8bit):1.4610325986097483
              Encrypted:false
              SSDEEP:48:K8Ph2uRc06WXJ0FT568AqdeS5NrydeSICYPoQ:Vh213FT5An62YPoQ
              MD5:FC5636656C0D327AA586B2BE7E6E50F5
              SHA1:AC1C2226C93B6C998A073243F282CA4E012FFF91
              SHA-256:3F655AAC8F9BCB9E5DAA2AB4631E4B2EDE324C98C53A20D4684393D51101FBBB
              SHA-512:028FD81D50F4599323DD59FE60B1F561C504E88EF294BD45F8D638A52E2AEC13ACA2E8B0E8A4B7015EFF4A4F95128436E73F3DBB9841E87D3D87C65CC764AB84
              Malicious:false
              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\System32\msiexec.exe
              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
              Category:dropped
              Size (bytes):360001
              Entropy (8bit):5.362970107549428
              Encrypted:false
              SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgauy:zTtbmkExhMJCIpE7
              MD5:D6E40273C9DB230FD2C39825E91D60F0
              SHA1:63A896B1E2192AF6BD983E715816A6FD67F4EF36
              SHA-256:8B989B2CF455406BE10699C06FB203CCCF07CA48B313BC58A3A0652F7D52BFE3
              SHA-512:501FFF98FFE7F84DAAEB126C79399E90E66AAB5FEFD4A57DA9C43E0126B9E61E12BBEA76D49C751CEDAAB732A58521F8E70BB3C0ED75683F575AA4323BC1A127
              Malicious:false
              Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
              Process:C:\Windows\System32\msiexec.exe
              File Type:data
              Category:dropped
              Size (bytes):512
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:3::
              MD5:BF619EAC0CDF3F68D496EA9344137E8B
              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
              Malicious:false
              Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\System32\msiexec.exe
              File Type:data
              Category:dropped
              Size (bytes):512
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:3::
              MD5:BF619EAC0CDF3F68D496EA9344137E8B
              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
              Malicious:false
              Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\System32\msiexec.exe
              File Type:data
              Category:dropped
              Size (bytes):32768
              Entropy (8bit):0.07110758032059677
              Encrypted:false
              SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOusE4BqCWkgVky6lit/:2F0i8n0itFzDHFuSBqCdit/
              MD5:801F804C3DC6D90BD3376B3520CB58F4
              SHA1:267CFAA81A08C741DBB581CD08EA5FEB2FECBE1B
              SHA-256:7BC8A72D6EB0AFD3F95B52ADBF4136ECF7B8EA9FBF7CC4FE95114F6D6DF162A2
              SHA-512:7DBC5CC443E2516834ECE6B3E33FE9DB062F86B25FC4CC2A4447F4C576FC5C840BD7392326D6390877F1DDFB7E739118FEB897B33B5BB8EA0EF16CE5D39A1DA1
              Malicious:false
              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\System32\msiexec.exe
              File Type:Composite Document File V2 Document, Cannot read section info
              Category:dropped
              Size (bytes):32768
              Entropy (8bit):1.178348179424668
              Encrypted:false
              SSDEEP:48:WneuxPveFXJpT588AqdeS5NrydeSICYPoQ:YeHRTrAn62YPoQ
              MD5:C74A8994DD8AEF98B2794F3109F7E0ED
              SHA1:8DF3C4FF2949DAB14C8C936E33A8D1390AB64282
              SHA-256:0C0422CB1AEFC4932C492B9D78A262877D2F67C8B7A612D8C895456FDC32CB91
              SHA-512:6A6740F941259215595F7CA97AF3C50A5887315AC97C353C83A4EBC03AD9152E6DD43951AB0905B967C76042763676536FB38F7C1D34EC22019789431BE0A3B5
              Malicious:false
              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\System32\msiexec.exe
              File Type:Composite Document File V2 Document, Cannot read section info
              Category:dropped
              Size (bytes):32768
              Entropy (8bit):1.178348179424668
              Encrypted:false
              SSDEEP:48:WneuxPveFXJpT588AqdeS5NrydeSICYPoQ:YeHRTrAn62YPoQ
              MD5:C74A8994DD8AEF98B2794F3109F7E0ED
              SHA1:8DF3C4FF2949DAB14C8C936E33A8D1390AB64282
              SHA-256:0C0422CB1AEFC4932C492B9D78A262877D2F67C8B7A612D8C895456FDC32CB91
              SHA-512:6A6740F941259215595F7CA97AF3C50A5887315AC97C353C83A4EBC03AD9152E6DD43951AB0905B967C76042763676536FB38F7C1D34EC22019789431BE0A3B5
              Malicious:false
              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\System32\msiexec.exe
              File Type:Composite Document File V2 Document, Cannot read section info
              Category:dropped
              Size (bytes):20480
              Entropy (8bit):1.4610325986097483
              Encrypted:false
              SSDEEP:48:K8Ph2uRc06WXJ0FT568AqdeS5NrydeSICYPoQ:Vh213FT5An62YPoQ
              MD5:FC5636656C0D327AA586B2BE7E6E50F5
              SHA1:AC1C2226C93B6C998A073243F282CA4E012FFF91
              SHA-256:3F655AAC8F9BCB9E5DAA2AB4631E4B2EDE324C98C53A20D4684393D51101FBBB
              SHA-512:028FD81D50F4599323DD59FE60B1F561C504E88EF294BD45F8D638A52E2AEC13ACA2E8B0E8A4B7015EFF4A4F95128436E73F3DBB9841E87D3D87C65CC764AB84
              Malicious:false
              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\System32\msiexec.exe
              File Type:data
              Category:dropped
              Size (bytes):512
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:3::
              MD5:BF619EAC0CDF3F68D496EA9344137E8B
              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
              Malicious:false
              Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\System32\msiexec.exe
              File Type:Composite Document File V2 Document, Cannot read section info
              Category:dropped
              Size (bytes):32768
              Entropy (8bit):1.178348179424668
              Encrypted:false
              SSDEEP:48:WneuxPveFXJpT588AqdeS5NrydeSICYPoQ:YeHRTrAn62YPoQ
              MD5:C74A8994DD8AEF98B2794F3109F7E0ED
              SHA1:8DF3C4FF2949DAB14C8C936E33A8D1390AB64282
              SHA-256:0C0422CB1AEFC4932C492B9D78A262877D2F67C8B7A612D8C895456FDC32CB91
              SHA-512:6A6740F941259215595F7CA97AF3C50A5887315AC97C353C83A4EBC03AD9152E6DD43951AB0905B967C76042763676536FB38F7C1D34EC22019789431BE0A3B5
              Malicious:false
              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\System32\msiexec.exe
              File Type:data
              Category:dropped
              Size (bytes):69632
              Entropy (8bit):0.10201632492628333
              Encrypted:false
              SSDEEP:24:koQnduZLdB5GipVGdB5GipV7VhwGDlrkgd+k2lqr:koQnduldeScdeS5NrdAy
              MD5:40911E4338C623AECD256E96148CE7F6
              SHA1:5B5FA2540438F83405D33CFAD274A5BB17F8C655
              SHA-256:F40CA1DFE0AFA358454CDB3A9E1B940B2DD5CD31F67952D1C1A2435D79DF4C2B
              SHA-512:B6DBA9622E081FEA9A61D0A5DD59ED2B708A6CCF5C8C96B09003F574AC7D53D1ACE57EB93F0B2CBFBA072D0C99D5F93AAF465883545D3F464277288A83134773
              Malicious:false
              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\System32\msiexec.exe
              File Type:data
              Category:dropped
              Size (bytes):512
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:3::
              MD5:BF619EAC0CDF3F68D496EA9344137E8B
              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
              Malicious:false
              Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\System32\msiexec.exe
              File Type:Composite Document File V2 Document, Cannot read section info
              Category:dropped
              Size (bytes):20480
              Entropy (8bit):1.4610325986097483
              Encrypted:false
              SSDEEP:48:K8Ph2uRc06WXJ0FT568AqdeS5NrydeSICYPoQ:Vh213FT5An62YPoQ
              MD5:FC5636656C0D327AA586B2BE7E6E50F5
              SHA1:AC1C2226C93B6C998A073243F282CA4E012FFF91
              SHA-256:3F655AAC8F9BCB9E5DAA2AB4631E4B2EDE324C98C53A20D4684393D51101FBBB
              SHA-512:028FD81D50F4599323DD59FE60B1F561C504E88EF294BD45F8D638A52E2AEC13ACA2E8B0E8A4B7015EFF4A4F95128436E73F3DBB9841E87D3D87C65CC764AB84
              Malicious:false
              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\System32\msiexec.exe
              File Type:data
              Category:dropped
              Size (bytes):512
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:3::
              MD5:BF619EAC0CDF3F68D496EA9344137E8B
              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
              Malicious:false
              Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: rsgrefhg, Template: Intel;1033, Revision Number: {07889F65-96C7-4891-93B7-444B61E941FC}, Create Time/Date: Fri Jan 3 05:17:16 2025, Last Saved Time/Date: Fri Jan 3 05:17:16 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
              Entropy (8bit):7.991608633605412
              TrID:
              • Microsoft Windows Installer (60509/1) 88.31%
              • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
              File name:2pHVBmQKGx.msi
              File size:10'985'472 bytes
              MD5:23036886f52d04be8a2dcab9dad23e99
              SHA1:8066837a2f3221e9511eeafad62f3111743d188f
              SHA256:1a9e016650d2aeb928deda78a63e506a7068c5e82566da4eb78e8480bd1dd1ea
              SHA512:9bd52bcc44cf282a3f034334cc176538b2ae9becec567888a03f20e2dae4253f34d3f228835ade6c9900f56a38471bac5e3579745a92a025ca63a1e9605f8da9
              SSDEEP:196608:L0KPEUYAm1R/SBEbCgfgfwe2lwhUSEVM7EBbekSCzh/FT8dMNmwLn6F93w:YIEpRxboIvwhTEHJvZYMNmw7N
              TLSH:0AB63323F43FDA86F8BE23340D325D108840AE063670446DA7197F9D91FABB557AB19A
              File Content Preview:........................>......................................................................................................................................................................................................................................
              Icon Hash:2d2e3797b32b2b99
              No network behavior found

              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:2
              Start time:23:33:03
              Start date:03/01/2025
              Path:C:\Windows\System32\msiexec.exe
              Wow64 process (32bit):false
              Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\2pHVBmQKGx.msi"
              Imagebase:0x7ff68bab0000
              File size:69'632 bytes
              MD5 hash:E5DA170027542E25EDE42FC54C929077
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:high
              Has exited:true

              Target ID:4
              Start time:23:33:04
              Start date:03/01/2025
              Path:C:\Windows\System32\msiexec.exe
              Wow64 process (32bit):false
              Commandline:C:\Windows\system32\msiexec.exe /V
              Imagebase:0x7ff68bab0000
              File size:69'632 bytes
              MD5 hash:E5DA170027542E25EDE42FC54C929077
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:high
              Has exited:false

              Target ID:5
              Start time:23:33:07
              Start date:03/01/2025
              Path:C:\Windows\System32\msiexec.exe
              Wow64 process (32bit):false
              Commandline:C:\Windows\System32\MsiExec.exe -Embedding 645E617E5778C226ABD8264A6B596DAA E Global\MSI0000
              Imagebase:0x7ff68bab0000
              File size:69'632 bytes
              MD5 hash:E5DA170027542E25EDE42FC54C929077
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:high
              Has exited:true

              No disassembly