Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Fz8CSOwGr8.msi

Overview

General Information

Sample name:Fz8CSOwGr8.msi
renamed because original name is a hash value
Original sample name:ba7a20a0aa0c043d5a25deec432dd72480522c0ef919ad06a7a18bf7758719d4.msi
Analysis ID:1584079
MD5:f831baaa2d8849be4fe9107115f0eb62
SHA1:6d040b49a4abbc2906db97fede0604bed41af9a6
SHA256:ba7a20a0aa0c043d5a25deec432dd72480522c0ef919ad06a7a18bf7758719d4
Tags:backdoormsisilverfoxwinosuser-zhuzhu0009
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has nameless sections
Checks for available system drives (often done to infect USB drives)
Creates files inside the system directory
Deletes files inside the Windows folder
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 3228 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\Fz8CSOwGr8.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 1564 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 2080 cmdline: C:\Windows\System32\MsiExec.exe -Embedding 184AFAEC2D15979773B2E5FB5A939803 E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Windows\Installer\MSI526C.tmpReversingLabs: Detection: 21%
Source: Fz8CSOwGr8.msiReversingLabs: Detection: 18%
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior

System Summary

barindex
Source: MSI526C.tmp.2.drStatic PE information: section name:
Source: MSI526C.tmp.2.drStatic PE information: section name:
Source: MSI526C.tmp.2.drStatic PE information: section name:
Source: MSI526C.tmp.2.drStatic PE information: section name:
Source: MSI526C.tmp.2.drStatic PE information: section name:
Source: MSI526C.tmp.2.drStatic PE information: section name:
Source: MSI526C.tmp.2.drStatic PE information: section name:
Source: MSI526C.tmp.2.drStatic PE information: section name:
Source: MSI526C.tmp.2.drStatic PE information: section name:
Source: MSI526C.tmp.2.drStatic PE information: section name:
Source: MSI526C.tmp.2.drStatic PE information: section name:
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\3a4859.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{0BABF11D-16F4-4787-BD21-C5AC85913E85}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI4A2E.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\3a485b.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\3a485b.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI526C.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\3a485b.msiJump to behavior
Source: Joe Sandbox ViewDropped File: C:\Windows\Installer\MSI526C.tmp F3D3A87E02222130A7B94A79A4159974FEB26920C1973825FCD4CF1A9FD1F2AA
Source: MSI526C.tmp.2.drStatic PE information: Number of sections : 12 > 10
Source: Fz8CSOwGr8.msiBinary or memory string: OriginalFilenameReachFramework.resources.dll4 vs Fz8CSOwGr8.msi
Source: MSI526C.tmp.2.drStatic PE information: Section: ZLIB complexity 1.0002466528297473
Source: MSI526C.tmp.2.drStatic PE information: Section: ZLIB complexity 0.9910824424342105
Source: MSI526C.tmp.2.drStatic PE information: Section: ZLIB complexity 1.0002533063139931
Source: classification engineClassification label: mal60.winMSI@4/21@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\file.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF3D1F63860E0313B3.TMPJump to behavior
Source: Fz8CSOwGr8.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: Fz8CSOwGr8.msiReversingLabs: Detection: 18%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\Fz8CSOwGr8.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 184AFAEC2D15979773B2E5FB5A939803 E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 184AFAEC2D15979773B2E5FB5A939803 E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: Fz8CSOwGr8.msiStatic file information: File size 11075584 > 1048576
Source: MSI526C.tmp.2.drStatic PE information: section name:
Source: MSI526C.tmp.2.drStatic PE information: section name:
Source: MSI526C.tmp.2.drStatic PE information: section name:
Source: MSI526C.tmp.2.drStatic PE information: section name:
Source: MSI526C.tmp.2.drStatic PE information: section name:
Source: MSI526C.tmp.2.drStatic PE information: section name:
Source: MSI526C.tmp.2.drStatic PE information: section name:
Source: MSI526C.tmp.2.drStatic PE information: section name:
Source: MSI526C.tmp.2.drStatic PE information: section name:
Source: MSI526C.tmp.2.drStatic PE information: section name:
Source: MSI526C.tmp.2.drStatic PE information: section name:
Source: MSI526C.tmp.2.drStatic PE information: section name: entropy: 7.99982769013168
Source: MSI526C.tmp.2.drStatic PE information: section name: entropy: 7.9833341490111325
Source: MSI526C.tmp.2.drStatic PE information: section name: entropy: 7.9998144097828305
Source: MSI526C.tmp.2.drStatic PE information: section name: entropy: 6.9689890790259055
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI526C.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI526C.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI526C.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exe TID: 2352Thread sleep count: 693 > 30Jump to behavior
Source: C:\Windows\System32\msiexec.exe TID: 2352Thread sleep count: 135 > 30Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
21
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
Software Packing
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Obfuscated Files or Information
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1584079 Sample: Fz8CSOwGr8.msi Startdate: 04/01/2025 Architecture: WINDOWS Score: 60 15 Multi AV Scanner detection for dropped file 2->15 17 Multi AV Scanner detection for submitted file 2->17 19 PE file has nameless sections 2->19 6 msiexec.exe 75 29 2->6         started        9 msiexec.exe 5 2->9         started        process3 file4 13 C:\Windows\Installer\MSI526C.tmp, PE32+ 6->13 dropped 11 msiexec.exe 1 6->11         started        process5

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Fz8CSOwGr8.msi18%ReversingLabs
SourceDetectionScannerLabelLink
C:\Windows\Installer\MSI526C.tmp22%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1584079
Start date and time:2025-01-04 05:33:03 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 40s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:8
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:Fz8CSOwGr8.msi
renamed because original name is a hash value
Original Sample Name:ba7a20a0aa0c043d5a25deec432dd72480522c0ef919ad06a7a18bf7758719d4.msi
Detection:MAL
Classification:mal60.winMSI@4/21@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
  • Excluded IPs from analysis (whitelisted): 20.109.210.53
  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
  • VT rate limit hit for: Fz8CSOwGr8.msi
No simulations
No context
No context
No context
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
C:\Windows\Installer\MSI526C.tmp2pHVBmQKGx.msiGet hashmaliciousUnknownBrowse
    4OUOXKOGE2.msiGet hashmaliciousUnknownBrowse
      1UIwWDiks8.msiGet hashmaliciousUnknownBrowse
        1iOFUdjjGF.msiGet hashmaliciousUnknownBrowse
          installer64v9.2.4.msiGet hashmaliciousUnknownBrowse
            installer64v1.2.7.msiGet hashmaliciousUnknownBrowse
              installer64v5.2.6.msiGet hashmaliciousUnknownBrowse
                Process:C:\Windows\System32\msiexec.exe
                File Type:data
                Category:dropped
                Size (bytes):9229536
                Entropy (8bit):7.992378890427298
                Encrypted:true
                SSDEEP:196608:c/SBEbCgfmfwe2lwhUSEVM7EBbekSCza/FT8dMNmwLn6F93w1:+xb+IvwhTEHJv2YMNmw7N1
                MD5:77D43B3C6DAB3131836BF4CEF346A76F
                SHA1:8AF02F15FD726AF3FF1B9BC36BCC60DED6C9CCB6
                SHA-256:EE1DEAF07D73A7DE5DE7E70007B1D6298141AC68928E30186657520A38B82C3D
                SHA-512:FB1FB1974D0B80DD0FCC33DDCC96CBDCC52D0D49B0753BAF7D0475574A61B5C161E4E27FA60689D54856408BF0018BD951F99296CAED745ABD71E877D7F0FC09
                Malicious:false
                Reputation:low
                Preview:...@IXOS.@.....@A.#Z.@.....@.....@.....@.....@.....@......&.{0BABF11D-16F4-4787-BD21-C5AC85913E85}..Setup..Fz8CSOwGr8.msi.@.....@.....@.....@........&.{D5339172-BC72-4154-8837-7BE7F8702821}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}&.{0BABF11D-16F4-4787-BD21-C5AC85913E85}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....*.C:\Program Files (x86)\Windows NT\file.dat...._K..._.@A.........MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......R.........." .........X...........................................................`... ...... ........ ...... ..............`0P....L.P.\.....1.......P.D}..........@0P..............................0P
                Process:C:\Windows\System32\msiexec.exe
                File Type:data
                Category:dropped
                Size (bytes):1805840
                Entropy (8bit):7.999896949693291
                Encrypted:true
                SSDEEP:49152:pfWkHcNwGe6deEds/aFd32fIWQBcNW7nEGP1Hr8Ap0x2:w9A6deEGiFd32fHQ7nEwNr8Fx2
                MD5:670813CDBE5FB9ADBDABEE7DC9FC0ED8
                SHA1:76E508CB36458D81B051F255C561E8CC7D07A1EF
                SHA-256:592FC25CD9C28F19DA44B79B49D35708A81F4BD6B5B9819E7636EBBA3F36030E
                SHA-512:B068BA35196C91CAA9F5C6EC7021609B3D2DC49335A6226E01ECDE44207B99BCB6C66E4726F131D7FFC827C0A1D8389428321E9E7451439C7EFEB68E3216236E
                Malicious:false
                Reputation:low
                Preview:.@S...."..)Lq...............^(aeQW.B.l.(...9....O.fsy^....Py^..3.t.E}.|..Ln....iP..E.9b.7JG..p.+....._.....+...^...xNl..7XG.'|.{.\.0'C.@m.(|-...*.3j^...<?..XGN.u..+.W......>...!.^....2T....r3..c.\b....TP.\........#..c....!}.j..)..`..+h?....[..f......B...i.."..v._.[........{lq.(.,..v..G...^.a..]...._:.).Ez..(..............y..d.L..94...|Ct!V."...Om/^.......%H....0.0..Dy....=...e.V..j..9(J$..v#lls(....v.f1dL..l...[.....E...........}.ds.J....60A...q...V.0.x...S*.r..E.<A..f...!.....\..hQ...#36.E.A..O..zk..n.....<...p......%f.kJ...f. ]&....C.u.....3u....HEG.....5...&K*.p.0p.'..*.S....e.#n.E.*.:...Q.a..J.'..<.ZJ..X../.W.[..\.S.......'.F..w?..u....A.'..."u.....pVE.W.8.5.....C..A....Y..#...T..1...1%/....S..;......s..U..+..V~J..V>.IsEk......-L(.'..S].e..EI....$%.@..cN......n.c.vN.g.L...D..AjD..'.M.p1...53.{K..r&w..'N..e....;6W.W..L.#....,|.... .qhbn.Q../..3;[D......]Ca.&T.,ms......N=..UN.\../J.h..E.....5.u..[...h../Mv....X.....,...g8..
                Process:C:\Windows\System32\msiexec.exe
                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: tfderhgky, Template: Intel;1033, Revision Number: {D5339172-BC72-4154-8837-7BE7F8702821}, Create Time/Date: Fri Jan 3 05:16:56 2025, Last Saved Time/Date: Fri Jan 3 05:16:56 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                Category:dropped
                Size (bytes):11075584
                Entropy (8bit):7.991261120821977
                Encrypted:true
                SSDEEP:196608:ZoNeMwnO4fWQ8XUD8/SBEbCgf4fwe2lwhUSEVM7EBbekSCzK/FT8dMNmwLn6F93w:AhXtqexbgIvwhTEHJv+YMNmw7N
                MD5:F831BAAA2D8849BE4FE9107115F0EB62
                SHA1:6D040B49A4ABBC2906DB97FEDE0604BED41AF9A6
                SHA-256:BA7A20A0AA0C043D5A25DEEC432DD72480522C0EF919AD06A7A18BF7758719D4
                SHA-512:A864BB50168BB86AA2CBBDE71F176E796B514C3D52F90AA969B3C72BE7AB09B8E1B2201ECFBAFD660E8D29F8DDCDB6C59E350FFB16A621D512C10FA3F2C56AD3
                Malicious:false
                Reputation:low
                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Windows\System32\msiexec.exe
                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: tfderhgky, Template: Intel;1033, Revision Number: {D5339172-BC72-4154-8837-7BE7F8702821}, Create Time/Date: Fri Jan 3 05:16:56 2025, Last Saved Time/Date: Fri Jan 3 05:16:56 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                Category:dropped
                Size (bytes):11075584
                Entropy (8bit):7.991261120821977
                Encrypted:true
                SSDEEP:196608:ZoNeMwnO4fWQ8XUD8/SBEbCgf4fwe2lwhUSEVM7EBbekSCzK/FT8dMNmwLn6F93w:AhXtqexbgIvwhTEHJv+YMNmw7N
                MD5:F831BAAA2D8849BE4FE9107115F0EB62
                SHA1:6D040B49A4ABBC2906DB97FEDE0604BED41AF9A6
                SHA-256:BA7A20A0AA0C043D5A25DEEC432DD72480522C0EF919AD06A7A18BF7758719D4
                SHA-512:A864BB50168BB86AA2CBBDE71F176E796B514C3D52F90AA969B3C72BE7AB09B8E1B2201ECFBAFD660E8D29F8DDCDB6C59E350FFB16A621D512C10FA3F2C56AD3
                Malicious:false
                Reputation:low
                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Windows\System32\msiexec.exe
                File Type:data
                Category:dropped
                Size (bytes):9223845
                Entropy (8bit):7.9925799685347
                Encrypted:true
                SSDEEP:196608:+/SBEbCgfmfwe2lwhUSEVM7EBbekSCza/FT8dMNmwLn6F93wy:Axb+IvwhTEHJv2YMNmw7Ny
                MD5:5E1FFD8A51A8BC60788AE9594C16AC78
                SHA1:51081CD4D878F6B054FBE4C59BA32F1DFFC44758
                SHA-256:62F133911A7BAB63E54D68BF126E9500A1CBA06027267B5CE36413C00D1D987C
                SHA-512:CA1C14DAD0AE275B89401881BDC4DF39CC2F13E608CA8D46A1746DE3CE0428766039D0B197394EEFB46B576A7A3F8DAB68CF296C85FFFCFF1C6E18601ABEA073
                Malicious:false
                Reputation:low
                Preview:...@IXOS.@.....@A.#Z.@.....@.....@.....@.....@.....@......&.{0BABF11D-16F4-4787-BD21-C5AC85913E85}..Setup..Fz8CSOwGr8.msi.@.....@.....@.....@........&.{D5339172-BC72-4154-8837-7BE7F8702821}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@.....@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\3a4859.msi.........@........file.dat..l4d..file.dat.@.....@.....@.......@.............@.........@.....@.....@g....@._...@...}.@........._....J..._.@A.........MZx.....................@.................................
                Process:C:\Windows\System32\msiexec.exe
                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                Category:modified
                Size (bytes):9222144
                Entropy (8bit):7.992629920381177
                Encrypted:true
                SSDEEP:196608:5/SBEbCgfmfwe2lwhUSEVM7EBbekSCza/FT8dMNmwLn6F93w:pxb+IvwhTEHJv2YMNmw7N
                MD5:E78A0A61520EF73D709943B2C4154EA8
                SHA1:C9B862E9E0EBA2FFC19434F84BC2F0A97ED04FF3
                SHA-256:F3D3A87E02222130A7B94A79A4159974FEB26920C1973825FCD4CF1A9FD1F2AA
                SHA-512:E72D83B5DE05B0B2EC2AD14ED85E9FD452866FEB66CE095C66063FE092149A8FC9261B9579581E963462397794081AA6260279C0C9308D46E8B2B4DBDB77BB2D
                Malicious:true
                Antivirus:
                • Antivirus: ReversingLabs, Detection: 22%
                Joe Sandbox View:
                • Filename: 2pHVBmQKGx.msi, Detection: malicious, Browse
                • Filename: 4OUOXKOGE2.msi, Detection: malicious, Browse
                • Filename: 1UIwWDiks8.msi, Detection: malicious, Browse
                • Filename: 1iOFUdjjGF.msi, Detection: malicious, Browse
                • Filename: installer64v9.2.4.msi, Detection: malicious, Browse
                • Filename: installer64v1.2.7.msi, Detection: malicious, Browse
                • Filename: installer64v5.2.6.msi, Detection: malicious, Browse
                Reputation:low
                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......R.........." .........X...........................................................`... ...... ........ ...... ..............`0P....L.P.\.....1.......P.D}..........@0P..............................0P.(.......................................................................................@............0..........................@............P...........P..............@............@...`1.....................@.................1.....................@.................1.....................@.................1.....................@.................1.....................@.................1.....................@....rsrc.........1.....................@..@..............2...+.................@.............B...P...A...J.............@...........................................................................................................................................
                Process:C:\Windows\System32\msiexec.exe
                File Type:Composite Document File V2 Document, Cannot read section info
                Category:dropped
                Size (bytes):20480
                Entropy (8bit):1.1640797333701416
                Encrypted:false
                SSDEEP:12:JSbX72Fj+0JAGiLIlHVRpZh/7777777777777777777777777vDHFr2cT298bitr:JAKQI5tBPiiF
                MD5:C15ECDE641220E862998A5644AE6DCFC
                SHA1:DCFEB28E8E90C916B1810D5A1F4C71F9BD4A7124
                SHA-256:3176EB32F221121BB30D7E700361918583EA9A2EFD6B3F424DAF5095A2770A42
                SHA-512:19C727CF4D4A24AF8EEE4BCFCCA216700EB5D2FAEFB34501C8F0492EF1684E1999E5BF27E1E8E1B16D1E72A248EA8A19874536B2EED89E3B2C007D249EAE570E
                Malicious:false
                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Windows\System32\msiexec.exe
                File Type:Composite Document File V2 Document, Cannot read section info
                Category:dropped
                Size (bytes):20480
                Entropy (8bit):1.4625910627956777
                Encrypted:false
                SSDEEP:48:P48PhAuRc06WXJWFT5J4deS56rideSI7:fhA1tFTndFP
                MD5:06EB99BB2BDC3CC69C4CC90AF538A414
                SHA1:A719EA210C91A941953BCD9E8D36D8A882FC1138
                SHA-256:90DA768EE64D3995EF0B703E164F5F20EE14AEA1F77AB66F9968A93E90F91678
                SHA-512:BEC025C2F96E5DD5E50FEFBD78B0128D87D51EABD717CE745AB8B610357FB5FD30E951F9810F1F4C8035340C3C8116EB0E1B4A2EA01B34A548D8C679C361AA87
                Malicious:false
                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Windows\System32\msiexec.exe
                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                Category:dropped
                Size (bytes):360001
                Entropy (8bit):5.362976129199982
                Encrypted:false
                SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26KgauY:zTtbmkExhMJCIpEx
                MD5:FFA84ECE7253DF922CD66F837136F4CA
                SHA1:0603F4ACFBEF0422065D6543A9E3217BA1E7B3FB
                SHA-256:889F71D9E822837828C07004DC6C8BEFCF72AF91FD43B4648BF565CD8059964B
                SHA-512:C31C5024CA30B5A3CB3989275AF24DBD2AAAA5095CBE6F3D535DDBCFA40CB5D9CD55F481F141931A1C6EF276D084A98A81779B3347D5C84486066345B166A345
                Malicious:false
                Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                Process:C:\Windows\System32\msiexec.exe
                File Type:Composite Document File V2 Document, Cannot read section info
                Category:dropped
                Size (bytes):32768
                Entropy (8bit):1.179452875073593
                Encrypted:false
                SSDEEP:24:JRehC3nouxdiCipKP2xza2tzhALZfagUMClXtd85dW+kcNdB5GipV7VPwGklrkgg:JnoujPveFXJXT5T4deS56rideSI7
                MD5:D0EDD606AFBAE86DBC5394E880580DF7
                SHA1:1DCDF261CCEBE142C5E2D52A10D2D1E2CE09FE21
                SHA-256:263F45CC6D1BB971E979BD19576A94D18D5C001D85713E86A36B109321EEAA52
                SHA-512:40FFC5F0E0CA72AF4A97BF35C38818719BD146F7F93710A2953FBC6C66221553F086CD10280B880F80F6EFF7C85EFACFA11D18C61D29CB67CBE6E67B9511B482
                Malicious:false
                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Windows\System32\msiexec.exe
                File Type:data
                Category:dropped
                Size (bytes):32768
                Entropy (8bit):0.07160875675695981
                Encrypted:false
                SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOp8M2x2T29istgVky6lit/:2F0i8n0itFzDHFr2cT29HZit/
                MD5:85308901893536832C09F27A8D5F3556
                SHA1:D7BC8407C6661E5645C9FD39BCE56112E8266127
                SHA-256:B92CDB12366667474DEC9865AAE4914AAF15472D59BCA84FD81AB61CABB4EFB4
                SHA-512:7FA4749C7EBA3C868F67EE397DB29A5516D06A3DC6E8117592735D9A553AC53374494227BEE07EA09573DD9B554A90F5CA872DBD6C30FDD4745CF15CF890BB45
                Malicious:false
                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Windows\System32\msiexec.exe
                File Type:data
                Category:dropped
                Size (bytes):69632
                Entropy (8bit):0.10258418270890651
                Encrypted:false
                SSDEEP:24:DsCZLdB5GipVGdB5GipV7VPwGklrkgy+kcR:oCldeScdeS56ry
                MD5:F2E90093B4F928AD389F10ECFE0E9D2C
                SHA1:8717BABB1298054AFF63D7BC5A05778737A19DCF
                SHA-256:C58EC1398C1E91EDB1185C46F0E43CD46FB6585F893AD104EA020BE0BC08A528
                SHA-512:8AF10C6709CB2200C0E3584E5DB85C75A2BD1AD842D6AC48D9FDA321BE838DBE6BA8C775A51079D8380F7EA2F91411DAFBD2D56A7F805681A716AA6ED8361AD2
                Malicious:false
                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Windows\System32\msiexec.exe
                File Type:Composite Document File V2 Document, Cannot read section info
                Category:dropped
                Size (bytes):32768
                Entropy (8bit):1.179452875073593
                Encrypted:false
                SSDEEP:24:JRehC3nouxdiCipKP2xza2tzhALZfagUMClXtd85dW+kcNdB5GipV7VPwGklrkgg:JnoujPveFXJXT5T4deS56rideSI7
                MD5:D0EDD606AFBAE86DBC5394E880580DF7
                SHA1:1DCDF261CCEBE142C5E2D52A10D2D1E2CE09FE21
                SHA-256:263F45CC6D1BB971E979BD19576A94D18D5C001D85713E86A36B109321EEAA52
                SHA-512:40FFC5F0E0CA72AF4A97BF35C38818719BD146F7F93710A2953FBC6C66221553F086CD10280B880F80F6EFF7C85EFACFA11D18C61D29CB67CBE6E67B9511B482
                Malicious:false
                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Windows\System32\msiexec.exe
                File Type:Composite Document File V2 Document, Cannot read section info
                Category:dropped
                Size (bytes):20480
                Entropy (8bit):1.4625910627956777
                Encrypted:false
                SSDEEP:48:P48PhAuRc06WXJWFT5J4deS56rideSI7:fhA1tFTndFP
                MD5:06EB99BB2BDC3CC69C4CC90AF538A414
                SHA1:A719EA210C91A941953BCD9E8D36D8A882FC1138
                SHA-256:90DA768EE64D3995EF0B703E164F5F20EE14AEA1F77AB66F9968A93E90F91678
                SHA-512:BEC025C2F96E5DD5E50FEFBD78B0128D87D51EABD717CE745AB8B610357FB5FD30E951F9810F1F4C8035340C3C8116EB0E1B4A2EA01B34A548D8C679C361AA87
                Malicious:false
                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Windows\System32\msiexec.exe
                File Type:data
                Category:dropped
                Size (bytes):512
                Entropy (8bit):0.0
                Encrypted:false
                SSDEEP:3::
                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                Malicious:false
                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Windows\System32\msiexec.exe
                File Type:data
                Category:dropped
                Size (bytes):512
                Entropy (8bit):0.0
                Encrypted:false
                SSDEEP:3::
                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                Malicious:false
                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Windows\System32\msiexec.exe
                File Type:data
                Category:dropped
                Size (bytes):512
                Entropy (8bit):0.0
                Encrypted:false
                SSDEEP:3::
                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                Malicious:false
                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Windows\System32\msiexec.exe
                File Type:data
                Category:dropped
                Size (bytes):512
                Entropy (8bit):0.0
                Encrypted:false
                SSDEEP:3::
                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                Malicious:false
                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Windows\System32\msiexec.exe
                File Type:Composite Document File V2 Document, Cannot read section info
                Category:dropped
                Size (bytes):20480
                Entropy (8bit):1.4625910627956777
                Encrypted:false
                SSDEEP:48:P48PhAuRc06WXJWFT5J4deS56rideSI7:fhA1tFTndFP
                MD5:06EB99BB2BDC3CC69C4CC90AF538A414
                SHA1:A719EA210C91A941953BCD9E8D36D8A882FC1138
                SHA-256:90DA768EE64D3995EF0B703E164F5F20EE14AEA1F77AB66F9968A93E90F91678
                SHA-512:BEC025C2F96E5DD5E50FEFBD78B0128D87D51EABD717CE745AB8B610357FB5FD30E951F9810F1F4C8035340C3C8116EB0E1B4A2EA01B34A548D8C679C361AA87
                Malicious:false
                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Windows\System32\msiexec.exe
                File Type:data
                Category:dropped
                Size (bytes):512
                Entropy (8bit):0.0
                Encrypted:false
                SSDEEP:3::
                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                Malicious:false
                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Windows\System32\msiexec.exe
                File Type:Composite Document File V2 Document, Cannot read section info
                Category:dropped
                Size (bytes):32768
                Entropy (8bit):1.179452875073593
                Encrypted:false
                SSDEEP:24:JRehC3nouxdiCipKP2xza2tzhALZfagUMClXtd85dW+kcNdB5GipV7VPwGklrkgg:JnoujPveFXJXT5T4deS56rideSI7
                MD5:D0EDD606AFBAE86DBC5394E880580DF7
                SHA1:1DCDF261CCEBE142C5E2D52A10D2D1E2CE09FE21
                SHA-256:263F45CC6D1BB971E979BD19576A94D18D5C001D85713E86A36B109321EEAA52
                SHA-512:40FFC5F0E0CA72AF4A97BF35C38818719BD146F7F93710A2953FBC6C66221553F086CD10280B880F80F6EFF7C85EFACFA11D18C61D29CB67CBE6E67B9511B482
                Malicious:false
                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: tfderhgky, Template: Intel;1033, Revision Number: {D5339172-BC72-4154-8837-7BE7F8702821}, Create Time/Date: Fri Jan 3 05:16:56 2025, Last Saved Time/Date: Fri Jan 3 05:16:56 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                Entropy (8bit):7.991261120821977
                TrID:
                • Microsoft Windows Installer (60509/1) 88.31%
                • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
                File name:Fz8CSOwGr8.msi
                File size:11'075'584 bytes
                MD5:f831baaa2d8849be4fe9107115f0eb62
                SHA1:6d040b49a4abbc2906db97fede0604bed41af9a6
                SHA256:ba7a20a0aa0c043d5a25deec432dd72480522c0ef919ad06a7a18bf7758719d4
                SHA512:a864bb50168bb86aa2cbbde71f176e796b514c3d52f90aa969b3c72be7ab09b8e1b2201ecfbafd660e8d29f8ddcdb6c59e350ffb16a621d512c10fa3f2c56ad3
                SSDEEP:196608:ZoNeMwnO4fWQ8XUD8/SBEbCgf4fwe2lwhUSEVM7EBbekSCzK/FT8dMNmwLn6F93w:AhXtqexbgIvwhTEHJv+YMNmw7N
                TLSH:29B63313F13FDA47E8BD23740D316A04DD056D022660486E97297B9E94F67E40BEB2EB
                File Content Preview:........................>......................................................................................................................................................................................................................................
                Icon Hash:2d2e3797b32b2b99
                No network behavior found

                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:23:33:59
                Start date:03/01/2025
                Path:C:\Windows\System32\msiexec.exe
                Wow64 process (32bit):false
                Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\Fz8CSOwGr8.msi"
                Imagebase:0x7ff697a90000
                File size:69'632 bytes
                MD5 hash:E5DA170027542E25EDE42FC54C929077
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:high
                Has exited:true

                Target ID:2
                Start time:23:33:59
                Start date:03/01/2025
                Path:C:\Windows\System32\msiexec.exe
                Wow64 process (32bit):false
                Commandline:C:\Windows\system32\msiexec.exe /V
                Imagebase:0x7ff697a90000
                File size:69'632 bytes
                MD5 hash:E5DA170027542E25EDE42FC54C929077
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:high
                Has exited:false

                Target ID:3
                Start time:23:34:02
                Start date:03/01/2025
                Path:C:\Windows\System32\msiexec.exe
                Wow64 process (32bit):false
                Commandline:C:\Windows\System32\MsiExec.exe -Embedding 184AFAEC2D15979773B2E5FB5A939803 E Global\MSI0000
                Imagebase:0x7ff697a90000
                File size:69'632 bytes
                MD5 hash:E5DA170027542E25EDE42FC54C929077
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:high
                Has exited:true

                No disassembly