Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
r1BkcmFdS1.msi

Overview

General Information

Sample name:r1BkcmFdS1.msi
renamed because original name is a hash value
Original sample name:c8c5b3aef1bba32a09b04a156c86ec4531acdca46d8f2cd4453832cd88f3be42.msi
Analysis ID:1584081
MD5:b2bedb9b2df6e2062eb3e7e0ed00bc6d
SHA1:3d17736167754126f44d93b12edf72637370b8e1
SHA256:c8c5b3aef1bba32a09b04a156c86ec4531acdca46d8f2cd4453832cd88f3be42
Tags:backdoormsisilverfoxwinosuser-zhuzhu0009
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has nameless sections
Checks for available system drives (often done to infect USB drives)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 7452 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\r1BkcmFdS1.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 7488 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 7612 cmdline: C:\Windows\System32\MsiExec.exe -Embedding 5995D71F1255A439CF5E415BDB4B5173 E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Windows\Installer\MSI76E2.tmpReversingLabs: Detection: 21%
Source: C:\Windows\Installer\MSI76E2.tmpVirustotal: Detection: 22%Perma Link
Source: r1BkcmFdS1.msiVirustotal: Detection: 16%Perma Link
Source: r1BkcmFdS1.msiReversingLabs: Detection: 18%
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
Source: global trafficTCP traffic: 192.168.2.4:55510 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2

System Summary

barindex
Source: MSI76E2.tmp.1.drStatic PE information: section name:
Source: MSI76E2.tmp.1.drStatic PE information: section name:
Source: MSI76E2.tmp.1.drStatic PE information: section name:
Source: MSI76E2.tmp.1.drStatic PE information: section name:
Source: MSI76E2.tmp.1.drStatic PE information: section name:
Source: MSI76E2.tmp.1.drStatic PE information: section name:
Source: MSI76E2.tmp.1.drStatic PE information: section name:
Source: MSI76E2.tmp.1.drStatic PE information: section name:
Source: MSI76E2.tmp.1.drStatic PE information: section name:
Source: MSI76E2.tmp.1.drStatic PE information: section name:
Source: MSI76E2.tmp.1.drStatic PE information: section name:
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\5d6c23.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{601EB43C-B18F-4402-AC0E-436DA4E3D88E}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6E26.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\5d6c25.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\5d6c25.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI76E2.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\5d6c25.msiJump to behavior
Source: Joe Sandbox ViewDropped File: C:\Windows\Installer\MSI76E2.tmp F3D3A87E02222130A7B94A79A4159974FEB26920C1973825FCD4CF1A9FD1F2AA
Source: MSI76E2.tmp.1.drStatic PE information: Number of sections : 12 > 10
Source: r1BkcmFdS1.msiBinary or memory string: OriginalFilenameReachFramework.resources.dll4 vs r1BkcmFdS1.msi
Source: MSI76E2.tmp.1.drStatic PE information: Section: ZLIB complexity 1.0002466528297473
Source: MSI76E2.tmp.1.drStatic PE information: Section: ZLIB complexity 0.9910824424342105
Source: MSI76E2.tmp.1.drStatic PE information: Section: ZLIB complexity 1.0002533063139931
Source: classification engineClassification label: mal60.winMSI@4/21@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\file.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF684587B3B7EFF2D9.TMPJump to behavior
Source: r1BkcmFdS1.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: r1BkcmFdS1.msiVirustotal: Detection: 16%
Source: r1BkcmFdS1.msiReversingLabs: Detection: 18%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\r1BkcmFdS1.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 5995D71F1255A439CF5E415BDB4B5173 E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 5995D71F1255A439CF5E415BDB4B5173 E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: r1BkcmFdS1.msiStatic file information: File size 10985472 > 1048576
Source: MSI76E2.tmp.1.drStatic PE information: section name:
Source: MSI76E2.tmp.1.drStatic PE information: section name:
Source: MSI76E2.tmp.1.drStatic PE information: section name:
Source: MSI76E2.tmp.1.drStatic PE information: section name:
Source: MSI76E2.tmp.1.drStatic PE information: section name:
Source: MSI76E2.tmp.1.drStatic PE information: section name:
Source: MSI76E2.tmp.1.drStatic PE information: section name:
Source: MSI76E2.tmp.1.drStatic PE information: section name:
Source: MSI76E2.tmp.1.drStatic PE information: section name:
Source: MSI76E2.tmp.1.drStatic PE information: section name:
Source: MSI76E2.tmp.1.drStatic PE information: section name:
Source: MSI76E2.tmp.1.drStatic PE information: section name: entropy: 7.99982769013168
Source: MSI76E2.tmp.1.drStatic PE information: section name: entropy: 7.9833341490111325
Source: MSI76E2.tmp.1.drStatic PE information: section name: entropy: 7.9998144097828305
Source: MSI76E2.tmp.1.drStatic PE information: section name: entropy: 6.9689890790259055
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI76E2.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI76E2.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI76E2.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exe TID: 7644Thread sleep count: 447 > 30Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
21
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
Software Packing
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Obfuscated Files or Information
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1584081 Sample: r1BkcmFdS1.msi Startdate: 04/01/2025 Architecture: WINDOWS Score: 60 15 Multi AV Scanner detection for dropped file 2->15 17 Multi AV Scanner detection for submitted file 2->17 19 PE file has nameless sections 2->19 6 msiexec.exe 75 29 2->6         started        9 msiexec.exe 5 2->9         started        process3 file4 13 C:\Windows\Installer\MSI76E2.tmp, PE32+ 6->13 dropped 11 msiexec.exe 1 6->11         started        process5

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
r1BkcmFdS1.msi17%VirustotalBrowse
r1BkcmFdS1.msi18%ReversingLabs
SourceDetectionScannerLabelLink
C:\Windows\Installer\MSI76E2.tmp22%ReversingLabs
C:\Windows\Installer\MSI76E2.tmp23%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1584081
Start date and time:2025-01-04 05:34:16 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 38s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:7
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:r1BkcmFdS1.msi
renamed because original name is a hash value
Original Sample Name:c8c5b3aef1bba32a09b04a156c86ec4531acdca46d8f2cd4453832cd88f3be42.msi
Detection:MAL
Classification:mal60.winMSI@4/21@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
  • Excluded IPs from analysis (whitelisted): 4.245.163.56, 13.107.246.45
  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, d.3.0.0.0.0.0.0.0.0.0.0.0.0.0.0.7.0.0.0.8.0.4.0.0.3.0.1.3.0.6.2.ip6.arpa, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
No simulations
No context
No context
No context
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
C:\Windows\Installer\MSI76E2.tmpXBEaFmtAn8.msiGet hashmaliciousUnknownBrowse
    Fz8CSOwGr8.msiGet hashmaliciousUnknownBrowse
      2pHVBmQKGx.msiGet hashmaliciousUnknownBrowse
        4OUOXKOGE2.msiGet hashmaliciousUnknownBrowse
          1UIwWDiks8.msiGet hashmaliciousUnknownBrowse
            1iOFUdjjGF.msiGet hashmaliciousUnknownBrowse
              installer64v9.2.4.msiGet hashmaliciousUnknownBrowse
                installer64v1.2.7.msiGet hashmaliciousUnknownBrowse
                  installer64v5.2.6.msiGet hashmaliciousUnknownBrowse
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):9229532
                    Entropy (8bit):7.992376787131088
                    Encrypted:true
                    SSDEEP:196608:s/SBEbCgfmfwe2lwhUSEVM7EBbekSCza/FT8dMNmwLn6F93wt:uxb+IvwhTEHJv2YMNmw7Nt
                    MD5:E3B70BA3EDD1A506E5C4C93FF590587E
                    SHA1:E16B82F8D49E55826F60BB049870F4449A32B83B
                    SHA-256:40AA2786C7B4975696613C2418C3A9B6A6B4EE26BBE07CAD6113D36AFD15C616
                    SHA-512:FF5B2EEC0A15FE7BCD4379B2AD1203A072E35323F8B505513DB06A32791BE08DED8EB0663E9E27EBB81BB5E7AA483128E4B7228A805247D7D93678E9EBA61A88
                    Malicious:false
                    Reputation:low
                    Preview:...@IXOS.@.....@e.#Z.@.....@.....@.....@.....@.....@......&.{601EB43C-B18F-4402-AC0E-436DA4E3D88E}..Setup..r1BkcmFdS1.msi.@.....@.....@.....@........&.{07889F65-96C7-4891-93B7-444B61E941FC}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}&.{601EB43C-B18F-4402-AC0E-436DA4E3D88E}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....*.C:\Program Files (x86)\Windows NT\file.dat...._K..._.@A.........MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......R.........." .........X...........................................................`... ...... ........ ...... ..............`0P....L.P.\.....1.......P.D}..........@0P..............................0P
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):1719312
                    Entropy (8bit):7.999872042734124
                    Encrypted:true
                    SSDEEP:49152:6TLPj61V2vVHmpkDkf9Ql+75SMwDJXU9w:Abj61V2dmpPfj750Qw
                    MD5:021423B428D22BE53A20244E2899C6EC
                    SHA1:33B650DF8B1E825F64D5C37A0745A75CCC26249F
                    SHA-256:6DA0F0D9AD328164053C8384F3354CD5A2C11F8ED4AD8996A712758F1B021C7E
                    SHA-512:272C8A6D8C1BFC8F9757949DE692174EE1EB2796B9BC9FAC02A06B5D8272E13B1432D2324111A29D62FD1F34B46D63753153B4FB2024F7960E0A5A24EB457B83
                    Malicious:false
                    Reputation:low
                    Preview:.@S.....t2L................O.Y....a..|..Dr...Zv...h....Cj..v.Hg......!V0....!tu..`........|...C..]....=..Pq.<.Z.......4}S...........5.:..6..B.5ut:..U...{N].-..5/.#!?..Yg..u..O.RvM.......o..}..C..?.S.....H...[%v_.....O&rrZ...~...i.....z..'-..#].v.#x...=]d..AK....I'...,e.A..i%...Z.$...] bAc.=.....E....y..W..=k.^'....)....V../....Xo]`o.G<....qf#<......K...n....D*...M!..2..X.:x.|9...|n..k..'....kj.\...K.|b..rwo..hM.1.w..o.X.!.a....5...p5,...r...m?........Y..')'+Q....aGWb.).I.)..@.[..bsJ;..Wr6{..........\8%...E.I.e`w.......w..I.iP^....M..Cw....\.N5....f.... .l.J[...4D.$..p/.4.c$%..7.0.VJ...8...v.......Pi...7...}xfV...Y....#.k+o.i..M...j.........vr.0.+w..3.Q.h....=.{M...)....u7B..Q..4...{.".fvf.4.?F$. .....t.....0..1..$...0.k.3a.(1.K..J...h......[YrFs?...C$Ue.....*I.cA.....~Zz......;..?...Q;0.....'.o....a.`G....[..).84..w...!-.......Q.7.....s..Jw.......L[hO.(....9......E]...D.^..7....W.a..#.-,.C..cIReV#...Z...f...ew.r=...&.1H."....7
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: fdgserghj, Template: Intel;1033, Revision Number: {07889F65-96C7-4891-93B7-444B61E941FC}, Create Time/Date: Fri Jan 3 05:17:16 2025, Last Saved Time/Date: Fri Jan 3 05:17:16 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                    Category:dropped
                    Size (bytes):10985472
                    Entropy (8bit):7.991608784960189
                    Encrypted:true
                    SSDEEP:196608:s0KPEUYAm1E/SBEbCgfgfwe2lwhUSEVM7EBbekSCzh/FT8dMNmwLn6F93w:xIEp2xboIvwhTEHJvZYMNmw7N
                    MD5:B2BEDB9B2DF6E2062EB3E7E0ED00BC6D
                    SHA1:3D17736167754126F44D93B12EDF72637370B8E1
                    SHA-256:C8C5B3AEF1BBA32A09B04A156C86EC4531ACDCA46D8F2CD4453832CD88F3BE42
                    SHA-512:281FFF04B0D064C5CE69E7E921A2C7FDF4D9225F21099A99DFCEBC2090AFC998CA6785AD10A474F836B85D09FAAB41C4BB6C65886D653438FD528085978F6BD9
                    Malicious:false
                    Reputation:low
                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: fdgserghj, Template: Intel;1033, Revision Number: {07889F65-96C7-4891-93B7-444B61E941FC}, Create Time/Date: Fri Jan 3 05:17:16 2025, Last Saved Time/Date: Fri Jan 3 05:17:16 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                    Category:dropped
                    Size (bytes):10985472
                    Entropy (8bit):7.991608784960189
                    Encrypted:true
                    SSDEEP:196608:s0KPEUYAm1E/SBEbCgfgfwe2lwhUSEVM7EBbekSCzh/FT8dMNmwLn6F93w:xIEp2xboIvwhTEHJvZYMNmw7N
                    MD5:B2BEDB9B2DF6E2062EB3E7E0ED00BC6D
                    SHA1:3D17736167754126F44D93B12EDF72637370B8E1
                    SHA-256:C8C5B3AEF1BBA32A09B04A156C86EC4531ACDCA46D8F2CD4453832CD88F3BE42
                    SHA-512:281FFF04B0D064C5CE69E7E921A2C7FDF4D9225F21099A99DFCEBC2090AFC998CA6785AD10A474F836B85D09FAAB41C4BB6C65886D653438FD528085978F6BD9
                    Malicious:false
                    Reputation:low
                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):9223842
                    Entropy (8bit):7.992579570734034
                    Encrypted:true
                    SSDEEP:196608:Z/SBEbCgfmfwe2lwhUSEVM7EBbekSCza/FT8dMNmwLn6F93w+:Jxb+IvwhTEHJv2YMNmw7N+
                    MD5:6BF3A090292C1F5CDDC07A5EFDEDE46B
                    SHA1:59E1D63E609C7920F10AE5D4222FF6BF507070F5
                    SHA-256:47FECC68AA55128B3448DE49D499507408BDDE4D2DAF3A5041F797D9335337D9
                    SHA-512:361259453A9A90CBE6CE4A90AEEE04A4097DCA614411E69AA111ECD4DFCDB7C56DE2380077503A9C43F7FEC5C281369990214A54466B256F5726F842C94FF24E
                    Malicious:false
                    Reputation:low
                    Preview:...@IXOS.@.....@e.#Z.@.....@.....@.....@.....@.....@......&.{601EB43C-B18F-4402-AC0E-436DA4E3D88E}..Setup..r1BkcmFdS1.msi.@.....@.....@.....@........&.{07889F65-96C7-4891-93B7-444B61E941FC}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@.<...@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\5d6c23.msi.........@........file.dat..l4d..file.dat.@.....@.<...@.......@.............@.........@.....@.....@..#..@(.+..@: $N.@(........_....J..._.@A.........MZx.....................@.................................
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                    Category:dropped
                    Size (bytes):9222144
                    Entropy (8bit):7.992629920381177
                    Encrypted:true
                    SSDEEP:196608:5/SBEbCgfmfwe2lwhUSEVM7EBbekSCza/FT8dMNmwLn6F93w:pxb+IvwhTEHJv2YMNmw7N
                    MD5:E78A0A61520EF73D709943B2C4154EA8
                    SHA1:C9B862E9E0EBA2FFC19434F84BC2F0A97ED04FF3
                    SHA-256:F3D3A87E02222130A7B94A79A4159974FEB26920C1973825FCD4CF1A9FD1F2AA
                    SHA-512:E72D83B5DE05B0B2EC2AD14ED85E9FD452866FEB66CE095C66063FE092149A8FC9261B9579581E963462397794081AA6260279C0C9308D46E8B2B4DBDB77BB2D
                    Malicious:true
                    Antivirus:
                    • Antivirus: ReversingLabs, Detection: 22%
                    • Antivirus: Virustotal, Detection: 23%, Browse
                    Joe Sandbox View:
                    • Filename: XBEaFmtAn8.msi, Detection: malicious, Browse
                    • Filename: Fz8CSOwGr8.msi, Detection: malicious, Browse
                    • Filename: 2pHVBmQKGx.msi, Detection: malicious, Browse
                    • Filename: 4OUOXKOGE2.msi, Detection: malicious, Browse
                    • Filename: 1UIwWDiks8.msi, Detection: malicious, Browse
                    • Filename: 1iOFUdjjGF.msi, Detection: malicious, Browse
                    • Filename: installer64v9.2.4.msi, Detection: malicious, Browse
                    • Filename: installer64v1.2.7.msi, Detection: malicious, Browse
                    • Filename: installer64v5.2.6.msi, Detection: malicious, Browse
                    Reputation:moderate, very likely benign file
                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......R.........." .........X...........................................................`... ...... ........ ...... ..............`0P....L.P.\.....1.......P.D}..........@0P..............................0P.(.......................................................................................@............0..........................@............P...........P..............@............@...`1.....................@.................1.....................@.................1.....................@.................1.....................@.................1.....................@.................1.....................@....rsrc.........1.....................@..@..............2...+.................@.............B...P...A...J.............@...........................................................................................................................................
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:Composite Document File V2 Document, Cannot read section info
                    Category:dropped
                    Size (bytes):20480
                    Entropy (8bit):1.1637441127956327
                    Encrypted:false
                    SSDEEP:12:JSbX72FjEAGiLIlHVRpZh/7777777777777777777777777vDHF+l0Ohit/l0i8Q:JmQI5tc0OsiF
                    MD5:5A07E61F5C3638092A7EC87906973376
                    SHA1:659A0AB92627A2027A2E3D1A01B0B8062FEF2F14
                    SHA-256:3CBCD2944ABDC88C80EAE310DB9846C04115EFCBD4C77F814905A041516BCB48
                    SHA-512:E99AC32F916868FA0D674ED26DF0F23B99B7E23925060EC8A7731DA2C4D564D8B874AE116162DD8FF82B07509EF43911E2D89CAF3A1F7F21B9996AEE35CF27FD
                    Malicious:false
                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:Composite Document File V2 Document, Cannot read section info
                    Category:dropped
                    Size (bytes):20480
                    Entropy (8bit):1.4602271840574077
                    Encrypted:false
                    SSDEEP:48:a8Ph2uRc06WXJ0jT5DBsfdeS5oHrydeSIyPoQ:lh213jTzrrGPoQ
                    MD5:20F6709E8702747919575076F1883FB0
                    SHA1:FEC4C9A5E157477746CBD0D35AF60FAD115844E7
                    SHA-256:8D6E212A5E7CDE3F533B1687BD2C1D3F34DC4B86A482BCCE5B75269112FF79B7
                    SHA-512:9143C93136DE6666E3F6695FFCB11049571D025E0E14C66E8F482C1E323E4591F3EE9B66345FF02BF3236877A0823A7DC467659C76E11CDCD4F8F8C5D4A7FACA
                    Malicious:false
                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                    Category:dropped
                    Size (bytes):432221
                    Entropy (8bit):5.375169871633318
                    Encrypted:false
                    SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgaum:zTtbmkExhMJCIpErH
                    MD5:B85C51ED787485956056A9772DD0C5B4
                    SHA1:6DDCA6B96D57636BC0E1512860D73A147D331E03
                    SHA-256:3789118A446C40BDDD42BFA2FF1CB20CB3A4CAF2266584D30BE299155B14EB4E
                    SHA-512:AA4BE83A4607AD3A48DD7BA275DBE452884AA828702D49233F9E5A82B7F95EEAD572098DB124DFC08DE2B2366C319A5CD724A08945972C1EEF479AB058728C55
                    Malicious:false
                    Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):32768
                    Entropy (8bit):0.07136758004515106
                    Encrypted:false
                    SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOgUK2q0xUxEltgVky6lit/:2F0i8n0itFzDHF+l0OEbit/
                    MD5:38C866CD85D0658872EC0819E8B0BE62
                    SHA1:184E2A0C50A2C5E8B0337CC8E531867B53CB4CEF
                    SHA-256:F00A92F4890E2593259F9082A3A294A2DC9C3ABD6F5E51C282B5509720400B9E
                    SHA-512:6B8794111373E9CEDEEF7CE7C22AE0F1ACE961407B2DCD8F02D9C678915F5D2ED10B8EDAA1B1528A6F83D9B9935A7500634A7468175201736A7B2F1F6E3D95B3
                    Malicious:false
                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):512
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:3::
                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                    Malicious:false
                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):512
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:3::
                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                    Malicious:false
                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:Composite Document File V2 Document, Cannot read section info
                    Category:dropped
                    Size (bytes):20480
                    Entropy (8bit):1.4602271840574077
                    Encrypted:false
                    SSDEEP:48:a8Ph2uRc06WXJ0jT5DBsfdeS5oHrydeSIyPoQ:lh213jTzrrGPoQ
                    MD5:20F6709E8702747919575076F1883FB0
                    SHA1:FEC4C9A5E157477746CBD0D35AF60FAD115844E7
                    SHA-256:8D6E212A5E7CDE3F533B1687BD2C1D3F34DC4B86A482BCCE5B75269112FF79B7
                    SHA-512:9143C93136DE6666E3F6695FFCB11049571D025E0E14C66E8F482C1E323E4591F3EE9B66345FF02BF3236877A0823A7DC467659C76E11CDCD4F8F8C5D4A7FACA
                    Malicious:false
                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:Composite Document File V2 Document, Cannot read section info
                    Category:dropped
                    Size (bytes):32768
                    Entropy (8bit):1.177110487324435
                    Encrypted:false
                    SSDEEP:48:MneuxJveFXJPT5hBsfdeS5oHrydeSIyPoQ:yeV3ThrrGPoQ
                    MD5:C3749011030D766E05B191AA0ECB699B
                    SHA1:C8FC7F2E0A27D142DD359F3DD088F8279B9A4829
                    SHA-256:988A8F77BAF1FE412A56C2549C63CBE6ABCF57AF5F49B686D17BEA32FBCEC404
                    SHA-512:C9A4876BFAD05A116847737D26438747746BF98C480B76C5BF737758738A682ADA882B7D54574E116AAE3B2AE2F1819F70EC2766BC3C1BDEF07A94338B790D43
                    Malicious:false
                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):69632
                    Entropy (8bit):0.10150028002331726
                    Encrypted:false
                    SSDEEP:24:koQnzZLdB5GipVGdB5GipV7V2BwGrlrkgb+hhGa:koQnzldeScdeS5oHrbsh
                    MD5:970D7DB65269715B0D2CA52E944397B1
                    SHA1:6AB8B2A0A7C370A41BE022A11458A3D6D6629682
                    SHA-256:9C4BB14B6C6974C6754A3CD19250E2E0E4B45AADB00634C09DAF42917C68D08A
                    SHA-512:DACBB1473C8061B869D042C94B56A828D486016C9D331F6B8E9BB38A3F1236DD98A5B52167C43142D0ACDF7FE985564F37293E42C6AB2C9180839E7E111C9549
                    Malicious:false
                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:data
                    Category:modified
                    Size (bytes):512
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:3::
                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                    Malicious:false
                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:Composite Document File V2 Document, Cannot read section info
                    Category:dropped
                    Size (bytes):32768
                    Entropy (8bit):1.177110487324435
                    Encrypted:false
                    SSDEEP:48:MneuxJveFXJPT5hBsfdeS5oHrydeSIyPoQ:yeV3ThrrGPoQ
                    MD5:C3749011030D766E05B191AA0ECB699B
                    SHA1:C8FC7F2E0A27D142DD359F3DD088F8279B9A4829
                    SHA-256:988A8F77BAF1FE412A56C2549C63CBE6ABCF57AF5F49B686D17BEA32FBCEC404
                    SHA-512:C9A4876BFAD05A116847737D26438747746BF98C480B76C5BF737758738A682ADA882B7D54574E116AAE3B2AE2F1819F70EC2766BC3C1BDEF07A94338B790D43
                    Malicious:false
                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:Composite Document File V2 Document, Cannot read section info
                    Category:dropped
                    Size (bytes):20480
                    Entropy (8bit):1.4602271840574077
                    Encrypted:false
                    SSDEEP:48:a8Ph2uRc06WXJ0jT5DBsfdeS5oHrydeSIyPoQ:lh213jTzrrGPoQ
                    MD5:20F6709E8702747919575076F1883FB0
                    SHA1:FEC4C9A5E157477746CBD0D35AF60FAD115844E7
                    SHA-256:8D6E212A5E7CDE3F533B1687BD2C1D3F34DC4B86A482BCCE5B75269112FF79B7
                    SHA-512:9143C93136DE6666E3F6695FFCB11049571D025E0E14C66E8F482C1E323E4591F3EE9B66345FF02BF3236877A0823A7DC467659C76E11CDCD4F8F8C5D4A7FACA
                    Malicious:false
                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):512
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:3::
                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                    Malicious:false
                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:Composite Document File V2 Document, Cannot read section info
                    Category:dropped
                    Size (bytes):32768
                    Entropy (8bit):1.177110487324435
                    Encrypted:false
                    SSDEEP:48:MneuxJveFXJPT5hBsfdeS5oHrydeSIyPoQ:yeV3ThrrGPoQ
                    MD5:C3749011030D766E05B191AA0ECB699B
                    SHA1:C8FC7F2E0A27D142DD359F3DD088F8279B9A4829
                    SHA-256:988A8F77BAF1FE412A56C2549C63CBE6ABCF57AF5F49B686D17BEA32FBCEC404
                    SHA-512:C9A4876BFAD05A116847737D26438747746BF98C480B76C5BF737758738A682ADA882B7D54574E116AAE3B2AE2F1819F70EC2766BC3C1BDEF07A94338B790D43
                    Malicious:false
                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):512
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:3::
                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                    Malicious:false
                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: fdgserghj, Template: Intel;1033, Revision Number: {07889F65-96C7-4891-93B7-444B61E941FC}, Create Time/Date: Fri Jan 3 05:17:16 2025, Last Saved Time/Date: Fri Jan 3 05:17:16 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                    Entropy (8bit):7.991608784960189
                    TrID:
                    • Microsoft Windows Installer (60509/1) 88.31%
                    • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
                    File name:r1BkcmFdS1.msi
                    File size:10'985'472 bytes
                    MD5:b2bedb9b2df6e2062eb3e7e0ed00bc6d
                    SHA1:3d17736167754126f44d93b12edf72637370b8e1
                    SHA256:c8c5b3aef1bba32a09b04a156c86ec4531acdca46d8f2cd4453832cd88f3be42
                    SHA512:281fff04b0d064c5ce69e7e921a2c7fdf4d9225f21099a99dfcebc2090afc998ca6785ad10a474f836b85d09faab41c4bb6c65886d653438fd528085978f6bd9
                    SSDEEP:196608:s0KPEUYAm1E/SBEbCgfgfwe2lwhUSEVM7EBbekSCzh/FT8dMNmwLn6F93w:xIEp2xboIvwhTEHJvZYMNmw7N
                    TLSH:54B63323F43FDA86F8BE23340D325D108840AE063770446DA7197F9D91FABB557AB19A
                    File Content Preview:........................>......................................................................................................................................................................................................................................
                    Icon Hash:2d2e3797b32b2b99
                    TimestampSource PortDest PortSource IPDest IP
                    Jan 4, 2025 05:35:51.742333889 CET5551053192.168.2.4162.159.36.2
                    Jan 4, 2025 05:35:51.747306108 CET5355510162.159.36.2192.168.2.4
                    Jan 4, 2025 05:35:51.747438908 CET5551053192.168.2.4162.159.36.2
                    Jan 4, 2025 05:35:51.752317905 CET5355510162.159.36.2192.168.2.4
                    Jan 4, 2025 05:35:52.198460102 CET5551053192.168.2.4162.159.36.2
                    Jan 4, 2025 05:35:52.203645945 CET5355510162.159.36.2192.168.2.4
                    Jan 4, 2025 05:35:52.203702927 CET5551053192.168.2.4162.159.36.2
                    TimestampSource PortDest PortSource IPDest IP
                    Jan 4, 2025 05:35:51.741791964 CET5358127162.159.36.2192.168.2.4
                    Jan 4, 2025 05:35:52.224767923 CET53562551.1.1.1192.168.2.4

                    Click to jump to process

                    Click to jump to process

                    Click to jump to process

                    Target ID:0
                    Start time:23:35:07
                    Start date:03/01/2025
                    Path:C:\Windows\System32\msiexec.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\r1BkcmFdS1.msi"
                    Imagebase:0x7ff6d26e0000
                    File size:69'632 bytes
                    MD5 hash:E5DA170027542E25EDE42FC54C929077
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:high
                    Has exited:true

                    Target ID:1
                    Start time:23:35:08
                    Start date:03/01/2025
                    Path:C:\Windows\System32\msiexec.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\msiexec.exe /V
                    Imagebase:0x7ff6d26e0000
                    File size:69'632 bytes
                    MD5 hash:E5DA170027542E25EDE42FC54C929077
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:high
                    Has exited:false

                    Target ID:2
                    Start time:23:35:11
                    Start date:03/01/2025
                    Path:C:\Windows\System32\msiexec.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\System32\MsiExec.exe -Embedding 5995D71F1255A439CF5E415BDB4B5173 E Global\MSI0000
                    Imagebase:0x7ff6d26e0000
                    File size:69'632 bytes
                    MD5 hash:E5DA170027542E25EDE42FC54C929077
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:high
                    Has exited:true

                    No disassembly