Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
T1#U5b89#U88c5#U53051.0.6.msi

Overview

General Information

Sample name:T1#U5b89#U88c5#U53051.0.6.msi
renamed because original name is a hash value
Original sample name:T11.0.6.msi
Analysis ID:1584318
MD5:3e7392c8ef5ffe2af0d1eb8903a98b38
SHA1:2cc96e8853e6ea0f55a3ada68588e49f2865b9d1
SHA256:0ba1815653b9961af99f4e35a18c203e8ac47e1bca062bff22a2d8ee18bbe0e8
Tags:msiSilverFoxValleyRATwinosuser-kafan_shengui
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has nameless sections
Checks for available system drives (often done to infect USB drives)
Creates files inside the system directory
Deletes files inside the Windows folder
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 7504 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\T1#U5b89#U88c5#U53051.0.6.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 7536 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 7644 cmdline: C:\Windows\System32\MsiExec.exe -Embedding 005572F40C17939201AEE229C02EE4B4 E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Windows\Installer\MSI625E.tmpReversingLabs: Detection: 13%
Source: C:\Windows\Installer\MSI625E.tmpVirustotal: Detection: 18%Perma Link
Source: T1#U5b89#U88c5#U53051.0.6.msiVirustotal: Detection: 13%Perma Link
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior

System Summary

barindex
Source: MSI625E.tmp.1.drStatic PE information: section name:
Source: MSI625E.tmp.1.drStatic PE information: section name:
Source: MSI625E.tmp.1.drStatic PE information: section name:
Source: MSI625E.tmp.1.drStatic PE information: section name:
Source: MSI625E.tmp.1.drStatic PE information: section name:
Source: MSI625E.tmp.1.drStatic PE information: section name:
Source: MSI625E.tmp.1.drStatic PE information: section name:
Source: MSI625E.tmp.1.drStatic PE information: section name:
Source: MSI625E.tmp.1.drStatic PE information: section name:
Source: MSI625E.tmp.1.drStatic PE information: section name:
Source: MSI625E.tmp.1.drStatic PE information: section name:
Source: MSI625E.tmp.1.drStatic PE information: section name:
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6459b2.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{E93670FC-70C1-4A3A-A6C3-64E711B8C9CF}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5B77.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6459b4.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6459b4.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI625E.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\6459b4.msiJump to behavior
Source: Joe Sandbox ViewDropped File: C:\Windows\Installer\MSI625E.tmp FAB293D8E32BCE21A31885EF35F0A473AB4370EC2040DF884F0265AA156717F9
Source: MSI625E.tmp.1.drStatic PE information: Number of sections : 13 > 10
Source: T1#U5b89#U88c5#U53051.0.6.msiBinary or memory string: OriginalFilenameReachFramework.resources.dll4 vs T1#U5b89#U88c5#U53051.0.6.msi
Source: MSI625E.tmp.1.drStatic PE information: Section: ZLIB complexity 0.9999472595728198
Source: MSI625E.tmp.1.drStatic PE information: Section: ZLIB complexity 0.9951171875
Source: MSI625E.tmp.1.drStatic PE information: Section: ZLIB complexity 0.9999869501670379
Source: classification engineClassification label: mal60.winMSI@4/21@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\file.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DFC293D8072B490453.TMPJump to behavior
Source: T1#U5b89#U88c5#U53051.0.6.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: T1#U5b89#U88c5#U53051.0.6.msiVirustotal: Detection: 13%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\T1#U5b89#U88c5#U53051.0.6.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 005572F40C17939201AEE229C02EE4B4 E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 005572F40C17939201AEE229C02EE4B4 E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: T1#U5b89#U88c5#U53051.0.6.msiStatic file information: File size 9277440 > 1048576
Source: MSI625E.tmp.1.drStatic PE information: section name:
Source: MSI625E.tmp.1.drStatic PE information: section name:
Source: MSI625E.tmp.1.drStatic PE information: section name:
Source: MSI625E.tmp.1.drStatic PE information: section name:
Source: MSI625E.tmp.1.drStatic PE information: section name:
Source: MSI625E.tmp.1.drStatic PE information: section name:
Source: MSI625E.tmp.1.drStatic PE information: section name:
Source: MSI625E.tmp.1.drStatic PE information: section name:
Source: MSI625E.tmp.1.drStatic PE information: section name:
Source: MSI625E.tmp.1.drStatic PE information: section name:
Source: MSI625E.tmp.1.drStatic PE information: section name:
Source: MSI625E.tmp.1.drStatic PE information: section name:
Source: MSI625E.tmp.1.drStatic PE information: section name: entropy: 7.999809897741427
Source: MSI625E.tmp.1.drStatic PE information: section name: entropy: 7.989237046014286
Source: MSI625E.tmp.1.drStatic PE information: section name: entropy: 7.9997562514215215
Source: MSI625E.tmp.1.drStatic PE information: section name: entropy: 7.1633860049775056
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI625E.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI625E.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI625E.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exe TID: 7684Thread sleep count: 210 > 30Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
21
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
Software Packing
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Obfuscated Files or Information
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1584318 Sample: T1#U5b89#U88c5#U53051.0.6.msi Startdate: 05/01/2025 Architecture: WINDOWS Score: 60 15 Multi AV Scanner detection for dropped file 2->15 17 Multi AV Scanner detection for submitted file 2->17 19 PE file has nameless sections 2->19 6 msiexec.exe 75 29 2->6         started        9 msiexec.exe 5 2->9         started        process3 file4 13 C:\Windows\Installer\MSI625E.tmp, PE32+ 6->13 dropped 11 msiexec.exe 6->11         started        process5

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
T1#U5b89#U88c5#U53051.0.6.msi13%VirustotalBrowse
T1#U5b89#U88c5#U53051.0.6.msi11%ReversingLabs
SourceDetectionScannerLabelLink
C:\Windows\Installer\MSI625E.tmp13%ReversingLabs
C:\Windows\Installer\MSI625E.tmp18%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1584318
Start date and time:2025-01-05 07:37:18 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 26s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:7
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:T1#U5b89#U88c5#U53051.0.6.msi
renamed because original name is a hash value
Original Sample Name:T11.0.6.msi
Detection:MAL
Classification:mal60.winMSI@4/21@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
  • Excluded IPs from analysis (whitelisted): 4.175.87.197, 13.107.246.45
  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
No simulations
No context
No context
No context
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
C:\Windows\Installer\MSI625E.tmp74Zsa4xjZD.msiGet hashmaliciousUnknownBrowse
    6UflnqqlRm.msiGet hashmaliciousUnknownBrowse
      kynqzO7eBv.msiGet hashmaliciousUnknownBrowse
        ws8xbtbe12.msiGet hashmaliciousUnknownBrowse
          IlPF8gbvGl.msiGet hashmaliciousUnknownBrowse
            wlTYtdNJP8.msiGet hashmaliciousUnknownBrowse
              BBEYH73ThQ.msiGet hashmaliciousUnknownBrowse
                xkUUkjILS6.msiGet hashmaliciousUnknownBrowse
                  81Fh0BEPAB.msiGet hashmaliciousUnknownBrowse
                    T1#U52a9#U624b1.0.2.msiGet hashmaliciousUnknownBrowse
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):6910202
                      Entropy (8bit):7.988454956220392
                      Encrypted:false
                      SSDEEP:98304:OhwpMne8X/4dQKJS9v8vR6VkZfLcG7lEjEIF4ZIHNTeNx7Dph0f+TQZZ4zNAEdv:OKph8v4drS9vBExWwIF4Z4GHpKnazdv
                      MD5:08BF4B4400A46F33AE42BAE8152EB3DD
                      SHA1:0553D7675B131DF073A33B1BB0C2CF252E1C6365
                      SHA-256:0DB322E2EAF1E09FF8D7EF0E3AFF74DAB8E4F50B23A8192D29E17DBF055A90E9
                      SHA-512:905EB9E1602CD701A0BB8D0345AE6B812887D2B8FEAA3F4D6DEB67FDE822F7EC771FBB721070FE5E2FA891951732DCC7236C7406957CCC705286FA740B64E831
                      Malicious:false
                      Reputation:low
                      Preview:...@IXOS.@.....@..%Z.@.....@.....@.....@.....@.....@......&.{E93670FC-70C1-4A3A-A6C3-64E711B8C9CF}..Setup..T1#U5b89#U88c5#U53051.0.6.msi.@.....@.....@.....@........&.{B90E5299-B7E5-46EA-ADC9-F5EE08A05230}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}&.{E93670FC-70C1-4A3A-A6C3-64E711B8C9CF}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....*.C:\Program Files (x86)\Windows NT\file.dat...._K..._.@A......Ti.MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....S3Y.........." ................d{....................................................`... ...... ........ ...... ..............`.Q.....`lR.\....04......vR.@...........@.Q.................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):2326577
                      Entropy (8bit):7.999922936487452
                      Encrypted:true
                      SSDEEP:49152:1CpA/kTK9nAKILfdItDL/mN2BxmHV56ZEA84VPNyKdfBpmg00:1CQzVA9dItXGHV56i1K1BdfM0
                      MD5:5BE185C9977C8791C5BC9239270C1CCE
                      SHA1:E1FC1FFC3ECE4CF7EAA680EE48EF3B1E51864C6B
                      SHA-256:623BC1FB5C42691F91006FB2CB88D8EEA3ACCEF9AEC592AA11B227F805CB41DD
                      SHA-512:828EF85EF435EB6F0654B4B7C656DE660C4456A703A682C98B66BE51A3131461589275B8E7B3ECD39810EE164E9892A1976AFCCB1B8BB2AE024AF8BE4EF4BBE1
                      Malicious:false
                      Reputation:low
                      Preview:.@S....;...,...............c.hsU..N..9..Kp......W..'1.. ....XLv..YO6>m.B..n.q..kv..`8.u}7....".....L...s......Z).T........O.A..:...9.<....L)..,.zf]x}J\.W..j<....MrJ.K...r.2,k/C...p..&..L[.6...!...#..%...(..k.m..a.`..5.~...i.-.'l....."....{......^..Q.V.]s%-..m.>...v..b..5y.t&.t...wR../Y.AI...C.".p. ...w..J....E.od.|6...n.1h..;..Xa.uS.U"....g.....y"WQ}.FP..l*..t.4../SL%.Oo....{;Q..D.....g.X.L+s.4P....1.c.^.o[..L..-...l.5..]e..(^...[6e'..d.AcIB..D.9.....[.4......?..A.7...6.E..T..p ._...r...O.xWQ5c5.#<...z....|.jL.-....y~q..^-.E@..K..... ]M.L....,.....Q9..4...g+`.(.O..i..V......$-...VEb..R.{...R..VE.yJ....[.X...}#....*..e$..b8......o...b%.@.x}...OEk..P.8.n...dbX..v......TGE..X......5y..d`sa..).J.MI.2*.R.......JV.V......../..R..O.............*..,...T.$..<.'.3.....G....\...]."a=%.0.......1.3..(YX..P.Q.0SS!..YN8.3......H.Ag....$.mR......EN.`.T/.;M._.H.?3n....@T...;^...o.c......`.L.......X;..$../.N.....j}....-9..C....%.{.U-o....7...)......
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: b, Template: Intel;1033, Revision Number: {B90E5299-B7E5-46EA-ADC9-F5EE08A05230}, Create Time/Date: Sat Jan 4 01:58:28 2025, Last Saved Time/Date: Sat Jan 4 01:58:28 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                      Category:dropped
                      Size (bytes):9277440
                      Entropy (8bit):7.989023336749816
                      Encrypted:false
                      SSDEEP:196608:O9AMV1bLvfjKph8v4drU9vBExWwIF4Z4GHpKnPzd:O9AMVhvrF4VGc1Q4Z48KPzd
                      MD5:3E7392C8EF5FFE2AF0D1EB8903A98B38
                      SHA1:2CC96E8853E6EA0F55A3ADA68588E49F2865B9D1
                      SHA-256:0BA1815653B9961AF99F4E35A18C203E8AC47E1BCA062BFF22A2D8EE18BBE0E8
                      SHA-512:19A249CC4BBDA03A1BCF09E7D02F20D7162B24C08ADF895FF6F4DCEC51CE435845BE7432CB08FA646AAA36120D3767542BC18DFFF26DE05681A5075B489EE217
                      Malicious:false
                      Reputation:low
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: b, Template: Intel;1033, Revision Number: {B90E5299-B7E5-46EA-ADC9-F5EE08A05230}, Create Time/Date: Sat Jan 4 01:58:28 2025, Last Saved Time/Date: Sat Jan 4 01:58:28 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                      Category:dropped
                      Size (bytes):9277440
                      Entropy (8bit):7.989023336749816
                      Encrypted:false
                      SSDEEP:196608:O9AMV1bLvfjKph8v4drU9vBExWwIF4Z4GHpKnPzd:O9AMVhvrF4VGc1Q4Z48KPzd
                      MD5:3E7392C8EF5FFE2AF0D1EB8903A98B38
                      SHA1:2CC96E8853E6EA0F55A3ADA68588E49F2865B9D1
                      SHA-256:0BA1815653B9961AF99F4E35A18C203E8AC47E1BCA062BFF22A2D8EE18BBE0E8
                      SHA-512:19A249CC4BBDA03A1BCF09E7D02F20D7162B24C08ADF895FF6F4DCEC51CE435845BE7432CB08FA646AAA36120D3767542BC18DFFF26DE05681A5075B489EE217
                      Malicious:false
                      Reputation:low
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):6904497
                      Entropy (8bit):7.988751024200202
                      Encrypted:false
                      SSDEEP:98304:KhwpMne8X/4dQKJS9v8vR6VkZfLcG7lEjEIF4ZIHNTeNx7Dph0f+TQZZ4zNAEdC:KKph8v4drS9vBExWwIF4Z4GHpKnazdC
                      MD5:14168FE64784295D325339FD0781B310
                      SHA1:115AA76D2120A086B4B2B68F44E46AE3FB82E67C
                      SHA-256:0EEEA595AF2E08A9C7E07536572C4C4FDAFD9C5E237227A55FCA77D494C531D3
                      SHA-512:F97328ADF4C84F3D5D11BA585308060E28E6357BF90801FF09D1FA803064B7E15D3837E18108339873A72A23775149F4B17D59BE671CE9937326B0DF6138B411
                      Malicious:false
                      Reputation:low
                      Preview:...@IXOS.@.....@..%Z.@.....@.....@.....@.....@.....@......&.{E93670FC-70C1-4A3A-A6C3-64E711B8C9CF}..Setup..T1#U5b89#U88c5#U53051.0.6.msi.@.....@.....@.....@........&.{B90E5299-B7E5-46EA-ADC9-F5EE08A05230}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@1.#..@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\6459b2.msi.........@........file.dat..l4d..file.dat.@.....@1.#..@.......@.............@.........@.....@.....@[...@.|...@..9.@'........_....J..._.@A......Ti.MZx.....................@..................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                      Category:modified
                      Size (bytes):6902784
                      Entropy (8bit):7.988828924696361
                      Encrypted:false
                      SSDEEP:98304:AhwpMne8X/4dQKJS9v8vR6VkZfLcG7lEjEIF4ZIHNTeNx7Dph0f+TQZZ4zNAEd:AKph8v4drS9vBExWwIF4Z4GHpKnazd
                      MD5:258FF5AB92030549125E08E161FD2E19
                      SHA1:4EAFFDF8240C15451E4E2FABD95B081F1DB6BC16
                      SHA-256:FAB293D8E32BCE21A31885EF35F0A473AB4370EC2040DF884F0265AA156717F9
                      SHA-512:6FC043DC3BC9963F0979B20398F3ABB45279ACCCC362B34BF82E1F2A01D75C57486777A2A06C66872B0293E7E0418AF9BCEF8B925376C9E3981CDBDA02A01CF5
                      Malicious:true
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 13%
                      • Antivirus: Virustotal, Detection: 18%, Browse
                      Joe Sandbox View:
                      • Filename: 74Zsa4xjZD.msi, Detection: malicious, Browse
                      • Filename: 6UflnqqlRm.msi, Detection: malicious, Browse
                      • Filename: kynqzO7eBv.msi, Detection: malicious, Browse
                      • Filename: ws8xbtbe12.msi, Detection: malicious, Browse
                      • Filename: IlPF8gbvGl.msi, Detection: malicious, Browse
                      • Filename: wlTYtdNJP8.msi, Detection: malicious, Browse
                      • Filename: BBEYH73ThQ.msi, Detection: malicious, Browse
                      • Filename: xkUUkjILS6.msi, Detection: malicious, Browse
                      • Filename: 81Fh0BEPAB.msi, Detection: malicious, Browse
                      • Filename: T1#U52a9#U624b1.0.2.msi, Detection: malicious, Browse
                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....S3Y.........." ................d{....................................................`... ...... ........ ...... ..............`.Q.....`lR.\....04......vR.@...........@.Q...............................Q.(.......................................................................................@............0..........................@................. ......F..............@............@....3......N .............@.................3......N .............@.................3......P .............@.................3......R .............@.................4......R .............@.................4......T .............@................ 4......T .............@....rsrc........04......\ .............@..@.........@...@4......` .............@............0A...Q..*A..*(.............@...................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):20480
                      Entropy (8bit):1.1732425511283076
                      Encrypted:false
                      SSDEEP:12:JSbX72FjiXaAGiLIlHVRpIh/7777777777777777777777777vDHFKdDG7Prl0i5:JwKQI5wsRG6F
                      MD5:5063BC8A31C91E35B68095C955427B09
                      SHA1:7D4947A4E344EE64EA606FE3287785AB3A97651B
                      SHA-256:A289BB9EF86DA8F5354C98DA14961CF2DD7F14D09B1BCF139D18BD49BD800653
                      SHA-512:9248426D035BA358CBDD0A8F890A67FB79299488F84B8A083A20AF3E12863C36F34F696CE6513CE79C62BD144A7659C7672209A08B16766BC2E81D58FB185F94
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):20480
                      Entropy (8bit):1.469384778012674
                      Encrypted:false
                      SSDEEP:48:3X8Ph2uRc06WXJ6FT5YCXGedeS5olrydeSIyP:3Wh21xFTpXGrJGP
                      MD5:2D6FA2AC2B835748446435C2C6F38FEE
                      SHA1:3F1CC65A35E702AF1CBD24BF075558B4828F4F7E
                      SHA-256:6AC56BD6191F5DABCCE3271B7C177C8ADFEAD62914F38176FFF14EF9B43FA199
                      SHA-512:8B3A89183B3E06EEABC5370F80198163708CCB84267BA121488184C6BDE102AA12D9F8799FD79C07FEBCB38EFACCC60345A4EBECE17693B99BB7D72D8A4E30C1
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):432221
                      Entropy (8bit):5.37517050020704
                      Encrypted:false
                      SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26KgauU:zTtbmkExhMJCIpEr1
                      MD5:25FA9ACB247CD4609E7C79C173B3D2D3
                      SHA1:8EE48108D773AD5C1015825F85815B981F189D2D
                      SHA-256:87311A7ABCA0580F68669FC8EFE2789B822B604045D0FA0E7898044B9CFDA421
                      SHA-512:C6EAF8FD92FE02E539784E9D16B0491923CD69CD878F3ED1507BA270E1763F42B9744B3BB6686F2995E387752892AE2EE72A69C066034A354D6F69DEB58B9444
                      Malicious:false
                      Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):20480
                      Entropy (8bit):1.469384778012674
                      Encrypted:false
                      SSDEEP:48:3X8Ph2uRc06WXJ6FT5YCXGedeS5olrydeSIyP:3Wh21xFTpXGrJGP
                      MD5:2D6FA2AC2B835748446435C2C6F38FEE
                      SHA1:3F1CC65A35E702AF1CBD24BF075558B4828F4F7E
                      SHA-256:6AC56BD6191F5DABCCE3271B7C177C8ADFEAD62914F38176FFF14EF9B43FA199
                      SHA-512:8B3A89183B3E06EEABC5370F80198163708CCB84267BA121488184C6BDE102AA12D9F8799FD79C07FEBCB38EFACCC60345A4EBECE17693B99BB7D72D8A4E30C1
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):32768
                      Entropy (8bit):1.183568518276158
                      Encrypted:false
                      SSDEEP:48:QneuxPveFXJrT5mCXGedeS5olrydeSIyP:+eHTTbXGrJGP
                      MD5:8F3B797D748177D1630F7097E07455A8
                      SHA1:B4FF2C16E306997EBB7A1D55DB84DB266B2A787F
                      SHA-256:9661BB56C8B91EF0CFCEE28BB55D9E4D7951FEB806CEFBC4EF5273BC08833E7B
                      SHA-512:CAD7B694681E6C30F7B4FC4B02805B37FA1A0E5CB07179EEF5D81413F8AF11EC16B8FD026D9FE5E912A8082FAA4A7385E9352868C133067922D60FA24906461D
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):32768
                      Entropy (8bit):0.07811593502160619
                      Encrypted:false
                      SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKO/N4dGUGwK/hiVky6l51:2F0i8n0itFzDHFKdDG7Pr
                      MD5:D9B1AAF4114FC44194735C0844CABA29
                      SHA1:B29DF4441069E007280D07C8556016F4506F79A2
                      SHA-256:1A249704968BAE37FC2C9EC4F8C7986692F7D52B0236412A3527FF05F1A52A03
                      SHA-512:C309927444DF753000875E58C4E7828CE7346D77A7B7FCCB8F73C0791C3DC4F4CFDCAC36ACC28DFC5ADB8352BEFCF2DEC8FAB3CBA1E20E68FF6740DC3C746DCB
                      Malicious:false
                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):32768
                      Entropy (8bit):1.183568518276158
                      Encrypted:false
                      SSDEEP:48:QneuxPveFXJrT5mCXGedeS5olrydeSIyP:+eHTTbXGrJGP
                      MD5:8F3B797D748177D1630F7097E07455A8
                      SHA1:B4FF2C16E306997EBB7A1D55DB84DB266B2A787F
                      SHA-256:9661BB56C8B91EF0CFCEE28BB55D9E4D7951FEB806CEFBC4EF5273BC08833E7B
                      SHA-512:CAD7B694681E6C30F7B4FC4B02805B37FA1A0E5CB07179EEF5D81413F8AF11EC16B8FD026D9FE5E912A8082FAA4A7385E9352868C133067922D60FA24906461D
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):20480
                      Entropy (8bit):1.469384778012674
                      Encrypted:false
                      SSDEEP:48:3X8Ph2uRc06WXJ6FT5YCXGedeS5olrydeSIyP:3Wh21xFTpXGrJGP
                      MD5:2D6FA2AC2B835748446435C2C6F38FEE
                      SHA1:3F1CC65A35E702AF1CBD24BF075558B4828F4F7E
                      SHA-256:6AC56BD6191F5DABCCE3271B7C177C8ADFEAD62914F38176FFF14EF9B43FA199
                      SHA-512:8B3A89183B3E06EEABC5370F80198163708CCB84267BA121488184C6BDE102AA12D9F8799FD79C07FEBCB38EFACCC60345A4EBECE17693B99BB7D72D8A4E30C1
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):69632
                      Entropy (8bit):0.10484120132861358
                      Encrypted:false
                      SSDEEP:24:qEezZLdB5GipVGdB5GipV7V2BwGBlrkgU1c+GrCUD/:qtzldeScdeS5olrUubC
                      MD5:D75CA198DDABBFE0C56092BA827A03E6
                      SHA1:18CC245681199924D0051EF73DE5A83328830336
                      SHA-256:583ABA06D8767045F1B5877AA6AB1E4F82F8D4CDA5164D3B603613A25CD9E6DC
                      SHA-512:414035D74AD5CF08380C6D26489BFA0F3C7829720C03A22A30ED1A852BC02666446776AB2E1533CB41ED5691082E023C93CF2A71533EAA116D45C268B68AA14D
                      Malicious:false
                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):32768
                      Entropy (8bit):1.183568518276158
                      Encrypted:false
                      SSDEEP:48:QneuxPveFXJrT5mCXGedeS5olrydeSIyP:+eHTTbXGrJGP
                      MD5:8F3B797D748177D1630F7097E07455A8
                      SHA1:B4FF2C16E306997EBB7A1D55DB84DB266B2A787F
                      SHA-256:9661BB56C8B91EF0CFCEE28BB55D9E4D7951FEB806CEFBC4EF5273BC08833E7B
                      SHA-512:CAD7B694681E6C30F7B4FC4B02805B37FA1A0E5CB07179EEF5D81413F8AF11EC16B8FD026D9FE5E912A8082FAA4A7385E9352868C133067922D60FA24906461D
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: b, Template: Intel;1033, Revision Number: {B90E5299-B7E5-46EA-ADC9-F5EE08A05230}, Create Time/Date: Sat Jan 4 01:58:28 2025, Last Saved Time/Date: Sat Jan 4 01:58:28 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                      Entropy (8bit):7.989023336749816
                      TrID:
                      • Microsoft Windows Installer (60509/1) 88.31%
                      • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
                      File name:T1#U5b89#U88c5#U53051.0.6.msi
                      File size:9'277'440 bytes
                      MD5:3e7392c8ef5ffe2af0d1eb8903a98b38
                      SHA1:2cc96e8853e6ea0f55a3ada68588e49f2865b9d1
                      SHA256:0ba1815653b9961af99f4e35a18c203e8ac47e1bca062bff22a2d8ee18bbe0e8
                      SHA512:19a249cc4bbda03a1bcf09e7d02f20d7162b24c08adf895ff6f4dcec51ce435845be7432cb08fa646aaa36120d3767542bc18dfff26de05681a5075b489ee217
                      SSDEEP:196608:O9AMV1bLvfjKph8v4drU9vBExWwIF4Z4GHpKnPzd:O9AMVhvrF4VGc1Q4Z48KPzd
                      TLSH:57963311B03BE6ACF56238F39DB66764C0066DA1B9B088579B883F8C4736F241777369
                      File Content Preview:........................>......................................................................................................................................................................................................................................
                      Icon Hash:2d2e3797b32b2b99
                      No network behavior found

                      Click to jump to process

                      Click to jump to process

                      Click to jump to process

                      Target ID:0
                      Start time:01:38:13
                      Start date:05/01/2025
                      Path:C:\Windows\System32\msiexec.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\T1#U5b89#U88c5#U53051.0.6.msi"
                      Imagebase:0x7ff77e8d0000
                      File size:69'632 bytes
                      MD5 hash:E5DA170027542E25EDE42FC54C929077
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:true

                      Target ID:1
                      Start time:01:38:13
                      Start date:05/01/2025
                      Path:C:\Windows\System32\msiexec.exe
                      Wow64 process (32bit):false
                      Commandline:C:\Windows\system32\msiexec.exe /V
                      Imagebase:0x7ff77e8d0000
                      File size:69'632 bytes
                      MD5 hash:E5DA170027542E25EDE42FC54C929077
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:false

                      Target ID:2
                      Start time:01:38:15
                      Start date:05/01/2025
                      Path:C:\Windows\System32\msiexec.exe
                      Wow64 process (32bit):false
                      Commandline:C:\Windows\System32\MsiExec.exe -Embedding 005572F40C17939201AEE229C02EE4B4 E Global\MSI0000
                      Imagebase:0x7ff77e8d0000
                      File size:69'632 bytes
                      MD5 hash:E5DA170027542E25EDE42FC54C929077
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:true

                      No disassembly