Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
T1#U5b89#U88c5#U53051.0.4.msi

Overview

General Information

Sample name:T1#U5b89#U88c5#U53051.0.4.msi
renamed because original name is a hash value
Original sample name:T11.0.4.msi
Analysis ID:1584319
MD5:63ed1b985c2b8228f8f06961caabac57
SHA1:efc273c396513f0d6ae3a78a11ff9ad8fc34a652
SHA256:69b022b89df2c4671c49ab238882b2f4df82aa66ce4978edb732444fa130c92c
Tags:msiSilverFoxValleyRATwinosuser-kafan_shengui
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has nameless sections
Checks for available system drives (often done to infect USB drives)
Creates files inside the system directory
Deletes files inside the Windows folder
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 2576 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\T1#U5b89#U88c5#U53051.0.4.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 4456 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 7096 cmdline: C:\Windows\System32\MsiExec.exe -Embedding 0198240DAA602E090AFE8F7CC0CA4E50 E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Windows\Installer\MSI770E.tmpReversingLabs: Detection: 13%
Source: C:\Windows\Installer\MSI770E.tmpVirustotal: Detection: 18%Perma Link
Source: T1#U5b89#U88c5#U53051.0.4.msiVirustotal: Detection: 13%Perma Link
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior

System Summary

barindex
Source: MSI770E.tmp.1.drStatic PE information: section name:
Source: MSI770E.tmp.1.drStatic PE information: section name:
Source: MSI770E.tmp.1.drStatic PE information: section name:
Source: MSI770E.tmp.1.drStatic PE information: section name:
Source: MSI770E.tmp.1.drStatic PE information: section name:
Source: MSI770E.tmp.1.drStatic PE information: section name:
Source: MSI770E.tmp.1.drStatic PE information: section name:
Source: MSI770E.tmp.1.drStatic PE information: section name:
Source: MSI770E.tmp.1.drStatic PE information: section name:
Source: MSI770E.tmp.1.drStatic PE information: section name:
Source: MSI770E.tmp.1.drStatic PE information: section name:
Source: MSI770E.tmp.1.drStatic PE information: section name:
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6e6eef.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{7D2CF025-5FF1-4635-AABF-2CD3AFCE8F81}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI70A4.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6e6ef1.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6e6ef1.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI770E.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\6e6ef1.msiJump to behavior
Source: Joe Sandbox ViewDropped File: C:\Windows\Installer\MSI770E.tmp FAB293D8E32BCE21A31885EF35F0A473AB4370EC2040DF884F0265AA156717F9
Source: MSI770E.tmp.1.drStatic PE information: Number of sections : 13 > 10
Source: T1#U5b89#U88c5#U53051.0.4.msiBinary or memory string: OriginalFilenameReachFramework.resources.dll4 vs T1#U5b89#U88c5#U53051.0.4.msi
Source: MSI770E.tmp.1.drStatic PE information: Section: ZLIB complexity 0.9999472595728198
Source: MSI770E.tmp.1.drStatic PE information: Section: ZLIB complexity 0.9951171875
Source: MSI770E.tmp.1.drStatic PE information: Section: ZLIB complexity 0.9999869501670379
Source: classification engineClassification label: mal60.winMSI@4/21@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\file.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DFDF869C57D777BF70.TMPJump to behavior
Source: T1#U5b89#U88c5#U53051.0.4.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: T1#U5b89#U88c5#U53051.0.4.msiVirustotal: Detection: 13%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\T1#U5b89#U88c5#U53051.0.4.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 0198240DAA602E090AFE8F7CC0CA4E50 E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 0198240DAA602E090AFE8F7CC0CA4E50 E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: T1#U5b89#U88c5#U53051.0.4.msiStatic file information: File size 9134080 > 1048576
Source: MSI770E.tmp.1.drStatic PE information: section name:
Source: MSI770E.tmp.1.drStatic PE information: section name:
Source: MSI770E.tmp.1.drStatic PE information: section name:
Source: MSI770E.tmp.1.drStatic PE information: section name:
Source: MSI770E.tmp.1.drStatic PE information: section name:
Source: MSI770E.tmp.1.drStatic PE information: section name:
Source: MSI770E.tmp.1.drStatic PE information: section name:
Source: MSI770E.tmp.1.drStatic PE information: section name:
Source: MSI770E.tmp.1.drStatic PE information: section name:
Source: MSI770E.tmp.1.drStatic PE information: section name:
Source: MSI770E.tmp.1.drStatic PE information: section name:
Source: MSI770E.tmp.1.drStatic PE information: section name:
Source: MSI770E.tmp.1.drStatic PE information: section name: entropy: 7.999809897741427
Source: MSI770E.tmp.1.drStatic PE information: section name: entropy: 7.989237046014286
Source: MSI770E.tmp.1.drStatic PE information: section name: entropy: 7.9997562514215215
Source: MSI770E.tmp.1.drStatic PE information: section name: entropy: 7.1633860049775056
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI770E.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI770E.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI770E.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exe TID: 4088Thread sleep count: 457 > 30Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
21
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
Software Packing
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Obfuscated Files or Information
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1584319 Sample: T1#U5b89#U88c5#U53051.0.4.msi Startdate: 05/01/2025 Architecture: WINDOWS Score: 60 15 Multi AV Scanner detection for dropped file 2->15 17 Multi AV Scanner detection for submitted file 2->17 19 PE file has nameless sections 2->19 6 msiexec.exe 75 29 2->6         started        9 msiexec.exe 5 2->9         started        process3 file4 13 C:\Windows\Installer\MSI770E.tmp, PE32+ 6->13 dropped 11 msiexec.exe 6->11         started        process5

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
T1#U5b89#U88c5#U53051.0.4.msi11%ReversingLabs
T1#U5b89#U88c5#U53051.0.4.msi13%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Windows\Installer\MSI770E.tmp13%ReversingLabs
C:\Windows\Installer\MSI770E.tmp18%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1584319
Start date and time:2025-01-05 07:37:30 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 23s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:6
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:T1#U5b89#U88c5#U53051.0.4.msi
renamed because original name is a hash value
Original Sample Name:T11.0.4.msi
Detection:MAL
Classification:mal60.winMSI@4/21@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
  • Excluded IPs from analysis (whitelisted): 172.202.163.200, 13.107.246.45
  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
No simulations
No context
No context
No context
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
C:\Windows\Installer\MSI770E.tmp74Zsa4xjZD.msiGet hashmaliciousUnknownBrowse
    6UflnqqlRm.msiGet hashmaliciousUnknownBrowse
      kynqzO7eBv.msiGet hashmaliciousUnknownBrowse
        ws8xbtbe12.msiGet hashmaliciousUnknownBrowse
          IlPF8gbvGl.msiGet hashmaliciousUnknownBrowse
            wlTYtdNJP8.msiGet hashmaliciousUnknownBrowse
              BBEYH73ThQ.msiGet hashmaliciousUnknownBrowse
                xkUUkjILS6.msiGet hashmaliciousUnknownBrowse
                  81Fh0BEPAB.msiGet hashmaliciousUnknownBrowse
                    T1#U52a9#U624b1.0.2.msiGet hashmaliciousUnknownBrowse
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):6910206
                      Entropy (8bit):7.988453396727789
                      Encrypted:false
                      SSDEEP:98304:OhwpMne8X/4dQKJS9v8vR6VkZfLcG7lEjEIF4ZIHNTeNx7Dph0f+TQZZ4zNAEdw:OKph8v4drS9vBExWwIF4Z4GHpKnazdw
                      MD5:B2D6662D25A145CEA44046C2839E8ECB
                      SHA1:9E67E109C5C8685740130A51D43CF53E25AF3D29
                      SHA-256:3E483C3F2ECF07B82D932FE4B2ABB27B8B89E0871500C36BB4DCAFB14B2A88CB
                      SHA-512:DD91991DB7C996EF3C4286A1C392935F69409535B31C0A3E76D57B53A6D74473EF21645086059D2AB8B2C12B19E12F43258CB32F27C284A361605CAB2276512E
                      Malicious:false
                      Reputation:low
                      Preview:...@IXOS.@.....@..%Z.@.....@.....@.....@.....@.....@......&.{7D2CF025-5FF1-4635-AABF-2CD3AFCE8F81}..Setup..T1#U5b89#U88c5#U53051.0.4.msi.@.....@.....@.....@........&.{40538A4D-9D0F-4285-9253-F59BCD7CA513}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}&.{7D2CF025-5FF1-4635-AABF-2CD3AFCE8F81}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....*.C:\Program Files (x86)\Windows NT\file.dat...._K..._.@A......Ti.MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....S3Y.........." ................d{....................................................`... ...... ........ ...... ..............`.Q.....`lR.\....04......vR.@...........@.Q.................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):2182625
                      Entropy (8bit):7.999928185308974
                      Encrypted:true
                      SSDEEP:49152:3rnwF32jr0EhKOFuu1x8C1BAZYbgmc3iXpMuY6:3zjr0Uuu1x8Tg3cy5I6
                      MD5:8139266E83F4C8A9F68258980E59C432
                      SHA1:C55B7BDD9C251EFF85CF1314350DA49794B95FA7
                      SHA-256:C353CD54C541E9F95761D64924BE3602C9C316C945E88EA7E2A815693C6CB9C1
                      SHA-512:92B6F510564A9697A98C7F0CB1D7A98DFBD1A170BB32E34EBC773B227E2252424F39CF286A0A19948B994F28554F7C6FBFCF84C81381CC000FFB49683E85D9A9
                      Malicious:false
                      Reputation:low
                      Preview:.@S......Oz|................zx...!].......nH:]t....^..f2;...=.}.O..~..|".I....B.;u^....@...Z.I.d.I./?....g...T).Z^(..T......).+@..I..f~..Y7.+.p1|./6...b!..@..~..D.......c.Q..@1.....]...g.5j....(de...m(nT.......I]....x...D./O..v-...W$Y...k..K.K.2........h.:#...4..GE.XQ...J%..<.>$.G.6:+Xc....s..M~...C.s.Xi.....J...~.....>..'x).o.N...[s.,i..U..y........u....4I;...%.b.......=..jmd.....".O....V.$.K...M......Q.6u..n...p.o..;.^p.2..-Nf..<........y#(.v...9zz.....[.za.. .h.>w..5.X..{..>ao...J.t/..e.......,..&.m........./.'$.l.U.V.D.v=2%...\...>.><...Iy-...M..`......V.xn...]...@.~..qa.c..K..J,*...Y._Tw~..}...V.i."pHI...)a...5K.Fe.\..<...A...j.).P.|L...,......[x2.J..fl...Zn..#.H....t.I....0..m.}M...(.I...<.{..$+..a..KqJ..FH........t.~......v....7)...g&6..&..\+.6.7..98\k1+..Ri.../_76.......A..[6.m....b|@.F...3.P....b..{.J..gt..9468a#u.tA..=c.{...$$~.P.2#...'ur|62...\..i5..UI.cg(W.....{..B......O...Z..G=..R:.&B..`..R5..i`.v....5..W....M...}.^.X6.
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: b, Template: Intel;1033, Revision Number: {40538A4D-9D0F-4285-9253-F59BCD7CA513}, Create Time/Date: Sat Jan 4 01:58:26 2025, Last Saved Time/Date: Sat Jan 4 01:58:26 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                      Category:dropped
                      Size (bytes):9134080
                      Entropy (8bit):7.988594027002674
                      Encrypted:false
                      SSDEEP:196608:ldjJDnj/mKph8v4drSnvBExWwIF4Z4GHpKnRzd:LjJDnj+F4Vqc1Q4Z48KRzd
                      MD5:63ED1B985C2B8228F8F06961CAABAC57
                      SHA1:EFC273C396513F0D6AE3A78A11FF9AD8FC34A652
                      SHA-256:69B022B89DF2C4671C49AB238882B2F4DF82AA66CE4978EDB732444FA130C92C
                      SHA-512:1F407DB356BEE2F368BBB2C8E27D787B3D1E027922FF53DC30205559F1DE8F6BDC91E7ACEFAEF87707CE289BAD2B4F45AA3275371004A805468E6248EEB42883
                      Malicious:false
                      Reputation:low
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: b, Template: Intel;1033, Revision Number: {40538A4D-9D0F-4285-9253-F59BCD7CA513}, Create Time/Date: Sat Jan 4 01:58:26 2025, Last Saved Time/Date: Sat Jan 4 01:58:26 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                      Category:dropped
                      Size (bytes):9134080
                      Entropy (8bit):7.988594027002674
                      Encrypted:false
                      SSDEEP:196608:ldjJDnj/mKph8v4drSnvBExWwIF4Z4GHpKnRzd:LjJDnj+F4Vqc1Q4Z48KRzd
                      MD5:63ED1B985C2B8228F8F06961CAABAC57
                      SHA1:EFC273C396513F0D6AE3A78A11FF9AD8FC34A652
                      SHA-256:69B022B89DF2C4671C49AB238882B2F4DF82AA66CE4978EDB732444FA130C92C
                      SHA-512:1F407DB356BEE2F368BBB2C8E27D787B3D1E027922FF53DC30205559F1DE8F6BDC91E7ACEFAEF87707CE289BAD2B4F45AA3275371004A805468E6248EEB42883
                      Malicious:false
                      Reputation:low
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):6904500
                      Entropy (8bit):7.988750695746281
                      Encrypted:false
                      SSDEEP:98304:QhwpMne8X/4dQKJS9v8vR6VkZfLcG7lEjEIF4ZIHNTeNx7Dph0f+TQZZ4zNAEdp:QKph8v4drS9vBExWwIF4Z4GHpKnazdp
                      MD5:9E965E40CCD0954D3D76CE8CBEC189B5
                      SHA1:18894C1A7C09DB9BAB2CA33C90161F621F135774
                      SHA-256:82D2702961FD261579C304B8634027E68DA3552DC0FC35B290DDAE6A1B733039
                      SHA-512:4D0CA3DCA37D3B7EB3809AACA41D98EB11A7483FEC2D87153E4D18AE7949A4123D1AA5A55976C4A8A70540025480DC2CD57DE815C5221735C6FD7A86069F16F0
                      Malicious:false
                      Reputation:low
                      Preview:...@IXOS.@.....@..%Z.@.....@.....@.....@.....@.....@......&.{7D2CF025-5FF1-4635-AABF-2CD3AFCE8F81}..Setup..T1#U5b89#U88c5#U53051.0.4.msi.@.....@.....@.....@........&.{40538A4D-9D0F-4285-9253-F59BCD7CA513}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@.M!..@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\6e6eef.msi.........@........file.dat..l4d..file.dat.@.....@.M!..@.......@.............@.........@.....@.....@.9&n.@....@..X..@.Y.2......_....J..._.@A......Ti.MZx.....................@..................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                      Category:modified
                      Size (bytes):6902784
                      Entropy (8bit):7.988828924696361
                      Encrypted:false
                      SSDEEP:98304:AhwpMne8X/4dQKJS9v8vR6VkZfLcG7lEjEIF4ZIHNTeNx7Dph0f+TQZZ4zNAEd:AKph8v4drS9vBExWwIF4Z4GHpKnazd
                      MD5:258FF5AB92030549125E08E161FD2E19
                      SHA1:4EAFFDF8240C15451E4E2FABD95B081F1DB6BC16
                      SHA-256:FAB293D8E32BCE21A31885EF35F0A473AB4370EC2040DF884F0265AA156717F9
                      SHA-512:6FC043DC3BC9963F0979B20398F3ABB45279ACCCC362B34BF82E1F2A01D75C57486777A2A06C66872B0293E7E0418AF9BCEF8B925376C9E3981CDBDA02A01CF5
                      Malicious:true
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 13%
                      • Antivirus: Virustotal, Detection: 18%, Browse
                      Joe Sandbox View:
                      • Filename: 74Zsa4xjZD.msi, Detection: malicious, Browse
                      • Filename: 6UflnqqlRm.msi, Detection: malicious, Browse
                      • Filename: kynqzO7eBv.msi, Detection: malicious, Browse
                      • Filename: ws8xbtbe12.msi, Detection: malicious, Browse
                      • Filename: IlPF8gbvGl.msi, Detection: malicious, Browse
                      • Filename: wlTYtdNJP8.msi, Detection: malicious, Browse
                      • Filename: BBEYH73ThQ.msi, Detection: malicious, Browse
                      • Filename: xkUUkjILS6.msi, Detection: malicious, Browse
                      • Filename: 81Fh0BEPAB.msi, Detection: malicious, Browse
                      • Filename: T1#U52a9#U624b1.0.2.msi, Detection: malicious, Browse
                      Reputation:moderate, very likely benign file
                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....S3Y.........." ................d{....................................................`... ...... ........ ...... ..............`.Q.....`lR.\....04......vR.@...........@.Q...............................Q.(.......................................................................................@............0..........................@................. ......F..............@............@....3......N .............@.................3......N .............@.................3......P .............@.................3......R .............@.................4......R .............@.................4......T .............@................ 4......T .............@....rsrc........04......\ .............@..@.........@...@4......` .............@............0A...Q..*A..*(.............@...................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):20480
                      Entropy (8bit):1.1730081270478747
                      Encrypted:false
                      SSDEEP:12:JSbX72FjGAGiLIlHVRpIh/7777777777777777777777777vDHFs/Q1prl0i8Q:JMQI5wopF
                      MD5:AC196696DA9893656227CCB43B3C5538
                      SHA1:2F22130F3FCF32D6EC55FA643FC3EE966F19F6C3
                      SHA-256:B7BD4E4159EDAD068991FB797A9E5C962AB95BD6F9866967EC8E6E3E068BA88E
                      SHA-512:3D5A812BBCB580CB1B8988BFB2D1847D9022BA0686A8248A8DB4812DE4045FCF0A13BA2BF5706CA518890B4DEE5D2DA581E091198F1EAF9E5990A9D9B13E2034
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):20480
                      Entropy (8bit):1.4720391217942932
                      Encrypted:false
                      SSDEEP:48:0Q8PhAuRc06WXJUnT5wVXdeS5CrideSIWLD5Q:GhA1XnTOVgNi3
                      MD5:DCD0535833759D005D8D4F6D9D106019
                      SHA1:3961BA6CEC5D14CFE5870537F055D4FB9B1CFE61
                      SHA-256:8332F4DD25D09CE10A0E10CD108C62318C289A8F97E1A9F6002284379B6E2B9A
                      SHA-512:648C838EDCD50F10451F5B3587936B464128AD4812EC8D5B5141E7E0019571E2EB765CE88659E4FC3094EF273791A5080EF2919395B220B1434563E01DC4BBD2
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):364484
                      Entropy (8bit):5.36548770552825
                      Encrypted:false
                      SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgaut:zTtbmkExhMJCIpEm
                      MD5:22CC03D29791DFF0B9B0ADCFD8D0F091
                      SHA1:7B6DB5E2318814B42FCFE0677803EB6F95E3DF78
                      SHA-256:B31163A0081B25CCA4B54752E8486EE3600103305FB33B47AC7F9113EE417ED2
                      SHA-512:640FB9284F886B1567E12FF227C59F222E75F9DA68968A0419AC841BC7C82C575B54FEA9282420848660483874D7592986ED4044B7D6E76DAB6DB1C8B9DE50E1
                      Malicious:false
                      Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):20480
                      Entropy (8bit):1.4720391217942932
                      Encrypted:false
                      SSDEEP:48:0Q8PhAuRc06WXJUnT5wVXdeS5CrideSIWLD5Q:GhA1XnTOVgNi3
                      MD5:DCD0535833759D005D8D4F6D9D106019
                      SHA1:3961BA6CEC5D14CFE5870537F055D4FB9B1CFE61
                      SHA-256:8332F4DD25D09CE10A0E10CD108C62318C289A8F97E1A9F6002284379B6E2B9A
                      SHA-512:648C838EDCD50F10451F5B3587936B464128AD4812EC8D5B5141E7E0019571E2EB765CE88659E4FC3094EF273791A5080EF2919395B220B1434563E01DC4BBD2
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):32768
                      Entropy (8bit):1.1853666810242107
                      Encrypted:false
                      SSDEEP:48:pnoujNveFXJrT5aVXdeS5CrideSIWLD5Q:lovTTMVgNi3
                      MD5:F12C6FBA89A14250EE94ED51511C8C19
                      SHA1:83C625585C9CE75EA4CC0AEC59479F749F476E88
                      SHA-256:1DFAFC71361F76F419ED34019D04F0E703CAA2D177562421E1E6D88D3297522C
                      SHA-512:E6B80F098CD8830838BEB7AB4019FD82CDD580653AF868E80ED39F7360A182FF8D1FB03E76FB068D58BE86121790BE021811127A257E32FE1BDA6677CDAE9D4F
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):32768
                      Entropy (8bit):0.07821475207917869
                      Encrypted:false
                      SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOyGG/SzSnKPiVky6l51:2F0i8n0itFzDHFs/Q1pr
                      MD5:70ECCD84893DF98C0ECF3600BD1BFB11
                      SHA1:35DFB8755D472BF6424A32FF9922C6CBC72D8A59
                      SHA-256:A3A929D9F530874F4D108378350719A55F348DBF5CC0F0EF0571D7C59AFF098D
                      SHA-512:791A001CA36942F685BC2A08C288B1E10D95B45C123E919CC97F02DCD23DF9958FA696673726D5DC9B06EF72A587313F7AB971E163F9507317F83E5EDACCE6DF
                      Malicious:false
                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):32768
                      Entropy (8bit):1.1853666810242107
                      Encrypted:false
                      SSDEEP:48:pnoujNveFXJrT5aVXdeS5CrideSIWLD5Q:lovTTMVgNi3
                      MD5:F12C6FBA89A14250EE94ED51511C8C19
                      SHA1:83C625585C9CE75EA4CC0AEC59479F749F476E88
                      SHA-256:1DFAFC71361F76F419ED34019D04F0E703CAA2D177562421E1E6D88D3297522C
                      SHA-512:E6B80F098CD8830838BEB7AB4019FD82CDD580653AF868E80ED39F7360A182FF8D1FB03E76FB068D58BE86121790BE021811127A257E32FE1BDA6677CDAE9D4F
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):20480
                      Entropy (8bit):1.4720391217942932
                      Encrypted:false
                      SSDEEP:48:0Q8PhAuRc06WXJUnT5wVXdeS5CrideSIWLD5Q:GhA1XnTOVgNi3
                      MD5:DCD0535833759D005D8D4F6D9D106019
                      SHA1:3961BA6CEC5D14CFE5870537F055D4FB9B1CFE61
                      SHA-256:8332F4DD25D09CE10A0E10CD108C62318C289A8F97E1A9F6002284379B6E2B9A
                      SHA-512:648C838EDCD50F10451F5B3587936B464128AD4812EC8D5B5141E7E0019571E2EB765CE88659E4FC3094EF273791A5080EF2919395B220B1434563E01DC4BBD2
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):32768
                      Entropy (8bit):1.1853666810242107
                      Encrypted:false
                      SSDEEP:48:pnoujNveFXJrT5aVXdeS5CrideSIWLD5Q:lovTTMVgNi3
                      MD5:F12C6FBA89A14250EE94ED51511C8C19
                      SHA1:83C625585C9CE75EA4CC0AEC59479F749F476E88
                      SHA-256:1DFAFC71361F76F419ED34019D04F0E703CAA2D177562421E1E6D88D3297522C
                      SHA-512:E6B80F098CD8830838BEB7AB4019FD82CDD580653AF868E80ED39F7360A182FF8D1FB03E76FB068D58BE86121790BE021811127A257E32FE1BDA6677CDAE9D4F
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):69632
                      Entropy (8bit):0.10589637979973064
                      Encrypted:false
                      SSDEEP:24:WGU5QIHZLdB5GipVGdB5GipV7VQwGRlrkgHc+oUq:WD5QIHldeScdeS5Cr8f
                      MD5:65DB608C4BE80D01CE51A11C8B67B14D
                      SHA1:96B47E8469EB3F022141CC9B0641A60682179113
                      SHA-256:DEEB135903BC64D193F3E9A5E53FED747D6BE9FFA21815010393964B6DB75D01
                      SHA-512:D3C6281AE6053AA560AFB92178224985B1A5727DBAD1AD636D527442306A0FEA40A8C848DC927B81469F8503DEC13DCFB655BA69CDC21A0138BBFEC0AB830096
                      Malicious:false
                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: b, Template: Intel;1033, Revision Number: {40538A4D-9D0F-4285-9253-F59BCD7CA513}, Create Time/Date: Sat Jan 4 01:58:26 2025, Last Saved Time/Date: Sat Jan 4 01:58:26 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                      Entropy (8bit):7.988594027002674
                      TrID:
                      • Microsoft Windows Installer (60509/1) 88.31%
                      • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
                      File name:T1#U5b89#U88c5#U53051.0.4.msi
                      File size:9'134'080 bytes
                      MD5:63ed1b985c2b8228f8f06961caabac57
                      SHA1:efc273c396513f0d6ae3a78a11ff9ad8fc34a652
                      SHA256:69b022b89df2c4671c49ab238882b2f4df82aa66ce4978edb732444fa130c92c
                      SHA512:1f407db356bee2f368bbb2c8e27d787b3d1e027922ff53dc30205559f1de8f6bdc91e7acefaef87707ce289bad2b4f45aa3275371004a805468e6248eeb42883
                      SSDEEP:196608:ldjJDnj/mKph8v4drSnvBExWwIF4Z4GHpKnRzd:LjJDnj+F4Vqc1Q4Z48KRzd
                      TLSH:54963311B43FDAFCF8A174B28DB96750C0436EA269A049139F483A8C1776F2547773EA
                      File Content Preview:........................>......................................................................................................................................................................................................................................
                      Icon Hash:2d2e3797b32b2b99
                      No network behavior found

                      Click to jump to process

                      Click to jump to process

                      Click to jump to process

                      Target ID:0
                      Start time:01:38:21
                      Start date:05/01/2025
                      Path:C:\Windows\System32\msiexec.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\T1#U5b89#U88c5#U53051.0.4.msi"
                      Imagebase:0x7ff7b5c90000
                      File size:69'632 bytes
                      MD5 hash:E5DA170027542E25EDE42FC54C929077
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:true

                      Target ID:1
                      Start time:01:38:21
                      Start date:05/01/2025
                      Path:C:\Windows\System32\msiexec.exe
                      Wow64 process (32bit):false
                      Commandline:C:\Windows\system32\msiexec.exe /V
                      Imagebase:0x7ff7b5c90000
                      File size:69'632 bytes
                      MD5 hash:E5DA170027542E25EDE42FC54C929077
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:false

                      Target ID:3
                      Start time:01:38:24
                      Start date:05/01/2025
                      Path:C:\Windows\System32\msiexec.exe
                      Wow64 process (32bit):false
                      Commandline:C:\Windows\System32\MsiExec.exe -Embedding 0198240DAA602E090AFE8F7CC0CA4E50 E Global\MSI0000
                      Imagebase:0x7ff7b5c90000
                      File size:69'632 bytes
                      MD5 hash:E5DA170027542E25EDE42FC54C929077
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:true

                      No disassembly