Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
T1#U5b89#U88c5#U53051.0.1.msi

Overview

General Information

Sample name:T1#U5b89#U88c5#U53051.0.1.msi
renamed because original name is a hash value
Original sample name:T11.0.1.msi
Analysis ID:1584375
MD5:0a12dedb2b064f0bd5e832e2490e1f6a
SHA1:125d85289c6f6b60c66289ce4158f4a8db8d42b6
SHA256:d04067ae07c1840c121d500ee901c067244efd033344abdf99ad4c6fb3a6aa3c
Tags:backdoormsisilverfoxwinosuser-zhuzhu0009
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
PE file has nameless sections
Checks for available system drives (often done to infect USB drives)
Creates files inside the system directory
Deletes files inside the Windows folder
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 2544 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\T1#U5b89#U88c5#U53051.0.1.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 6744 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 4368 cmdline: C:\Windows\System32\MsiExec.exe -Embedding F62DADEB20A1380F62035015BBCE6967 E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Windows\Installer\MSI1D48.tmpReversingLabs: Detection: 13%
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior

System Summary

barindex
Source: MSI1D48.tmp.1.drStatic PE information: section name:
Source: MSI1D48.tmp.1.drStatic PE information: section name:
Source: MSI1D48.tmp.1.drStatic PE information: section name:
Source: MSI1D48.tmp.1.drStatic PE information: section name:
Source: MSI1D48.tmp.1.drStatic PE information: section name:
Source: MSI1D48.tmp.1.drStatic PE information: section name:
Source: MSI1D48.tmp.1.drStatic PE information: section name:
Source: MSI1D48.tmp.1.drStatic PE information: section name:
Source: MSI1D48.tmp.1.drStatic PE information: section name:
Source: MSI1D48.tmp.1.drStatic PE information: section name:
Source: MSI1D48.tmp.1.drStatic PE information: section name:
Source: MSI1D48.tmp.1.drStatic PE information: section name:
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\67144e.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{81B6CB18-6E05-4BE9-B186-85C6AE1ACCAD}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1613.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\671450.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\671450.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1D48.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\671450.msiJump to behavior
Source: Joe Sandbox ViewDropped File: C:\Windows\Installer\MSI1D48.tmp FAB293D8E32BCE21A31885EF35F0A473AB4370EC2040DF884F0265AA156717F9
Source: MSI1D48.tmp.1.drStatic PE information: Number of sections : 13 > 10
Source: T1#U5b89#U88c5#U53051.0.1.msiBinary or memory string: OriginalFilenameReachFramework.resources.dll4 vs T1#U5b89#U88c5#U53051.0.1.msi
Source: MSI1D48.tmp.1.drStatic PE information: Section: ZLIB complexity 0.9999472595728198
Source: MSI1D48.tmp.1.drStatic PE information: Section: ZLIB complexity 0.9951171875
Source: MSI1D48.tmp.1.drStatic PE information: Section: ZLIB complexity 0.9999869501670379
Source: classification engineClassification label: mal52.winMSI@4/21@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\file.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DFE6B902FF86C51421.TMPJump to behavior
Source: T1#U5b89#U88c5#U53051.0.1.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\T1#U5b89#U88c5#U53051.0.1.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding F62DADEB20A1380F62035015BBCE6967 E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding F62DADEB20A1380F62035015BBCE6967 E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: T1#U5b89#U88c5#U53051.0.1.msiStatic file information: File size 8896512 > 1048576
Source: MSI1D48.tmp.1.drStatic PE information: section name:
Source: MSI1D48.tmp.1.drStatic PE information: section name:
Source: MSI1D48.tmp.1.drStatic PE information: section name:
Source: MSI1D48.tmp.1.drStatic PE information: section name:
Source: MSI1D48.tmp.1.drStatic PE information: section name:
Source: MSI1D48.tmp.1.drStatic PE information: section name:
Source: MSI1D48.tmp.1.drStatic PE information: section name:
Source: MSI1D48.tmp.1.drStatic PE information: section name:
Source: MSI1D48.tmp.1.drStatic PE information: section name:
Source: MSI1D48.tmp.1.drStatic PE information: section name:
Source: MSI1D48.tmp.1.drStatic PE information: section name:
Source: MSI1D48.tmp.1.drStatic PE information: section name:
Source: MSI1D48.tmp.1.drStatic PE information: section name: entropy: 7.999809897741427
Source: MSI1D48.tmp.1.drStatic PE information: section name: entropy: 7.989237046014286
Source: MSI1D48.tmp.1.drStatic PE information: section name: entropy: 7.9997562514215215
Source: MSI1D48.tmp.1.drStatic PE information: section name: entropy: 7.1633860049775056
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1D48.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1D48.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI1D48.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exe TID: 2276Thread sleep count: 608 > 30Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
21
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
Software Packing
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Obfuscated Files or Information
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1584375 Sample: T1#U5b89#U88c5#U53051.0.1.msi Startdate: 05/01/2025 Architecture: WINDOWS Score: 52 15 Multi AV Scanner detection for dropped file 2->15 17 PE file has nameless sections 2->17 6 msiexec.exe 75 29 2->6         started        9 msiexec.exe 5 2->9         started        process3 file4 13 C:\Windows\Installer\MSI1D48.tmp, PE32+ 6->13 dropped 11 msiexec.exe 6->11         started        process5

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
T1#U5b89#U88c5#U53051.0.1.msi11%ReversingLabs
SourceDetectionScannerLabelLink
C:\Windows\Installer\MSI1D48.tmp13%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1584375
Start date and time:2025-01-05 10:06:13 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 26s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:6
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:T1#U5b89#U88c5#U53051.0.1.msi
renamed because original name is a hash value
Original Sample Name:T11.0.1.msi
Detection:MAL
Classification:mal52.winMSI@4/21@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
  • Excluded IPs from analysis (whitelisted): 13.107.246.45, 20.12.23.50
  • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
  • VT rate limit hit for: T1#U5b89#U88c5#U53051.0.1.msi
No simulations
No context
No context
No context
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
C:\Windows\Installer\MSI1D48.tmpT1#U5b89#U88c5#U53051.0.2.msiGet hashmaliciousUnknownBrowse
    T1#U5b89#U88c5#U53051.0.4.msiGet hashmaliciousUnknownBrowse
      T1#U5b89#U88c5#U53051.0.6.msiGet hashmaliciousUnknownBrowse
        74Zsa4xjZD.msiGet hashmaliciousUnknownBrowse
          6UflnqqlRm.msiGet hashmaliciousUnknownBrowse
            kynqzO7eBv.msiGet hashmaliciousUnknownBrowse
              ws8xbtbe12.msiGet hashmaliciousUnknownBrowse
                IlPF8gbvGl.msiGet hashmaliciousUnknownBrowse
                  wlTYtdNJP8.msiGet hashmaliciousUnknownBrowse
                    BBEYH73ThQ.msiGet hashmaliciousUnknownBrowse
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):6910214
                      Entropy (8bit):7.988451965167888
                      Encrypted:false
                      SSDEEP:98304:7hwpMne8X/4dQKJS9v8vR6VkZfLcG7lEjEIF4ZIHNTeNx7Dph0f+TQZZ4zNAEdW:7Kph8v4drS9vBExWwIF4Z4GHpKnazdW
                      MD5:E301F01B0B1476D5E3438E38918C84EA
                      SHA1:1CE806CB67A5DD93EB1B0B4AD0EB66570E4B6135
                      SHA-256:886639EE2405E1DC1B9B0D2C1F7A7207D18F4DEE5D74B926C846AD5B512538FE
                      SHA-512:210419F1AEB88796B3B5BB9B009B07E298B8248593B7348D4F4FE3A56EA9DE02A1AE8FB9144C5D050D3EC14018DDC0D19A490973F1AE5DA5702E47591F89DF1D
                      Malicious:false
                      Reputation:low
                      Preview:...@IXOS.@.....@. %Z.@.....@.....@.....@.....@.....@......&.{81B6CB18-6E05-4BE9-B186-85C6AE1ACCAD}..Setup..T1#U5b89#U88c5#U53051.0.1.msi.@.....@.....@.....@........&.{FC4EF614-843A-4124-8EA7-05B263BEFB97}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}&.{81B6CB18-6E05-4BE9-B186-85C6AE1ACCAD}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....*.C:\Program Files (x86)\Windows NT\file.dat...._K..._.@A......Ti.MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....S3Y.........." ................d{....................................................`... ...... ........ ...... ..............`.Q.....`lR.\....04......vR.@...........@.Q.................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):1948544
                      Entropy (8bit):7.999902062351462
                      Encrypted:true
                      SSDEEP:49152:u+cHNgnqEA2cABVCAJWUUwMHL4OFhqvuWuIClIwbp:uIVjCAJWtwMkOFEwF
                      MD5:663B0231934D8F27E2E7073600048C89
                      SHA1:C543EA13EDA4255B32EC047678B7332E7703C6B2
                      SHA-256:11B367B0AC180D7CF3572D358C254329D81C99F2C477EC825AA7B50651621EE0
                      SHA-512:B84D2887400628E5B3C68D1A1EB3C08DC70BA5E887C80F6E7EE3FF2E67DF2C3D548FE69AB69A755B9C5E12B07A46AC09C791DB1D5AE15FDA942D3A8C7F6990AB
                      Malicious:false
                      Reputation:low
                      Preview:.@S....8%)..G...............>....3L.......d)..(...t.|......#P...K..].|....x......h..!*..=..&...,...'.x.......V.@...q}...#K.:..$.ik.|.eM.....~.'NS.....u.E..dj'.s.....h>~.o...[..z....L...viz..I.......]?.$..&zj..v.0v..,O.p.T...:.Wl.B..,.|......O......k..4...*..L......*A.....k........a.!.;.G.z.,!.y...;<.....k.a..^...m....O.....m....F.RG...#..5Osi..5..+...:H.....|...:.WZ.....d}...m......f0.o....2\.s....e..?L.Y35.w.N.2..+..=<....w....6. ..X9V...g.rJ:.{L....S.......G...ADjZ..._-T..HB"._...._.3..4...*...Z.w..dG....>z...V[...dU..c@...xz.....j..).....]...+V..z...Ug~......&....7.....}K...{....B..>.9[.._R.D.5..E.D.3.L3..8....t.....?w..,......H._.k+..c...k.TDj}..=H..u-..4Q.s..U.:..|.,..X....Z...J/..6>/..........`v.......r9d....>N.Z]........T...`S3E4. .^.c....FV..x$....8.......:.l&.......pT*::[.:..+.^q..G........"....."..A-iq_..hW.l_..l..2.!......<..p.D...=YM..4...?....qak...b3..a..Z$.,.;e....._.0......'1...RCx.W)..D.Ne.:`..#..a.............i....]!r2...6
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: b, Template: Intel;1033, Revision Number: {FC4EF614-843A-4124-8EA7-05B263BEFB97}, Create Time/Date: Sat Jan 4 01:58:34 2025, Last Saved Time/Date: Sat Jan 4 01:58:34 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                      Category:dropped
                      Size (bytes):8896512
                      Entropy (8bit):7.9887234902871
                      Encrypted:false
                      SSDEEP:196608:Yb7ezALKph8v4drS9v/ExWwIF4Z4GHpKngzd:C7eULF4VkW1Q4Z48Kgzd
                      MD5:0A12DEDB2B064F0BD5E832E2490E1F6A
                      SHA1:125D85289C6F6B60C66289CE4158F4A8DB8D42B6
                      SHA-256:D04067AE07C1840C121D500EE901C067244EFD033344ABDF99AD4C6FB3A6AA3C
                      SHA-512:5D7333CB7E90508EC3CB9187020EF58262BA9DDC036603C5C092F9EED019F9480FDB3038B10A68F1338E00B3260744737D0A4CE14549E016B8CDC0F6FBC06672
                      Malicious:false
                      Reputation:low
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: b, Template: Intel;1033, Revision Number: {FC4EF614-843A-4124-8EA7-05B263BEFB97}, Create Time/Date: Sat Jan 4 01:58:34 2025, Last Saved Time/Date: Sat Jan 4 01:58:34 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                      Category:dropped
                      Size (bytes):8896512
                      Entropy (8bit):7.9887234902871
                      Encrypted:false
                      SSDEEP:196608:Yb7ezALKph8v4drS9v/ExWwIF4Z4GHpKngzd:C7eULF4VkW1Q4Z48Kgzd
                      MD5:0A12DEDB2B064F0BD5E832E2490E1F6A
                      SHA1:125D85289C6F6B60C66289CE4158F4A8DB8D42B6
                      SHA-256:D04067AE07C1840C121D500EE901C067244EFD033344ABDF99AD4C6FB3A6AA3C
                      SHA-512:5D7333CB7E90508EC3CB9187020EF58262BA9DDC036603C5C092F9EED019F9480FDB3038B10A68F1338E00B3260744737D0A4CE14549E016B8CDC0F6FBC06672
                      Malicious:false
                      Reputation:low
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):6904506
                      Entropy (8bit):7.988750129105118
                      Encrypted:false
                      SSDEEP:98304:vhwpMne8X/4dQKJS9v8vR6VkZfLcG7lEjEIF4ZIHNTeNx7Dph0f+TQZZ4zNAEdW:vKph8v4drS9vBExWwIF4Z4GHpKnazdW
                      MD5:A6F02ABE0244ADDFF2B791DA44DCEC32
                      SHA1:896659C38AD1A669CD8D799CB8F3460E7E0C15DD
                      SHA-256:AC7F394A46C35E3D125A8166524CCB1F1C195E3BC8DC5409D64ADA6C6784BAB3
                      SHA-512:E84AD5512D8EC10077076DC13F18E4BB7C2F116289E702506D3D86161C4BB38FD80B951A596A7CE8DE44010B0ACF35A66E309F9ED1ABBC88CEF780F9BBAA8896
                      Malicious:false
                      Reputation:low
                      Preview:...@IXOS.@.....@. %Z.@.....@.....@.....@.....@.....@......&.{81B6CB18-6E05-4BE9-B186-85C6AE1ACCAD}..Setup..T1#U5b89#U88c5#U53051.0.1.msi.@.....@.....@.....@........&.{FC4EF614-843A-4124-8EA7-05B263BEFB97}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@.....@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\67144e.msi.........@........file.dat..l4d..file.dat.@.....@.....@.......@.............@.........@.....@.....@f;.1.@.M.'.@...6.@.........._....J..._.@A......Ti.MZx.....................@..................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                      Category:modified
                      Size (bytes):6902784
                      Entropy (8bit):7.988828924696361
                      Encrypted:false
                      SSDEEP:98304:AhwpMne8X/4dQKJS9v8vR6VkZfLcG7lEjEIF4ZIHNTeNx7Dph0f+TQZZ4zNAEd:AKph8v4drS9vBExWwIF4Z4GHpKnazd
                      MD5:258FF5AB92030549125E08E161FD2E19
                      SHA1:4EAFFDF8240C15451E4E2FABD95B081F1DB6BC16
                      SHA-256:FAB293D8E32BCE21A31885EF35F0A473AB4370EC2040DF884F0265AA156717F9
                      SHA-512:6FC043DC3BC9963F0979B20398F3ABB45279ACCCC362B34BF82E1F2A01D75C57486777A2A06C66872B0293E7E0418AF9BCEF8B925376C9E3981CDBDA02A01CF5
                      Malicious:true
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 13%
                      Joe Sandbox View:
                      • Filename: T1#U5b89#U88c5#U53051.0.2.msi, Detection: malicious, Browse
                      • Filename: T1#U5b89#U88c5#U53051.0.4.msi, Detection: malicious, Browse
                      • Filename: T1#U5b89#U88c5#U53051.0.6.msi, Detection: malicious, Browse
                      • Filename: 74Zsa4xjZD.msi, Detection: malicious, Browse
                      • Filename: 6UflnqqlRm.msi, Detection: malicious, Browse
                      • Filename: kynqzO7eBv.msi, Detection: malicious, Browse
                      • Filename: ws8xbtbe12.msi, Detection: malicious, Browse
                      • Filename: IlPF8gbvGl.msi, Detection: malicious, Browse
                      • Filename: wlTYtdNJP8.msi, Detection: malicious, Browse
                      • Filename: BBEYH73ThQ.msi, Detection: malicious, Browse
                      Reputation:moderate, very likely benign file
                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....S3Y.........." ................d{....................................................`... ...... ........ ...... ..............`.Q.....`lR.\....04......vR.@...........@.Q...............................Q.(.......................................................................................@............0..........................@................. ......F..............@............@....3......N .............@.................3......N .............@.................3......P .............@.................3......R .............@.................4......R .............@.................4......T .............@................ 4......T .............@....rsrc........04......\ .............@..@.........@...@4......` .............@............0A...Q..*A..*(.............@...................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):20480
                      Entropy (8bit):1.1730604571569114
                      Encrypted:false
                      SSDEEP:12:JSbX72Fj/AGiLIlHVRpIh/7777777777777777777777777vDHFKrvZvWrl0i8Q:JhQI5wcF
                      MD5:ECC3A94D2B7D2D78868BE213012D5B4F
                      SHA1:E946CCC25EE72E658A5FFC563C2D0A117690F3EB
                      SHA-256:DABB4E588380152936456AD91B4537AF0E7DC7020C3C57CBBD4E87517AA5C456
                      SHA-512:BCFC5C8E9AD4E7BD5224539D438C2EA83A1E73FE3524ED1BFEF975661EE0948BC8EB84BD7C2A9F38A9197E48A2517C21580A1E3227B0E8B04CC510BDA2AC81B8
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):20480
                      Entropy (8bit):1.4714666008529718
                      Encrypted:false
                      SSDEEP:48:y8PhMuRc06WXJQFT5XAsZdeS5TprCdeSIGkN:dhM1TFTZAsaqS
                      MD5:CDADADB60322167DC8F7F5DC0D024BE8
                      SHA1:7B81B126605F953A0C9ED6546AE7FB0C1DB6E01C
                      SHA-256:8FEE6938E575622161FBC88977496A8A93F6C27665C0D470B79416BBC7A1E09D
                      SHA-512:A468EE035406F34AE106378518C79C1204858976A642D0D53EC6756DD79D383A44E0EC0F965436C95EF171135F5C560F177F2F4C0ECB1A04F7FBB426BAD13F4D
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):360001
                      Entropy (8bit):5.362977472498496
                      Encrypted:false
                      SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26KgauN:zTtbmkExhMJCIpE4
                      MD5:F615095B3C6676A36FEAE46808CC9987
                      SHA1:D5DD2DFFAFBB57B0F91B255DB11268B4BAD5C3C7
                      SHA-256:5E1E48828C831B41DD7FA2FD03DB540F8068B033D957627B9BAEEBEC52301D77
                      SHA-512:316EEB7C1A09DB0FD7FC7AD64BFC5BDAF35C2EAA698FD06DF3C8D0C7419CF22F3B0B1C263B0B1EC4553F898E4117609F4AAB6EDA662C83B6A642472001055996
                      Malicious:false
                      Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):32768
                      Entropy (8bit):1.1855408749402745
                      Encrypted:false
                      SSDEEP:48:nnkunPveFXJVT5tAsZdeS5TprCdeSIGkN:nkN9TbAsaqS
                      MD5:7EBA99EF9E855785AE8DA4FF2BA1D36D
                      SHA1:CCDA957880823551D7853E6AC230089E9630BBCB
                      SHA-256:ADC8363BF7E4BD348999CB675F6D2E221F9956ED4D078D8766EAED14BFE9C94E
                      SHA-512:0C4A6D88368866D49577008CBE8566402D6700E2F87601655D986449E2472D8AAD55E1FD845709BF440C931545AEB3F42248FAFB0AE2DC1E4BCA8AFA3B98A6EC
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):32768
                      Entropy (8bit):0.07828968161689334
                      Encrypted:false
                      SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOKLbjkyGqv+KvstiVky6l51:2F0i8n0itFzDHFKrvZvWr
                      MD5:656B748B2481998FB087D4003C3AC510
                      SHA1:14BBC655FA981F5000C250E90C698A752CDA408B
                      SHA-256:79D469E2189BF60F84DCDE68523BDA4167679BB85E5CDCDD6B354D1649007C36
                      SHA-512:8679CB1AF51709F98DC0B78989CE6B0AAB58084FDB1239E69FE4ABC3FF5D4B4AB738D123F9E38278225194B6EA9E08013808A89491F7CAF002562C1E5EE1DE90
                      Malicious:false
                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):20480
                      Entropy (8bit):1.4714666008529718
                      Encrypted:false
                      SSDEEP:48:y8PhMuRc06WXJQFT5XAsZdeS5TprCdeSIGkN:dhM1TFTZAsaqS
                      MD5:CDADADB60322167DC8F7F5DC0D024BE8
                      SHA1:7B81B126605F953A0C9ED6546AE7FB0C1DB6E01C
                      SHA-256:8FEE6938E575622161FBC88977496A8A93F6C27665C0D470B79416BBC7A1E09D
                      SHA-512:A468EE035406F34AE106378518C79C1204858976A642D0D53EC6756DD79D383A44E0EC0F965436C95EF171135F5C560F177F2F4C0ECB1A04F7FBB426BAD13F4D
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):32768
                      Entropy (8bit):1.1855408749402745
                      Encrypted:false
                      SSDEEP:48:nnkunPveFXJVT5tAsZdeS5TprCdeSIGkN:nkN9TbAsaqS
                      MD5:7EBA99EF9E855785AE8DA4FF2BA1D36D
                      SHA1:CCDA957880823551D7853E6AC230089E9630BBCB
                      SHA-256:ADC8363BF7E4BD348999CB675F6D2E221F9956ED4D078D8766EAED14BFE9C94E
                      SHA-512:0C4A6D88368866D49577008CBE8566402D6700E2F87601655D986449E2472D8AAD55E1FD845709BF440C931545AEB3F42248FAFB0AE2DC1E4BCA8AFA3B98A6EC
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):20480
                      Entropy (8bit):1.4714666008529718
                      Encrypted:false
                      SSDEEP:48:y8PhMuRc06WXJQFT5XAsZdeS5TprCdeSIGkN:dhM1TFTZAsaqS
                      MD5:CDADADB60322167DC8F7F5DC0D024BE8
                      SHA1:7B81B126605F953A0C9ED6546AE7FB0C1DB6E01C
                      SHA-256:8FEE6938E575622161FBC88977496A8A93F6C27665C0D470B79416BBC7A1E09D
                      SHA-512:A468EE035406F34AE106378518C79C1204858976A642D0D53EC6756DD79D383A44E0EC0F965436C95EF171135F5C560F177F2F4C0ECB1A04F7FBB426BAD13F4D
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):32768
                      Entropy (8bit):1.1855408749402745
                      Encrypted:false
                      SSDEEP:48:nnkunPveFXJVT5tAsZdeS5TprCdeSIGkN:nkN9TbAsaqS
                      MD5:7EBA99EF9E855785AE8DA4FF2BA1D36D
                      SHA1:CCDA957880823551D7853E6AC230089E9630BBCB
                      SHA-256:ADC8363BF7E4BD348999CB675F6D2E221F9956ED4D078D8766EAED14BFE9C94E
                      SHA-512:0C4A6D88368866D49577008CBE8566402D6700E2F87601655D986449E2472D8AAD55E1FD845709BF440C931545AEB3F42248FAFB0AE2DC1E4BCA8AFA3B98A6EC
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):69632
                      Entropy (8bit):0.10616487704034698
                      Encrypted:false
                      SSDEEP:24:55N095XZLdB5GipVGdB5GipV7VgwGOPlrkgqri+uU:HN6XldeScdeS5Tprq+p
                      MD5:CD4942F2761347E3EBA1B4ABBE1E5D1F
                      SHA1:A33E2FB060F755352B4167C07BEF67B313D126A2
                      SHA-256:E1638C5152BF64749DA26B5E294D501792FD0A82405CE06CF74DC40B255049BA
                      SHA-512:B76EDE61F405AEB82A5FE5F374238A672B0294760D03058EDEE40FA81347D470AE7A00296CE0AD8FEE74B4BDD37FC7F8CA1CC0D9C2C15B3B568EEF5F4BFC3048
                      Malicious:false
                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: b, Template: Intel;1033, Revision Number: {FC4EF614-843A-4124-8EA7-05B263BEFB97}, Create Time/Date: Sat Jan 4 01:58:34 2025, Last Saved Time/Date: Sat Jan 4 01:58:34 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                      Entropy (8bit):7.9887234902871
                      TrID:
                      • Microsoft Windows Installer (60509/1) 88.31%
                      • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
                      File name:T1#U5b89#U88c5#U53051.0.1.msi
                      File size:8'896'512 bytes
                      MD5:0a12dedb2b064f0bd5e832e2490e1f6a
                      SHA1:125d85289c6f6b60c66289ce4158f4a8db8d42b6
                      SHA256:d04067ae07c1840c121d500ee901c067244efd033344abdf99ad4c6fb3a6aa3c
                      SHA512:5d7333cb7e90508ec3cb9187020ef58262ba9ddc036603c5c092f9eed019f9480fdb3038b10a68f1338e00b3260744737d0a4ce14549e016b8cdc0f6fbc06672
                      SSDEEP:196608:Yb7ezALKph8v4drS9v/ExWwIF4Z4GHpKngzd:C7eULF4VkW1Q4Z48Kgzd
                      TLSH:6D963303753FD7ADF4A274725EBA9754C0192E92BA7088139B843E8C17B6B341B73399
                      File Content Preview:........................>......................................................................................................................................................................................................................................
                      Icon Hash:2d2e3797b32b2b99
                      No network behavior found

                      Click to jump to process

                      Click to jump to process

                      Click to jump to process

                      Target ID:0
                      Start time:04:07:03
                      Start date:05/01/2025
                      Path:C:\Windows\System32\msiexec.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\T1#U5b89#U88c5#U53051.0.1.msi"
                      Imagebase:0x7ff724520000
                      File size:69'632 bytes
                      MD5 hash:E5DA170027542E25EDE42FC54C929077
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:true

                      Target ID:1
                      Start time:04:07:03
                      Start date:05/01/2025
                      Path:C:\Windows\System32\msiexec.exe
                      Wow64 process (32bit):false
                      Commandline:C:\Windows\system32\msiexec.exe /V
                      Imagebase:0x7ff724520000
                      File size:69'632 bytes
                      MD5 hash:E5DA170027542E25EDE42FC54C929077
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:false

                      Target ID:3
                      Start time:04:07:06
                      Start date:05/01/2025
                      Path:C:\Windows\System32\msiexec.exe
                      Wow64 process (32bit):false
                      Commandline:C:\Windows\System32\MsiExec.exe -Embedding F62DADEB20A1380F62035015BBCE6967 E Global\MSI0000
                      Imagebase:0x7ff724520000
                      File size:69'632 bytes
                      MD5 hash:E5DA170027542E25EDE42FC54C929077
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:true

                      No disassembly