Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
T1#U5b89#U88c5#U53051.0.3.msi

Overview

General Information

Sample name:T1#U5b89#U88c5#U53051.0.3.msi
renamed because original name is a hash value
Original sample name:T11.0.3.msi
Analysis ID:1584381
MD5:25ef392d837b73f10cf8ffc8fcd3aaf7
SHA1:92e8890a3892d929564a4b0e12969ffc31dddce3
SHA256:7b34cb640ebf82a30c98a947e448c6fb59cf3fa8ad8d281e707cd7bb7114e797
Tags:backdoormsisilverfoxwinosuser-zhuzhu0009
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has nameless sections
Checks for available system drives (often done to infect USB drives)
Creates files inside the system directory
Deletes files inside the Windows folder
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 8136 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\T1#U5b89#U88c5#U53051.0.3.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 3152 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 6368 cmdline: C:\Windows\System32\MsiExec.exe -Embedding B01E3E1F0747865AC0F77F78F6DD0B80 E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Windows\Installer\MSI8C9F.tmpReversingLabs: Detection: 13%
Source: C:\Windows\Installer\MSI8C9F.tmpVirustotal: Detection: 23%Perma Link
Source: T1#U5b89#U88c5#U53051.0.3.msiVirustotal: Detection: 13%Perma Link
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior

System Summary

barindex
Source: MSI8C9F.tmp.5.drStatic PE information: section name:
Source: MSI8C9F.tmp.5.drStatic PE information: section name:
Source: MSI8C9F.tmp.5.drStatic PE information: section name:
Source: MSI8C9F.tmp.5.drStatic PE information: section name:
Source: MSI8C9F.tmp.5.drStatic PE information: section name:
Source: MSI8C9F.tmp.5.drStatic PE information: section name:
Source: MSI8C9F.tmp.5.drStatic PE information: section name:
Source: MSI8C9F.tmp.5.drStatic PE information: section name:
Source: MSI8C9F.tmp.5.drStatic PE information: section name:
Source: MSI8C9F.tmp.5.drStatic PE information: section name:
Source: MSI8C9F.tmp.5.drStatic PE information: section name:
Source: MSI8C9F.tmp.5.drStatic PE information: section name:
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6382ca.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{296FE71C-7DF2-487D-977D-3BBC57254449}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI84DE.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6382cc.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6382cc.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8C9F.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\6382cc.msiJump to behavior
Source: Joe Sandbox ViewDropped File: C:\Windows\Installer\MSI8C9F.tmp FAB293D8E32BCE21A31885EF35F0A473AB4370EC2040DF884F0265AA156717F9
Source: MSI8C9F.tmp.5.drStatic PE information: Number of sections : 13 > 10
Source: T1#U5b89#U88c5#U53051.0.3.msiBinary or memory string: OriginalFilenameReachFramework.resources.dll4 vs T1#U5b89#U88c5#U53051.0.3.msi
Source: MSI8C9F.tmp.5.drStatic PE information: Section: ZLIB complexity 0.9999472595728198
Source: MSI8C9F.tmp.5.drStatic PE information: Section: ZLIB complexity 0.9951171875
Source: MSI8C9F.tmp.5.drStatic PE information: Section: ZLIB complexity 0.9999869501670379
Source: classification engineClassification label: mal60.winMSI@4/21@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\file.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF25D33C6631887134.TMPJump to behavior
Source: T1#U5b89#U88c5#U53051.0.3.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: T1#U5b89#U88c5#U53051.0.3.msiVirustotal: Detection: 13%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\T1#U5b89#U88c5#U53051.0.3.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding B01E3E1F0747865AC0F77F78F6DD0B80 E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding B01E3E1F0747865AC0F77F78F6DD0B80 E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: T1#U5b89#U88c5#U53051.0.3.msiStatic file information: File size 8757248 > 1048576
Source: MSI8C9F.tmp.5.drStatic PE information: section name:
Source: MSI8C9F.tmp.5.drStatic PE information: section name:
Source: MSI8C9F.tmp.5.drStatic PE information: section name:
Source: MSI8C9F.tmp.5.drStatic PE information: section name:
Source: MSI8C9F.tmp.5.drStatic PE information: section name:
Source: MSI8C9F.tmp.5.drStatic PE information: section name:
Source: MSI8C9F.tmp.5.drStatic PE information: section name:
Source: MSI8C9F.tmp.5.drStatic PE information: section name:
Source: MSI8C9F.tmp.5.drStatic PE information: section name:
Source: MSI8C9F.tmp.5.drStatic PE information: section name:
Source: MSI8C9F.tmp.5.drStatic PE information: section name:
Source: MSI8C9F.tmp.5.drStatic PE information: section name:
Source: MSI8C9F.tmp.5.drStatic PE information: section name: entropy: 7.999809897741427
Source: MSI8C9F.tmp.5.drStatic PE information: section name: entropy: 7.989237046014286
Source: MSI8C9F.tmp.5.drStatic PE information: section name: entropy: 7.9997562514215215
Source: MSI8C9F.tmp.5.drStatic PE information: section name: entropy: 7.1633860049775056
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8C9F.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8C9F.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI8C9F.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exe TID: 6096Thread sleep count: 211 > 30Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
21
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
Software Packing
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Obfuscated Files or Information
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1584381 Sample: T1#U5b89#U88c5#U53051.0.3.msi Startdate: 05/01/2025 Architecture: WINDOWS Score: 60 15 Multi AV Scanner detection for dropped file 2->15 17 Multi AV Scanner detection for submitted file 2->17 19 PE file has nameless sections 2->19 6 msiexec.exe 75 29 2->6         started        9 msiexec.exe 5 2->9         started        process3 file4 13 C:\Windows\Installer\MSI8C9F.tmp, PE32+ 6->13 dropped 11 msiexec.exe 6->11         started        process5

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
T1#U5b89#U88c5#U53051.0.3.msi13%VirustotalBrowse
T1#U5b89#U88c5#U53051.0.3.msi11%ReversingLabs
SourceDetectionScannerLabelLink
C:\Windows\Installer\MSI8C9F.tmp13%ReversingLabs
C:\Windows\Installer\MSI8C9F.tmp24%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1584381
Start date and time:2025-01-05 10:11:12 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 25s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:12
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:T1#U5b89#U88c5#U53051.0.3.msi
renamed because original name is a hash value
Original Sample Name:T11.0.3.msi
Detection:MAL
Classification:mal60.winMSI@4/21@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, Sgrmuserer.exe, conhost.exe, svchost.exe
  • Excluded IPs from analysis (whitelisted): 13.107.246.45, 4.175.87.197
  • Excluded domains from analysis (whitelisted): otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
No simulations
No context
No context
No context
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
C:\Windows\Installer\MSI8C9F.tmpT1#U5b89#U88c5#U53051.0.1.msiGet hashmaliciousUnknownBrowse
    T1#U5b89#U88c5#U53051.0.2.msiGet hashmaliciousUnknownBrowse
      T1#U5b89#U88c5#U53051.0.4.msiGet hashmaliciousUnknownBrowse
        T1#U5b89#U88c5#U53051.0.6.msiGet hashmaliciousUnknownBrowse
          74Zsa4xjZD.msiGet hashmaliciousUnknownBrowse
            6UflnqqlRm.msiGet hashmaliciousUnknownBrowse
              kynqzO7eBv.msiGet hashmaliciousUnknownBrowse
                ws8xbtbe12.msiGet hashmaliciousUnknownBrowse
                  IlPF8gbvGl.msiGet hashmaliciousUnknownBrowse
                    wlTYtdNJP8.msiGet hashmaliciousUnknownBrowse
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):6910198
                      Entropy (8bit):7.988456091399697
                      Encrypted:false
                      SSDEEP:98304:khwpMne8X/4dQKJS9v8vR6VkZfLcG7lEjEIF4ZIHNTeNx7Dph0f+TQZZ4zNAEd5:kKph8v4drS9vBExWwIF4Z4GHpKnazd5
                      MD5:D289CCC4EA1D1BC295D3DAEF11FDCBC9
                      SHA1:A36AFA1ADC9FBC6CFD7DA09B58F31FEB98145FE8
                      SHA-256:CD11D25499052039CA2FBF75DD2E0CD7CEE09A8B923509CC6C3994393B0AD1FB
                      SHA-512:E24C65C9221502229B2589CE4B4D6E01AD5F9E84B5BEF3B3007A78AF2B9CDFE70019A4025BC4B6E35E3D5AFB609309877DEA8A29CD4C5D5F98CB3329BFA8D608
                      Malicious:false
                      Reputation:low
                      Preview:...@IXOS.@.....@.!%Z.@.....@.....@.....@.....@.....@......&.{296FE71C-7DF2-487D-977D-3BBC57254449}..Setup..T1#U5b89#U88c5#U53051.0.3.msi.@.....@.....@.....@........&.{2B74A8A2-AB37-48A1-A92A-8E54BB7BEDCD}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}&.{296FE71C-7DF2-487D-977D-3BBC57254449}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....*.C:\Program Files (x86)\Windows NT\file.dat...._K..._.@A......Ti.MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....S3Y.........." ................d{....................................................`... ...... ........ ...... ..............`.Q.....`lR.\....04......vR.@...........@.Q.................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):1807136
                      Entropy (8bit):7.999899930162761
                      Encrypted:true
                      SSDEEP:49152:4/WVca+AduQ4x+01mdmWPxyE3lukf2wzMTBDuPtdgkd/2:hVcaa69Pp3lewz6Botek0
                      MD5:B148B05EBB30FCC92A72683E319B5CA8
                      SHA1:F94A54D8A198C24CF0FCC161100806B83EA954CA
                      SHA-256:87185F25EF24E64B563D239DF42ADF717E862862BE44E2B7DC0EC58CB372B382
                      SHA-512:0DF2909F28CA14FFCEBFD685F029C116854F0EE5AEA69F45B5A37581A4BC1A425E696457BD5A0A95D6C25DDB46C96E9BBF44A265CC7E5C19064602DA779C08FF
                      Malicious:false
                      Reputation:low
                      Preview:.@S.....X..<n..............2b.|.TXEa0.h.O<UJ/0;..v..........2.C.n"k..i...u;q2c..:../L(d....U^....l..!F...}.f......Up.'..F._L...\.\.q9.m..b.....:...q.(p.Q..t.....1.%.#.....?...c..Jz0.n'=K'..k.j....c.I.>./....H\..X....Q..q.l.4I.....w<.:bx.{U.Lb......@..}...$...O.....6....}..&!?y...}S..j.z .8).{.../.x...Z......F.8.$...[Ei..R....?...x.v...j+..fK....Fr._.......M.T....-1|... ..".T....J...-..F.P..:yB.$O..K3U.!.Sw..L..c.l.U`#Kq?<y..!d.o!rO.1.l.A.-`S9...+.y.(. .2B.iN.@....r-....7...%..6..wf?L..g.......O.B.H!f.C(.B.... ._.<.....P......k;..P.Be.yk......;.6...Xz....,.1.J}.U.v&.KV....i4...jWM....@.7..j o....-..\...3x...H. ......D..a.w..W.1gh...s.F.X:.tu..0.....k-s..f..;}..J..Y..6..Gh.a).....!.r....f....nmR...@...2.cd.....Z.....[$....|L9.#....f.^..+@.n.....nA.....Y.....Y.Rc...)=dv.%r-$........=F..Y../..vfpn......_.L~.\....9...;xI..#....Z.qX...x...v.K.W.......v.Ql5.d.8/.....%,cL.nl....."'......p..B....B..Mg@.4..H.W..zpQ..$....;..L.y.!..f...@...f\....m..=..
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: b, Template: Intel;1033, Revision Number: {2B74A8A2-AB37-48A1-A92A-8E54BB7BEDCD}, Create Time/Date: Sat Jan 4 01:58:34 2025, Last Saved Time/Date: Sat Jan 4 01:58:34 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                      Category:dropped
                      Size (bytes):8757248
                      Entropy (8bit):7.987956797097081
                      Encrypted:false
                      SSDEEP:196608:0cxOX6ZNKph8v4drS9vBmxWwIF4Z4GHpKnlzd:5xOXOF4Vke1Q4Z48Klzd
                      MD5:25EF392D837B73F10CF8FFC8FCD3AAF7
                      SHA1:92E8890A3892D929564A4B0E12969FFC31DDDCE3
                      SHA-256:7B34CB640EBF82A30C98A947E448C6FB59CF3FA8AD8D281E707CD7BB7114E797
                      SHA-512:7ABAD46818BEA77C41BE55B78FAFA2F8B303BF74986025D35EA8A890D81733483255A2E029C004D91BDE5C8411DF8BBAC6ACC3E5409DC2E5269C80D083D09DA9
                      Malicious:false
                      Reputation:low
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: b, Template: Intel;1033, Revision Number: {2B74A8A2-AB37-48A1-A92A-8E54BB7BEDCD}, Create Time/Date: Sat Jan 4 01:58:34 2025, Last Saved Time/Date: Sat Jan 4 01:58:34 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                      Category:dropped
                      Size (bytes):8757248
                      Entropy (8bit):7.987956797097081
                      Encrypted:false
                      SSDEEP:196608:0cxOX6ZNKph8v4drS9vBmxWwIF4Z4GHpKnlzd:5xOXOF4Vke1Q4Z48Klzd
                      MD5:25EF392D837B73F10CF8FFC8FCD3AAF7
                      SHA1:92E8890A3892D929564A4B0E12969FFC31DDDCE3
                      SHA-256:7B34CB640EBF82A30C98A947E448C6FB59CF3FA8AD8D281E707CD7BB7114E797
                      SHA-512:7ABAD46818BEA77C41BE55B78FAFA2F8B303BF74986025D35EA8A890D81733483255A2E029C004D91BDE5C8411DF8BBAC6ACC3E5409DC2E5269C80D083D09DA9
                      Malicious:false
                      Reputation:low
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):6904494
                      Entropy (8bit):7.988751378330401
                      Encrypted:false
                      SSDEEP:98304:ThwpMne8X/4dQKJS9v8vR6VkZfLcG7lEjEIF4ZIHNTeNx7Dph0f+TQZZ4zNAEdU:TKph8v4drS9vBExWwIF4Z4GHpKnazdU
                      MD5:C30E834E04B2680B554DCD266240209D
                      SHA1:4D87550AFB957777ACCDD156E615B98A8B01EA05
                      SHA-256:6967FCE935CEEE7AC983771D2F6FD57FE5A7AF51E48D739D9C22AA49AA95AFFC
                      SHA-512:941DFA7C7B19AFDE5247258F95A35EF8D9E8039588888903C558EEBA3B0837B793ABCD1B6A787BE6C1D1B78665658F4B48A9FB41493A024D63CEF875F3F1E369
                      Malicious:false
                      Reputation:low
                      Preview:...@IXOS.@.....@.!%Z.@.....@.....@.....@.....@.....@......&.{296FE71C-7DF2-487D-977D-3BBC57254449}..Setup..T1#U5b89#U88c5#U53051.0.3.msi.@.....@.....@.....@........&.{2B74A8A2-AB37-48A1-A92A-8E54BB7BEDCD}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@ ....@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\6382ca.msi.........@........file.dat..l4d..file.dat.@.....@ ....@.......@.............@.........@.....@.....@.H.^.@.0...@*rh>.@1.\......._....J..._.@A......Ti.MZx.....................@..................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                      Category:dropped
                      Size (bytes):6902784
                      Entropy (8bit):7.988828924696361
                      Encrypted:false
                      SSDEEP:98304:AhwpMne8X/4dQKJS9v8vR6VkZfLcG7lEjEIF4ZIHNTeNx7Dph0f+TQZZ4zNAEd:AKph8v4drS9vBExWwIF4Z4GHpKnazd
                      MD5:258FF5AB92030549125E08E161FD2E19
                      SHA1:4EAFFDF8240C15451E4E2FABD95B081F1DB6BC16
                      SHA-256:FAB293D8E32BCE21A31885EF35F0A473AB4370EC2040DF884F0265AA156717F9
                      SHA-512:6FC043DC3BC9963F0979B20398F3ABB45279ACCCC362B34BF82E1F2A01D75C57486777A2A06C66872B0293E7E0418AF9BCEF8B925376C9E3981CDBDA02A01CF5
                      Malicious:true
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 13%
                      • Antivirus: Virustotal, Detection: 24%, Browse
                      Joe Sandbox View:
                      • Filename: T1#U5b89#U88c5#U53051.0.1.msi, Detection: malicious, Browse
                      • Filename: T1#U5b89#U88c5#U53051.0.2.msi, Detection: malicious, Browse
                      • Filename: T1#U5b89#U88c5#U53051.0.4.msi, Detection: malicious, Browse
                      • Filename: T1#U5b89#U88c5#U53051.0.6.msi, Detection: malicious, Browse
                      • Filename: 74Zsa4xjZD.msi, Detection: malicious, Browse
                      • Filename: 6UflnqqlRm.msi, Detection: malicious, Browse
                      • Filename: kynqzO7eBv.msi, Detection: malicious, Browse
                      • Filename: ws8xbtbe12.msi, Detection: malicious, Browse
                      • Filename: IlPF8gbvGl.msi, Detection: malicious, Browse
                      • Filename: wlTYtdNJP8.msi, Detection: malicious, Browse
                      Reputation:moderate, very likely benign file
                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....S3Y.........." ................d{....................................................`... ...... ........ ...... ..............`.Q.....`lR.\....04......vR.@...........@.Q...............................Q.(.......................................................................................@............0..........................@................. ......F..............@............@....3......N .............@.................3......N .............@.................3......P .............@.................3......R .............@.................4......R .............@.................4......T .............@................ 4......T .............@....rsrc........04......\ .............@..@.........@...@4......` .............@............0A...Q..*A..*(.............@...................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):20480
                      Entropy (8bit):1.1729607577438268
                      Encrypted:false
                      SSDEEP:12:JSbX72FjTQAGiLIlHVRpIh/7777777777777777777777777vDHF5+1OBrl0i8Q:JtQQI5wLBEF
                      MD5:564ACDFF1C306E07E8C88011789A818A
                      SHA1:7CF6B810FB07D2E3A740A5D3417A511F19A10B59
                      SHA-256:59DEE93C52744F1885491500D1AF087E6A4F655576A4CE355660EF532CD19F1F
                      SHA-512:CCA9B1DD3F3D804A29C4CECDC238C98249BFE6AA1589C716A5A7E641746B1C332958A057521833A313E4AC95467607834BB65F6017575D72E0324AF88AF883D5
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):20480
                      Entropy (8bit):1.4682314065257898
                      Encrypted:false
                      SSDEEP:48:z8PhkuRc06WXJYFT5iiF2deS5rrCdeSIbS:ahk17FTciBYv
                      MD5:571D834360F38C7473ADDE241E894544
                      SHA1:9088D3F317BA1414653EECC620019C1580124EF0
                      SHA-256:48A8BC6F51BD4F82C4A905D3595D6D9DA68E98DBECD1E1E1133C36429BFCB812
                      SHA-512:7E8BFF231466D859A2F28054D19AAB5FA3E9208F92F5F8D5B57458085D9A0138391BF0FF4580397614A94DD145D3A3EE6C8FC2852674CFAEC92815154087E0BB
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):363829
                      Entropy (8bit):5.365402569305045
                      Encrypted:false
                      SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26KgauV:zTtbmkExhMJCIpEk
                      MD5:77AC7B55D61C85A667FF33FCF14B1C39
                      SHA1:53E92EBBCDF02A1B6C091A8BDC22A2511E3A88F7
                      SHA-256:42CC98B1C04FFFB6EA54EFD0C13EC4598EC98E927D3D1B26555834566A06E8BA
                      SHA-512:070DF5057040DE1592132F2D478B9CE3E1191F746603F1BEC01447B1009A184221A8795A8B54E728BDEF72445B8D9F52A824D19BB7DC4273208AF02D95EAE37C
                      Malicious:false
                      Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):69632
                      Entropy (8bit):0.10430713871513807
                      Encrypted:false
                      SSDEEP:24:npRTCZLdB5GipVGdB5GipV7VPwG7lrkg1b+YeU:/TCldeScdeS5rrhFe
                      MD5:E642F567969E4893D8EB2380D86688A5
                      SHA1:E76533D9828AEC60248A1CC5CD8FBD1A431D771A
                      SHA-256:5203DC9A16A177D1BCCBEE21082973FBE45258DF97238966BB64234323A8401E
                      SHA-512:010B194C67EE0D4469EB5E25E54A1C4D2801EA5891AE3CD40CB266EF14A288060031A3BBE55942FC009A59381B4B72BF712175A783372B058AA525D4E09D39B0
                      Malicious:false
                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):32768
                      Entropy (8bit):1.1826767539595506
                      Encrypted:false
                      SSDEEP:24:JphC3nMuxhiEipKP2xza2tzhARZfagUMClXtd85PUT+YtEdB5GipV7VPwG7lrkgC:6nMufJveFXJdT5IiF2deS5rrCdeSIbS
                      MD5:BF6E4426F559E5E0E557A94C808040FB
                      SHA1:408FE74E929580F9CFFE27BE8F38A06E0EE85B3D
                      SHA-256:25F7374028E75A05821F69842B9FC4EEDA0CF99316CF0BB71E159177E925FB99
                      SHA-512:1BBE1C90FE7360CE3D53DB886BFDE16FE5CDB391CC98B3294DE33AAD1D348D2A55AF226D7E413B39FA00FC7A451EEFBDFB607D1552E5339CB99A96B69F4E0A8F
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):20480
                      Entropy (8bit):1.4682314065257898
                      Encrypted:false
                      SSDEEP:48:z8PhkuRc06WXJYFT5iiF2deS5rrCdeSIbS:ahk17FTciBYv
                      MD5:571D834360F38C7473ADDE241E894544
                      SHA1:9088D3F317BA1414653EECC620019C1580124EF0
                      SHA-256:48A8BC6F51BD4F82C4A905D3595D6D9DA68E98DBECD1E1E1133C36429BFCB812
                      SHA-512:7E8BFF231466D859A2F28054D19AAB5FA3E9208F92F5F8D5B57458085D9A0138391BF0FF4580397614A94DD145D3A3EE6C8FC2852674CFAEC92815154087E0BB
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):32768
                      Entropy (8bit):0.07794779003246047
                      Encrypted:false
                      SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOUCEFwFyQo1OltiVky6l51:2F0i8n0itFzDHF5+1OBr
                      MD5:C75BB2D152BCE07D54D77AEDFF0DC51F
                      SHA1:1B86387CCCF17DC2D95F7F8D85758885B9C3ED23
                      SHA-256:358CD0D4105A1148A1E2CC914D99767A18DACEDFB8ABB7638EAE056C737DB6DD
                      SHA-512:AF20F1D9465CAA88AB5ECB34DC4F03F2C2A20FCBC5D88DCFFFD71814D1DED65F352EB485DCB485366DC3D8D3F69FEDD1BD79A84EB8497BFF427876085498BF0F
                      Malicious:false
                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):32768
                      Entropy (8bit):1.1826767539595506
                      Encrypted:false
                      SSDEEP:24:JphC3nMuxhiEipKP2xza2tzhARZfagUMClXtd85PUT+YtEdB5GipV7VPwG7lrkgC:6nMufJveFXJdT5IiF2deS5rrCdeSIbS
                      MD5:BF6E4426F559E5E0E557A94C808040FB
                      SHA1:408FE74E929580F9CFFE27BE8F38A06E0EE85B3D
                      SHA-256:25F7374028E75A05821F69842B9FC4EEDA0CF99316CF0BB71E159177E925FB99
                      SHA-512:1BBE1C90FE7360CE3D53DB886BFDE16FE5CDB391CC98B3294DE33AAD1D348D2A55AF226D7E413B39FA00FC7A451EEFBDFB607D1552E5339CB99A96B69F4E0A8F
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):32768
                      Entropy (8bit):1.1826767539595506
                      Encrypted:false
                      SSDEEP:24:JphC3nMuxhiEipKP2xza2tzhARZfagUMClXtd85PUT+YtEdB5GipV7VPwG7lrkgC:6nMufJveFXJdT5IiF2deS5rrCdeSIbS
                      MD5:BF6E4426F559E5E0E557A94C808040FB
                      SHA1:408FE74E929580F9CFFE27BE8F38A06E0EE85B3D
                      SHA-256:25F7374028E75A05821F69842B9FC4EEDA0CF99316CF0BB71E159177E925FB99
                      SHA-512:1BBE1C90FE7360CE3D53DB886BFDE16FE5CDB391CC98B3294DE33AAD1D348D2A55AF226D7E413B39FA00FC7A451EEFBDFB607D1552E5339CB99A96B69F4E0A8F
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):20480
                      Entropy (8bit):1.4682314065257898
                      Encrypted:false
                      SSDEEP:48:z8PhkuRc06WXJYFT5iiF2deS5rrCdeSIbS:ahk17FTciBYv
                      MD5:571D834360F38C7473ADDE241E894544
                      SHA1:9088D3F317BA1414653EECC620019C1580124EF0
                      SHA-256:48A8BC6F51BD4F82C4A905D3595D6D9DA68E98DBECD1E1E1133C36429BFCB812
                      SHA-512:7E8BFF231466D859A2F28054D19AAB5FA3E9208F92F5F8D5B57458085D9A0138391BF0FF4580397614A94DD145D3A3EE6C8FC2852674CFAEC92815154087E0BB
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:modified
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: b, Template: Intel;1033, Revision Number: {2B74A8A2-AB37-48A1-A92A-8E54BB7BEDCD}, Create Time/Date: Sat Jan 4 01:58:34 2025, Last Saved Time/Date: Sat Jan 4 01:58:34 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                      Entropy (8bit):7.987956797097081
                      TrID:
                      • Microsoft Windows Installer (60509/1) 88.31%
                      • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
                      File name:T1#U5b89#U88c5#U53051.0.3.msi
                      File size:8'757'248 bytes
                      MD5:25ef392d837b73f10cf8ffc8fcd3aaf7
                      SHA1:92e8890a3892d929564a4b0e12969ffc31dddce3
                      SHA256:7b34cb640ebf82a30c98a947e448c6fb59cf3fa8ad8d281e707cd7bb7114e797
                      SHA512:7abad46818bea77c41be55b78fafa2f8b303bf74986025d35ea8a890d81733483255a2e029c004d91bde5c8411df8bbac6acc3e5409dc2e5269c80d083d09da9
                      SSDEEP:196608:0cxOX6ZNKph8v4drS9vBmxWwIF4Z4GHpKnlzd:5xOXOF4Vke1Q4Z48Klzd
                      TLSH:90963312B43FD9BDF4A235B25DB5A754C0261EA1697088174F893F4C0776F242BB33AA
                      File Content Preview:........................>......................................................................................................................................................................................................................................
                      Icon Hash:2d2e3797b32b2b99
                      No network behavior found

                      Click to jump to process

                      Click to jump to process

                      Click to jump to process

                      Target ID:4
                      Start time:04:12:03
                      Start date:05/01/2025
                      Path:C:\Windows\System32\msiexec.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\T1#U5b89#U88c5#U53051.0.3.msi"
                      Imagebase:0x7ff7a18b0000
                      File size:69'632 bytes
                      MD5 hash:E5DA170027542E25EDE42FC54C929077
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:true

                      Target ID:5
                      Start time:04:12:03
                      Start date:05/01/2025
                      Path:C:\Windows\System32\msiexec.exe
                      Wow64 process (32bit):false
                      Commandline:C:\Windows\system32\msiexec.exe /V
                      Imagebase:0x7ff7a18b0000
                      File size:69'632 bytes
                      MD5 hash:E5DA170027542E25EDE42FC54C929077
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:false

                      Target ID:7
                      Start time:04:12:06
                      Start date:05/01/2025
                      Path:C:\Windows\System32\msiexec.exe
                      Wow64 process (32bit):false
                      Commandline:C:\Windows\System32\MsiExec.exe -Embedding B01E3E1F0747865AC0F77F78F6DD0B80 E Global\MSI0000
                      Imagebase:0x7ff7a18b0000
                      File size:69'632 bytes
                      MD5 hash:E5DA170027542E25EDE42FC54C929077
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:true

                      No disassembly