Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
T1#U5b89#U88c5#U53052.0.6.msi

Overview

General Information

Sample name:T1#U5b89#U88c5#U53052.0.6.msi
renamed because original name is a hash value
Original sample name:T12.0.6.msi
Analysis ID:1584398
MD5:67fe5805f0a2eb8c54e956cc29ec4d6c
SHA1:b55fb2a91092158b62929cee85b75e71f4e86c56
SHA256:b5658e4aabca2577c0295408103aef45ed4697d8bfaaed7858fb00134c339644
Tags:msiSilverFoxValleyRATwinosuser-kafan_shengui
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has nameless sections
Checks for available system drives (often done to infect USB drives)
Creates files inside the system directory
Deletes files inside the Windows folder
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 1780 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\T1#U5b89#U88c5#U53052.0.6.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 3652 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 1136 cmdline: C:\Windows\System32\MsiExec.exe -Embedding DE4B20BFDDAB55785A8748CDF13CBFA3 E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Windows\Installer\MSI8C5F.tmpReversingLabs: Detection: 13%
Source: C:\Windows\Installer\MSI8C5F.tmpVirustotal: Detection: 26%Perma Link
Source: T1#U5b89#U88c5#U53052.0.6.msiVirustotal: Detection: 11%Perma Link
Source: T1#U5b89#U88c5#U53052.0.6.msiReversingLabs: Detection: 13%
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior

System Summary

barindex
Source: MSI8C5F.tmp.1.drStatic PE information: section name:
Source: MSI8C5F.tmp.1.drStatic PE information: section name:
Source: MSI8C5F.tmp.1.drStatic PE information: section name:
Source: MSI8C5F.tmp.1.drStatic PE information: section name:
Source: MSI8C5F.tmp.1.drStatic PE information: section name:
Source: MSI8C5F.tmp.1.drStatic PE information: section name:
Source: MSI8C5F.tmp.1.drStatic PE information: section name:
Source: MSI8C5F.tmp.1.drStatic PE information: section name:
Source: MSI8C5F.tmp.1.drStatic PE information: section name:
Source: MSI8C5F.tmp.1.drStatic PE information: section name:
Source: MSI8C5F.tmp.1.drStatic PE information: section name:
Source: MSI8C5F.tmp.1.drStatic PE information: section name:
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\498375.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{206E13A9-CF94-4760-A911-E6A6BE4A034D}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI852A.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\498377.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\498377.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8C5F.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\498377.msiJump to behavior
Source: Joe Sandbox ViewDropped File: C:\Windows\Installer\MSI8C5F.tmp FAB293D8E32BCE21A31885EF35F0A473AB4370EC2040DF884F0265AA156717F9
Source: MSI8C5F.tmp.1.drStatic PE information: Number of sections : 13 > 10
Source: T1#U5b89#U88c5#U53052.0.6.msiBinary or memory string: OriginalFilenameReachFramework.resources.dll4 vs T1#U5b89#U88c5#U53052.0.6.msi
Source: MSI8C5F.tmp.1.drStatic PE information: Section: ZLIB complexity 0.9999472595728198
Source: MSI8C5F.tmp.1.drStatic PE information: Section: ZLIB complexity 0.9951171875
Source: MSI8C5F.tmp.1.drStatic PE information: Section: ZLIB complexity 0.9999869501670379
Source: classification engineClassification label: mal60.winMSI@4/21@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\file.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF4316FFAB7FD04C5D.TMPJump to behavior
Source: T1#U5b89#U88c5#U53052.0.6.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: T1#U5b89#U88c5#U53052.0.6.msiVirustotal: Detection: 11%
Source: T1#U5b89#U88c5#U53052.0.6.msiReversingLabs: Detection: 13%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\T1#U5b89#U88c5#U53052.0.6.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding DE4B20BFDDAB55785A8748CDF13CBFA3 E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding DE4B20BFDDAB55785A8748CDF13CBFA3 E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: T1#U5b89#U88c5#U53052.0.6.msiStatic file information: File size 8699904 > 1048576
Source: MSI8C5F.tmp.1.drStatic PE information: section name:
Source: MSI8C5F.tmp.1.drStatic PE information: section name:
Source: MSI8C5F.tmp.1.drStatic PE information: section name:
Source: MSI8C5F.tmp.1.drStatic PE information: section name:
Source: MSI8C5F.tmp.1.drStatic PE information: section name:
Source: MSI8C5F.tmp.1.drStatic PE information: section name:
Source: MSI8C5F.tmp.1.drStatic PE information: section name:
Source: MSI8C5F.tmp.1.drStatic PE information: section name:
Source: MSI8C5F.tmp.1.drStatic PE information: section name:
Source: MSI8C5F.tmp.1.drStatic PE information: section name:
Source: MSI8C5F.tmp.1.drStatic PE information: section name:
Source: MSI8C5F.tmp.1.drStatic PE information: section name:
Source: MSI8C5F.tmp.1.drStatic PE information: section name: entropy: 7.999809897741427
Source: MSI8C5F.tmp.1.drStatic PE information: section name: entropy: 7.989237046014286
Source: MSI8C5F.tmp.1.drStatic PE information: section name: entropy: 7.9997562514215215
Source: MSI8C5F.tmp.1.drStatic PE information: section name: entropy: 7.1633860049775056
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8C5F.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8C5F.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI8C5F.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exe TID: 1508Thread sleep count: 710 > 30Jump to behavior
Source: C:\Windows\System32\msiexec.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Windows\System32\msiexec.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Windows\System32\msiexec.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Windows\System32\msiexec.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
2
Windows Management Instrumentation
1
DLL Side-Loading
1
Process Injection
21
Masquerading
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
2
Virtualization/Sandbox Evasion
LSASS Memory2
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
Software Packing
LSA Secrets31
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
DLL Side-Loading
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1584398 Sample: T1#U5b89#U88c5#U53052.0.6.msi Startdate: 05/01/2025 Architecture: WINDOWS Score: 60 15 Multi AV Scanner detection for dropped file 2->15 17 Multi AV Scanner detection for submitted file 2->17 19 PE file has nameless sections 2->19 6 msiexec.exe 75 29 2->6         started        9 msiexec.exe 5 2->9         started        process3 file4 13 C:\Windows\Installer\MSI8C5F.tmp, PE32+ 6->13 dropped 11 msiexec.exe 6->11         started        process5

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
T1#U5b89#U88c5#U53052.0.6.msi12%VirustotalBrowse
T1#U5b89#U88c5#U53052.0.6.msi13%ReversingLabs
SourceDetectionScannerLabelLink
C:\Windows\Installer\MSI8C5F.tmp13%ReversingLabs
C:\Windows\Installer\MSI8C5F.tmp26%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
84.201.210.34
truefalse
    high
    No contacted IP infos
    Joe Sandbox version:41.0.0 Charoite
    Analysis ID:1584398
    Start date and time:2025-01-05 12:09:06 +01:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 4m 24s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:7
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Sample name:T1#U5b89#U88c5#U53052.0.6.msi
    renamed because original name is a hash value
    Original Sample Name:T12.0.6.msi
    Detection:MAL
    Classification:mal60.winMSI@4/21@0/0
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    Cookbook Comments:
    • Found application associated with file extension: .msi
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
    • Excluded IPs from analysis (whitelisted): 4.245.163.56, 13.85.23.206, 52.165.164.15, 13.107.246.45
    • Excluded domains from analysis (whitelisted): fe3.delivery.mp.microsoft.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, ctldl.windowsupdate.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
    • Not all processes where analyzed, report is missing behavior information
    No simulations
    No context
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdGhlYXB0Z3JvdXA=-free.exeGet hashmaliciousUnknownBrowse
    • 84.201.210.22
    Dd5DwDCHJD.exeGet hashmaliciousQuasarBrowse
    • 217.20.57.35
    46VHQmFDxC.exeGet hashmaliciousRedLineBrowse
    • 217.20.57.43
    Payment-Order #24560274 for 8,380 USD.exeGet hashmaliciousAsyncRAT, PureLog Stealer, zgRATBrowse
    • 217.20.57.35
    PersonnelPolicies.pdfGet hashmaliciousKnowBe4, PDFPhishBrowse
    • 217.20.57.37
    EiO4tqZ3o4.exeGet hashmaliciousAsyncRATBrowse
    • 217.20.58.100
    wce.exeGet hashmaliciousUnknownBrowse
    • 217.20.58.98
    nXNMsYXFFc.exeGet hashmaliciousUnknownBrowse
    • 217.20.58.100
    5RaYXoKFn9.exeGet hashmaliciousPureCrypter, PureLog StealerBrowse
    • 217.20.58.98
    msgde.exeGet hashmaliciousQuasarBrowse
    • 217.20.58.99
    No context
    No context
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    C:\Windows\Installer\MSI8C5F.tmpT1#U5b89#U88c5#U53051.0.3.msiGet hashmaliciousUnknownBrowse
      T1#U5b89#U88c5#U53051.0.1.msiGet hashmaliciousUnknownBrowse
        T1#U5b89#U88c5#U53051.0.2.msiGet hashmaliciousUnknownBrowse
          T1#U5b89#U88c5#U53051.0.4.msiGet hashmaliciousUnknownBrowse
            T1#U5b89#U88c5#U53051.0.6.msiGet hashmaliciousUnknownBrowse
              74Zsa4xjZD.msiGet hashmaliciousUnknownBrowse
                6UflnqqlRm.msiGet hashmaliciousUnknownBrowse
                  kynqzO7eBv.msiGet hashmaliciousUnknownBrowse
                    ws8xbtbe12.msiGet hashmaliciousUnknownBrowse
                      IlPF8gbvGl.msiGet hashmaliciousUnknownBrowse
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):6910202
                        Entropy (8bit):7.988454208396337
                        Encrypted:false
                        SSDEEP:98304:4hwpMne8X/4dQKJS9v8vR6VkZfLcG7lEjEIF4ZIHNTeNx7Dph0f+TQZZ4zNAEdQ:4Kph8v4drS9vBExWwIF4Z4GHpKnazdQ
                        MD5:2A3041F9363BED509169B61DA59A4458
                        SHA1:E64F4EBFA970EBD505ABE60E2339883461BDA9FB
                        SHA-256:61A001E546AA82079764660CDAD007F8A60E8F09A532236A402E57433C38234C
                        SHA-512:5D08A6E1FF721225E0DADE81E572E0F5CDF20C37990BA710621CFA69A7C13E1E663D21D9185FAD88B4E588E3D7C911E8EE4BA6EC2BDB77EEC6BC1F4734DF13C5
                        Malicious:false
                        Reputation:low
                        Preview:...@IXOS.@.....@<1%Z.@.....@.....@.....@.....@.....@......&.{206E13A9-CF94-4760-A911-E6A6BE4A034D}..Setup..T1#U5b89#U88c5#U53052.0.6.msi.@.....@.....@.....@........&.{08E13B6F-9BAA-4060-87AA-CC7A2B240064}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}&.{206E13A9-CF94-4760-A911-E6A6BE4A034D}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....*.C:\Program Files (x86)\Windows NT\file.dat...._K..._.@A......Ti.MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....S3Y.........." ................d{....................................................`... ...... ........ ...... ..............`.Q.....`lR.\....04......vR.@...........@.Q.................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):1752016
                        Entropy (8bit):7.999893538453916
                        Encrypted:true
                        SSDEEP:49152:DkaFGuMNx3IPLa6+igqyPQRI0sEv3Ox7c:pM/3IPLaNHq2k2E/Wc
                        MD5:973040CBCE59536DF20ED688A3A9B59B
                        SHA1:AC83871DB09C336685E896568126D8D1C83D3531
                        SHA-256:9989AFE779514D65801F6EB19D1F1432CE5768735DA245445547AB8A108225BC
                        SHA-512:1B2A53F10B5C4E0E3B6F3D2000C208A2C04DFA2BC29FF15EA47A3A4281F5219201790D816F0271535730AE6CF8135F0BCA6C894C5979E21EFAA9497DFE0D92F0
                        Malicious:false
                        Reputation:low
                        Preview:.@S....9.P..G................S\..c.b+A..........fG.....3s{.R..g.7.....w[.@+.&E5....!V.2]$.kj..M`..#3...Dk.]].yNv.$j.Ea..EU...6...f...I..E....7...c#......Z..V"...e.........v%k.7.;..5."..d*.1...i.......4<f.m..8.7)F.G.Z7..O@.K7`X...7..i*(..4.4.c...2.7O.Y..2...^n.....f......}{_.&..{.."..Q..Y.....WYAeP.='2.7....s.)..p..z.Wp...f....x.j.E...(.........B.Y.=`-....b....:....(.Wq9@h..R.R..Tw.]".'..`|.....d._k.M.9......cf#...I{7..*v.C....#Hs.....d......Afg..P..Q.c...$,.N.......W.U.....7Z..r..*\'\...s5F-...9...'.......G..L..7.G...1..n!x).y=..9wt.FT.9...3.uX.2XF.+..J..lO.....o...].T.....;.5eE.....j....7!Mlh^..).[.)4....=..d.fA..k.u...@dP.......xt...rC...o..*m.=...3*....g....2=.".?H.*6...|...ivQ.Z.N...:w.T....TO-/....k=7.,M....S......6Xw..9t..=......R.A..Q\...C..+..0}'%.Nl.aV.z.|...s.T.LW..l.....p.k.F#..Jy.B.f#d.....;r..(........Dp....+<.a....pv....~]2..".....(g.vy..5A#So.AW.i(noC.2..!Y$x..$..L`u..E...B...<.'s..,.....n..........#..8...^...cg...
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: b, Template: Intel;1033, Revision Number: {08E13B6F-9BAA-4060-87AA-CC7A2B240064}, Create Time/Date: Sat Jan 4 01:58:36 2025, Last Saved Time/Date: Sat Jan 4 01:58:36 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                        Category:dropped
                        Size (bytes):8699904
                        Entropy (8bit):7.988253373129696
                        Encrypted:false
                        SSDEEP:196608:rUOKzyJ3UDshKph8v4drS9vBOxWwIF4Z4GHpKnaVd:rUOKzyJkDshF4VkW1Q4Z48KaVd
                        MD5:67FE5805F0A2EB8C54E956CC29EC4D6C
                        SHA1:B55FB2A91092158B62929CEE85B75E71F4E86C56
                        SHA-256:B5658E4AABCA2577C0295408103AEF45ED4697D8BFAAED7858FB00134C339644
                        SHA-512:1695723FD6A483FCA23A72B4E24B69623FE3F06EF582414476D01CE25EBE143EFA6052F389194E9E6F3860DC2CF2E1F72942EBCE9898005B32008103B1B60693
                        Malicious:false
                        Reputation:low
                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: b, Template: Intel;1033, Revision Number: {08E13B6F-9BAA-4060-87AA-CC7A2B240064}, Create Time/Date: Sat Jan 4 01:58:36 2025, Last Saved Time/Date: Sat Jan 4 01:58:36 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                        Category:dropped
                        Size (bytes):8699904
                        Entropy (8bit):7.988253373129696
                        Encrypted:false
                        SSDEEP:196608:rUOKzyJ3UDshKph8v4drS9vBOxWwIF4Z4GHpKnaVd:rUOKzyJkDshF4VkW1Q4Z48KaVd
                        MD5:67FE5805F0A2EB8C54E956CC29EC4D6C
                        SHA1:B55FB2A91092158B62929CEE85B75E71F4E86C56
                        SHA-256:B5658E4AABCA2577C0295408103AEF45ED4697D8BFAAED7858FB00134C339644
                        SHA-512:1695723FD6A483FCA23A72B4E24B69623FE3F06EF582414476D01CE25EBE143EFA6052F389194E9E6F3860DC2CF2E1F72942EBCE9898005B32008103B1B60693
                        Malicious:false
                        Reputation:low
                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):6904497
                        Entropy (8bit):7.988751005921221
                        Encrypted:false
                        SSDEEP:98304:lhwpMne8X/4dQKJS9v8vR6VkZfLcG7lEjEIF4ZIHNTeNx7Dph0f+TQZZ4zNAEdN:lKph8v4drS9vBExWwIF4Z4GHpKnazdN
                        MD5:B0A9749794FB6A78AD7A11A5AFE2644F
                        SHA1:265CB88CB5D19BCA1C670A09AD7E81571A7977D2
                        SHA-256:FDD54B65FB7E3EC4070C5EF23E510FB8CB29EE9979C5C17DCF2609599B54E001
                        SHA-512:E4CE6E20C99471BC5C829E0EE7EA89D0C158384D5792F74EF888FF629A2D45C608FFD50ACFD285D208EEA375E69C3285DB3B48F8BB953526833AE910F3AA7181
                        Malicious:false
                        Reputation:low
                        Preview:...@IXOS.@.....@<1%Z.@.....@.....@.....@.....@.....@......&.{206E13A9-CF94-4760-A911-E6A6BE4A034D}..Setup..T1#U5b89#U88c5#U53052.0.6.msi.@.....@.....@.....@........&.{08E13B6F-9BAA-4060-87AA-CC7A2B240064}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@....@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\498375.msi.........@........file.dat..l4d..file.dat.@.....@....@.......@.............@.........@.....@.....@.0@..@.YSm.@....@.........._....J..._.@A......Ti.MZx.....................@..................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                        Category:modified
                        Size (bytes):6902784
                        Entropy (8bit):7.988828924696361
                        Encrypted:false
                        SSDEEP:98304:AhwpMne8X/4dQKJS9v8vR6VkZfLcG7lEjEIF4ZIHNTeNx7Dph0f+TQZZ4zNAEd:AKph8v4drS9vBExWwIF4Z4GHpKnazd
                        MD5:258FF5AB92030549125E08E161FD2E19
                        SHA1:4EAFFDF8240C15451E4E2FABD95B081F1DB6BC16
                        SHA-256:FAB293D8E32BCE21A31885EF35F0A473AB4370EC2040DF884F0265AA156717F9
                        SHA-512:6FC043DC3BC9963F0979B20398F3ABB45279ACCCC362B34BF82E1F2A01D75C57486777A2A06C66872B0293E7E0418AF9BCEF8B925376C9E3981CDBDA02A01CF5
                        Malicious:true
                        Antivirus:
                        • Antivirus: ReversingLabs, Detection: 13%
                        • Antivirus: Virustotal, Detection: 26%, Browse
                        Joe Sandbox View:
                        • Filename: T1#U5b89#U88c5#U53051.0.3.msi, Detection: malicious, Browse
                        • Filename: T1#U5b89#U88c5#U53051.0.1.msi, Detection: malicious, Browse
                        • Filename: T1#U5b89#U88c5#U53051.0.2.msi, Detection: malicious, Browse
                        • Filename: T1#U5b89#U88c5#U53051.0.4.msi, Detection: malicious, Browse
                        • Filename: T1#U5b89#U88c5#U53051.0.6.msi, Detection: malicious, Browse
                        • Filename: 74Zsa4xjZD.msi, Detection: malicious, Browse
                        • Filename: 6UflnqqlRm.msi, Detection: malicious, Browse
                        • Filename: kynqzO7eBv.msi, Detection: malicious, Browse
                        • Filename: ws8xbtbe12.msi, Detection: malicious, Browse
                        • Filename: IlPF8gbvGl.msi, Detection: malicious, Browse
                        Reputation:moderate, very likely benign file
                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....S3Y.........." ................d{....................................................`... ...... ........ ...... ..............`.Q.....`lR.\....04......vR.@...........@.Q...............................Q.(.......................................................................................@............0..........................@................. ......F..............@............@....3......N .............@.................3......N .............@.................3......P .............@.................3......R .............@.................4......R .............@.................4......T .............@................ 4......T .............@....rsrc........04......\ .............@..@.........@...@4......` .............@............0A...Q..*A..*(.............@...................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:Composite Document File V2 Document, Cannot read section info
                        Category:dropped
                        Size (bytes):20480
                        Entropy (8bit):1.1738212237549979
                        Encrypted:false
                        SSDEEP:12:JSbX72Fj2AGiLIlHVRpIh/7777777777777777777777777vDHFzQK5Url0i8Q:JcQI5wZhJF
                        MD5:80C8FAB074236F35C947C5556FE2D0A2
                        SHA1:85305BBD04F8627E1DE08F92BE3C3341B0F5501F
                        SHA-256:31D9F533021C16CC7E6DB8EEDC978D2E0869AE467F7DA06E5644C5D5C7F63235
                        SHA-512:82500BCB24417F528A021B3543C084467A013BEF5CD106862E4185ADB2C34F4507218EBBBCFF79EA8A7AAF3F17556A51BFA36DB220944F208921452C31F21B39
                        Malicious:false
                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:Composite Document File V2 Document, Cannot read section info
                        Category:dropped
                        Size (bytes):20480
                        Entropy (8bit):1.4691567800920766
                        Encrypted:false
                        SSDEEP:48:y8Ph2uRc06WXJ6FT5Y5C8XBdeS5oNrydeSIyg:dh21xFT/8ShG
                        MD5:1D182AF0CD2BE3912B5D1906D999FFB4
                        SHA1:4CBD28157F4BFBFE1C8230E1A50905CE7D86D7E0
                        SHA-256:B83EB4CECAC1BB9EBBEC4A77A252E5CEBE538FFD180862C3B6B34919CBA93FA8
                        SHA-512:9C6658DA0CAFA56B642386D049F78FB2006E9A1C40B424D828F6D21CCDA7BC34C54E6FBF66B85B60F845FD5E7D1F0F4E0003CD4F6EC00B71A8BAEEACAF053FBA
                        Malicious:false
                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):432221
                        Entropy (8bit):5.375161277870932
                        Encrypted:false
                        SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgaun:zTtbmkExhMJCIpEri
                        MD5:EEA4306C575AFB6907520D03F371D785
                        SHA1:84D46328AA8B4AF3685607E14230ABDF16016160
                        SHA-256:19AD19D74C14D0D3DDE6FED6341862E86F9E3AF6BDA874851622A642D0A4E9F6
                        SHA-512:872F7CDDA7D98C538AA4E2B9F1D9A3D03D3F84813E20301F7C0B892A725A5FB6EB03C92F042807BF78F541770C22DAD4A2A4800C6D0B2AA057CA219004CA3DEC
                        Malicious:false
                        Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):512
                        Entropy (8bit):0.0
                        Encrypted:false
                        SSDEEP:3::
                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                        Malicious:false
                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:Composite Document File V2 Document, Cannot read section info
                        Category:dropped
                        Size (bytes):32768
                        Entropy (8bit):1.1838350402639732
                        Encrypted:false
                        SSDEEP:48:JneuxPveFXJrT5W5C8XBdeS5oNrydeSIyg:FeHTTt8ShG
                        MD5:2A96F270E7B6A6B831D20033415AAC9F
                        SHA1:32B9257660EEA4C7AB96E66D7B67F57DCF504431
                        SHA-256:C222A5944A656DC478FE192DD30668165CFB405EF329F147197F5D405E483299
                        SHA-512:98163CE862730D49528299AC8F76FB5779DC0431FCF2E25BC2D4A6B1D3D6839EE9E575F58EB86C7695D4AA2E1BDD27113FCC73BA27F4CCB840EFFB0F85FADA2F
                        Malicious:false
                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:Composite Document File V2 Document, Cannot read section info
                        Category:dropped
                        Size (bytes):32768
                        Entropy (8bit):1.1838350402639732
                        Encrypted:false
                        SSDEEP:48:JneuxPveFXJrT5W5C8XBdeS5oNrydeSIyg:FeHTTt8ShG
                        MD5:2A96F270E7B6A6B831D20033415AAC9F
                        SHA1:32B9257660EEA4C7AB96E66D7B67F57DCF504431
                        SHA-256:C222A5944A656DC478FE192DD30668165CFB405EF329F147197F5D405E483299
                        SHA-512:98163CE862730D49528299AC8F76FB5779DC0431FCF2E25BC2D4A6B1D3D6839EE9E575F58EB86C7695D4AA2E1BDD27113FCC73BA27F4CCB840EFFB0F85FADA2F
                        Malicious:false
                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):69632
                        Entropy (8bit):0.10478712250285743
                        Encrypted:false
                        SSDEEP:24:DjGzZLdB5GipVGdB5GipV7V2BwGplrkg3pT+OxCUTN:DqzldeScdeS5oNrZTpC2
                        MD5:851156EDB3E982CC75844D2995CC250B
                        SHA1:653E38135AC5A22A68746AA7F9E02F87AE8EF776
                        SHA-256:7CE3C387E16DD5CC06DF84F75FE5759CE9C4350171444CE423627A847D2D7E7D
                        SHA-512:6D624053DCE71C567B9389EB24B76D49F3ED33AC7AB67A752CA39678CF0F3735EDE9BD1DBE18D175F2AC9E80493DABA966F916B2F87221879FA3C5E2567576D6
                        Malicious:false
                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):512
                        Entropy (8bit):0.0
                        Encrypted:false
                        SSDEEP:3::
                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                        Malicious:false
                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:Composite Document File V2 Document, Cannot read section info
                        Category:dropped
                        Size (bytes):32768
                        Entropy (8bit):1.1838350402639732
                        Encrypted:false
                        SSDEEP:48:JneuxPveFXJrT5W5C8XBdeS5oNrydeSIyg:FeHTTt8ShG
                        MD5:2A96F270E7B6A6B831D20033415AAC9F
                        SHA1:32B9257660EEA4C7AB96E66D7B67F57DCF504431
                        SHA-256:C222A5944A656DC478FE192DD30668165CFB405EF329F147197F5D405E483299
                        SHA-512:98163CE862730D49528299AC8F76FB5779DC0431FCF2E25BC2D4A6B1D3D6839EE9E575F58EB86C7695D4AA2E1BDD27113FCC73BA27F4CCB840EFFB0F85FADA2F
                        Malicious:false
                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):32768
                        Entropy (8bit):0.0785791086022255
                        Encrypted:false
                        SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOUOm7LVnK5FEiVky6l51:2F0i8n0itFzDHFzQK5Ur
                        MD5:3D099EB811C9D4ABA1E529E0A940B667
                        SHA1:FE7F4C84DE05188C748F9A7CDF69CC570D8448B1
                        SHA-256:5B029A486A39DD7C6D374D72A23C8855A770701FA09FC6D81E474C789B4AF0EC
                        SHA-512:224F7B7532226DCEF011E9F0C3005466A98689ED5D5EE51E30B88733F217726DBFA5DDD6065776E62B25726C72CE1399203C4987294291B77EED10EA89682491
                        Malicious:false
                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:Composite Document File V2 Document, Cannot read section info
                        Category:dropped
                        Size (bytes):20480
                        Entropy (8bit):1.4691567800920766
                        Encrypted:false
                        SSDEEP:48:y8Ph2uRc06WXJ6FT5Y5C8XBdeS5oNrydeSIyg:dh21xFT/8ShG
                        MD5:1D182AF0CD2BE3912B5D1906D999FFB4
                        SHA1:4CBD28157F4BFBFE1C8230E1A50905CE7D86D7E0
                        SHA-256:B83EB4CECAC1BB9EBBEC4A77A252E5CEBE538FFD180862C3B6B34919CBA93FA8
                        SHA-512:9C6658DA0CAFA56B642386D049F78FB2006E9A1C40B424D828F6D21CCDA7BC34C54E6FBF66B85B60F845FD5E7D1F0F4E0003CD4F6EC00B71A8BAEEACAF053FBA
                        Malicious:false
                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):512
                        Entropy (8bit):0.0
                        Encrypted:false
                        SSDEEP:3::
                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                        Malicious:false
                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):512
                        Entropy (8bit):0.0
                        Encrypted:false
                        SSDEEP:3::
                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                        Malicious:false
                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:Composite Document File V2 Document, Cannot read section info
                        Category:dropped
                        Size (bytes):20480
                        Entropy (8bit):1.4691567800920766
                        Encrypted:false
                        SSDEEP:48:y8Ph2uRc06WXJ6FT5Y5C8XBdeS5oNrydeSIyg:dh21xFT/8ShG
                        MD5:1D182AF0CD2BE3912B5D1906D999FFB4
                        SHA1:4CBD28157F4BFBFE1C8230E1A50905CE7D86D7E0
                        SHA-256:B83EB4CECAC1BB9EBBEC4A77A252E5CEBE538FFD180862C3B6B34919CBA93FA8
                        SHA-512:9C6658DA0CAFA56B642386D049F78FB2006E9A1C40B424D828F6D21CCDA7BC34C54E6FBF66B85B60F845FD5E7D1F0F4E0003CD4F6EC00B71A8BAEEACAF053FBA
                        Malicious:false
                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):512
                        Entropy (8bit):0.0
                        Encrypted:false
                        SSDEEP:3::
                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                        Malicious:false
                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: b, Template: Intel;1033, Revision Number: {08E13B6F-9BAA-4060-87AA-CC7A2B240064}, Create Time/Date: Sat Jan 4 01:58:36 2025, Last Saved Time/Date: Sat Jan 4 01:58:36 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                        Entropy (8bit):7.988253373129696
                        TrID:
                        • Microsoft Windows Installer (60509/1) 88.31%
                        • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
                        File name:T1#U5b89#U88c5#U53052.0.6.msi
                        File size:8'699'904 bytes
                        MD5:67fe5805f0a2eb8c54e956cc29ec4d6c
                        SHA1:b55fb2a91092158b62929cee85b75e71f4e86c56
                        SHA256:b5658e4aabca2577c0295408103aef45ed4697d8bfaaed7858fb00134c339644
                        SHA512:1695723fd6a483fca23a72b4e24b69623fe3f06ef582414476d01ce25ebe143efa6052f389194e9e6f3860dc2cf2e1f72942ebce9898005b32008103b1b60693
                        SSDEEP:196608:rUOKzyJ3UDshKph8v4drS9vBOxWwIF4Z4GHpKnaVd:rUOKzyJkDshF4VkW1Q4Z48KaVd
                        TLSH:9B963302B53FD6ECF82278B24DF96764C0055ED2A9B088539F843E4C5772B2557733AA
                        File Content Preview:........................>......................................................................................................................................................................................................................................
                        Icon Hash:2d2e3797b32b2b99
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Jan 5, 2025 12:10:12.724824905 CET1.1.1.1192.168.2.40x4582No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
                        Jan 5, 2025 12:10:12.724824905 CET1.1.1.1192.168.2.40x4582No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.34A (IP address)IN (0x0001)false
                        Jan 5, 2025 12:10:12.724824905 CET1.1.1.1192.168.2.40x4582No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.24A (IP address)IN (0x0001)false
                        Jan 5, 2025 12:10:12.724824905 CET1.1.1.1192.168.2.40x4582No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.21A (IP address)IN (0x0001)false
                        Jan 5, 2025 12:10:12.724824905 CET1.1.1.1192.168.2.40x4582No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.39A (IP address)IN (0x0001)false
                        Jan 5, 2025 12:10:12.724824905 CET1.1.1.1192.168.2.40x4582No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.27A (IP address)IN (0x0001)false
                        Jan 5, 2025 12:10:12.724824905 CET1.1.1.1192.168.2.40x4582No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.20A (IP address)IN (0x0001)false
                        Jan 5, 2025 12:10:12.724824905 CET1.1.1.1192.168.2.40x4582No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.41A (IP address)IN (0x0001)false
                        Jan 5, 2025 12:10:12.724824905 CET1.1.1.1192.168.2.40x4582No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.37A (IP address)IN (0x0001)false

                        Click to jump to process

                        Click to jump to process

                        Click to jump to process

                        Target ID:0
                        Start time:06:09:54
                        Start date:05/01/2025
                        Path:C:\Windows\System32\msiexec.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\T1#U5b89#U88c5#U53052.0.6.msi"
                        Imagebase:0x7ff6d4ed0000
                        File size:69'632 bytes
                        MD5 hash:E5DA170027542E25EDE42FC54C929077
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:high
                        Has exited:true

                        Target ID:1
                        Start time:06:09:54
                        Start date:05/01/2025
                        Path:C:\Windows\System32\msiexec.exe
                        Wow64 process (32bit):false
                        Commandline:C:\Windows\system32\msiexec.exe /V
                        Imagebase:0x7ff6d4ed0000
                        File size:69'632 bytes
                        MD5 hash:E5DA170027542E25EDE42FC54C929077
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:high
                        Has exited:false

                        Target ID:2
                        Start time:06:09:57
                        Start date:05/01/2025
                        Path:C:\Windows\System32\msiexec.exe
                        Wow64 process (32bit):false
                        Commandline:C:\Windows\System32\MsiExec.exe -Embedding DE4B20BFDDAB55785A8748CDF13CBFA3 E Global\MSI0000
                        Imagebase:0x7ff6d4ed0000
                        File size:69'632 bytes
                        MD5 hash:E5DA170027542E25EDE42FC54C929077
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:high
                        Has exited:true

                        No disassembly