Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
T1#U5b89#U88c5#U53051.0.4.msi

Overview

General Information

Sample name:T1#U5b89#U88c5#U53051.0.4.msi
renamed because original name is a hash value
Original sample name:T11.0.4.msi
Analysis ID:1584639
MD5:eea996bab1bc63a398c3dae103800202
SHA1:15373de9dec6754f1396bd3f051a544077be0120
SHA256:50f1c3fd9157cad099bb9fa20c81bd975b516e3bbe31f4d36dfa8d21cb4db08b
Tags:backdoormsisilverfoxwinosuser-zhuzhu0009
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has nameless sections
Checks for available system drives (often done to infect USB drives)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 5640 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\T1#U5b89#U88c5#U53051.0.4.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 4468 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 7108 cmdline: C:\Windows\System32\MsiExec.exe -Embedding C71C3FE24BE970F72586EFD829A7558A E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Windows\Installer\MSI67D5.tmpReversingLabs: Detection: 15%
Source: C:\Windows\Installer\MSI67D5.tmpVirustotal: Detection: 35%Perma Link
Source: T1#U5b89#U88c5#U53051.0.4.msiVirustotal: Detection: 27%Perma Link
Source: T1#U5b89#U88c5#U53051.0.4.msiReversingLabs: Detection: 28%
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
Source: global trafficTCP traffic: 192.168.2.8:62170 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1

System Summary

barindex
Source: MSI67D5.tmp.2.drStatic PE information: section name:
Source: MSI67D5.tmp.2.drStatic PE information: section name:
Source: MSI67D5.tmp.2.drStatic PE information: section name:
Source: MSI67D5.tmp.2.drStatic PE information: section name:
Source: MSI67D5.tmp.2.drStatic PE information: section name:
Source: MSI67D5.tmp.2.drStatic PE information: section name:
Source: MSI67D5.tmp.2.drStatic PE information: section name:
Source: MSI67D5.tmp.2.drStatic PE information: section name:
Source: MSI67D5.tmp.2.drStatic PE information: section name:
Source: MSI67D5.tmp.2.drStatic PE information: section name:
Source: MSI67D5.tmp.2.drStatic PE information: section name:
Source: MSI67D5.tmp.2.drStatic PE information: section name:
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\5f5f87.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{14BDF326-583C-4979-ADFE-4BCAAFBBEC44}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI612C.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\5f5f89.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\5f5f89.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI67D5.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\5f5f89.msiJump to behavior
Source: Joe Sandbox ViewDropped File: C:\Windows\Installer\MSI67D5.tmp 960A0D4E5F5DBBC1C87096C897C4760C475054C5079C106E947E1961A75ED3AC
Source: MSI67D5.tmp.2.drStatic PE information: Number of sections : 13 > 10
Source: T1#U5b89#U88c5#U53051.0.4.msiBinary or memory string: OriginalFilenameReachFramework.resources.dll4 vs T1#U5b89#U88c5#U53051.0.4.msi
Source: MSI67D5.tmp.2.drStatic PE information: Section: ZLIB complexity 1.0003054372857756
Source: MSI67D5.tmp.2.drStatic PE information: Section: ZLIB complexity 1.0005326704545454
Source: MSI67D5.tmp.2.drStatic PE information: Section: ZLIB complexity 1.000135755325112
Source: classification engineClassification label: mal60.winMSI@4/21@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\file.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DFDA7C2D62854025E2.TMPJump to behavior
Source: T1#U5b89#U88c5#U53051.0.4.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: T1#U5b89#U88c5#U53051.0.4.msiVirustotal: Detection: 27%
Source: T1#U5b89#U88c5#U53051.0.4.msiReversingLabs: Detection: 28%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\T1#U5b89#U88c5#U53051.0.4.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding C71C3FE24BE970F72586EFD829A7558A E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding C71C3FE24BE970F72586EFD829A7558A E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: T1#U5b89#U88c5#U53051.0.4.msiStatic file information: File size 8417280 > 1048576
Source: MSI67D5.tmp.2.drStatic PE information: section name:
Source: MSI67D5.tmp.2.drStatic PE information: section name:
Source: MSI67D5.tmp.2.drStatic PE information: section name:
Source: MSI67D5.tmp.2.drStatic PE information: section name:
Source: MSI67D5.tmp.2.drStatic PE information: section name:
Source: MSI67D5.tmp.2.drStatic PE information: section name:
Source: MSI67D5.tmp.2.drStatic PE information: section name:
Source: MSI67D5.tmp.2.drStatic PE information: section name:
Source: MSI67D5.tmp.2.drStatic PE information: section name:
Source: MSI67D5.tmp.2.drStatic PE information: section name:
Source: MSI67D5.tmp.2.drStatic PE information: section name:
Source: MSI67D5.tmp.2.drStatic PE information: section name:
Source: MSI67D5.tmp.2.drStatic PE information: section name: entropy: 7.99982688482025
Source: MSI67D5.tmp.2.drStatic PE information: section name: entropy: 7.994801087757937
Source: MSI67D5.tmp.2.drStatic PE information: section name: entropy: 7.999784814387319
Source: MSI67D5.tmp.2.drStatic PE information: section name: entropy: 7.096144873238127
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI67D5.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI67D5.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI67D5.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exe TID: 5304Thread sleep count: 145 > 30Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
21
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
Software Packing
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Obfuscated Files or Information
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1584639 Sample: T1#U5b89#U88c5#U53051.0.4.msi Startdate: 06/01/2025 Architecture: WINDOWS Score: 60 15 Multi AV Scanner detection for dropped file 2->15 17 Multi AV Scanner detection for submitted file 2->17 19 PE file has nameless sections 2->19 6 msiexec.exe 75 29 2->6         started        9 msiexec.exe 5 2->9         started        process3 file4 13 C:\Windows\Installer\MSI67D5.tmp, PE32+ 6->13 dropped 11 msiexec.exe 6->11         started        process5

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
T1#U5b89#U88c5#U53051.0.4.msi27%VirustotalBrowse
T1#U5b89#U88c5#U53051.0.4.msi29%ReversingLabsWin64.Trojan.Generic
SourceDetectionScannerLabelLink
C:\Windows\Installer\MSI67D5.tmp16%ReversingLabs
C:\Windows\Installer\MSI67D5.tmp36%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1584639
Start date and time:2025-01-06 04:46:12 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 29s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:8
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:T1#U5b89#U88c5#U53051.0.4.msi
renamed because original name is a hash value
Original Sample Name:T11.0.4.msi
Detection:MAL
Classification:mal60.winMSI@4/21@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
  • Excluded IPs from analysis (whitelisted): 52.149.20.212
  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
No simulations
No context
No context
No context
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
C:\Windows\Installer\MSI67D5.tmpSetup64v6.3.6.msiGet hashmaliciousUnknownBrowse
    #U7a0b#U5e8fv9.9.9.msiGet hashmaliciousUnknownBrowse
      Setup64v3.2.6.msiGet hashmaliciousUnknownBrowse
        T1#U5b89#U88c5#U53051.0.5.msiGet hashmaliciousUnknownBrowse
          T1#U5b89#U88c5#U53051.0.6.msiGet hashmaliciousUnknownBrowse
            Setup64v3.6.5.msiGet hashmaliciousUnknownBrowse
              Setup64v2.3.6.msiGet hashmaliciousUnknownBrowse
                #U7a0b#U5e8fv9.3.5.msiGet hashmaliciousUnknownBrowse
                  setup64v6.4.5.msiGet hashmaliciousUnknownBrowse
                    installer64v6.2.4.msiGet hashmaliciousUnknownBrowse
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):7003390
                      Entropy (8bit):7.986514072691756
                      Encrypted:false
                      SSDEEP:196608:cB6TCe30s0TDnHPfctFaEfVr7yBh1LRTKf4Ob:k6TCe30s0nvfcy67yBHLgfVb
                      MD5:3379E8C44DAE4337FC37A3786D5C4C9C
                      SHA1:3EE83FB6C4CF97FA70C909EB0EFDB96DEFBEA76B
                      SHA-256:5E61799A1B4633C45C702C579DF9FBFAB8CDF2718316AEAEA50BC75931B99FB7
                      SHA-512:F13658E0DD36314F96C2B7B965BE5E0282D96089D63CD555DFC09A5D3E793B014C5A61E01D377FD8DED058F4CC9424AFF02D1F64AD988E1DF5829FDE39F375EE
                      Malicious:false
                      Reputation:low
                      Preview:...@IXOS.@.....@.%Z.@.....@.....@.....@.....@.....@......&.{14BDF326-583C-4979-ADFE-4BCAAFBBEC44}..Setup..T1#U5b89#U88c5#U53051.0.4.msi.@.....@.....@.....@........&.{59290DB5-8B48-409A-B75D-AA26234501FD}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}&.{14BDF326-583C-4979-ADFE-4BCAAFBBEC44}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....*.C:\Program Files (x86)\Windows NT\file.dat...._K..._.@A.......j.MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....S.........." .....`..........xz....................................................`... ...... ........ ...... ..............`.Q....L|R.\.....5.......R.............@.Q.................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):1379424
                      Entropy (8bit):7.999882651610518
                      Encrypted:true
                      SSDEEP:24576:WynN9m6NIED+7LEnj+ABMDKxIHKsdx0gFsM9P/Aw75EUF7UTfcd1g6RQr6H0PS:WyN9NO81aABbxIq+xXWc5EaUTf0R6Y
                      MD5:5C5F3DEA21062C0FFE1DBE4B5102369C
                      SHA1:197A3F6802B7921583446923A4E052785FBD4698
                      SHA-256:7473A068CEC5E5F2599AEB52DB9BF43329F39FAB9EDDFCA30B6A92D1BA261F53
                      SHA-512:39E725027BA0C0F25D91DB9EA73275432EA1ADBE5E178E65FFA00EC8CC07A6EDA0A3A41CE1B4AA01AFA822C2E13692A11ACFE85722E78338A34C932F513F6096
                      Malicious:false
                      Reputation:low
                      Preview:.@S.....Wg.......................B..av..S..A~#..'_A.D...........k....f}b(...L...@nyCq+2.....kdI;$..Q.>...`...W......\7/.4/t.........^.k..<...s<3.Yt...E..-..q.:.. ..^...G.<.1(.=/:.=.-......#.{@.y,.F.d....R....c,.-...`'M5.mL.<%.. ^V%[.<B.....es....t....F.l..Sn..Y.)..............b....|.(($O[..........F+.2...[N.)."KV.u3kitQ.0....#Jp..+....P:...g......U5zT.../......P.M%.D..z.q.s..z.}S...E...7ef.3[aw..a.%.....>..',.8V.....&..rX.I../.GX...(.UT.......9.|G:.Q.H....Q..G{.dVk-.7...@J....=..:....bJp...Q{K%.d...}.............o.5q..B.J3.yy...:...f..B.U..?(.y..j.2...wPeyR.u^..Xt_U`.G.l...>uL.....l..o.L1..H..~..e..G..S%.*...)....e.\,!......{....._..E.5.g....E....?.a.t.......`..Sh,.W.U.....&..K.....Hf.}=..-7...S.o.lY...."^..J]9....nTv.[..:..^.<..i./}...w@.Wi8..u..)?.V.5.b..S.#....;2..Owi..Vh....-.7..r#..u.u8....1...Y....8v4..;/lj...R.tz.a.x.C0.0.....M&o..}a....+......n.].A..Y.E<.g-/.........o..W.L...-.....j(.u|Y.?/.\...........a..v.&<Y2..N*.............q.
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: b, Template: Intel;1033, Revision Number: {59290DB5-8B48-409A-B75D-AA26234501FD}, Create Time/Date: Sun Jan 5 12:23:44 2025, Last Saved Time/Date: Sun Jan 5 12:23:44 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                      Category:dropped
                      Size (bytes):8417280
                      Entropy (8bit):7.986731717249518
                      Encrypted:false
                      SSDEEP:196608:ojENtB6TCe30s0TDnZPfctFaEfVr7yBh1LRTKf4O:TJ6TCe30s0nVfcy67yBHLgfV
                      MD5:EEA996BAB1BC63A398C3DAE103800202
                      SHA1:15373DE9DEC6754F1396BD3F051A544077BE0120
                      SHA-256:50F1C3FD9157CAD099BB9FA20C81BD975B516E3BBE31F4D36DFA8D21CB4DB08B
                      SHA-512:C514D82B60FD6C9294A9FB713154B55F654465F53054FC1F3B0D5D4B7FBDC8FFD9B6EF63E57EF4B81AC05A2AB9080F2D1FEA05029B5BCBD85EE20FC0D9183D0A
                      Malicious:false
                      Reputation:low
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: b, Template: Intel;1033, Revision Number: {59290DB5-8B48-409A-B75D-AA26234501FD}, Create Time/Date: Sun Jan 5 12:23:44 2025, Last Saved Time/Date: Sun Jan 5 12:23:44 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                      Category:dropped
                      Size (bytes):8417280
                      Entropy (8bit):7.986731717249518
                      Encrypted:false
                      SSDEEP:196608:ojENtB6TCe30s0TDnZPfctFaEfVr7yBh1LRTKf4O:TJ6TCe30s0nVfcy67yBHLgfV
                      MD5:EEA996BAB1BC63A398C3DAE103800202
                      SHA1:15373DE9DEC6754F1396BD3F051A544077BE0120
                      SHA-256:50F1C3FD9157CAD099BB9FA20C81BD975B516E3BBE31F4D36DFA8D21CB4DB08B
                      SHA-512:C514D82B60FD6C9294A9FB713154B55F654465F53054FC1F3B0D5D4B7FBDC8FFD9B6EF63E57EF4B81AC05A2AB9080F2D1FEA05029B5BCBD85EE20FC0D9183D0A
                      Malicious:false
                      Reputation:low
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):6997684
                      Entropy (8bit):7.986814689345619
                      Encrypted:false
                      SSDEEP:196608:OB6TCe30s0TDnHPfctFaEfVr7yBh1LRTKf4O0:O6TCe30s0nvfcy67yBHLgfV0
                      MD5:B5093091DB7EC6FCE3F6DA12D9099776
                      SHA1:BE0E1D319B0C7F6C7EB8F5439FAAC11253CB4B66
                      SHA-256:60E7035D5F02F4BA9163D16485BA628B81AEDC586D0B415621AB9814E29010DF
                      SHA-512:401487DD1C46F4EBCBC07AD0A24EE2645DF5240B7457BE57BA4231B2E0D8902FCC6FA398708307D1BAB1CF208D7A0AA032BA8A601D20366CCA88ECB0DD841B80
                      Malicious:false
                      Reputation:low
                      Preview:...@IXOS.@.....@.%Z.@.....@.....@.....@.....@.....@......&.{14BDF326-583C-4979-ADFE-4BCAAFBBEC44}..Setup..T1#U5b89#U88c5#U53051.0.4.msi.@.....@.....@.....@........&.{59290DB5-8B48-409A-B75D-AA26234501FD}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@`....@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\5f5f87.msi.........@........file.dat..l4d..file.dat.@.....@`....@.......@.............@.........@.....@.....@\_=..@!.,..@...K.@Q.6......._....J..._.@A.......j.MZx.....................@..................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                      Category:modified
                      Size (bytes):6995968
                      Entropy (8bit):7.9868922155503945
                      Encrypted:false
                      SSDEEP:196608:aB6TCe30s0TDnHPfctFaEfVr7yBh1LRTKf4O:y6TCe30s0nvfcy67yBHLgfV
                      MD5:735124825FE57CBDDBC31F3CF1248171
                      SHA1:41A53E432FAD50A43D195334897C23757AB8433A
                      SHA-256:960A0D4E5F5DBBC1C87096C897C4760C475054C5079C106E947E1961A75ED3AC
                      SHA-512:86A01EF85FB13D3C5CE41C1920BC69872C63BB67BA204F917BC68E7640063E56272E0675468756B62FFCD2B49820D6BBBC7D4A2CA0EE30DA9110CBFD3FA6169B
                      Malicious:true
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 16%
                      • Antivirus: Virustotal, Detection: 36%, Browse
                      Joe Sandbox View:
                      • Filename: Setup64v6.3.6.msi, Detection: malicious, Browse
                      • Filename: #U7a0b#U5e8fv9.9.9.msi, Detection: malicious, Browse
                      • Filename: Setup64v3.2.6.msi, Detection: malicious, Browse
                      • Filename: T1#U5b89#U88c5#U53051.0.5.msi, Detection: malicious, Browse
                      • Filename: T1#U5b89#U88c5#U53051.0.6.msi, Detection: malicious, Browse
                      • Filename: Setup64v3.6.5.msi, Detection: malicious, Browse
                      • Filename: Setup64v2.3.6.msi, Detection: malicious, Browse
                      • Filename: #U7a0b#U5e8fv9.3.5.msi, Detection: malicious, Browse
                      • Filename: setup64v6.4.5.msi, Detection: malicious, Browse
                      • Filename: installer64v6.2.4.msi, Detection: malicious, Browse
                      Reputation:moderate, very likely benign file
                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....S.........." .....`..........xz....................................................`... ...... ........ ...... ..............`.Q....L|R.\.....5.......R.............@.Q...............................Q.(............................................................`.......<..................@............0...p.......@..............@.................!.....................@............@...05....... .............@................p5....... .............@.................5....... .............@.................5....... .............@.................5....... .............@.................5....... .............@.................5....... .............@....rsrc.........5....... .............@..@..............5....... .............@............ B...Q...B...(.............@...................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):20480
                      Entropy (8bit):1.1732492699195243
                      Encrypted:false
                      SSDEEP:12:JSbX72Fja/QAGiLIlHVRpIh/7777777777777777777777777vDHF+ndKprl0i8Q:JwYQI5wcpF
                      MD5:CC101B49510B83F378C8B011B9552134
                      SHA1:F9E8F86A6E37ABABF12C26FEF6FF17E6985B19CB
                      SHA-256:22E984CEDE8EEC9157BB063E5ED3534481CD9DC0DC0977CCA0FA822F901A8A17
                      SHA-512:7554A20536E9A3EFB7F6B36B38F409AA61671145CE0C9F9DBAD4EDEEC4B5A141CF7E004A072E7F24A1ABF638C6E3B280A1AB297FBB3E7E7F68D39C519F3F5BE9
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):20480
                      Entropy (8bit):1.4720329911163788
                      Encrypted:false
                      SSDEEP:48:o8PhAuRc06WXJUnT5v1VHJDdeS5GrideSI7Z1G:3hA1XnTjVHexP
                      MD5:A9DE5129518DC269954FEC764815D3D6
                      SHA1:529C52CA12F36960245C6E08F33564AD65DADB8A
                      SHA-256:3DB365411A6E52D152A5883C634EBC0341559F2204B7DF6084448348F899E800
                      SHA-512:C30F08A15263236F41D514D8DE7F394BE733A80632E62F0271202F85829F1F39E76223E6647651E19F1CEBA55871AB651269EC67B9E65CEA7ECFE032C78ED4A1
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):360001
                      Entropy (8bit):5.362967495158445
                      Encrypted:false
                      SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26KgauR:zTtbmkExhMJCIpEY
                      MD5:2474F32E4C9B064ACC313A9753F6FE97
                      SHA1:1101A67A4810618346A3DCE350B9A24F22017F79
                      SHA-256:BCEC2B1DF06F586236651643DE6D3997ACB3B86B617E9E1F2CDE352264485FEE
                      SHA-512:111A4D0D156E9E61092FF03302A0CA6A1941A3748C14570D20488E5220BECD7BED570A256C08797F4173111197394D1B307FA71D44B0935BE86031A452EF7477
                      Malicious:false
                      Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):32768
                      Entropy (8bit):0.07818583535288832
                      Encrypted:false
                      SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOI8cAYTfVG7PiVky6l51:2F0i8n0itFzDHF+ndKpr
                      MD5:7F850C6E3318C6A65559B60372BF21BD
                      SHA1:07BF71E8C046EC4D74AA6E0AD65E27232FAB8338
                      SHA-256:A74BD1F72EE300D40F627A3498906B75249F5FBFB6D41CA41F3A9AB15A2A9E82
                      SHA-512:C0AC99068060D96FC0F6EAC2B03FE6520B9F70ABCA532787AB657B25F1B28D5F59449C352848B7F31151E7397163259C93E4912CBED78C278AC393C69998A532
                      Malicious:false
                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):32768
                      Entropy (8bit):1.1859007246532738
                      Encrypted:false
                      SSDEEP:48:NnoujNveFXJrT5l1VHJDdeS5GrideSI7Z1G:hovTThVHexP
                      MD5:724F361B6D2B8CF43304DBC79058BB8B
                      SHA1:BE30995801FEC68C84AAAC36E07FC495400EBBB6
                      SHA-256:4F5E8CB9B1FB7930721970917E7257DCD19D82514521F3B92D1DAD7A18DEEE11
                      SHA-512:993604689A07BCFBA88D45441A78304E052950F81421B450C1F1A4292D271A87E8B196EEEFB70303B91392225F72E273F5F5A8B1454150F3088F7392E3AF2E4E
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):32768
                      Entropy (8bit):1.1859007246532738
                      Encrypted:false
                      SSDEEP:48:NnoujNveFXJrT5l1VHJDdeS5GrideSI7Z1G:hovTThVHexP
                      MD5:724F361B6D2B8CF43304DBC79058BB8B
                      SHA1:BE30995801FEC68C84AAAC36E07FC495400EBBB6
                      SHA-256:4F5E8CB9B1FB7930721970917E7257DCD19D82514521F3B92D1DAD7A18DEEE11
                      SHA-512:993604689A07BCFBA88D45441A78304E052950F81421B450C1F1A4292D271A87E8B196EEEFB70303B91392225F72E273F5F5A8B1454150F3088F7392E3AF2E4E
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):32768
                      Entropy (8bit):1.1859007246532738
                      Encrypted:false
                      SSDEEP:48:NnoujNveFXJrT5l1VHJDdeS5GrideSI7Z1G:hovTThVHexP
                      MD5:724F361B6D2B8CF43304DBC79058BB8B
                      SHA1:BE30995801FEC68C84AAAC36E07FC495400EBBB6
                      SHA-256:4F5E8CB9B1FB7930721970917E7257DCD19D82514521F3B92D1DAD7A18DEEE11
                      SHA-512:993604689A07BCFBA88D45441A78304E052950F81421B450C1F1A4292D271A87E8B196EEEFB70303B91392225F72E273F5F5A8B1454150F3088F7392E3AF2E4E
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):69632
                      Entropy (8bit):0.10593001861574357
                      Encrypted:false
                      SSDEEP:24:Q1GiCZLdB5GipVGdB5GipV7VPwG4lrkgFL8+QuUWL:Q1GiCldeScdeS5Grp8Huj
                      MD5:17551267C711611E8A86B82F5489001A
                      SHA1:8A324BBFA5B4E1B4D637270D81A43B014C035545
                      SHA-256:904ACDF2BEA6F6ED0735F3C3EC045E656D98EC360216F3C27EE0C8A5A30B45AA
                      SHA-512:DEFBACC1C5F42F77AC3AB1A9AF16B5B1871FC73A89B26116E21AEC4D9D30AB2871A18BBE22EBE1861A02FA507B2601909EA1D4D3FFF10EA146C76BD9D9C2EC6B
                      Malicious:false
                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):20480
                      Entropy (8bit):1.4720329911163788
                      Encrypted:false
                      SSDEEP:48:o8PhAuRc06WXJUnT5v1VHJDdeS5GrideSI7Z1G:3hA1XnTjVHexP
                      MD5:A9DE5129518DC269954FEC764815D3D6
                      SHA1:529C52CA12F36960245C6E08F33564AD65DADB8A
                      SHA-256:3DB365411A6E52D152A5883C634EBC0341559F2204B7DF6084448348F899E800
                      SHA-512:C30F08A15263236F41D514D8DE7F394BE733A80632E62F0271202F85829F1F39E76223E6647651E19F1CEBA55871AB651269EC67B9E65CEA7ECFE032C78ED4A1
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):20480
                      Entropy (8bit):1.4720329911163788
                      Encrypted:false
                      SSDEEP:48:o8PhAuRc06WXJUnT5v1VHJDdeS5GrideSI7Z1G:3hA1XnTjVHexP
                      MD5:A9DE5129518DC269954FEC764815D3D6
                      SHA1:529C52CA12F36960245C6E08F33564AD65DADB8A
                      SHA-256:3DB365411A6E52D152A5883C634EBC0341559F2204B7DF6084448348F899E800
                      SHA-512:C30F08A15263236F41D514D8DE7F394BE733A80632E62F0271202F85829F1F39E76223E6647651E19F1CEBA55871AB651269EC67B9E65CEA7ECFE032C78ED4A1
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: b, Template: Intel;1033, Revision Number: {59290DB5-8B48-409A-B75D-AA26234501FD}, Create Time/Date: Sun Jan 5 12:23:44 2025, Last Saved Time/Date: Sun Jan 5 12:23:44 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                      Entropy (8bit):7.986731717249518
                      TrID:
                      • Microsoft Windows Installer (60509/1) 88.31%
                      • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
                      File name:T1#U5b89#U88c5#U53051.0.4.msi
                      File size:8'417'280 bytes
                      MD5:eea996bab1bc63a398c3dae103800202
                      SHA1:15373de9dec6754f1396bd3f051a544077be0120
                      SHA256:50f1c3fd9157cad099bb9fa20c81bd975b516e3bbe31f4d36dfa8d21cb4db08b
                      SHA512:c514d82b60fd6c9294a9fb713154b55f654465f53054fc1f3b0d5d4b7fbdc8ffd9b6ef63e57ef4b81ac05a2ab9080f2d1fea05029b5bcbd85ee20fc0d9183d0a
                      SSDEEP:196608:ojENtB6TCe30s0TDnZPfctFaEfVr7yBh1LRTKf4O:TJ6TCe30s0nVfcy67yBHLgfV
                      TLSH:42863321B8AF93FAF6366A324D5071A24002FE7017F2844A6B057B0C1479B74D7BBA6D
                      File Content Preview:........................>......................................................................................................................................................................................................................................
                      Icon Hash:2d2e3797b32b2b99
                      TimestampSource PortDest PortSource IPDest IP
                      Jan 6, 2025 04:47:24.999099970 CET6217053192.168.2.81.1.1.1
                      Jan 6, 2025 04:47:25.003992081 CET53621701.1.1.1192.168.2.8
                      Jan 6, 2025 04:47:25.004069090 CET6217053192.168.2.81.1.1.1
                      Jan 6, 2025 04:47:25.008912086 CET53621701.1.1.1192.168.2.8
                      Jan 6, 2025 04:47:25.477593899 CET6217053192.168.2.81.1.1.1
                      Jan 6, 2025 04:47:25.483448982 CET53621701.1.1.1192.168.2.8
                      Jan 6, 2025 04:47:25.483608007 CET6217053192.168.2.81.1.1.1
                      TimestampSource PortDest PortSource IPDest IP
                      Jan 6, 2025 04:47:24.998650074 CET53535491.1.1.1192.168.2.8

                      Click to jump to process

                      Click to jump to process

                      Click to jump to process

                      Target ID:0
                      Start time:22:47:05
                      Start date:05/01/2025
                      Path:C:\Windows\System32\msiexec.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\T1#U5b89#U88c5#U53051.0.4.msi"
                      Imagebase:0x7ff71b210000
                      File size:69'632 bytes
                      MD5 hash:E5DA170027542E25EDE42FC54C929077
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:true

                      Target ID:2
                      Start time:22:47:05
                      Start date:05/01/2025
                      Path:C:\Windows\System32\msiexec.exe
                      Wow64 process (32bit):false
                      Commandline:C:\Windows\system32\msiexec.exe /V
                      Imagebase:0x7ff71b210000
                      File size:69'632 bytes
                      MD5 hash:E5DA170027542E25EDE42FC54C929077
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:false

                      Target ID:3
                      Start time:22:47:08
                      Start date:05/01/2025
                      Path:C:\Windows\System32\msiexec.exe
                      Wow64 process (32bit):false
                      Commandline:C:\Windows\System32\MsiExec.exe -Embedding C71C3FE24BE970F72586EFD829A7558A E Global\MSI0000
                      Imagebase:0x7ff71b210000
                      File size:69'632 bytes
                      MD5 hash:E5DA170027542E25EDE42FC54C929077
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:true

                      No disassembly