Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
#U7a0b#U5e8fv1.2.4.msi

Overview

General Information

Sample name:#U7a0b#U5e8fv1.2.4.msi
renamed because original name is a hash value
Original sample name:v1.2.4.msi
Analysis ID:1584641
MD5:cd6caaaa58462370c925e86fdaf911fa
SHA1:8ea1784760244ce5d5aa7944b4440715deed2875
SHA256:66edb872fde436ff7ac37f72bff3b44cdaaf7f08b23147fdc45bd215ccb51352
Tags:backdoormsisilverfoxwinosuser-zhuzhu0009
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has nameless sections
Checks for available system drives (often done to infect USB drives)
Creates files inside the system directory
Deletes files inside the Windows folder
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 7444 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\#U7a0b#U5e8fv1.2.4.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 7516 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 7612 cmdline: C:\Windows\System32\MsiExec.exe -Embedding C2435878E7098C9310586CA82233B134 E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Windows\Installer\MSI3FF7.tmpReversingLabs: Detection: 15%
Source: #U7a0b#U5e8fv1.2.4.msiVirustotal: Detection: 26%Perma Link
Source: #U7a0b#U5e8fv1.2.4.msiReversingLabs: Detection: 28%
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior

System Summary

barindex
Source: MSI3FF7.tmp.2.drStatic PE information: section name:
Source: MSI3FF7.tmp.2.drStatic PE information: section name:
Source: MSI3FF7.tmp.2.drStatic PE information: section name:
Source: MSI3FF7.tmp.2.drStatic PE information: section name:
Source: MSI3FF7.tmp.2.drStatic PE information: section name:
Source: MSI3FF7.tmp.2.drStatic PE information: section name:
Source: MSI3FF7.tmp.2.drStatic PE information: section name:
Source: MSI3FF7.tmp.2.drStatic PE information: section name:
Source: MSI3FF7.tmp.2.drStatic PE information: section name:
Source: MSI3FF7.tmp.2.drStatic PE information: section name:
Source: MSI3FF7.tmp.2.drStatic PE information: section name:
Source: MSI3FF7.tmp.2.drStatic PE information: section name:
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\66379a.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{60061CAF-7DA8-4838-A14F-7721F9D157C3}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI397E.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\66379c.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\66379c.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI3FF7.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\66379c.msiJump to behavior
Source: Joe Sandbox ViewDropped File: C:\Windows\Installer\MSI3FF7.tmp 960A0D4E5F5DBBC1C87096C897C4760C475054C5079C106E947E1961A75ED3AC
Source: MSI3FF7.tmp.2.drStatic PE information: Number of sections : 13 > 10
Source: #U7a0b#U5e8fv1.2.4.msiBinary or memory string: OriginalFilenameReachFramework.resources.dll4 vs #U7a0b#U5e8fv1.2.4.msi
Source: MSI3FF7.tmp.2.drStatic PE information: Section: ZLIB complexity 1.0003054372857756
Source: MSI3FF7.tmp.2.drStatic PE information: Section: ZLIB complexity 1.0005326704545454
Source: MSI3FF7.tmp.2.drStatic PE information: Section: ZLIB complexity 1.000135755325112
Source: classification engineClassification label: mal60.winMSI@4/21@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\file.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF911E4606081B373F.TMPJump to behavior
Source: #U7a0b#U5e8fv1.2.4.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: #U7a0b#U5e8fv1.2.4.msiVirustotal: Detection: 26%
Source: #U7a0b#U5e8fv1.2.4.msiReversingLabs: Detection: 28%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\#U7a0b#U5e8fv1.2.4.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding C2435878E7098C9310586CA82233B134 E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding C2435878E7098C9310586CA82233B134 E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: #U7a0b#U5e8fv1.2.4.msiStatic file information: File size 8818688 > 1048576
Source: MSI3FF7.tmp.2.drStatic PE information: section name:
Source: MSI3FF7.tmp.2.drStatic PE information: section name:
Source: MSI3FF7.tmp.2.drStatic PE information: section name:
Source: MSI3FF7.tmp.2.drStatic PE information: section name:
Source: MSI3FF7.tmp.2.drStatic PE information: section name:
Source: MSI3FF7.tmp.2.drStatic PE information: section name:
Source: MSI3FF7.tmp.2.drStatic PE information: section name:
Source: MSI3FF7.tmp.2.drStatic PE information: section name:
Source: MSI3FF7.tmp.2.drStatic PE information: section name:
Source: MSI3FF7.tmp.2.drStatic PE information: section name:
Source: MSI3FF7.tmp.2.drStatic PE information: section name:
Source: MSI3FF7.tmp.2.drStatic PE information: section name:
Source: MSI3FF7.tmp.2.drStatic PE information: section name: entropy: 7.99982688482025
Source: MSI3FF7.tmp.2.drStatic PE information: section name: entropy: 7.994801087757937
Source: MSI3FF7.tmp.2.drStatic PE information: section name: entropy: 7.999784814387319
Source: MSI3FF7.tmp.2.drStatic PE information: section name: entropy: 7.096144873238127
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI3FF7.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI3FF7.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI3FF7.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exe TID: 7644Thread sleep count: 318 > 30Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
21
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
Software Packing
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Obfuscated Files or Information
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1584641 Sample: #U7a0b#U5e8fv1.2.4.msi Startdate: 06/01/2025 Architecture: WINDOWS Score: 60 15 Multi AV Scanner detection for dropped file 2->15 17 Multi AV Scanner detection for submitted file 2->17 19 PE file has nameless sections 2->19 6 msiexec.exe 75 29 2->6         started        9 msiexec.exe 5 2->9         started        process3 file4 13 C:\Windows\Installer\MSI3FF7.tmp, PE32+ 6->13 dropped 11 msiexec.exe 6->11         started        process5

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
#U7a0b#U5e8fv1.2.4.msi27%VirustotalBrowse
#U7a0b#U5e8fv1.2.4.msi29%ReversingLabsWin64.Trojan.Generic
SourceDetectionScannerLabelLink
C:\Windows\Installer\MSI3FF7.tmp16%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0017.t-0009.t-msedge.net
13.107.246.45
truefalse
    high
    No contacted IP infos
    Joe Sandbox version:41.0.0 Charoite
    Analysis ID:1584641
    Start date and time:2025-01-06 04:47:13 +01:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 4m 25s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:8
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Sample name:#U7a0b#U5e8fv1.2.4.msi
    renamed because original name is a hash value
    Original Sample Name:v1.2.4.msi
    Detection:MAL
    Classification:mal60.winMSI@4/21@0/0
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    Cookbook Comments:
    • Found application associated with file extension: .msi
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
    • Excluded IPs from analysis (whitelisted): 13.107.246.45, 52.149.20.212
    • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, azureedge-t-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
    • Not all processes where analyzed, report is missing behavior information
    TimeTypeDescription
    03:47:54Task SchedulerRun new task: {458269F4-E73D-406A-8273-669100144326} path: .
    No context
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    s-part-0017.t-0009.t-msedge.net2749837485743-7684385786.05.exeGet hashmaliciousUnknownBrowse
    • 13.107.246.45
    Insomia.exeGet hashmaliciousLummaCBrowse
    • 13.107.246.45
    setup64v6.4.5.msiGet hashmaliciousUnknownBrowse
    • 13.107.246.45
    3LcZO15oTC.exeGet hashmaliciousUnknownBrowse
    • 13.107.246.45
    3LcZO15oTC.exeGet hashmaliciousUnknownBrowse
    • 13.107.246.45
    Tax_Refund_Claim_2024_Australian_Taxation_Office.jsGet hashmaliciousRemcosBrowse
    • 13.107.246.45
    4XYAW8PbZH.exeGet hashmaliciousRemcosBrowse
    • 13.107.246.45
    GpuXmm386e.msiGet hashmaliciousUnknownBrowse
    • 13.107.246.45
    yKkpG6xM4S.msiGet hashmaliciousUnknownBrowse
    • 13.107.246.45
    IlPF8gbvGl.msiGet hashmaliciousUnknownBrowse
    • 13.107.246.45
    No context
    No context
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    C:\Windows\Installer\MSI3FF7.tmpT1#U5b89#U88c5#U53051.0.3.msiGet hashmaliciousUnknownBrowse
      T1#U5b89#U88c5#U53051.0.4.msiGet hashmaliciousUnknownBrowse
        Setup64v6.3.6.msiGet hashmaliciousUnknownBrowse
          #U7a0b#U5e8fv9.9.9.msiGet hashmaliciousUnknownBrowse
            Setup64v3.2.6.msiGet hashmaliciousUnknownBrowse
              T1#U5b89#U88c5#U53051.0.5.msiGet hashmaliciousUnknownBrowse
                T1#U5b89#U88c5#U53051.0.6.msiGet hashmaliciousUnknownBrowse
                  Setup64v3.6.5.msiGet hashmaliciousUnknownBrowse
                    Setup64v2.3.6.msiGet hashmaliciousUnknownBrowse
                      #U7a0b#U5e8fv9.3.5.msiGet hashmaliciousUnknownBrowse
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):7003369
                        Entropy (8bit):7.986515220797625
                        Encrypted:false
                        SSDEEP:196608:EB6TCe30s0TDnHPfctFaEfVr7yBh1LRTKf4Oa:s6TCe30s0nvfcy67yBHLgfVa
                        MD5:7EDFE670D40DBE7306714C4E73268679
                        SHA1:2FAEBE03E2E28B5DE20574B537782F33C8FF15B7
                        SHA-256:3BCF445E3AC803458FDF61AD2F2213F0E30513FD26C58D13DCC3ABC86C6A950F
                        SHA-512:522935A08206A3F7BF28C2649BD6FC382AA93CBDADC896D476C97E255CFC66E2AC4391A0D761E8E1E6A99F757A05D68B7663745C34F52C66184C62FCA61D4B6B
                        Malicious:false
                        Reputation:low
                        Preview:...@IXOS.@.....@..%Z.@.....@.....@.....@.....@.....@......&.{60061CAF-7DA8-4838-A14F-7721F9D157C3}..Setup..#U7a0b#U5e8fv1.2.4.msi.@.....@.....@.....@........&.{2378C340-D6AE-4132-8A6A-87521735BBDD}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}&.{60061CAF-7DA8-4838-A14F-7721F9D157C3}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....*.C:\Program Files (x86)\Windows NT\file.dat...._K..._.@A.......j.MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....S.........." .....`..........xz....................................................`... ...... ........ ...... ..............`.Q....L|R.\.....5.......R.............@.Q........................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):1779104
                        Entropy (8bit):7.999903857887916
                        Encrypted:true
                        SSDEEP:24576:4h1dDf+Pf81RL7h6OaEtwp0T3p+ReGxssMtuJu9pbdBLwgZ7ZT52JPVox6rl0FLW:e1Fh1R56S3YhWD1TPhNZT52LSQGFA
                        MD5:9B3881C319F913E1CC12AD199338FC84
                        SHA1:3F46F93F5D396DCA1693556DEEF3054BF8A05DD5
                        SHA-256:DAC0783050BC1B5B374606B93538D0C69A024A7B0461C97A3005637A05B0C48F
                        SHA-512:000FD2447B18846165A75B035226E3BC1CE3A2ED756C653009DBE049629181ED70A45EC32E544821890B3AA4643BF2C678514412C6FA7554C929B81C6194360F
                        Malicious:false
                        Reputation:low
                        Preview:.@S......&h..................R.......".N..;...FJ...WZ.D...o..Mp.f.........i]..-e./.;2..@'...w.O...........(.e.......s.W.t.......(...u...`..T.vd. ...+....6s........0.(.-.....V....-....27......~.L..<.....h....$c..P7=%..U..U..4S..u..P..e......'.E..e......;y)F.........|....../.........e..z..b.Ra..1.`#.#Q.C.-...m....g*...$.....qE.<........ChGO.....o........^....ks..E..|.G.....A>....*._k.id=M.<3..`.AG`.l.......n.....w@t..d..5...%......)w..l...(o...L..j.....F... l...4`uX.H.U..b.....tH.......^m.....z%.N.,....3v..y...M...S.e..7-.@...3.K.......m.p..Y.8.,u.9F.M....kz.H..o^nq..j/6.=...._..Z0(....pi./..b)............v..GQ.`nF.$......~D@......1>.E#..1._..>hqnb]nc..(.'t..a...w.o...$d...>.N..@m.V~....:i..s.c7.&.M............n...u.}.{..4.3~g..Fi.|.0..`....D..QJK4.v.d.w....#.F*.B.5|..u.........,..$m7..P....U.M.]....}b..`...`.....C.... .A.2".}......+P.q..Hh....RW. .t...Oq1N+.(+%.f.A........1F'C.j..*...e.+&...`.j....MVUq.9....\....-.....{U#..]7....1M...
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: bfdgsregfhty, Template: Intel;1033, Revision Number: {2378C340-D6AE-4132-8A6A-87521735BBDD}, Create Time/Date: Sun Jan 5 12:23:48 2025, Last Saved Time/Date: Sun Jan 5 12:23:48 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                        Category:dropped
                        Size (bytes):8818688
                        Entropy (8bit):7.987458673519858
                        Encrypted:false
                        SSDEEP:196608:r1q3R/qB6TCe30s0TxnHPfctFaEfVr7yBh1LRTKfjO:rWk6TCe30s01vfcy67yBHLgf6
                        MD5:CD6CAAAA58462370C925E86FDAF911FA
                        SHA1:8EA1784760244CE5D5AA7944B4440715DEED2875
                        SHA-256:66EDB872FDE436FF7AC37F72BFF3B44CDAAF7F08B23147FDC45BD215CCB51352
                        SHA-512:90F40A3E82E6AD87A7BC08D159A1D5A7F4703F13A07CBE12201D2AC6BE1362DCDFE3C876383C87D4ED96049DB3C8714A22B6F10D823120258B572BF1C8334B78
                        Malicious:false
                        Reputation:low
                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: bfdgsregfhty, Template: Intel;1033, Revision Number: {2378C340-D6AE-4132-8A6A-87521735BBDD}, Create Time/Date: Sun Jan 5 12:23:48 2025, Last Saved Time/Date: Sun Jan 5 12:23:48 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                        Category:dropped
                        Size (bytes):8818688
                        Entropy (8bit):7.987458673519858
                        Encrypted:false
                        SSDEEP:196608:r1q3R/qB6TCe30s0TxnHPfctFaEfVr7yBh1LRTKfjO:rWk6TCe30s01vfcy67yBHLgf6
                        MD5:CD6CAAAA58462370C925E86FDAF911FA
                        SHA1:8EA1784760244CE5D5AA7944B4440715DEED2875
                        SHA-256:66EDB872FDE436FF7AC37F72BFF3B44CDAAF7F08B23147FDC45BD215CCB51352
                        SHA-512:90F40A3E82E6AD87A7BC08D159A1D5A7F4703F13A07CBE12201D2AC6BE1362DCDFE3C876383C87D4ED96049DB3C8714A22B6F10D823120258B572BF1C8334B78
                        Malicious:false
                        Reputation:low
                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):6997671
                        Entropy (8bit):7.986814963538868
                        Encrypted:false
                        SSDEEP:196608:1B6TCe30s0TDnHPfctFaEfVr7yBh1LRTKf4Om:v6TCe30s0nvfcy67yBHLgfVm
                        MD5:408C8AF76C05466CC39DEC2ED5A43839
                        SHA1:341707C109132E5B4F1B7255FA59194F223A4400
                        SHA-256:F1E7431259D2FC10072E43EF163FA3FBD3BC0A84D74F6C4C7FDB33A1CCB6830F
                        SHA-512:C16CCC144D7BB2FE715BB88ADAF42713BCB594C3ABB8CE64A752056EA364F4D2D98CAC109E6B12F3C35123056AF9B9BAB6AFDBB25B46365FCE1C68B7D0B1068A
                        Malicious:false
                        Reputation:low
                        Preview:...@IXOS.@.....@..%Z.@.....@.....@.....@.....@.....@......&.{60061CAF-7DA8-4838-A14F-7721F9D157C3}..Setup..#U7a0b#U5e8fv1.2.4.msi.@.....@.....@.....@........&.{2378C340-D6AE-4132-8A6A-87521735BBDD}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@.%...@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\66379a.msi.........@........file.dat..l4d..file.dat.@.....@.%...@.......@.............@.........@.....@.....@.8...@.....@.....@.8........_....J..._.@A.......j.MZx.....................@.........................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                        Category:modified
                        Size (bytes):6995968
                        Entropy (8bit):7.9868922155503945
                        Encrypted:false
                        SSDEEP:196608:aB6TCe30s0TDnHPfctFaEfVr7yBh1LRTKf4O:y6TCe30s0nvfcy67yBHLgfV
                        MD5:735124825FE57CBDDBC31F3CF1248171
                        SHA1:41A53E432FAD50A43D195334897C23757AB8433A
                        SHA-256:960A0D4E5F5DBBC1C87096C897C4760C475054C5079C106E947E1961A75ED3AC
                        SHA-512:86A01EF85FB13D3C5CE41C1920BC69872C63BB67BA204F917BC68E7640063E56272E0675468756B62FFCD2B49820D6BBBC7D4A2CA0EE30DA9110CBFD3FA6169B
                        Malicious:true
                        Antivirus:
                        • Antivirus: ReversingLabs, Detection: 16%
                        Joe Sandbox View:
                        • Filename: T1#U5b89#U88c5#U53051.0.3.msi, Detection: malicious, Browse
                        • Filename: T1#U5b89#U88c5#U53051.0.4.msi, Detection: malicious, Browse
                        • Filename: Setup64v6.3.6.msi, Detection: malicious, Browse
                        • Filename: #U7a0b#U5e8fv9.9.9.msi, Detection: malicious, Browse
                        • Filename: Setup64v3.2.6.msi, Detection: malicious, Browse
                        • Filename: T1#U5b89#U88c5#U53051.0.5.msi, Detection: malicious, Browse
                        • Filename: T1#U5b89#U88c5#U53051.0.6.msi, Detection: malicious, Browse
                        • Filename: Setup64v3.6.5.msi, Detection: malicious, Browse
                        • Filename: Setup64v2.3.6.msi, Detection: malicious, Browse
                        • Filename: #U7a0b#U5e8fv9.3.5.msi, Detection: malicious, Browse
                        Reputation:moderate, very likely benign file
                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....S.........." .....`..........xz....................................................`... ...... ........ ...... ..............`.Q....L|R.\.....5.......R.............@.Q...............................Q.(............................................................`.......<..................@............0...p.......@..............@.................!.....................@............@...05....... .............@................p5....... .............@.................5....... .............@.................5....... .............@.................5....... .............@.................5....... .............@.................5....... .............@....rsrc.........5....... .............@..@..............5....... .............@............ B...Q...B...(.............@...................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:Composite Document File V2 Document, Cannot read section info
                        Category:dropped
                        Size (bytes):20480
                        Entropy (8bit):1.1692210095273263
                        Encrypted:false
                        SSDEEP:12:JSbX72FjuAGiLIlHVRpRh/7777777777777777777777777vDHFVi8+l0i8Q:J8QI5FjiAF
                        MD5:FF6D8AEF652533041A2C9E14DDB72751
                        SHA1:0EC114DB313BE25FC42311346A9A588B96B8F7FE
                        SHA-256:173702131804AF2BCF104399FD18BCB9FEE111D5BC064AF9B892EE31497E798D
                        SHA-512:ED21EC5166E5C5F98EEDC45265C524E69D41A41B7714502523875CA25BE97929B4D41F00843DA2716C0DD566704CA086650BECF1523DB6BC3AB8E53221342237
                        Malicious:false
                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:Composite Document File V2 Document, Cannot read section info
                        Category:dropped
                        Size (bytes):20480
                        Entropy (8bit):1.4644397350751868
                        Encrypted:false
                        SSDEEP:48:V8PhkuRc06WXJqFT5vcsAlymdeS5gFrCdeSIJ7:4hk1hFTasoMdxx
                        MD5:EFAD83AF97750A2BADE5C90D1996087D
                        SHA1:91C4FC3E8881EF6CD40BEEBEF26690B5538CA98F
                        SHA-256:F5842A11DB2F168CE80A863856C9B4F808926139B6074E2CE7059F92926E2532
                        SHA-512:7F7C9E694F4817744DAE34BEACDD1CE8A0C01AEC3DC1B6107EB54AB066E523EE379868620B16102CC3C618CCE35FC2069A2B0DCCFE3DFA74D2C889D14A4D5CAC
                        Malicious:false
                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):360001
                        Entropy (8bit):5.362958798377664
                        Encrypted:false
                        SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26KgauQ:zTtbmkExhMJCIpEd
                        MD5:4AF82754B18CDD6D1E8EA6D595560652
                        SHA1:3A9798063104DECEA62A1F152BFF8EF6610751F6
                        SHA-256:7B060F3C6CCBC5C49DC85E6B1691EDA67FEF820DD4BC5C77D69C838DE324A949
                        SHA-512:690F3F27158D7DBA03B4A26DC7342120FD0D923A8CAC3FE2415F0F7FE7EFFA8B3E6D3B558954B7225972FE59E5EDDAF813BB4A5C1A3F60ED1E66F180944C9F0B
                        Malicious:false
                        Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):512
                        Entropy (8bit):0.0
                        Encrypted:false
                        SSDEEP:3::
                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                        Malicious:false
                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:Composite Document File V2 Document, Cannot read section info
                        Category:dropped
                        Size (bytes):32768
                        Entropy (8bit):1.180416651141813
                        Encrypted:false
                        SSDEEP:48:6nMufPveFXJbT5lcsAlymdeS5gFrCdeSIJ7:EMVDTosoMdxx
                        MD5:8F52758605FC5517F5472C1FE7BA2088
                        SHA1:FFF3A24AB11414F067A697FF1637FE641A0A2FC8
                        SHA-256:026EAEBC6A87B201E2E644AD359A8ED2E662A4B7B4F34920E6D82A12FCB42B55
                        SHA-512:16EA88B91FF02C5DFD02B4D990A17F081AB24715F7DF9AAE2FF966B2EE7379D84685A54A6CB7AA85FEDF667F2A75640A757B5D9E374631C349C98B9DB1290439
                        Malicious:false
                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:Composite Document File V2 Document, Cannot read section info
                        Category:dropped
                        Size (bytes):32768
                        Entropy (8bit):1.180416651141813
                        Encrypted:false
                        SSDEEP:48:6nMufPveFXJbT5lcsAlymdeS5gFrCdeSIJ7:EMVDTosoMdxx
                        MD5:8F52758605FC5517F5472C1FE7BA2088
                        SHA1:FFF3A24AB11414F067A697FF1637FE641A0A2FC8
                        SHA-256:026EAEBC6A87B201E2E644AD359A8ED2E662A4B7B4F34920E6D82A12FCB42B55
                        SHA-512:16EA88B91FF02C5DFD02B4D990A17F081AB24715F7DF9AAE2FF966B2EE7379D84685A54A6CB7AA85FEDF667F2A75640A757B5D9E374631C349C98B9DB1290439
                        Malicious:false
                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):512
                        Entropy (8bit):0.0
                        Encrypted:false
                        SSDEEP:3::
                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                        Malicious:false
                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:Composite Document File V2 Document, Cannot read section info
                        Category:dropped
                        Size (bytes):20480
                        Entropy (8bit):1.4644397350751868
                        Encrypted:false
                        SSDEEP:48:V8PhkuRc06WXJqFT5vcsAlymdeS5gFrCdeSIJ7:4hk1hFTasoMdxx
                        MD5:EFAD83AF97750A2BADE5C90D1996087D
                        SHA1:91C4FC3E8881EF6CD40BEEBEF26690B5538CA98F
                        SHA-256:F5842A11DB2F168CE80A863856C9B4F808926139B6074E2CE7059F92926E2532
                        SHA-512:7F7C9E694F4817744DAE34BEACDD1CE8A0C01AEC3DC1B6107EB54AB066E523EE379868620B16102CC3C618CCE35FC2069A2B0DCCFE3DFA74D2C889D14A4D5CAC
                        Malicious:false
                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):69632
                        Entropy (8bit):0.10298410897483799
                        Encrypted:false
                        SSDEEP:24:cVVM1ZLdB5GipVGdB5GipV7VqKwGMlrkgNSL8+UsAAL:sM1ldeScdeS5gFrM8rsAs
                        MD5:9FBE39F99AAF27395DF828DCDF989BEE
                        SHA1:87B937C620E8208E4E7A756FF224B658FBF3C5CE
                        SHA-256:D9B884EB975DC8AD729D2E3E7C3B61186955CA1D54ACB11F4E603FC174AC630C
                        SHA-512:E065DBDE493435BBBD072E59DA6E55B1D230C032F791A06E3092601A0A8A409494691AD827D322C6B67F3947E77FCB2F10B272BB54539035A170E265CBA47458
                        Malicious:false
                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):512
                        Entropy (8bit):0.0
                        Encrypted:false
                        SSDEEP:3::
                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                        Malicious:false
                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:Composite Document File V2 Document, Cannot read section info
                        Category:dropped
                        Size (bytes):20480
                        Entropy (8bit):1.4644397350751868
                        Encrypted:false
                        SSDEEP:48:V8PhkuRc06WXJqFT5vcsAlymdeS5gFrCdeSIJ7:4hk1hFTasoMdxx
                        MD5:EFAD83AF97750A2BADE5C90D1996087D
                        SHA1:91C4FC3E8881EF6CD40BEEBEF26690B5538CA98F
                        SHA-256:F5842A11DB2F168CE80A863856C9B4F808926139B6074E2CE7059F92926E2532
                        SHA-512:7F7C9E694F4817744DAE34BEACDD1CE8A0C01AEC3DC1B6107EB54AB066E523EE379868620B16102CC3C618CCE35FC2069A2B0DCCFE3DFA74D2C889D14A4D5CAC
                        Malicious:false
                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):512
                        Entropy (8bit):0.0
                        Encrypted:false
                        SSDEEP:3::
                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                        Malicious:false
                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):32768
                        Entropy (8bit):0.07503529290730666
                        Encrypted:false
                        SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOYBgwDCotKAVky6l+:2F0i8n0itFzDHFVi8+
                        MD5:FB34C263654841BA22F35DDEE862B9FB
                        SHA1:811D96E06DB7E710FA9BD8AAFF61EBCA4E7C180F
                        SHA-256:68B2F3E54B53F3D615D3E97441297A12F599BF83A614E7CA81D71F209A05C95B
                        SHA-512:5A0320D122621F1468AD6267E3C7268A53CA32C3492CDD23960D1F6112B8B7765D760FD11D5AFEE293BE9BA0644BB4FB8294EF722836FD232884066F9AB1C8EC
                        Malicious:false
                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):512
                        Entropy (8bit):0.0
                        Encrypted:false
                        SSDEEP:3::
                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                        Malicious:false
                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:Composite Document File V2 Document, Cannot read section info
                        Category:dropped
                        Size (bytes):32768
                        Entropy (8bit):1.180416651141813
                        Encrypted:false
                        SSDEEP:48:6nMufPveFXJbT5lcsAlymdeS5gFrCdeSIJ7:EMVDTosoMdxx
                        MD5:8F52758605FC5517F5472C1FE7BA2088
                        SHA1:FFF3A24AB11414F067A697FF1637FE641A0A2FC8
                        SHA-256:026EAEBC6A87B201E2E644AD359A8ED2E662A4B7B4F34920E6D82A12FCB42B55
                        SHA-512:16EA88B91FF02C5DFD02B4D990A17F081AB24715F7DF9AAE2FF966B2EE7379D84685A54A6CB7AA85FEDF667F2A75640A757B5D9E374631C349C98B9DB1290439
                        Malicious:false
                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: bfdgsregfhty, Template: Intel;1033, Revision Number: {2378C340-D6AE-4132-8A6A-87521735BBDD}, Create Time/Date: Sun Jan 5 12:23:48 2025, Last Saved Time/Date: Sun Jan 5 12:23:48 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                        Entropy (8bit):7.987458673519858
                        TrID:
                        • Microsoft Windows Installer (60509/1) 88.31%
                        • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
                        File name:#U7a0b#U5e8fv1.2.4.msi
                        File size:8'818'688 bytes
                        MD5:cd6caaaa58462370c925e86fdaf911fa
                        SHA1:8ea1784760244ce5d5aa7944b4440715deed2875
                        SHA256:66edb872fde436ff7ac37f72bff3b44cdaaf7f08b23147fdc45bd215ccb51352
                        SHA512:90f40a3e82e6ad87a7bc08d159a1d5a7f4703f13a07cbe12201d2ac6be1362dcdfe3c876383c87d4ed96049db3c8714a22b6f10d823120258b572bf1c8334b78
                        SSDEEP:196608:r1q3R/qB6TCe30s0TxnHPfctFaEfVr7yBh1LRTKfjO:rWk6TCe30s01vfcy67yBHLgf6
                        TLSH:F3963325B8AFD3FAF9356B32495072A20142AE7067F285065B057F0D107EB70E77BA6C
                        File Content Preview:........................>......................................................................................................................................................................................................................................
                        Icon Hash:2d2e3797b32b2b99
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Jan 6, 2025 04:48:01.083800077 CET1.1.1.1192.168.2.90x735cNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                        Jan 6, 2025 04:48:01.083800077 CET1.1.1.1192.168.2.90x735cNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false

                        Click to jump to process

                        Click to jump to process

                        Click to jump to process

                        Target ID:0
                        Start time:22:48:02
                        Start date:05/01/2025
                        Path:C:\Windows\System32\msiexec.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\#U7a0b#U5e8fv1.2.4.msi"
                        Imagebase:0x7ff61a850000
                        File size:69'632 bytes
                        MD5 hash:E5DA170027542E25EDE42FC54C929077
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:high
                        Has exited:true

                        Target ID:2
                        Start time:22:48:03
                        Start date:05/01/2025
                        Path:C:\Windows\System32\msiexec.exe
                        Wow64 process (32bit):false
                        Commandline:C:\Windows\system32\msiexec.exe /V
                        Imagebase:0x7ff61a850000
                        File size:69'632 bytes
                        MD5 hash:E5DA170027542E25EDE42FC54C929077
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:high
                        Has exited:false

                        Target ID:3
                        Start time:22:48:05
                        Start date:05/01/2025
                        Path:C:\Windows\System32\msiexec.exe
                        Wow64 process (32bit):false
                        Commandline:C:\Windows\System32\MsiExec.exe -Embedding C2435878E7098C9310586CA82233B134 E Global\MSI0000
                        Imagebase:0x7ff61a850000
                        File size:69'632 bytes
                        MD5 hash:E5DA170027542E25EDE42FC54C929077
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:high
                        Has exited:true

                        No disassembly