Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
T1#U5b89#U88c5#U53051.0.3.msi

Overview

General Information

Sample name:T1#U5b89#U88c5#U53051.0.3.msi
renamed because original name is a hash value
Original sample name:T11.0.3.msi
Analysis ID:1588826
MD5:a539847c853071dcc26ec57580619148
SHA1:6aa085d5e3cfe41dab73a2708be6f85af451524c
SHA256:ac06fde86c1d445adfb985b142f5261fef96bd8f883123cdb0b95144942d0a07
Tags:msiSilverFoxValleyRATwinosuser-kafan_shengui
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has nameless sections
Checks for available system drives (often done to infect USB drives)
Creates files inside the system directory
Deletes files inside the Windows folder
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 4036 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\T1#U5b89#U88c5#U53051.0.3.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 6192 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 5748 cmdline: C:\Windows\System32\MsiExec.exe -Embedding 662C72532D7D5DBC34831B6FF7B76061 E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Windows\Installer\MSI41F9.tmpReversingLabs: Detection: 13%
Source: C:\Windows\Installer\MSI41F9.tmpVirustotal: Detection: 22%Perma Link
Source: T1#U5b89#U88c5#U53051.0.3.msiVirustotal: Detection: 13%Perma Link
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior

System Summary

barindex
Source: MSI41F9.tmp.3.drStatic PE information: section name:
Source: MSI41F9.tmp.3.drStatic PE information: section name:
Source: MSI41F9.tmp.3.drStatic PE information: section name:
Source: MSI41F9.tmp.3.drStatic PE information: section name:
Source: MSI41F9.tmp.3.drStatic PE information: section name:
Source: MSI41F9.tmp.3.drStatic PE information: section name:
Source: MSI41F9.tmp.3.drStatic PE information: section name:
Source: MSI41F9.tmp.3.drStatic PE information: section name:
Source: MSI41F9.tmp.3.drStatic PE information: section name:
Source: MSI41F9.tmp.3.drStatic PE information: section name:
Source: MSI41F9.tmp.3.drStatic PE information: section name:
Source: MSI41F9.tmp.3.drStatic PE information: section name:
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\3f35e2.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{96CC2FEF-DCA5-4B33-9DC8-294EBFDE4750}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI398C.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\3f35e4.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\3f35e4.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI41F9.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\3f35e4.msiJump to behavior
Source: Joe Sandbox ViewDropped File: C:\Windows\Installer\MSI41F9.tmp 6874DAE2F5ABFD0C901B499F80A1AD3DEF6D8D056CDDFAABBCEDB4EE54BA0E3B
Source: MSI41F9.tmp.3.drStatic PE information: Number of sections : 13 > 10
Source: T1#U5b89#U88c5#U53051.0.3.msiBinary or memory string: OriginalFilenameqicns.dll( vs T1#U5b89#U88c5#U53051.0.3.msi
Source: MSI41F9.tmp.3.drStatic PE information: Section: ZLIB complexity 1.0000962336653814
Source: MSI41F9.tmp.3.drStatic PE information: Section: ZLIB complexity 0.9999239042207793
Source: MSI41F9.tmp.3.drStatic PE information: Section: ZLIB complexity 0.9999027262870733
Source: classification engineClassification label: mal60.winMSI@4/21@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\file.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF6B8F6C3CC90A15A0.TMPJump to behavior
Source: T1#U5b89#U88c5#U53051.0.3.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: T1#U5b89#U88c5#U53051.0.3.msiVirustotal: Detection: 13%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\T1#U5b89#U88c5#U53051.0.3.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 662C72532D7D5DBC34831B6FF7B76061 E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 662C72532D7D5DBC34831B6FF7B76061 E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: T1#U5b89#U88c5#U53051.0.3.msiStatic file information: File size 10719232 > 1048576
Source: MSI41F9.tmp.3.drStatic PE information: section name:
Source: MSI41F9.tmp.3.drStatic PE information: section name:
Source: MSI41F9.tmp.3.drStatic PE information: section name:
Source: MSI41F9.tmp.3.drStatic PE information: section name:
Source: MSI41F9.tmp.3.drStatic PE information: section name:
Source: MSI41F9.tmp.3.drStatic PE information: section name:
Source: MSI41F9.tmp.3.drStatic PE information: section name:
Source: MSI41F9.tmp.3.drStatic PE information: section name:
Source: MSI41F9.tmp.3.drStatic PE information: section name:
Source: MSI41F9.tmp.3.drStatic PE information: section name:
Source: MSI41F9.tmp.3.drStatic PE information: section name:
Source: MSI41F9.tmp.3.drStatic PE information: section name:
Source: MSI41F9.tmp.3.drStatic PE information: section name: entropy: 7.999806318282915
Source: MSI41F9.tmp.3.drStatic PE information: section name: entropy: 7.994161631429829
Source: MSI41F9.tmp.3.drStatic PE information: section name: entropy: 7.999730989304491
Source: MSI41F9.tmp.3.drStatic PE information: section name: entropy: 7.039235148787067
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI41F9.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI41F9.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI41F9.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exe TID: 5812Thread sleep count: 892 > 30Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
21
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
Software Packing
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Obfuscated Files or Information
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1588826 Sample: T1#U5b89#U88c5#U53051.0.3.msi Startdate: 11/01/2025 Architecture: WINDOWS Score: 60 15 Multi AV Scanner detection for dropped file 2->15 17 Multi AV Scanner detection for submitted file 2->17 19 PE file has nameless sections 2->19 6 msiexec.exe 75 29 2->6         started        9 msiexec.exe 5 2->9         started        process3 file4 13 C:\Windows\Installer\MSI41F9.tmp, PE32+ 6->13 dropped 11 msiexec.exe 1 6->11         started        process5

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
T1#U5b89#U88c5#U53051.0.3.msi8%ReversingLabs
T1#U5b89#U88c5#U53051.0.3.msi14%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Windows\Installer\MSI41F9.tmp13%ReversingLabs
C:\Windows\Installer\MSI41F9.tmp23%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1588826
Start date and time:2025-01-11 06:01:34 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 46s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:9
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:T1#U5b89#U88c5#U53051.0.3.msi
renamed because original name is a hash value
Original Sample Name:T11.0.3.msi
Detection:MAL
Classification:mal60.winMSI@4/21@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
  • Excluded IPs from analysis (whitelisted): 13.107.246.45, 4.175.87.197, 4.245.163.56
  • Excluded domains from analysis (whitelisted): otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
No simulations
No context
No context
No context
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
C:\Windows\Installer\MSI41F9.tmpSetup64v2.5.6.msiGet hashmaliciousUnknownBrowse
    Setup64v3.2.6.msiGet hashmaliciousUnknownBrowse
      Setup64v3.6.4.msiGet hashmaliciousUnknownBrowse
        Setup64v0.4.7.msiGet hashmaliciousUnknownBrowse
          Setup64v2.3.6.msiGet hashmaliciousUnknownBrowse
            Process:C:\Windows\System32\msiexec.exe
            File Type:data
            Category:dropped
            Size (bytes):9367807
            Entropy (8bit):7.991843373327607
            Encrypted:true
            SSDEEP:196608:vhADVh7QnCkk/riIpvC3CD5fxWTMDIhmm5d/1W19h/lYEn0bOzi1uNqt:uInjkzXpqyD5fKMCd5uZibOzr+
            MD5:1BCACEE580BEAB45D9A16B5E5DD9C3CB
            SHA1:3F07CAE0877B33CB916875B062D9CE38325B5AFD
            SHA-256:406F775261803A3B932A50E1199E7CE1E5DFB7097B752CC82D57D90741E4B231
            SHA-512:D0B7E90F66F413E7939624E349D96B1B9C3C6B0F1E6E1FA082440131C080B247BB7A8128D40FE4F5D78ECDF503B729C1886864796D8BB310133723BEDB537D0E
            Malicious:false
            Reputation:low
            Preview:...@IXOS.@.....@T.+Z.@.....@.....@.....@.....@.....@......&.{96CC2FEF-DCA5-4B33-9DC8-294EBFDE4750}..Setup..T1#U5b89#U88c5#U53051.0.3.msi.@.....@.....@.....@........&.{E098385F-864F-4F8C-85F3-35AC34F5FE73}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}&.{96CC2FEF-DCA5-4B33-9DC8-294EBFDE4750}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....*.C:\Program Files (x86)\Windows NT\file.dat...._K..._.@A........MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....9.[.........." .....J..........Dn..............................................fB....`... ...... ........ ...... ..............`.O.^.....O.\.....4.0.....O.............@.O.................
            Process:C:\Windows\System32\msiexec.exe
            File Type:data
            Category:dropped
            Size (bytes):1312288
            Entropy (8bit):7.9998404124192275
            Encrypted:true
            SSDEEP:24576:Cm05soFPoCfvqs610N2lB7F5G9VEm+TlkNHzrVj+S9Vnkpt+ciPtsFod:zV4vqs3IBZU+Tl3gyItqod
            MD5:B7F2B7BF072BAC093E41D1BEFA2CA300
            SHA1:883DB4C17BA55EC4B0912EF853DDAC9008869D90
            SHA-256:815BA1890F1C1257B0E07CB77AB2C7C297DBDEFD0EB718D380F76ED981585896
            SHA-512:F6E42CBC0706824EAEEE41ECB4C04AE9AE47F1D4F64825ED3241036D2A15A3077F63A0D34AD7BF210B52B72742F53A43F2A7A1C2349B29C73A969FEBCC3A0223
            Malicious:false
            Reputation:low
            Preview:.@S....1]..<................L.X...~;...T.k..7...j...E.<...B..Y-ob+...n..y.}..c.Q.....s....sZ.>d........0...rs...R.49....ir=..OE..nO..S....f.....h.p.......V.....X.&D.2.. $x\...j...'k...*..=..(.........|7(b.L...V....Yq..*S.w....^..=p.TN..&.Ec.f...$..?.q.n.q...M4...KjBM.....P....A).%.i....;7.o....1a..68..^...R......k......).....!`.m....z*\:o..s...}!._..6p.".$.6.>........O..j........A..V...B...n......<6.......+.kO.P..-N..Zp=.}..n{............f.;...].S=c.q....Y....-N.}.#Jy..C..H6-..+z...u2.\..p}.T....>.y#.U;....L....a.,....F.......(m.b..`....d.Y.E....<.%.....K.q....)....dw. .-vgj.+~..?;`..z.I.k..1...LK........k"..._p.........Z.)..%....[.h..i..;u...).d#.Gj...W3Z-k..!.M........B..x.~.H..F].}....A..<9..ly.L.?_u.....F..(P..C........O..`..\(..sp.Y...Q.!{.a.`z.['J;.c.o,..r..X=..k8#d..RSN-g.....N..".*U3.zR....p..W...N..........p)..h....hh...J..[.A.%..'..........................D.Se{..</.......-_.......l.k....K..D....r.......i..m.
            Process:C:\Windows\System32\msiexec.exe
            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: b, Template: Intel;1033, Revision Number: {E098385F-864F-4F8C-85F3-35AC34F5FE73}, Create Time/Date: Fri Jan 10 08:07:40 2025, Last Saved Time/Date: Fri Jan 10 08:07:40 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
            Category:dropped
            Size (bytes):10719232
            Entropy (8bit):7.990363015822543
            Encrypted:true
            SSDEEP:196608:W6TdeqhADVh7QnCkk/riIpvCJCD5fxWTMDIhmm5d/1W19hKlYEn0bOzi1uNq:+InjkzXpqcD5fKMCd5ugibOzr
            MD5:A539847C853071DCC26EC57580619148
            SHA1:6AA085D5E3CFE41DAB73A2708BE6F85AF451524C
            SHA-256:AC06FDE86C1D445ADFB985B142F5261FEF96BD8F883123CDB0B95144942D0A07
            SHA-512:09A00D1DC9325B212EACD502B2C6E53255178942A59FDDC9D072B4C475BE7191DA29A182A374100F04E1342FBA421ABDB3DC18418ABB04662B1F33900CB715A5
            Malicious:false
            Reputation:low
            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: b, Template: Intel;1033, Revision Number: {E098385F-864F-4F8C-85F3-35AC34F5FE73}, Create Time/Date: Fri Jan 10 08:07:40 2025, Last Saved Time/Date: Fri Jan 10 08:07:40 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
            Category:dropped
            Size (bytes):10719232
            Entropy (8bit):7.990363015822543
            Encrypted:true
            SSDEEP:196608:W6TdeqhADVh7QnCkk/riIpvCJCD5fxWTMDIhmm5d/1W19hKlYEn0bOzi1uNq:+InjkzXpqcD5fKMCd5ugibOzr
            MD5:A539847C853071DCC26EC57580619148
            SHA1:6AA085D5E3CFE41DAB73A2708BE6F85AF451524C
            SHA-256:AC06FDE86C1D445ADFB985B142F5261FEF96BD8F883123CDB0B95144942D0A07
            SHA-512:09A00D1DC9325B212EACD502B2C6E53255178942A59FDDC9D072B4C475BE7191DA29A182A374100F04E1342FBA421ABDB3DC18418ABB04662B1F33900CB715A5
            Malicious:false
            Reputation:low
            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:data
            Category:dropped
            Size (bytes):9362098
            Entropy (8bit):7.992026832474922
            Encrypted:true
            SSDEEP:196608:OhADVh7QnCkk/riIpvC3CD5fxWTMDIhmm5d/1W19h/lYEn0bOzi1uNqd:LInjkzXpqyD5fKMCd5uZibOzru
            MD5:7B7B86E78F2997AD1E503C942CD9F8FE
            SHA1:ADA887D5D4DF670EBA718E256EC87F7E4D6A3FC0
            SHA-256:803879CE863B24F8D1790C09B962B518A3C02DF411828C098B071B1C557FF063
            SHA-512:625757E2FFD85154550B94009BC04A7327A84326008A4DDE7CD38862A5B897325975E2094BADA921AF24BD9538C3CC665C8E73014EFD7E0E7313B4E894C057C7
            Malicious:false
            Reputation:low
            Preview:...@IXOS.@.....@S.+Z.@.....@.....@.....@.....@.....@......&.{96CC2FEF-DCA5-4B33-9DC8-294EBFDE4750}..Setup..T1#U5b89#U88c5#U53051.0.3.msi.@.....@.....@.....@........&.{E098385F-864F-4F8C-85F3-35AC34F5FE73}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@ ....@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\3f35e2.msi.........@........file.dat..l4d..file.dat.@.....@ ....@.......@.............@.........@.....@.....@...@.+...@>A..@.,........_....J..._.@A........MZx.....................@..................
            Process:C:\Windows\System32\msiexec.exe
            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
            Category:dropped
            Size (bytes):9360384
            Entropy (8bit):7.992073098718644
            Encrypted:true
            SSDEEP:196608:chADVh7QnCkk/riIpvC3CD5fxWTMDIhmm5d/1W19h/lYEn0bOzi1uNq:FInjkzXpqyD5fKMCd5uZibOzr
            MD5:2A695EF634A5D4D9C5838FDD1298FE06
            SHA1:94DA33CC3DA467242BF046E073234459846AB24B
            SHA-256:6874DAE2F5ABFD0C901B499F80A1AD3DEF6D8D056CDDFAABBCEDB4EE54BA0E3B
            SHA-512:7F39DAD6B60C209D49ED18DDED6955367324112443BC383C1B976053AD448ACAF759F1EE231F1A8D0CE4C7D673E6E9E426E022F55D5EA46C1DE2D1F19A16AC55
            Malicious:true
            Antivirus:
            • Antivirus: ReversingLabs, Detection: 13%
            • Antivirus: Virustotal, Detection: 23%, Browse
            Joe Sandbox View:
            • Filename: Setup64v2.5.6.msi, Detection: malicious, Browse
            • Filename: Setup64v3.2.6.msi, Detection: malicious, Browse
            • Filename: Setup64v3.6.4.msi, Detection: malicious, Browse
            • Filename: Setup64v0.4.7.msi, Detection: malicious, Browse
            • Filename: Setup64v2.3.6.msi, Detection: malicious, Browse
            Reputation:low
            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....9.[.........." .....J..........Dn..............................................fB....`... ...... ........ ...... ..............`.O.^.....O.\.....4.0.....O.............@.O...............................O.(............................................................P.......<..................@................`.......@..............@............`.... .....................@............@...@4....... .............@.................4....... .............@.................4....... .............@.................4....... .............@.................4....... .............@.................4....... .............@.................4....... .............@....rsrc...0.....4....... .............@..@.........`....4...+... .............@............PB..PO..PB...L.............@...................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:Composite Document File V2 Document, Cannot read section info
            Category:dropped
            Size (bytes):20480
            Entropy (8bit):1.173789377047875
            Encrypted:false
            SSDEEP:12:JSbX72FjVAGiLIlHVRpIh/7777777777777777777777777vDHFL11tOBrl0i8Q:JLQI5wV12EF
            MD5:9BED3FD20CAA11B3FBB0D0A0DA612493
            SHA1:F3DEA49FD403A88AC8272FB183B32F727518CE14
            SHA-256:8A486BC5FA317445774AA71D65346D4FDE043B0E6048FE804CFF284CE4C0010D
            SHA-512:5D5F8EEF85DB59444441AA23495929F5FC9F188111A928E2EA04E475EF94E852C6E57E37750E65DD4389386D6CD8D96595E47BA7A339816CFFE79E0CBABCBF12
            Malicious:false
            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:Composite Document File V2 Document, Cannot read section info
            Category:dropped
            Size (bytes):20480
            Entropy (8bit):1.4738314958228855
            Encrypted:false
            SSDEEP:48:68PheuRc06WXJyjT5dTq4deS5MjrydeSIACE:Fhe1pjTTTqdTHcC
            MD5:CF97FC9E2C209D2FEB7045F18BFB6635
            SHA1:6889C6F7D67C28B79692E66CAD18FB2AF7C00472
            SHA-256:2FD53BDAE5A8269602C75CEB7B6225FD661B1FCF73D2F16E3189C4C097323558
            SHA-512:85B8F04CD3894F19C0F4768DA03F8F32C040CD592858D9947750A59E21F49B0A27EEA231DD53B3E5732A13CC31CAC433DFBA80B420175281C32C85916DFE5BF6
            Malicious:false
            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
            Category:dropped
            Size (bytes):360001
            Entropy (8bit):5.362952127691899
            Encrypted:false
            SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgau9:zTtbmkExhMJCIpEY
            MD5:BE4DDA4240816C9C899BEF0A475AC10A
            SHA1:65C31B3830040C82DA3F3374B8B82BA766459FC3
            SHA-256:7973379A48A5EA8922FBBC3B750303046A6D95950D3332B8E6F19CD29B1008B2
            SHA-512:7E9F664250908EB266F3ABCDDB9B76C9C70DC497EEEC6AAF6BACB8EF57A9D24B5200C169362868312FD74AC9EED1D066DF19954C2135A0446FA1EB11D1F7ED67
            Malicious:false
            Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
            Process:C:\Windows\System32\msiexec.exe
            File Type:Composite Document File V2 Document, Cannot read section info
            Category:dropped
            Size (bytes):20480
            Entropy (8bit):1.4738314958228855
            Encrypted:false
            SSDEEP:48:68PheuRc06WXJyjT5dTq4deS5MjrydeSIACE:Fhe1pjTTTqdTHcC
            MD5:CF97FC9E2C209D2FEB7045F18BFB6635
            SHA1:6889C6F7D67C28B79692E66CAD18FB2AF7C00472
            SHA-256:2FD53BDAE5A8269602C75CEB7B6225FD661B1FCF73D2F16E3189C4C097323558
            SHA-512:85B8F04CD3894F19C0F4768DA03F8F32C040CD592858D9947750A59E21F49B0A27EEA231DD53B3E5732A13CC31CAC433DFBA80B420175281C32C85916DFE5BF6
            Malicious:false
            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:Composite Document File V2 Document, Cannot read section info
            Category:dropped
            Size (bytes):32768
            Entropy (8bit):1.1868887354735018
            Encrypted:false
            SSDEEP:48:jqn2uZJveFXJlT5vTq4deS5MjrydeSIACE:w2t9T5TqdTHcC
            MD5:182770661025B453F71E3D0A37ACDD08
            SHA1:5861921A320AA2F7A5133C9E1F5998D11CD1BC15
            SHA-256:28FBC178C5E8281754C30E39E3BC6B196F0E3CF99E7DBB638A5483A667FE4739
            SHA-512:884ABC2BCF5CD351F45359EC9F5B6B6135C6642BA87EFD5EA4E4377072F3B47891BAD86EA1459DA7D94CE457690B82CD4131BFFDF772C9E37F95538B1EF21862
            Malicious:false
            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:Composite Document File V2 Document, Cannot read section info
            Category:dropped
            Size (bytes):20480
            Entropy (8bit):1.4738314958228855
            Encrypted:false
            SSDEEP:48:68PheuRc06WXJyjT5dTq4deS5MjrydeSIACE:Fhe1pjTTTqdTHcC
            MD5:CF97FC9E2C209D2FEB7045F18BFB6635
            SHA1:6889C6F7D67C28B79692E66CAD18FB2AF7C00472
            SHA-256:2FD53BDAE5A8269602C75CEB7B6225FD661B1FCF73D2F16E3189C4C097323558
            SHA-512:85B8F04CD3894F19C0F4768DA03F8F32C040CD592858D9947750A59E21F49B0A27EEA231DD53B3E5732A13CC31CAC433DFBA80B420175281C32C85916DFE5BF6
            Malicious:false
            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:data
            Category:modified
            Size (bytes):512
            Entropy (8bit):0.0
            Encrypted:false
            SSDEEP:3::
            MD5:BF619EAC0CDF3F68D496EA9344137E8B
            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
            Malicious:false
            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:data
            Category:dropped
            Size (bytes):69632
            Entropy (8bit):0.10676831884747962
            Encrypted:false
            SSDEEP:24:xKGaRu1EZLdB5GipVGdB5GipV7VqewGulrkgM+kTnTUt:9F1EldeScdeS5MjrM1T
            MD5:36A75B439C4EAB3963D8D028A1CF85CB
            SHA1:FD1EAEBEBCF7495EE01086E96E9E8B998646E3A5
            SHA-256:D5470D6F56E9546EB049A77A9699762284AE03D6051448CEAB55D0EF83013E2C
            SHA-512:5A10F858784EA4C8F6530A2D935F9BBBCA7F6CD78DD682571A43222F69730B73DA3D0EEDD77652C515D2C05879CF07730A4BCCDA2BAAD74ED8D5E4B25D613742
            Malicious:false
            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:data
            Category:dropped
            Size (bytes):512
            Entropy (8bit):0.0
            Encrypted:false
            SSDEEP:3::
            MD5:BF619EAC0CDF3F68D496EA9344137E8B
            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
            Malicious:false
            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:data
            Category:dropped
            Size (bytes):32768
            Entropy (8bit):0.07844031217257941
            Encrypted:false
            SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOfTXJhx1HmyOltiVky6l51:2F0i8n0itFzDHFL11tOBr
            MD5:BEB3137A6E4C7424BA721AB96AE57499
            SHA1:07F55A90EA6890C27543F6BE5EFF3B649E4CB4D5
            SHA-256:C6FB94F475ED9BFBE72F3BCBC4B5B586E2D2D45A222113A1B8F5092FC04C7993
            SHA-512:D2B27BADB9CC369AFA884EF16FF7171A79CF7683EB7681C32EFC134939AB4C3B16E2641417B36AE66C85BC6F509A5310154E678264CC6CF808845AE13793CDE8
            Malicious:false
            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:data
            Category:dropped
            Size (bytes):512
            Entropy (8bit):0.0
            Encrypted:false
            SSDEEP:3::
            MD5:BF619EAC0CDF3F68D496EA9344137E8B
            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
            Malicious:false
            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:data
            Category:dropped
            Size (bytes):512
            Entropy (8bit):0.0
            Encrypted:false
            SSDEEP:3::
            MD5:BF619EAC0CDF3F68D496EA9344137E8B
            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
            Malicious:false
            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:Composite Document File V2 Document, Cannot read section info
            Category:dropped
            Size (bytes):32768
            Entropy (8bit):1.1868887354735018
            Encrypted:false
            SSDEEP:48:jqn2uZJveFXJlT5vTq4deS5MjrydeSIACE:w2t9T5TqdTHcC
            MD5:182770661025B453F71E3D0A37ACDD08
            SHA1:5861921A320AA2F7A5133C9E1F5998D11CD1BC15
            SHA-256:28FBC178C5E8281754C30E39E3BC6B196F0E3CF99E7DBB638A5483A667FE4739
            SHA-512:884ABC2BCF5CD351F45359EC9F5B6B6135C6642BA87EFD5EA4E4377072F3B47891BAD86EA1459DA7D94CE457690B82CD4131BFFDF772C9E37F95538B1EF21862
            Malicious:false
            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:Composite Document File V2 Document, Cannot read section info
            Category:dropped
            Size (bytes):32768
            Entropy (8bit):1.1868887354735018
            Encrypted:false
            SSDEEP:48:jqn2uZJveFXJlT5vTq4deS5MjrydeSIACE:w2t9T5TqdTHcC
            MD5:182770661025B453F71E3D0A37ACDD08
            SHA1:5861921A320AA2F7A5133C9E1F5998D11CD1BC15
            SHA-256:28FBC178C5E8281754C30E39E3BC6B196F0E3CF99E7DBB638A5483A667FE4739
            SHA-512:884ABC2BCF5CD351F45359EC9F5B6B6135C6642BA87EFD5EA4E4377072F3B47891BAD86EA1459DA7D94CE457690B82CD4131BFFDF772C9E37F95538B1EF21862
            Malicious:false
            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:data
            Category:dropped
            Size (bytes):512
            Entropy (8bit):0.0
            Encrypted:false
            SSDEEP:3::
            MD5:BF619EAC0CDF3F68D496EA9344137E8B
            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
            Malicious:false
            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: b, Template: Intel;1033, Revision Number: {E098385F-864F-4F8C-85F3-35AC34F5FE73}, Create Time/Date: Fri Jan 10 08:07:40 2025, Last Saved Time/Date: Fri Jan 10 08:07:40 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
            Entropy (8bit):7.990363015822543
            TrID:
            • Microsoft Windows Installer (60509/1) 88.31%
            • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
            File name:T1#U5b89#U88c5#U53051.0.3.msi
            File size:10'719'232 bytes
            MD5:a539847c853071dcc26ec57580619148
            SHA1:6aa085d5e3cfe41dab73a2708be6f85af451524c
            SHA256:ac06fde86c1d445adfb985b142f5261fef96bd8f883123cdb0b95144942d0a07
            SHA512:09a00d1dc9325b212eacd502b2c6e53255178942a59fddc9d072b4c475be7191da29a182a374100f04e1342fba421abdb3dc18418abb04662b1f33900cb715a5
            SSDEEP:196608:W6TdeqhADVh7QnCkk/riIpvCJCD5fxWTMDIhmm5d/1W19hKlYEn0bOzi1uNq:+InjkzXpqcD5fKMCd5ugibOzr
            TLSH:6DB6330339BF6DBEE56535339CD96B93C72A7F60A9F602179308370C9239A42199B1F4
            File Content Preview:........................>......................................................................................................................................................................................................................................
            Icon Hash:2d2e3797b32b2b99
            No network behavior found

            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:1
            Start time:00:02:36
            Start date:11/01/2025
            Path:C:\Windows\System32\msiexec.exe
            Wow64 process (32bit):false
            Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\T1#U5b89#U88c5#U53051.0.3.msi"
            Imagebase:0x7ff6eb390000
            File size:69'632 bytes
            MD5 hash:E5DA170027542E25EDE42FC54C929077
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:high
            Has exited:true

            Target ID:3
            Start time:00:02:36
            Start date:11/01/2025
            Path:C:\Windows\System32\msiexec.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\system32\msiexec.exe /V
            Imagebase:0x7ff6eb390000
            File size:69'632 bytes
            MD5 hash:E5DA170027542E25EDE42FC54C929077
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:high
            Has exited:false

            Target ID:4
            Start time:00:02:40
            Start date:11/01/2025
            Path:C:\Windows\System32\msiexec.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\System32\MsiExec.exe -Embedding 662C72532D7D5DBC34831B6FF7B76061 E Global\MSI0000
            Imagebase:0x7ff6eb390000
            File size:69'632 bytes
            MD5 hash:E5DA170027542E25EDE42FC54C929077
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:high
            Has exited:true

            No disassembly