Windows
Analysis Report
T1#U5b89#U88c5#U53052.0.1.msi
Overview
General Information
Sample name: | T1#U5b89#U88c5#U53052.0.1.msirenamed because original name is a hash value |
Original sample name: | T12.0.1.msi |
Analysis ID: | 1589429 |
MD5: | 614c74a297a9e44c98701cef710635b1 |
SHA1: | 93fa0acfd77c6fea070e1ca00cab2cbf56acca93 |
SHA256: | a456f3c8ae4eb334606bca3a04af66e3da13478eaf2e53868a04d22b8aaca267 |
Tags: | msiSilverFoxValleyRATwinosuser-kafan_shengui |
Infos: | |
Detection
Score: | 60 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- msiexec.exe (PID: 8104 cmdline:
"C:\Window s\System32 \msiexec.e xe" /i "C: \Users\use r\Desktop\ T1#U5b89#U 88c5#U5305 2.0.1.msi" MD5: E5DA170027542E25EDE42FC54C929077)
- msiexec.exe (PID: 8172 cmdline:
C:\Windows \system32\ msiexec.ex e /V MD5: E5DA170027542E25EDE42FC54C929077) - msiexec.exe (PID: 7444 cmdline:
C:\Windows \System32\ MsiExec.ex e -Embeddi ng D0E592E 24806F52B4 8AD16EB598 ED596 E Gl obal\MSI00 00 MD5: E5DA170027542E25EDE42FC54C929077)
- cleanup
Click to jump to signature section
AV Detection |
---|
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
System Summary |
---|
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior |
Source: | File deleted: | Jump to behavior |
Source: | Dropped File: |
Source: | Static PE information: |
Source: | Binary or memory string: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Classification label: |
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | Static file information: |
Source: | Virustotal: | ||
Source: | ReversingLabs: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Static file information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | File created: | Jump to dropped file |
Source: | File created: | Jump to dropped file |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | Dropped PE file which has not been started: | Jump to dropped file |
Source: | Thread sleep count: | Jump to behavior |
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior |
Source: | Process information queried: | Jump to behavior |
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | 1 Replication Through Removable Media | Windows Management Instrumentation | 1 DLL Side-Loading | 1 Process Injection | 21 Masquerading | OS Credential Dumping | 1 Security Software Discovery | Remote Services | Data from Local System | Data Obfuscation | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 1 Virtualization/Sandbox Evasion | LSASS Memory | 1 Virtualization/Sandbox Evasion | Remote Desktop Protocol | Data from Removable Media | Junk Data | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 2 Software Packing | Security Account Manager | 1 Process Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | Steganography | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 Process Injection | NTDS | 11 Peripheral Device Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 DLL Side-Loading | LSA Secrets | 11 System Information Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 Obfuscated Files or Information | Cached Domain Credentials | Wi-Fi Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
DNS | Web Services | External Remote Services | Systemd Timers | Startup Items | Startup Items | 1 File Deletion | DCSync | Remote System Discovery | Windows Remote Management | Web Portal Capture | Commonly Used Port | Exfiltration Over C2 Channel | Inhibit System Recovery |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
35% | Virustotal | Browse | ||
34% | ReversingLabs | Win64.Adware.RedCap |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
42% | ReversingLabs | Win64.Trojan.Generic | ||
33% | Virustotal | Browse |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
s-part-0017.t-0009.t-msedge.net | 13.107.246.45 | true | false | high |
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1589429 |
Start date and time: | 2025-01-12 12:03:15 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 41s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 8 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | T1#U5b89#U88c5#U53052.0.1.msirenamed because original name is a hash value |
Original Sample Name: | T12.0.1.msi |
Detection: | MAL |
Classification: | mal60.winMSI@4/21@0/0 |
EGA Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
- Excluded IPs from analysis (whitelisted): 13.107.246.45, 4.175.87.197, 52.165.164.15
- Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, ctldl.windowsupdate.com, azureedge-t-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
- Not all processes where analyzed, report is missing behavior information
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
s-part-0017.t-0009.t-msedge.net | Get hash | malicious | Python Stealer, Exela Stealer, Xmrig | Browse |
| |
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher, Mamba2FA | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | Strela Downloader | Browse |
| ||
Get hash | malicious | Strela Downloader | Browse |
| ||
Get hash | malicious | Strela Downloader | Browse |
| ||
Get hash | malicious | Lokibot | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
C:\Windows\Installer\MSIF6A5.tmp | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 9367787 |
Entropy (8bit): | 7.991843031394944 |
Encrypted: | true |
SSDEEP: | 196608:/hADVh7QnCkk/riIpvC3CD5fxWTMDIhmm5d/1W19h/lYEn0bOzi1uNqK:eInjkzXpqyD5fKMCd5uZibOzrV |
MD5: | FF976AC845D445D0BA1CE732F7094501 |
SHA1: | B8A3AC26D890DB9DCBFCFBD403D4B4D664BD4BF1 |
SHA-256: | 2C25086241F5075ABCF204145CDF6CD94FAA0380BE6B8A9D960B924661865AA3 |
SHA-512: | FDC55C81AA29BAE2BF357C3C351C7B00D326D41260C6BCBD73FD0EE333A3774F8CD7D5B981D6777241541DD986FFB8C311C2264209BCE8E861EF9F3AA8D1438E |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1481440 |
Entropy (8bit): | 7.999877471695387 |
Encrypted: | true |
SSDEEP: | 24576:+jlBdyBLVC8bdoDVt0Tdsg564iokDZVA5uLdXpKAPzQAi/Tt:OTy7C3v05L5C7XBzVi/Z |
MD5: | 44EC8091965CF2DF97DD8F3F593D58D2 |
SHA1: | C3BCDF418E604AF73555109046EF9B47CD110C7E |
SHA-256: | 501EA16DDF235A5773988F6A525F3A533573A5B20B96DCD1E90688E5C4B04F31 |
SHA-512: | 46DD29E4B51B674C24C4B5433167594B110D39C2EE92A60C7FB8B2198AB33E5A3C77AE3B13E9C1CD833F8160F894C4E60E803AEA6920969A19BA11A4C6A7AAD1 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 10887168 |
Entropy (8bit): | 7.990800878277069 |
Encrypted: | true |
SSDEEP: | 196608:k3SfLhADVh7QnCkk/riIpvCFCD5fxWTMDIhmm5d/1W19hOlYEn0bOzi1uNq:rSInjkzXpqwD5fKMCd5ukibOzr |
MD5: | 614C74A297A9E44C98701CEF710635B1 |
SHA1: | 93FA0ACFD77C6FEA070E1CA00CAB2CBF56ACCA93 |
SHA-256: | A456F3C8AE4EB334606BCA3A04AF66E3DA13478EAF2E53868A04D22B8AACA267 |
SHA-512: | 803FA39A1A6E1A88FAA55B7FD1291D8050B1E17EDCC0F6B662320397972222B1A1D7B6B53E8A713A133F9A39BAB81DB2A411F86850E5688FED416F63C30056A7 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 10887168 |
Entropy (8bit): | 7.990800878277069 |
Encrypted: | true |
SSDEEP: | 196608:k3SfLhADVh7QnCkk/riIpvCFCD5fxWTMDIhmm5d/1W19hOlYEn0bOzi1uNq:rSInjkzXpqwD5fKMCd5ukibOzr |
MD5: | 614C74A297A9E44C98701CEF710635B1 |
SHA1: | 93FA0ACFD77C6FEA070E1CA00CAB2CBF56ACCA93 |
SHA-256: | A456F3C8AE4EB334606BCA3A04AF66E3DA13478EAF2E53868A04D22B8AACA267 |
SHA-512: | 803FA39A1A6E1A88FAA55B7FD1291D8050B1E17EDCC0F6B662320397972222B1A1D7B6B53E8A713A133F9A39BAB81DB2A411F86850E5688FED416F63C30056A7 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 9362083 |
Entropy (8bit): | 7.992026711315442 |
Encrypted: | true |
SSDEEP: | 196608:chADVh7QnCkk/riIpvC3CD5fxWTMDIhmm5d/1W19h/lYEn0bOzi1uNqn:FInjkzXpqyD5fKMCd5uZibOzrC |
MD5: | DB59C8CF34AF02E5FB64877B672447DE |
SHA1: | 6DBA1CADD7458E49459554775637804CEBB18342 |
SHA-256: | E9599B35A0199090DF17B0A4D9A43C6641367A09C9F67AD65369764D5CD3C0CB |
SHA-512: | 1553CE8AFD4F805132B15DA90E53EAF42FED315B271ED93E8BBBAD66A1B999AAE70C6517D71453C246F061985ACD21901DDC249D605B541C3658B1EF5C9BC2DE |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | modified |
Size (bytes): | 9360384 |
Entropy (8bit): | 7.992073098718644 |
Encrypted: | true |
SSDEEP: | 196608:chADVh7QnCkk/riIpvC3CD5fxWTMDIhmm5d/1W19h/lYEn0bOzi1uNq:FInjkzXpqyD5fKMCd5uZibOzr |
MD5: | 2A695EF634A5D4D9C5838FDD1298FE06 |
SHA1: | 94DA33CC3DA467242BF046E073234459846AB24B |
SHA-256: | 6874DAE2F5ABFD0C901B499F80A1AD3DEF6D8D056CDDFAABBCEDB4EE54BA0E3B |
SHA-512: | 7F39DAD6B60C209D49ED18DDED6955367324112443BC383C1B976053AD448ACAF759F1EE231F1A8D0CE4C7D673E6E9E426E022F55D5EA46C1DE2D1F19A16AC55 |
Malicious: | true |
Antivirus: |
|
Joe Sandbox View: |
|
Reputation: | low |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 20480 |
Entropy (8bit): | 1.1733621009825903 |
Encrypted: | false |
SSDEEP: | 12:JSbX72FjTAGiLIlHVRpIh/7777777777777777777777777vDHFJMpZ5cWrl0i8Q:JNQI5wDM5kF |
MD5: | 0BC7B6F274298ADA5CDB3C2CAD2C5191 |
SHA1: | 2FF0E496C67217D1A1489C0088BAA6C1411609DA |
SHA-256: | 0490D337028153762946CFA802782AFD6046885D4D92A8401517D2174ECAC673 |
SHA-512: | 02893A519F1F3C02D85E1592E6FAD235C6FBC7BE0C0158D9EA890519FA227790381441B489CA3163E4C9668839A37D500FAFAD3450249C40B18A6A0B8357C209 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 20480 |
Entropy (8bit): | 1.4678976255606253 |
Encrypted: | false |
SSDEEP: | 48:98PhkuRc06WXJYFT5sTNdeS5aprCdeSIb:ghk17FTSTe7v |
MD5: | 2F7ECDC97BB5D8235F09D838C74E4015 |
SHA1: | 83069BB1BD6EDEA64A98D0204CF5E8040BB7945B |
SHA-256: | 94FCAD3DD832DAD55CD833A36867D2386001BD466B26D150A2A2EB43A9BD6EDC |
SHA-512: | 32BA14732A19368EF94B9E4796905381A69473047DA8DD1E9DF80F9A161C30DA3E0F72FAADF92C5388E30D5AC7B192794D5DCED010C8CD0923A842998B310390 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 363829 |
Entropy (8bit): | 5.365417154614935 |
Encrypted: | false |
SSDEEP: | 1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgauq:zTtbmkExhMJCIpEb |
MD5: | 3DA6C34A011F788A8B668834299987DD |
SHA1: | 190CB967F0F53B804E633C73F68A8953DB5B5E4E |
SHA-256: | B49054F07E9D6714154BCC9954714390472DB3C1F65622A6E876234F86B56F01 |
SHA-512: | E9110A34F6FE02C8331761CC04C07D1091D6542283B8122E604DFC13C2D2E64FF35A848884C1DB6533003E926FF0C696E0792B3C977BDE0D86E984DEA91AA814 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 69632 |
Entropy (8bit): | 0.1043012490912368 |
Encrypted: | false |
SSDEEP: | 24:TCZLdB5GipVGdB5GipV7VPwGwPlrkgY+jfUT:TCldeScdeS5aprYE |
MD5: | 12220E1BF696B6EA4043BBD10AF65D30 |
SHA1: | C3E8814E9E30F1707BC2D13E64E04A14D9E1A678 |
SHA-256: | 91EBF2522D509A7DC4BDC4021432730AA3D9F5AB5DED6B83A53F7B5F15D66FC3 |
SHA-512: | 7FF4812D587C2EC3BFF01F546E7CD93996CA63D39C149144B3026FD0BA2E063C4FB1CD3C8A74194BFE986E8B394CF7B67CC941FB732F14417DCE709F1B028B14 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 32768 |
Entropy (8bit): | 1.182968421518427 |
Encrypted: | false |
SSDEEP: | 24:JvhC3nMuxhiCipKP2xza2tzhARZfagUMClXtd85xUTe+j2dB5GipV7VPwGwPlrkK:EnMufPveFXJdT5GTNdeS5aprCdeSIb |
MD5: | 2E8AA4B0E5664B05269A7131D25188CB |
SHA1: | 2D26B37F939130939BF3243BBF2C06EB14A48992 |
SHA-256: | 2280FC38C2FC0A293FD0CE9088902AD9979EED855CC95A229FF2E477005A97C9 |
SHA-512: | B10DA4ADEA36090C64572A790355BCFD745441443583B60D402F77522E28CC9913B7489790FD7B6415589C4204F56E027BA534A5D1A4494B4A99E21ECFD64599 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 32768 |
Entropy (8bit): | 1.182968421518427 |
Encrypted: | false |
SSDEEP: | 24:JvhC3nMuxhiCipKP2xza2tzhARZfagUMClXtd85xUTe+j2dB5GipV7VPwGwPlrkK:EnMufPveFXJdT5GTNdeS5aprCdeSIb |
MD5: | 2E8AA4B0E5664B05269A7131D25188CB |
SHA1: | 2D26B37F939130939BF3243BBF2C06EB14A48992 |
SHA-256: | 2280FC38C2FC0A293FD0CE9088902AD9979EED855CC95A229FF2E477005A97C9 |
SHA-512: | B10DA4ADEA36090C64572A790355BCFD745441443583B60D402F77522E28CC9913B7489790FD7B6415589C4204F56E027BA534A5D1A4494B4A99E21ECFD64599 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 512 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:: |
MD5: | BF619EAC0CDF3F68D496EA9344137E8B |
SHA1: | 5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5 |
SHA-256: | 076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560 |
SHA-512: | DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 512 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:: |
MD5: | BF619EAC0CDF3F68D496EA9344137E8B |
SHA1: | 5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5 |
SHA-256: | 076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560 |
SHA-512: | DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 512 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:: |
MD5: | BF619EAC0CDF3F68D496EA9344137E8B |
SHA1: | 5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5 |
SHA-256: | 076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560 |
SHA-512: | DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 32768 |
Entropy (8bit): | 1.182968421518427 |
Encrypted: | false |
SSDEEP: | 24:JvhC3nMuxhiCipKP2xza2tzhARZfagUMClXtd85xUTe+j2dB5GipV7VPwGwPlrkK:EnMufPveFXJdT5GTNdeS5aprCdeSIb |
MD5: | 2E8AA4B0E5664B05269A7131D25188CB |
SHA1: | 2D26B37F939130939BF3243BBF2C06EB14A48992 |
SHA-256: | 2280FC38C2FC0A293FD0CE9088902AD9979EED855CC95A229FF2E477005A97C9 |
SHA-512: | B10DA4ADEA36090C64572A790355BCFD745441443583B60D402F77522E28CC9913B7489790FD7B6415589C4204F56E027BA534A5D1A4494B4A99E21ECFD64599 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 512 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:: |
MD5: | BF619EAC0CDF3F68D496EA9344137E8B |
SHA1: | 5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5 |
SHA-256: | 076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560 |
SHA-512: | DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 512 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:: |
MD5: | BF619EAC0CDF3F68D496EA9344137E8B |
SHA1: | 5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5 |
SHA-256: | 076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560 |
SHA-512: | DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 32768 |
Entropy (8bit): | 0.07780387561947048 |
Encrypted: | false |
SSDEEP: | 6:2/9LG7iVCnLG7iVrKOzPLHKOJQPiaEI175cstiVky6l51:2F0i8n0itFzDHFJMpZ5cWr |
MD5: | E4F1B794705E377FA117DE6D713445D1 |
SHA1: | 3BB4256D9F7EBB0CF7DF2ECCFD71BF061745EFB2 |
SHA-256: | 135B807BAD698D3B258FD19C497CFE70C5A8FA39A5E2565559866A6F457A83A6 |
SHA-512: | 3EB5074E15C428AB69A89F29ADB6B9BCA134AE44CD01B545690F658CC5DC18BBF5C78FCDAE0405FD2AF1DD0356099D9A76BAE369B6BEF4C131F6F16F2E39E0B0 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 20480 |
Entropy (8bit): | 1.4678976255606253 |
Encrypted: | false |
SSDEEP: | 48:98PhkuRc06WXJYFT5sTNdeS5aprCdeSIb:ghk17FTSTe7v |
MD5: | 2F7ECDC97BB5D8235F09D838C74E4015 |
SHA1: | 83069BB1BD6EDEA64A98D0204CF5E8040BB7945B |
SHA-256: | 94FCAD3DD832DAD55CD833A36867D2386001BD466B26D150A2A2EB43A9BD6EDC |
SHA-512: | 32BA14732A19368EF94B9E4796905381A69473047DA8DD1E9DF80F9A161C30DA3E0F72FAADF92C5388E30D5AC7B192794D5DCED010C8CD0923A842998B310390 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 20480 |
Entropy (8bit): | 1.4678976255606253 |
Encrypted: | false |
SSDEEP: | 48:98PhkuRc06WXJYFT5sTNdeS5aprCdeSIb:ghk17FTSTe7v |
MD5: | 2F7ECDC97BB5D8235F09D838C74E4015 |
SHA1: | 83069BB1BD6EDEA64A98D0204CF5E8040BB7945B |
SHA-256: | 94FCAD3DD832DAD55CD833A36867D2386001BD466B26D150A2A2EB43A9BD6EDC |
SHA-512: | 32BA14732A19368EF94B9E4796905381A69473047DA8DD1E9DF80F9A161C30DA3E0F72FAADF92C5388E30D5AC7B192794D5DCED010C8CD0923A842998B310390 |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 7.990800878277069 |
TrID: |
|
File name: | T1#U5b89#U88c5#U53052.0.1.msi |
File size: | 10'887'168 bytes |
MD5: | 614c74a297a9e44c98701cef710635b1 |
SHA1: | 93fa0acfd77c6fea070e1ca00cab2cbf56acca93 |
SHA256: | a456f3c8ae4eb334606bca3a04af66e3da13478eaf2e53868a04d22b8aaca267 |
SHA512: | 803fa39a1a6e1a88faa55b7fd1291d8050b1e17edcc0f6b662320397972222b1a1d7b6b53e8a713a133f9a39bab81db2a411f86850e5688fed416f63c30056a7 |
SSDEEP: | 196608:k3SfLhADVh7QnCkk/riIpvCFCD5fxWTMDIhmm5d/1W19hOlYEn0bOzi1uNq:rSInjkzXpqwD5fKMCd5ukibOzr |
TLSH: | ACB6331378BF6ABEE92539335CC66F21C61A7FA0A4F502165318331DD639F92249B2F4 |
File Content Preview: | ........................>...................................................................................................................................................................................................................................... |
Icon Hash: | 2d2e3797b32b2b99 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 12, 2025 12:04:28.798243999 CET | 60919 | 53 | 192.168.2.10 | 1.1.1.1 |
Jan 12, 2025 12:04:28.803091049 CET | 53 | 60919 | 1.1.1.1 | 192.168.2.10 |
Jan 12, 2025 12:04:28.803172112 CET | 60919 | 53 | 192.168.2.10 | 1.1.1.1 |
Jan 12, 2025 12:04:28.808547020 CET | 53 | 60919 | 1.1.1.1 | 192.168.2.10 |
Jan 12, 2025 12:04:29.271039009 CET | 60919 | 53 | 192.168.2.10 | 1.1.1.1 |
Jan 12, 2025 12:04:29.276001930 CET | 53 | 60919 | 1.1.1.1 | 192.168.2.10 |
Jan 12, 2025 12:04:29.278490067 CET | 60919 | 53 | 192.168.2.10 | 1.1.1.1 |
Jan 12, 2025 12:04:30.297907114 CET | 55546 | 53 | 192.168.2.10 | 1.1.1.1 |
Jan 12, 2025 12:04:30.302723885 CET | 53 | 55546 | 1.1.1.1 | 192.168.2.10 |
Jan 12, 2025 12:04:30.302850008 CET | 55546 | 53 | 192.168.2.10 | 1.1.1.1 |
Jan 12, 2025 12:04:30.307779074 CET | 53 | 55546 | 1.1.1.1 | 192.168.2.10 |
Jan 12, 2025 12:04:30.747380972 CET | 55546 | 53 | 192.168.2.10 | 1.1.1.1 |
Jan 12, 2025 12:04:30.752379894 CET | 53 | 55546 | 1.1.1.1 | 192.168.2.10 |
Jan 12, 2025 12:04:30.752449989 CET | 55546 | 53 | 192.168.2.10 | 1.1.1.1 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 12, 2025 12:04:28.797617912 CET | 53 | 62152 | 1.1.1.1 | 192.168.2.10 |
Jan 12, 2025 12:04:30.297305107 CET | 53 | 60469 | 1.1.1.1 | 192.168.2.10 |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Jan 12, 2025 12:04:07.843518019 CET | 1.1.1.1 | 192.168.2.10 | 0x5bc6 | No error (0) | s-part-0017.t-0009.t-msedge.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Jan 12, 2025 12:04:07.843518019 CET | 1.1.1.1 | 192.168.2.10 | 0x5bc6 | No error (0) | 13.107.246.45 | A (IP address) | IN (0x0001) | false |
Click to jump to process
Click to jump to process
Click to jump to process
Target ID: | 0 |
Start time: | 06:04:10 |
Start date: | 12/01/2025 |
Path: | C:\Windows\System32\msiexec.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6e5860000 |
File size: | 69'632 bytes |
MD5 hash: | E5DA170027542E25EDE42FC54C929077 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 2 |
Start time: | 06:04:10 |
Start date: | 12/01/2025 |
Path: | C:\Windows\System32\msiexec.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6e5860000 |
File size: | 69'632 bytes |
MD5 hash: | E5DA170027542E25EDE42FC54C929077 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 3 |
Start time: | 06:04:14 |
Start date: | 12/01/2025 |
Path: | C:\Windows\System32\msiexec.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6e5860000 |
File size: | 69'632 bytes |
MD5 hash: | E5DA170027542E25EDE42FC54C929077 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |