Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
T1#U5b89#U88c5#U53051.0.1.msi

Overview

General Information

Sample name:T1#U5b89#U88c5#U53051.0.1.msi
renamed because original name is a hash value
Original sample name:T11.0.1.msi
Analysis ID:1589733
MD5:5236a5c2a9e0872240d02bc24f8ff1a8
SHA1:e47d9d3fd3bb35d72bf6f4de239c8f1e8730de8a
SHA256:a9bc874a5a53278a63b9078e685cd6057dea8257c64d68c807029ed24a0f06f4
Tags:backdoormsisilverfoxwinosuser-zhuzhu0009
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Hides threads from debuggers
Query firmware table information (likely to detect VMs)
Checks for available system drives (often done to infect USB drives)
Checks if the current process is being debugged
Creates files inside the system directory
Deletes files inside the Windows folder
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Drops files with a non-matching file extension (content does not match file extension)
Found dropped PE file which has not been started or loaded
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 6408 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\T1#U5b89#U88c5#U53051.0.1.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 6956 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 6300 cmdline: C:\Windows\System32\MsiExec.exe -Embedding 72615E74E8630E66B5F905F5472E4E4F E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: Binary string: D:\APT\CleverSoar\x64\Release\PELoader.pdb source: T1#U5b89#U88c5#U53051.0.1.msi, MSI2B91.tmp.1.dr, 3f29dd.rbs.1.dr, 3f29dc.msi.1.dr, bof.cd.7.dr, MSI2EFD.tmp.1.dr, 3f29de.msi.1.dr
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\3f29dc.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{B6AF67C5-2A0E-416C-9F03-BE706D10F5DC}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI2B91.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\3f29de.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\3f29de.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI2EFD.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\3f29de.msiJump to behavior
Source: T1#U5b89#U88c5#U53051.0.1.msiBinary or memory string: OriginalFilenameqicns.dll( vs T1#U5b89#U88c5#U53051.0.1.msi
Source: classification engineClassification label: mal48.evad.winMSI@4/23@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\build.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF51AA9E385B974828.TMPJump to behavior
Source: T1#U5b89#U88c5#U53051.0.1.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\T1#U5b89#U88c5#U53051.0.1.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 72615E74E8630E66B5F905F5472E4E4F E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 72615E74E8630E66B5F905F5472E4E4F E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: T1#U5b89#U88c5#U53051.0.1.msiStatic file information: File size 8466432 > 1048576
Source: Binary string: D:\APT\CleverSoar\x64\Release\PELoader.pdb source: T1#U5b89#U88c5#U53051.0.1.msi, MSI2B91.tmp.1.dr, 3f29dd.rbs.1.dr, 3f29dc.msi.1.dr, bof.cd.7.dr, MSI2EFD.tmp.1.dr, 3f29de.msi.1.dr
Source: MSI2EFD.tmp.1.drStatic PE information: section name: _RDATA
Source: bof.cd.7.drStatic PE information: section name: _RDATA
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI2EFD.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\bof.cdJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI2EFD.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\bof.cdJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Windows\System32\msiexec.exeSystem information queried: FirmwareTableInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI2EFD.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\Windows NT\bof.cdJump to dropped file
Source: C:\Windows\System32\msiexec.exeLast function: Thread delayed
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior

Anti Debugging

barindex
Source: C:\Windows\System32\msiexec.exeThread information set: HideFromDebuggerJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
31
Masquerading
OS Credential Dumping21
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
21
Virtualization/Sandbox Evasion
LSASS Memory21
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
File Deletion
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1589733 Sample: T1#U5b89#U88c5#U53051.0.1.msi Startdate: 13/01/2025 Architecture: WINDOWS Score: 48 5 msiexec.exe 75 30 2->5         started        8 msiexec.exe 5 2->8         started        file3 14 C:\Windows\Installer\MSI2EFD.tmp, PE32+ 5->14 dropped 10 msiexec.exe 1 5->10         started        process4 file5 16 C:\Program Files (x86)\Windows NT\bof.cd, PE32+ 10->16 dropped 18 Query firmware table information (likely to detect VMs) 10->18 20 Hides threads from debuggers 10->20 signatures6

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
T1#U5b89#U88c5#U53051.0.1.msi0%VirustotalBrowse
T1#U5b89#U88c5#U53051.0.1.msi0%ReversingLabs
SourceDetectionScannerLabelLink
C:\Program Files (x86)\Windows NT\bof.cd3%ReversingLabs
C:\Program Files (x86)\Windows NT\bof.cd1%VirustotalBrowse
C:\Windows\Installer\MSI2EFD.tmp3%ReversingLabs
C:\Windows\Installer\MSI2EFD.tmp1%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1589733
Start date and time:2025-01-13 02:05:11 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 6s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:13
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Sample name:T1#U5b89#U88c5#U53051.0.1.msi
renamed because original name is a hash value
Original Sample Name:T11.0.1.msi
Detection:MAL
Classification:mal48.evad.winMSI@4/23@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
  • Excluded IPs from analysis (whitelisted): 13.107.246.45, 4.175.87.197
  • Excluded domains from analysis (whitelisted): otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
No simulations
No context
No context
No context
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
C:\Program Files (x86)\Windows NT\bof.cdsetup64v.5.9.6.msiGet hashmaliciousUnknownBrowse
    setup64v.9.6.4.msiGet hashmaliciousUnknownBrowse
      C:\Windows\Installer\MSI2EFD.tmpsetup64v.5.9.6.msiGet hashmaliciousUnknownBrowse
        setup64v.9.6.4.msiGet hashmaliciousUnknownBrowse
          Process:C:\Windows\System32\msiexec.exe
          File Type:data
          Category:dropped
          Size (bytes):212803
          Entropy (8bit):6.260231244125641
          Encrypted:false
          SSDEEP:3072:2z29v3Oq5W/Exc28jjqC6INFnuA00HlSlDlLw3ZTykLK:T9v3tWX28jjq3GFr00iITVe
          MD5:BBB584764CC609DA17CEA4517CCAC6C7
          SHA1:A94F4E0EB0814F27E8BFF9A423949F236645E668
          SHA-256:1348003CBE2264451CC22032D2E78C7DEDC1BBF5B4A4B1035E21AED7EA582954
          SHA-512:22A9701BAB2794CA5399F43110907753FB72C4499017D7C2541A67688B3DA2615C03CC524D0D1795FEA63A7C2E0B4EC40BEAE80D4368B2F6530731E60B9F133B
          Malicious:false
          Reputation:low
          Preview:...@IXOS.@.....@.,Z.@.....@.....@.....@.....@.....@......&.{B6AF67C5-2A0E-416C-9F03-BE706D10F5DC}..Setup..T1#U5b89#U88c5#U53051.0.1.msi.@.....@.....@.....@........&.{5AEF5D77-9E87-49AF-AE32-9CE5B1DC0085}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-123D-4311-82DD-4ABAFFD734C4}&.{B6AF67C5-2A0E-416C-9F03-BE706D10F5DC}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....+.C:\Program Files (x86)\Windows NT\build.dat....*.C:\Program Files (x86)\Windows NT\file.dat....CustcomActionK...CustcomAction.@A......"..MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........................................8...................................S.....S.....S.....S..
          Process:C:\Windows\System32\msiexec.exe
          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
          Category:dropped
          Size (bytes):205312
          Entropy (8bit):6.237281514235282
          Encrypted:false
          SSDEEP:3072:2z29v3Oq5W/Exc28jjqC6INFnuA00HlSlDlLw3ZTykL:T9v3tWX28jjq3GFr00iITV
          MD5:E32DED15D485D157F5B14C934F2CCEF7
          SHA1:081A2D3E7A07086BEB2FE686EBE156B87A4A6739
          SHA-256:90915C7465530A776B1DC33BE7AA12970B9975C3408AB6D61860510B0FC6E35D
          SHA-512:143E37EDEADF9F6A8E65BF6917DF47BE7D79B2DEA42F71E71E42A6F847CA88FD42F535803E4BDD79CBEC406EF7CF643DD6EC9D456677EEC8653B521A0A1C5F01
          Malicious:false
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 3%
          • Antivirus: Virustotal, Detection: 1%, Browse
          Joe Sandbox View:
          • Filename: setup64v.5.9.6.msi, Detection: malicious, Browse
          • Filename: setup64v.9.6.4.msi, Detection: malicious, Browse
          Reputation:low
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........................................8...................................S.....S.....S.....S.....Rich...........PE..d.....g.........." .....<..........L....................................................`.............................................p...0...(.......4....@..`............p......`...p...............................8............P..h............................text....:.......<.................. ..`.rdata..<....P.......@..............@..@.data....%..........................@....pdata..`....@......................@..@_RDATA.......`......................@..@.reloc.......p......................@..B.rsrc...4...........................@..@................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:data
          Category:dropped
          Size (bytes):5952512
          Entropy (8bit):7.999877357696195
          Encrypted:true
          SSDEEP:98304:3ZtKqfpYpS/RBfnm4+EJH8a7ZdMFERc3XniQpV0iXf6Jembt0RBt3ainK0s:JtupSZBfmCJh7ZC2RejX0iXf63ABt3A
          MD5:1FB692977C71BBA67B81A200BC59B54E
          SHA1:86078C63795BB58C894B1EA46A438C6B0C5B3ED6
          SHA-256:BC41D43FD386D1125CF0D54AD35499B076895335CE84428C589059C08D542D79
          SHA-512:6E76DD65758289131081282CA1066B37078CDD7CA9C60C589748C097ECC8680E31D7E9CE7B82106E69DE86DB37B0DA58080E1893A990BB1CCE69017F402C4397
          Malicious:false
          Reputation:low
          Preview:.....F.&\8......3e......@.Z+V...V.p}.7...:.?Z..-._t;.;...J.....d+.T..N...../.9..L..'..s..Q8T_`.... o.G.(...l...i.W..R...|F......-...3..D...#&t\..gg.D&.Z...a.......,K#.a..3.H ...!.N.QWj..sp.;..A....(..}....F...6...1..N).b..xW....Y2...`...be...[.=t...rO..8...B*.a.k....!.!Pz......I.:$.....A6....V.p}.7...:.?Z..-/...\}[d..'..!.c..IY..F.......j.^.D..v.{..q..V.p}.7...:.?Z..-...).9.W..........v0.9.=obE..}...v+.....P..d..i^QC....#.]..K..Ehz.;.Je.U..c..t...(...u.C..m...d..].#[.KY..k.Dw.Xj......u.9.......:.-..Ehz.;.Je.U...2.@.%V...7..*MW.\TK..5.:.&T?...zA.E).^...&..Hd...TZuy.rY[...%........0...V?.k7`....C.LS.<.INj.].7.'r..w........z.F.]..S.....e........Ya.U7...Ehz.;.Je.U.........j.$e....6H..a.E......;.(.._Q.s..@r.YC.%.....R.e.r..Ehz.;.Je.U....~....Z.X3.[[..N._.F.q..'.S.7u.Hi.....E..X.! V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7..
          Process:C:\Windows\System32\msiexec.exe
          File Type:data
          Category:dropped
          Size (bytes):2340913
          Entropy (8bit):7.99991296044531
          Encrypted:true
          SSDEEP:49152:v3jQ1+D7irMlk68YBk+0CvG3SOQVlIeCJqaCdSyX/ty:LQ1+PiAV8YZ0CvUfSIndyPty
          MD5:B24E31B34D3A523CEEB4ED5494A07FB0
          SHA1:A30D67E1A43157965C597007D9046AC5D0E17183
          SHA-256:A7EF04305CC6019EF315EEFD672AEF088705D20E8FC81C17EE188A6F2B397579
          SHA-512:610FC0666A96A2FCCECB33DB4E5220329D58EDF612867DF61FE230219C15FEDB9A6FADB1BC6BF68FA4820719F525C4D849DBD646DA5C21FDD5AD9F731A2CE631
          Malicious:false
          Preview:.@S..../6.@,K..............N..D~}...f...v...N...P<."..g...f..?.A..73...-..I.i...r............t.<..j.....|OEla...r.d:.u(Y......T.K.....K..'.7].sVX.W."]I..).}...n...%1|.1.4..F,v.Y.-z.......&..Y...b4*.....!z.m.\.4.~.......'.nET...c..~r..A\.3./2@.S...wG..*....|l.....Er.<.........-..&...)K..!..B......:.....*.....w.<.r...?E.]&.....z.}`....t..pZH.)..c..W..*.H3..,.. ...:.QND.....^.s.91...~P....O..D.(.1..m.P.8M..k....h.......).CD..S.n...h.{}.... k.~....m[....%`.'..Z......M.......[RW=...G.....W.Q.6...!.(../....$.O./.oN...;..0....z.@/.8.d^....<..}a.s......hbG1..L.d..lOEn.z.....G..W..3Sx.xY.....O.:;....0k.M.7..C.. ...,k.!....<.<1...........{.:q+=/.b'..P.@O...Q...S...s.......Z....!;,....I4.@nE....I6m.....]...c.5../...p...x..U.....s...L.........3&.V(.s7..sXQFH+wgHv..8.._J.C.1.I?..d. ..........9H...9..D.f.O...Q....U..<...4.?.&$..:.[C~Ec.n...~.........g/.Z.a.G.<.:...Q...#.I.G....z..e...e.c...;.J./....j.....bq...S...(.S`l.0$..y.B.@B.....[...+-......C.
          Process:C:\Windows\System32\msiexec.exe
          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: QT, Keywords: Installer, Comments: b, Template: Intel;1033, Revision Number: {5AEF5D77-9E87-49AF-AE32-9CE5B1DC0085}, Create Time/Date: Sun Jan 12 13:52:24 2025, Last Saved Time/Date: Sun Jan 12 13:52:24 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
          Category:dropped
          Size (bytes):8466432
          Entropy (8bit):7.990995950626632
          Encrypted:true
          SSDEEP:196608:kpG7dn5ducEHT5sUJGhCTXildArtZeVon8S8s+TtL5P:ddLFEHT5sU4hCLisrtZPR+L5
          MD5:5236A5C2A9E0872240D02BC24F8FF1A8
          SHA1:E47D9D3FD3BB35D72BF6F4DE239C8F1E8730DE8A
          SHA-256:A9BC874A5A53278A63B9078E685CD6057DEA8257C64D68C807029ED24A0F06F4
          SHA-512:B98B6C403E7D0961FE9906D8EAC6FC9C096C3C4E43F15C57124C4365FF555126FA80F80EFB3FC022C2D4CB5D74929972BF209CD98D887B5F8A6F777E160FFC0E
          Malicious:false
          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: QT, Keywords: Installer, Comments: b, Template: Intel;1033, Revision Number: {5AEF5D77-9E87-49AF-AE32-9CE5B1DC0085}, Create Time/Date: Sun Jan 12 13:52:24 2025, Last Saved Time/Date: Sun Jan 12 13:52:24 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
          Category:dropped
          Size (bytes):8466432
          Entropy (8bit):7.990995950626632
          Encrypted:true
          SSDEEP:196608:kpG7dn5ducEHT5sUJGhCTXildArtZeVon8S8s+TtL5P:ddLFEHT5sU4hCLisrtZPR+L5
          MD5:5236A5C2A9E0872240D02BC24F8FF1A8
          SHA1:E47D9D3FD3BB35D72BF6F4DE239C8F1E8730DE8A
          SHA-256:A9BC874A5A53278A63B9078E685CD6057DEA8257C64D68C807029ED24A0F06F4
          SHA-512:B98B6C403E7D0961FE9906D8EAC6FC9C096C3C4E43F15C57124C4365FF555126FA80F80EFB3FC022C2D4CB5D74929972BF209CD98D887B5F8A6F777E160FFC0E
          Malicious:false
          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:data
          Category:dropped
          Size (bytes):207156
          Entropy (8bit):6.245094729787067
          Encrypted:false
          SSDEEP:3072:6z29v3Oq5W/Exc28jjqC6INFnuA00HlSlDlLw3ZTykLH:f9v3tWX28jjq3GFr00iITVz
          MD5:FC510D93704C5A484A10FCA9B1C297FB
          SHA1:FEB6B674A053FDF53F7B473AB0768B8A13CC119C
          SHA-256:55C59D70CAFC9C9638250B10EEBFB68BA920C009E9CE4EB3902AFA2D76A915C8
          SHA-512:CDB21510F4818897BD00D1939720C339B12C42FE5000BBA1840E64CC66AC2BA50698EF09C84D5F3819848CCFCC01CFFA5F67DB687389772C250228FAD9E42408
          Malicious:false
          Preview:...@IXOS.@.....@.,Z.@.....@.....@.....@.....@.....@......&.{B6AF67C5-2A0E-416C-9F03-BE706D10F5DC}..Setup..T1#U5b89#U88c5#U53051.0.1.msi.@.....@.....@.....@........&.{5AEF5D77-9E87-49AF-AE32-9CE5B1DC0085}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-123D-4311-82DD-4ABAFFD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@1.~..@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\3f29dc.msi.........@........build.dat..lbd..build.dat.@.....@..Z..@.......@.............@.........@.....@.....@.....@|q...@{....@.Y.N....file.dat..lcd..file.dat.@.....@1.#..@.......@.............@......
          Process:C:\Windows\System32\msiexec.exe
          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
          Category:modified
          Size (bytes):205312
          Entropy (8bit):6.237281514235282
          Encrypted:false
          SSDEEP:3072:2z29v3Oq5W/Exc28jjqC6INFnuA00HlSlDlLw3ZTykL:T9v3tWX28jjq3GFr00iITV
          MD5:E32DED15D485D157F5B14C934F2CCEF7
          SHA1:081A2D3E7A07086BEB2FE686EBE156B87A4A6739
          SHA-256:90915C7465530A776B1DC33BE7AA12970B9975C3408AB6D61860510B0FC6E35D
          SHA-512:143E37EDEADF9F6A8E65BF6917DF47BE7D79B2DEA42F71E71E42A6F847CA88FD42F535803E4BDD79CBEC406EF7CF643DD6EC9D456677EEC8653B521A0A1C5F01
          Malicious:false
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 3%
          • Antivirus: Virustotal, Detection: 1%, Browse
          Joe Sandbox View:
          • Filename: setup64v.5.9.6.msi, Detection: malicious, Browse
          • Filename: setup64v.9.6.4.msi, Detection: malicious, Browse
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........................................8...................................S.....S.....S.....S.....Rich...........PE..d.....g.........." .....<..........L....................................................`.............................................p...0...(.......4....@..`............p......`...p...............................8............P..h............................text....:.......<.................. ..`.rdata..<....P.......@..............@..@.data....%..........................@....pdata..`....@......................@..@_RDATA.......`......................@..@.reloc.......p......................@..B.rsrc...4...........................@..@................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:Composite Document File V2 Document, Cannot read section info
          Category:dropped
          Size (bytes):20480
          Entropy (8bit):1.1733773028945134
          Encrypted:false
          SSDEEP:12:JSbX72FjKSAGiLIlHVRpIh/7777777777777777777777777vDHFSBPuvWrl0i8Q:JHQI5wzF
          MD5:F5787D4A964EE6F959735D10BE25A29C
          SHA1:F6DE912D1F207D39DDA45571A713A2387E2D6532
          SHA-256:44A3B4AD746D1F26BBE4C02E36E5BB2CAAE57F2C46D09235FFDE8D0A5F22E969
          SHA-512:7AAE2D05CA882AD9BE0E808A3340211AE8D5E173AB02125B13A8400A77FE9C19F70098D46F412A3E8B428409A20F053AA918DD8CDF38958225915C01C90547BC
          Malicious:false
          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:Composite Document File V2 Document, Cannot read section info
          Category:dropped
          Size (bytes):20480
          Entropy (8bit):1.4739653804362796
          Encrypted:false
          SSDEEP:48:+8PheuRc06WXJyFT5zSTY/qdeS5MWrydeSIACiQ:xhe1pFTtSTYPTqcC
          MD5:6110742FD3B0738158295DF37A30F3A7
          SHA1:C23275E8736930620DDF9F9A862F684D564E27C3
          SHA-256:888BC38BBD11B618F9614C4F72EA92ACBCCD520216EE2FD509F08D0223249CF8
          SHA-512:4DE381A7E6F7664FB95E9E909A8AB66266308F0CBD9EB1DE37011F6A7368C1B370CAD4976079CE6EA37EEF06C5E20873E654305BDAD42C51D5BA5E56A8592488
          Malicious:false
          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):360001
          Entropy (8bit):5.362966159588226
          Encrypted:false
          SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26KgauF:zTtbmkExhMJCIpE4
          MD5:118FECEA601868A72E6FC0CDF22AB84A
          SHA1:FAE199D7FE55334B44256772DCFDFF07F9E2DA3A
          SHA-256:FEA813B8473E4D7E3E300323A8DA4C1DBA123C22A32F28EF09CE1657C4F5BF2A
          SHA-512:230E669EB651715E43CE8823737CA88F5BB76A48A0E4CCB66B1B12F3D31E29081E11DBEDD9CF74D2951F787861DFF7D27F5116AC576740618B128BC79DD255FF
          Malicious:false
          Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
          Process:C:\Windows\System32\msiexec.exe
          File Type:Composite Document File V2 Document, Cannot read section info
          Category:dropped
          Size (bytes):32768
          Entropy (8bit):1.187101527269463
          Encrypted:false
          SSDEEP:48:xn2uZPveFXJDT5ZSTY/qdeS5MWrydeSIACiQ:t2/bTvSTYPTqcC
          MD5:4F90FB39E75EECD1B214BC746DBEBB78
          SHA1:7D946C4B7653438FBDB7F8B2DBD208F2CDC2CF85
          SHA-256:BE69989850C8966A353E2654C656D33533F82FE87648EE11D70F4507FDB355F0
          SHA-512:425570933E69380A3C6D06859082088AF3B4BCFE89C59ED301A03F78A309DD8D1E5FF2522E37E8D9E5FCA3F503778066CD5AA994B80F4FBB40562D34B889AE6F
          Malicious:false
          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:data
          Category:dropped
          Size (bytes):512
          Entropy (8bit):0.0
          Encrypted:false
          SSDEEP:3::
          MD5:BF619EAC0CDF3F68D496EA9344137E8B
          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
          Malicious:false
          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:data
          Category:dropped
          Size (bytes):512
          Entropy (8bit):0.0
          Encrypted:false
          SSDEEP:3::
          MD5:BF619EAC0CDF3F68D496EA9344137E8B
          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
          Malicious:false
          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:data
          Category:dropped
          Size (bytes):69632
          Entropy (8bit):0.10717388131191288
          Encrypted:false
          SSDEEP:24:qsxyf1EZLdB5GipVGdB5GipV7VqewGllrkg8y+ksTUel:xQf1EldeScdeS5MWr8y2TP
          MD5:448ADCA7C7DD49E386B6A2BC2247FBCB
          SHA1:1C5872D2A363193ED8166774FE48C5B2CF02704E
          SHA-256:E460EE6E8479F681878D332942A84688441FF834989EA1C27AF308E7EB162BF0
          SHA-512:87F4DB9EDEA3FEBAFCDCD6808FC932B28E51BA9ADEFAD25B027E2B9353C198274D1C6603958144F6EE1332A3143AB05128C112EAD4598EADEAA303517A43221D
          Malicious:false
          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:data
          Category:dropped
          Size (bytes):512
          Entropy (8bit):0.0
          Encrypted:false
          SSDEEP:3::
          MD5:BF619EAC0CDF3F68D496EA9344137E8B
          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
          Malicious:false
          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:data
          Category:dropped
          Size (bytes):512
          Entropy (8bit):0.0
          Encrypted:false
          SSDEEP:3::
          MD5:BF619EAC0CDF3F68D496EA9344137E8B
          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
          Malicious:false
          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:data
          Category:dropped
          Size (bytes):512
          Entropy (8bit):0.0
          Encrypted:false
          SSDEEP:3::
          MD5:BF619EAC0CDF3F68D496EA9344137E8B
          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
          Malicious:false
          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:Composite Document File V2 Document, Cannot read section info
          Category:dropped
          Size (bytes):32768
          Entropy (8bit):1.187101527269463
          Encrypted:false
          SSDEEP:48:xn2uZPveFXJDT5ZSTY/qdeS5MWrydeSIACiQ:t2/bTvSTYPTqcC
          MD5:4F90FB39E75EECD1B214BC746DBEBB78
          SHA1:7D946C4B7653438FBDB7F8B2DBD208F2CDC2CF85
          SHA-256:BE69989850C8966A353E2654C656D33533F82FE87648EE11D70F4507FDB355F0
          SHA-512:425570933E69380A3C6D06859082088AF3B4BCFE89C59ED301A03F78A309DD8D1E5FF2522E37E8D9E5FCA3F503778066CD5AA994B80F4FBB40562D34B889AE6F
          Malicious:false
          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:Composite Document File V2 Document, Cannot read section info
          Category:dropped
          Size (bytes):20480
          Entropy (8bit):1.4739653804362796
          Encrypted:false
          SSDEEP:48:+8PheuRc06WXJyFT5zSTY/qdeS5MWrydeSIACiQ:xhe1pFTtSTYPTqcC
          MD5:6110742FD3B0738158295DF37A30F3A7
          SHA1:C23275E8736930620DDF9F9A862F684D564E27C3
          SHA-256:888BC38BBD11B618F9614C4F72EA92ACBCCD520216EE2FD509F08D0223249CF8
          SHA-512:4DE381A7E6F7664FB95E9E909A8AB66266308F0CBD9EB1DE37011F6A7368C1B370CAD4976079CE6EA37EEF06C5E20873E654305BDAD42C51D5BA5E56A8592488
          Malicious:false
          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:Composite Document File V2 Document, Cannot read section info
          Category:dropped
          Size (bytes):20480
          Entropy (8bit):1.4739653804362796
          Encrypted:false
          SSDEEP:48:+8PheuRc06WXJyFT5zSTY/qdeS5MWrydeSIACiQ:xhe1pFTtSTYPTqcC
          MD5:6110742FD3B0738158295DF37A30F3A7
          SHA1:C23275E8736930620DDF9F9A862F684D564E27C3
          SHA-256:888BC38BBD11B618F9614C4F72EA92ACBCCD520216EE2FD509F08D0223249CF8
          SHA-512:4DE381A7E6F7664FB95E9E909A8AB66266308F0CBD9EB1DE37011F6A7368C1B370CAD4976079CE6EA37EEF06C5E20873E654305BDAD42C51D5BA5E56A8592488
          Malicious:false
          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:Composite Document File V2 Document, Cannot read section info
          Category:dropped
          Size (bytes):32768
          Entropy (8bit):1.187101527269463
          Encrypted:false
          SSDEEP:48:xn2uZPveFXJDT5ZSTY/qdeS5MWrydeSIACiQ:t2/bTvSTYPTqcC
          MD5:4F90FB39E75EECD1B214BC746DBEBB78
          SHA1:7D946C4B7653438FBDB7F8B2DBD208F2CDC2CF85
          SHA-256:BE69989850C8966A353E2654C656D33533F82FE87648EE11D70F4507FDB355F0
          SHA-512:425570933E69380A3C6D06859082088AF3B4BCFE89C59ED301A03F78A309DD8D1E5FF2522E37E8D9E5FCA3F503778066CD5AA994B80F4FBB40562D34B889AE6F
          Malicious:false
          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:data
          Category:dropped
          Size (bytes):32768
          Entropy (8bit):0.07826713293918461
          Encrypted:false
          SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOSBONyUtYKvstiVky6l51:2F0i8n0itFzDHFSBPuvWr
          MD5:C732482BAEB4626FE64E20331E3FA28D
          SHA1:6606D3EE3A6BE548E2CD121430DDBC24DD7E5CDA
          SHA-256:3DFE8E1D06719B24BA7FDA24AC536115D13A6327D3FE49AF27A1F3ADA14F4AD0
          SHA-512:7AC371D64610DE07F32703C80CEBA781CF5EB101BBFE55E0A8D097A1E3FDCE974E8539800A334B238B91E23E851FB7B6BF688773F6E4453B172F992A3EC49F03
          Malicious:false
          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: QT, Keywords: Installer, Comments: b, Template: Intel;1033, Revision Number: {5AEF5D77-9E87-49AF-AE32-9CE5B1DC0085}, Create Time/Date: Sun Jan 12 13:52:24 2025, Last Saved Time/Date: Sun Jan 12 13:52:24 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
          Entropy (8bit):7.990995950626632
          TrID:
          • Microsoft Windows Installer (60509/1) 88.31%
          • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
          File name:T1#U5b89#U88c5#U53051.0.1.msi
          File size:8'466'432 bytes
          MD5:5236a5c2a9e0872240d02bc24f8ff1a8
          SHA1:e47d9d3fd3bb35d72bf6f4de239c8f1e8730de8a
          SHA256:a9bc874a5a53278a63b9078e685cd6057dea8257c64d68c807029ed24a0f06f4
          SHA512:b98b6c403e7d0961fe9906d8eac6fc9c096c3c4e43f15c57124c4365ff555126fa80f80efb3fc022c2d4cb5d74929972bf209cd98d887b5f8a6f777e160ffc0e
          SSDEEP:196608:kpG7dn5ducEHT5sUJGhCTXildArtZeVon8S8s+TtL5P:ddLFEHT5sU4hCLisrtZPR+L5
          TLSH:09863355B75A6238E50983395A034B4BD5333CE8A2B0C9331BF5B7119F7BBA2907E391
          File Content Preview:........................>......................................................................................................................................................................................................................................
          Icon Hash:2d2e3797b32b2b99
          No network behavior found

          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:20:06:07
          Start date:12/01/2025
          Path:C:\Windows\System32\msiexec.exe
          Wow64 process (32bit):false
          Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\T1#U5b89#U88c5#U53051.0.1.msi"
          Imagebase:0x7ff7e52b0000
          File size:69'632 bytes
          MD5 hash:E5DA170027542E25EDE42FC54C929077
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:high
          Has exited:true

          Target ID:1
          Start time:20:06:07
          Start date:12/01/2025
          Path:C:\Windows\System32\msiexec.exe
          Wow64 process (32bit):false
          Commandline:C:\Windows\system32\msiexec.exe /V
          Imagebase:0x7ff7e52b0000
          File size:69'632 bytes
          MD5 hash:E5DA170027542E25EDE42FC54C929077
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:high
          Has exited:false

          Target ID:7
          Start time:20:06:09
          Start date:12/01/2025
          Path:C:\Windows\System32\msiexec.exe
          Wow64 process (32bit):false
          Commandline:C:\Windows\System32\MsiExec.exe -Embedding 72615E74E8630E66B5F905F5472E4E4F E Global\MSI0000
          Imagebase:0x7ff7e52b0000
          File size:69'632 bytes
          MD5 hash:E5DA170027542E25EDE42FC54C929077
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:high
          Has exited:true

          No disassembly