Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
T1#U5b89#U88c5#U53051.0.2.msi

Overview

General Information

Sample name:T1#U5b89#U88c5#U53051.0.2.msi
renamed because original name is a hash value
Original sample name:T11.0.2.msi
Analysis ID:1589734
MD5:0fc3a13ae841b1cd934e23ee86c8b65f
SHA1:f6edb5c2ba5c4789e6e12cf7ebe963adc93701fa
SHA256:4e640b841eca3dfdc3d0ac141aeb3fe100d504f65d0c0a9614af3d5abfc4bba4
Tags:backdoormsisilverfoxwinosuser-zhuzhu0009
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Hides threads from debuggers
Query firmware table information (likely to detect VMs)
Checks for available system drives (often done to infect USB drives)
Checks if the current process is being debugged
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Drops files with a non-matching file extension (content does not match file extension)
Found dropped PE file which has not been started or loaded
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)

Classification

  • System is w10x64
  • msiexec.exe (PID: 7444 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\T1#U5b89#U88c5#U53051.0.2.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 7516 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 7624 cmdline: C:\Windows\System32\MsiExec.exe -Embedding 20C285CDD176053AD7EF996F665CEDCF E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: Binary string: D:\APT\CleverSoar\x64\Release\PELoader.pdb source: T1#U5b89#U88c5#U53051.0.2.msi, 644e59.rbs.2.dr, bof.cd.3.dr, MSI5687.tmp.2.dr, MSI501D.tmp.2.dr, 644e58.msi.2.dr, 644e5a.msi.2.dr
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
Source: global trafficTCP traffic: 192.168.2.8:61979 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.8:60363 -> 1.1.1.1:53
Source: unknownDNS traffic detected: query: 197.87.175.4.in-addr.arpa replaycode: Name error (3)
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: 197.87.175.4.in-addr.arpa
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\644e58.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{596DCECB-5F5D-4902-B8DB-49A5C3985A50}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI501D.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\644e5a.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\644e5a.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5687.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\644e5a.msiJump to behavior
Source: T1#U5b89#U88c5#U53051.0.2.msiBinary or memory string: OriginalFilenameqicns.dll( vs T1#U5b89#U88c5#U53051.0.2.msi
Source: classification engineClassification label: mal48.evad.winMSI@4/23@1/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\build.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF332722644CD049D3.TMPJump to behavior
Source: T1#U5b89#U88c5#U53051.0.2.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\T1#U5b89#U88c5#U53051.0.2.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 20C285CDD176053AD7EF996F665CEDCF E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 20C285CDD176053AD7EF996F665CEDCF E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: T1#U5b89#U88c5#U53051.0.2.msiStatic file information: File size 7565312 > 1048576
Source: Binary string: D:\APT\CleverSoar\x64\Release\PELoader.pdb source: T1#U5b89#U88c5#U53051.0.2.msi, 644e59.rbs.2.dr, bof.cd.3.dr, MSI5687.tmp.2.dr, MSI501D.tmp.2.dr, 644e58.msi.2.dr, 644e5a.msi.2.dr
Source: MSI5687.tmp.2.drStatic PE information: section name: _RDATA
Source: bof.cd.3.drStatic PE information: section name: _RDATA
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5687.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\bof.cdJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5687.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\bof.cdJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Windows\System32\msiexec.exeSystem information queried: FirmwareTableInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI5687.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\Windows NT\bof.cdJump to dropped file
Source: C:\Windows\System32\msiexec.exeLast function: Thread delayed
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior

Anti Debugging

barindex
Source: C:\Windows\System32\msiexec.exeThread information set: HideFromDebuggerJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
31
Masquerading
OS Credential Dumping21
Security Software Discovery
Remote ServicesData from Local System1
Non-Application Layer Protocol
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
21
Virtualization/Sandbox Evasion
LSASS Memory21
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
File Deletion
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1589734 Sample: T1#U5b89#U88c5#U53051.0.2.msi Startdate: 13/01/2025 Architecture: WINDOWS Score: 48 19 197.87.175.4.in-addr.arpa 2->19 6 msiexec.exe 75 30 2->6         started        9 msiexec.exe 5 2->9         started        process3 file4 15 C:\Windows\Installer\MSI5687.tmp, PE32+ 6->15 dropped 11 msiexec.exe 1 6->11         started        process5 file6 17 C:\Program Files (x86)\Windows NT\bof.cd, PE32+ 11->17 dropped 21 Query firmware table information (likely to detect VMs) 11->21 23 Hides threads from debuggers 11->23 signatures7

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
T1#U5b89#U88c5#U53051.0.2.msi0%VirustotalBrowse
T1#U5b89#U88c5#U53051.0.2.msi0%ReversingLabs
SourceDetectionScannerLabelLink
C:\Program Files (x86)\Windows NT\bof.cd3%ReversingLabs
C:\Windows\Installer\MSI5687.tmp3%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
197.87.175.4.in-addr.arpa
unknown
unknownfalse
    unknown
    No contacted IP infos
    Joe Sandbox version:42.0.0 Malachite
    Analysis ID:1589734
    Start date and time:2025-01-13 02:06:10 +01:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 4m 25s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:10
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Sample name:T1#U5b89#U88c5#U53051.0.2.msi
    renamed because original name is a hash value
    Original Sample Name:T11.0.2.msi
    Detection:MAL
    Classification:mal48.evad.winMSI@4/23@1/0
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    Cookbook Comments:
    • Found application associated with file extension: .msi
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
    • Excluded IPs from analysis (whitelisted): 4.175.87.197, 20.242.39.171, 4.245.163.56
    • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, fe3cr.delivery.mp.microsoft.com
    • Not all processes where analyzed, report is missing behavior information
    No simulations
    No context
    No context
    No context
    No context
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    C:\Program Files (x86)\Windows NT\bof.cdsetup64v.5.9.6.msiGet hashmaliciousUnknownBrowse
      setup64v.9.6.4.msiGet hashmaliciousUnknownBrowse
        C:\Windows\Installer\MSI5687.tmpsetup64v.5.9.6.msiGet hashmaliciousUnknownBrowse
          setup64v.9.6.4.msiGet hashmaliciousUnknownBrowse
            Process:C:\Windows\System32\msiexec.exe
            File Type:data
            Category:dropped
            Size (bytes):212791
            Entropy (8bit):6.259565741868276
            Encrypted:false
            SSDEEP:3072:Az29v3Oq5W/Exc28jjqC6INFnuA00HlSlDlLw3ZTykLJ:19v3tWX28jjq3GFr00iITVF
            MD5:6A5F8B3FDFE160D8A2634C1229F04984
            SHA1:4A1DC7347D2C0D1535F74EA7E0B4E318431139A7
            SHA-256:3C60B9D70117F31DC61D8CE4407663A00110D0B92A2782650D82AEF16F1A03B3
            SHA-512:494E2293871150FDE516581B0A437A2499102C24A46D47F12F51C09B0AB5D8E65DB6387070F688CE7EFED968EC96D8197C53A1B38BB6EC732A40A5A5746539F0
            Malicious:false
            Reputation:low
            Preview:...@IXOS.@.....@.,Z.@.....@.....@.....@.....@.....@......&.{596DCECB-5F5D-4902-B8DB-49A5C3985A50}..Setup..T1#U5b89#U88c5#U53051.0.2.msi.@.....@.....@.....@........&.{45289348-06A5-47E0-8CDA-0E49E37406BA}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-123D-4311-82DD-4ABAFFD734C4}&.{596DCECB-5F5D-4902-B8DB-49A5C3985A50}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....+.C:\Program Files (x86)\Windows NT\build.dat....*.C:\Program Files (x86)\Windows NT\file.dat....CustcomActionK...CustcomAction.@A......"..MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........................................8...................................S.....S.....S.....S..
            Process:C:\Windows\System32\msiexec.exe
            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
            Category:dropped
            Size (bytes):205312
            Entropy (8bit):6.237281514235282
            Encrypted:false
            SSDEEP:3072:2z29v3Oq5W/Exc28jjqC6INFnuA00HlSlDlLw3ZTykL:T9v3tWX28jjq3GFr00iITV
            MD5:E32DED15D485D157F5B14C934F2CCEF7
            SHA1:081A2D3E7A07086BEB2FE686EBE156B87A4A6739
            SHA-256:90915C7465530A776B1DC33BE7AA12970B9975C3408AB6D61860510B0FC6E35D
            SHA-512:143E37EDEADF9F6A8E65BF6917DF47BE7D79B2DEA42F71E71E42A6F847CA88FD42F535803E4BDD79CBEC406EF7CF643DD6EC9D456677EEC8653B521A0A1C5F01
            Malicious:false
            Antivirus:
            • Antivirus: ReversingLabs, Detection: 3%
            Joe Sandbox View:
            • Filename: setup64v.5.9.6.msi, Detection: malicious, Browse
            • Filename: setup64v.9.6.4.msi, Detection: malicious, Browse
            Reputation:low
            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........................................8...................................S.....S.....S.....S.....Rich...........PE..d.....g.........." .....<..........L....................................................`.............................................p...0...(.......4....@..`............p......`...p...............................8............P..h............................text....:.......<.................. ..`.rdata..<....P.......@..............@..@.data....%..........................@....pdata..`....@......................@..@_RDATA.......`......................@..@.reloc.......p......................@..B.rsrc...4...........................@..@................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:data
            Category:dropped
            Size (bytes):5952512
            Entropy (8bit):7.999877357696195
            Encrypted:true
            SSDEEP:98304:3ZtKqfpYpS/RBfnm4+EJH8a7ZdMFERc3XniQpV0iXf6Jembt0RBt3ainK0s:JtupSZBfmCJh7ZC2RejX0iXf63ABt3A
            MD5:1FB692977C71BBA67B81A200BC59B54E
            SHA1:86078C63795BB58C894B1EA46A438C6B0C5B3ED6
            SHA-256:BC41D43FD386D1125CF0D54AD35499B076895335CE84428C589059C08D542D79
            SHA-512:6E76DD65758289131081282CA1066B37078CDD7CA9C60C589748C097ECC8680E31D7E9CE7B82106E69DE86DB37B0DA58080E1893A990BB1CCE69017F402C4397
            Malicious:false
            Reputation:low
            Preview:.....F.&\8......3e......@.Z+V...V.p}.7...:.?Z..-._t;.;...J.....d+.T..N...../.9..L..'..s..Q8T_`.... o.G.(...l...i.W..R...|F......-...3..D...#&t\..gg.D&.Z...a.......,K#.a..3.H ...!.N.QWj..sp.;..A....(..}....F...6...1..N).b..xW....Y2...`...be...[.=t...rO..8...B*.a.k....!.!Pz......I.:$.....A6....V.p}.7...:.?Z..-/...\}[d..'..!.c..IY..F.......j.^.D..v.{..q..V.p}.7...:.?Z..-...).9.W..........v0.9.=obE..}...v+.....P..d..i^QC....#.]..K..Ehz.;.Je.U..c..t...(...u.C..m...d..].#[.KY..k.Dw.Xj......u.9.......:.-..Ehz.;.Je.U...2.@.%V...7..*MW.\TK..5.:.&T?...zA.E).^...&..Hd...TZuy.rY[...%........0...V?.k7`....C.LS.<.INj.].7.'r..w........z.F.]..S.....e........Ya.U7...Ehz.;.Je.U.........j.$e....6H..a.E......;.(.._Q.s..@r.YC.%.....R.e.r..Ehz.;.Je.U....~....Z.X3.[[..N._.F.q..'.S.7u.Hi.....E..X.! V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7..
            Process:C:\Windows\System32\msiexec.exe
            File Type:data
            Category:dropped
            Size (bytes):1442736
            Entropy (8bit):7.999871392264904
            Encrypted:true
            SSDEEP:24576:UaOARV9PTRXbJu2p93O5OvAu3IAv6r9eX/n4nk/9TphrnpkSLZw8b1tsiz6:+ARPPNF3p93GN06JY/nMkBTLSG1/z6
            MD5:B8E24D88A697CB2FCF02B2AA98ECCBA8
            SHA1:4AB163CE4FC75E00B6103659E1A69412739F2A2F
            SHA-256:5CAB76FAED5FED09A4CE9F3ACA705AA52A0029B2CE2F194E74BC8BCC2D4FAC63
            SHA-512:4D35F8C5CDE7E6390D3EE4F6121599B9255CB8FFDB9D34AAECD85BECC8B1F31229A8C548E644AD38446751DB65F145CF43050437A0903B81BE3B1BFBB442E284
            Malicious:false
            Preview:.@S....;.Ir.................\.4`.+......g....5.v...+..T..........p....J.7........X>2..C.f.....D...$..2...2.@(.j\..SH..y.:orzJm..H..sb3<.g.O. .....<!...E,.E.o......Q.v..$....g...-s[..rB.~s.R.o,..b:iN.HH|.@.BOI..&..^......u.4.7..3H..~........;....|{Y...R}.Q..b....w.H<.........E.C..."........h..M....4-..z..qJ*.T..|......{0.........z..'..=^.;.O.T,.d].l.=....f.ir....jh3.4...b.'..,.....]E..<. 4+*v...\...u.kZ..q.R.2.....D...I.7.U.8*[.6.. .Pk'..h1lZ......Ij#.v.X....kV.mD..Y.?../*..~.N..5.....k.9.O..F.{.D.......,k..U..7..u...~...Wz ...d...s...p..ax=b,-.....1.."..+ql.*..6.;/^O..Z=...(...hVc.K......R..Z.z..Af.L.[.0.+.....Fq..X.[.AH......../-|>..W...;+.0.V0....<......=.VL4."..T..n(N<.8iq6^.).>.:..~(.s...\9.m...q..y...i.xb..A..h.-.l.adz..P.9....U...Q.M...f}.{...._q.......4...Rv..5..3.P..b...0Ta.].*[{.~..V........6Y.v.....P..kd..C{r..[..J...8.J.."X!.}...$.M..d...h.)..e....~.B...;4ObWo..#..$)..|.B......dm.GMG\d.qQC..Z..u?-........[.....N#e...2!..M.r..[....
            Process:C:\Windows\System32\msiexec.exe
            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: QT, Keywords: Installer, Comments: b, Template: Intel;1033, Revision Number: {45289348-06A5-47E0-8CDA-0E49E37406BA}, Create Time/Date: Sun Jan 12 13:52:30 2025, Last Saved Time/Date: Sun Jan 12 13:52:30 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
            Category:dropped
            Size (bytes):7565312
            Entropy (8bit):7.988993183306434
            Encrypted:false
            SSDEEP:196608:ApG7dn5ducEHT5sUJGhCTXilXArtZyeC++iI:pdLFEHT5sU4hCLi+rtZyb
            MD5:0FC3A13AE841B1CD934E23EE86C8B65F
            SHA1:F6EDB5C2BA5C4789E6E12CF7EBE963ADC93701FA
            SHA-256:4E640B841ECA3DFDC3D0AC141AEB3FE100D504F65D0C0A9614AF3D5ABFC4BBA4
            SHA-512:C47D268359D054128870E06E5B95E91351097D19BF23AA9933B1955F6938544A762E2C2A4617B0DDCD7E3940ED8C45C8E81671B00FCC5D1048EB6B284B81CE59
            Malicious:false
            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: QT, Keywords: Installer, Comments: b, Template: Intel;1033, Revision Number: {45289348-06A5-47E0-8CDA-0E49E37406BA}, Create Time/Date: Sun Jan 12 13:52:30 2025, Last Saved Time/Date: Sun Jan 12 13:52:30 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
            Category:dropped
            Size (bytes):7565312
            Entropy (8bit):7.988993183306434
            Encrypted:false
            SSDEEP:196608:ApG7dn5ducEHT5sUJGhCTXilXArtZyeC++iI:pdLFEHT5sU4hCLi+rtZyb
            MD5:0FC3A13AE841B1CD934E23EE86C8B65F
            SHA1:F6EDB5C2BA5C4789E6E12CF7EBE963ADC93701FA
            SHA-256:4E640B841ECA3DFDC3D0AC141AEB3FE100D504F65D0C0A9614AF3D5ABFC4BBA4
            SHA-512:C47D268359D054128870E06E5B95E91351097D19BF23AA9933B1955F6938544A762E2C2A4617B0DDCD7E3940ED8C45C8E81671B00FCC5D1048EB6B284B81CE59
            Malicious:false
            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:data
            Category:dropped
            Size (bytes):207147
            Entropy (8bit):6.2449580307082355
            Encrypted:false
            SSDEEP:3072:Jz29v3Oq5W/Exc28jjqC6INFnuA00HlSlDlLw3ZTykLhw:s9v3tWX28jjq3GFr00iITVS
            MD5:62A79C06F311CB5ADBDE6DD19AE8316C
            SHA1:0FE126707120BE7A25C7219046C84B23C8E40CC0
            SHA-256:8AF932CDA02F70A02ABB384B3E65EE89E07D1474CF5B4BB323A89E0082966E87
            SHA-512:61E4A46D0E7E3684F6D3DC2A8A04DA00B72E011B4E6E306782B832261124A318E2C5D8D09243D64E49D5567BDA5FD2638D629DC02C2B64A507D9E14463DB450F
            Malicious:false
            Preview:...@IXOS.@.....@.,Z.@.....@.....@.....@.....@.....@......&.{596DCECB-5F5D-4902-B8DB-49A5C3985A50}..Setup..T1#U5b89#U88c5#U53051.0.2.msi.@.....@.....@.....@........&.{45289348-06A5-47E0-8CDA-0E49E37406BA}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-123D-4311-82DD-4ABAFFD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@..p..@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\644e58.msi.........@........build.dat..lbd..build.dat.@.....@..Z..@.......@.............@.........@.....@.....@.....@|q...@{....@.Y.N....file.dat..lcd..file.dat.@.....@.....@.......@.............@......
            Process:C:\Windows\System32\msiexec.exe
            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
            Category:modified
            Size (bytes):205312
            Entropy (8bit):6.237281514235282
            Encrypted:false
            SSDEEP:3072:2z29v3Oq5W/Exc28jjqC6INFnuA00HlSlDlLw3ZTykL:T9v3tWX28jjq3GFr00iITV
            MD5:E32DED15D485D157F5B14C934F2CCEF7
            SHA1:081A2D3E7A07086BEB2FE686EBE156B87A4A6739
            SHA-256:90915C7465530A776B1DC33BE7AA12970B9975C3408AB6D61860510B0FC6E35D
            SHA-512:143E37EDEADF9F6A8E65BF6917DF47BE7D79B2DEA42F71E71E42A6F847CA88FD42F535803E4BDD79CBEC406EF7CF643DD6EC9D456677EEC8653B521A0A1C5F01
            Malicious:false
            Antivirus:
            • Antivirus: ReversingLabs, Detection: 3%
            Joe Sandbox View:
            • Filename: setup64v.5.9.6.msi, Detection: malicious, Browse
            • Filename: setup64v.9.6.4.msi, Detection: malicious, Browse
            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........................................8...................................S.....S.....S.....S.....Rich...........PE..d.....g.........." .....<..........L....................................................`.............................................p...0...(.......4....@..`............p......`...p...............................8............P..h............................text....:.......<.................. ..`.rdata..<....P.......@..............@..@.data....%..........................@....pdata..`....@......................@..@_RDATA.......`......................@..@.reloc.......p......................@..B.rsrc...4...........................@..@................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:Composite Document File V2 Document, Cannot read section info
            Category:dropped
            Size (bytes):20480
            Entropy (8bit):1.1731578178522573
            Encrypted:false
            SSDEEP:12:JSbX72FjOyeAGiLIlHVRpIh/7777777777777777777777777vDHFf+W8JDIDrlN:Jo5QI5wFaJLF
            MD5:DCA0445272CF0D896BB1998AA661B006
            SHA1:E7C640261ADDBC177AEAD6F47B4C2DAD780C29B1
            SHA-256:8DA39E359F80E2C150104F18568B6DCA5FD5A29D2C507E12474446DF850B28A5
            SHA-512:0808C0145D4623F5CADF7E839D514A7E9DAA8994686B087343FB5D8A1D99DEFA6432D3CCD3DC90CFC5602E8814C0C1DB0FA0097D73A746F5EAF3923A866D1DBB
            Malicious:false
            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:Composite Document File V2 Document, Cannot read section info
            Category:dropped
            Size (bytes):20480
            Entropy (8bit):1.4715324737876316
            Encrypted:false
            SSDEEP:48:308PhAuRc06WXJUnT5GDzWdeS5CrideSI7:bhA1XnTYDzDNP
            MD5:2218751AF34F317103593A6930AB1D1F
            SHA1:C372917BD474D1AFCAADCD45D6D88BB7343BDC87
            SHA-256:C62C88DB05249DD057E842B7B4DE3755FA75815C9DDB540381FCF0B68F32E4A1
            SHA-512:440E876CA25BF49219D08B97F332D2F0EF3279FE349AB485C7D28728C6EFB523FC3C8B5B5CE057C3D08A56018720D4910558768CCCF48B59E501C561CA159A38
            Malicious:false
            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
            Category:dropped
            Size (bytes):360001
            Entropy (8bit):5.362970479239525
            Encrypted:false
            SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgauh:zTtbmkExhMJCIpEo
            MD5:F0BF2F2B30C083995AACE081B1470D33
            SHA1:CDF77514E8FAE1020B65885CB4A316F72A847A2E
            SHA-256:19F5E3BAA304E76205B13598BCEC0B937805DD9C606B587696A0EB098A4F2001
            SHA-512:0E180E8A822BF38A9B93B1D0856BBC7FE40A13A7A09953570A8C770D746868620F466731D1D3ECAA64F32D45C0252664B3B7C01587618C0860E4E4F9D19C35BD
            Malicious:false
            Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
            Process:C:\Windows\System32\msiexec.exe
            File Type:data
            Category:dropped
            Size (bytes):512
            Entropy (8bit):0.0
            Encrypted:false
            SSDEEP:3::
            MD5:BF619EAC0CDF3F68D496EA9344137E8B
            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
            Malicious:false
            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:data
            Category:dropped
            Size (bytes):512
            Entropy (8bit):0.0
            Encrypted:false
            SSDEEP:3::
            MD5:BF619EAC0CDF3F68D496EA9344137E8B
            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
            Malicious:false
            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:data
            Category:dropped
            Size (bytes):69632
            Entropy (8bit):0.10585130003850386
            Encrypted:false
            SSDEEP:24:vKQICZLdB5GipVGdB5GipV7VPwGMlrkgOn+YUJu:ECldeScdeS5CroPh
            MD5:AB4526DDC85B00211F184AB8817F9E6D
            SHA1:DBEE7094C13E6601621F4DB62018C622A7E2172E
            SHA-256:B3F96DC13B28A78EA0A1C30561967F72BAB8E0586608301B90CEED992E0A16CB
            SHA-512:257635A5BBFEF63856B17A9EF547D70D552E43A24763227FB6B62E7EC43EEF7A9AAA051FC42FC29CC1B55DD98AABADF5FC48B6CAB38C08693042F5E65DB1E107
            Malicious:false
            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:Composite Document File V2 Document, Cannot read section info
            Category:dropped
            Size (bytes):32768
            Entropy (8bit):1.1852483124749449
            Encrypted:false
            SSDEEP:24:JdhC3nouxdiAipKP2xza2tzhAtZdagUMClXtd85jDUJ8+xXdB5GipV7VPwGMlrkN:enoujNveFXJrT5sDzWdeS5CrideSI7
            MD5:B3FF1D7CEF906FC04FF859ABA5AB7ED3
            SHA1:92AC5F6C9C194EB504DE6B700A34C7FA82D4B30D
            SHA-256:A58A37C0904C90AAEA58A00AA01DEAC45F4BFB7C01801A86A798061DC76F6AAA
            SHA-512:316FC79487F281D340E52D392DF8EB71641D319146088E7046EB78586C367C902F90274916E50E4F06913F1CCF7E28E2744819CD4BDA18A2C4AEE565AC545BD0
            Malicious:false
            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:data
            Category:dropped
            Size (bytes):512
            Entropy (8bit):0.0
            Encrypted:false
            SSDEEP:3::
            MD5:BF619EAC0CDF3F68D496EA9344137E8B
            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
            Malicious:false
            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:Composite Document File V2 Document, Cannot read section info
            Category:dropped
            Size (bytes):32768
            Entropy (8bit):1.1852483124749449
            Encrypted:false
            SSDEEP:24:JdhC3nouxdiAipKP2xza2tzhAtZdagUMClXtd85jDUJ8+xXdB5GipV7VPwGMlrkN:enoujNveFXJrT5sDzWdeS5CrideSI7
            MD5:B3FF1D7CEF906FC04FF859ABA5AB7ED3
            SHA1:92AC5F6C9C194EB504DE6B700A34C7FA82D4B30D
            SHA-256:A58A37C0904C90AAEA58A00AA01DEAC45F4BFB7C01801A86A798061DC76F6AAA
            SHA-512:316FC79487F281D340E52D392DF8EB71641D319146088E7046EB78586C367C902F90274916E50E4F06913F1CCF7E28E2744819CD4BDA18A2C4AEE565AC545BD0
            Malicious:false
            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:data
            Category:dropped
            Size (bytes):512
            Entropy (8bit):0.0
            Encrypted:false
            SSDEEP:3::
            MD5:BF619EAC0CDF3F68D496EA9344137E8B
            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
            Malicious:false
            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:Composite Document File V2 Document, Cannot read section info
            Category:dropped
            Size (bytes):20480
            Entropy (8bit):1.4715324737876316
            Encrypted:false
            SSDEEP:48:308PhAuRc06WXJUnT5GDzWdeS5CrideSI7:bhA1XnTYDzDNP
            MD5:2218751AF34F317103593A6930AB1D1F
            SHA1:C372917BD474D1AFCAADCD45D6D88BB7343BDC87
            SHA-256:C62C88DB05249DD057E842B7B4DE3755FA75815C9DDB540381FCF0B68F32E4A1
            SHA-512:440E876CA25BF49219D08B97F332D2F0EF3279FE349AB485C7D28728C6EFB523FC3C8B5B5CE057C3D08A56018720D4910558768CCCF48B59E501C561CA159A38
            Malicious:false
            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:Composite Document File V2 Document, Cannot read section info
            Category:dropped
            Size (bytes):32768
            Entropy (8bit):1.1852483124749449
            Encrypted:false
            SSDEEP:24:JdhC3nouxdiAipKP2xza2tzhAtZdagUMClXtd85jDUJ8+xXdB5GipV7VPwGMlrkN:enoujNveFXJrT5sDzWdeS5CrideSI7
            MD5:B3FF1D7CEF906FC04FF859ABA5AB7ED3
            SHA1:92AC5F6C9C194EB504DE6B700A34C7FA82D4B30D
            SHA-256:A58A37C0904C90AAEA58A00AA01DEAC45F4BFB7C01801A86A798061DC76F6AAA
            SHA-512:316FC79487F281D340E52D392DF8EB71641D319146088E7046EB78586C367C902F90274916E50E4F06913F1CCF7E28E2744819CD4BDA18A2C4AEE565AC545BD0
            Malicious:false
            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:data
            Category:dropped
            Size (bytes):512
            Entropy (8bit):0.0
            Encrypted:false
            SSDEEP:3::
            MD5:BF619EAC0CDF3F68D496EA9344137E8B
            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
            Malicious:false
            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:Composite Document File V2 Document, Cannot read section info
            Category:dropped
            Size (bytes):20480
            Entropy (8bit):1.4715324737876316
            Encrypted:false
            SSDEEP:48:308PhAuRc06WXJUnT5GDzWdeS5CrideSI7:bhA1XnTYDzDNP
            MD5:2218751AF34F317103593A6930AB1D1F
            SHA1:C372917BD474D1AFCAADCD45D6D88BB7343BDC87
            SHA-256:C62C88DB05249DD057E842B7B4DE3755FA75815C9DDB540381FCF0B68F32E4A1
            SHA-512:440E876CA25BF49219D08B97F332D2F0EF3279FE349AB485C7D28728C6EFB523FC3C8B5B5CE057C3D08A56018720D4910558768CCCF48B59E501C561CA159A38
            Malicious:false
            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\System32\msiexec.exe
            File Type:data
            Category:dropped
            Size (bytes):32768
            Entropy (8bit):0.07839551447286137
            Encrypted:false
            SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOPd1+yzohJDLkwKliVky6l51:2F0i8n0itFzDHFf+W8JDIDr
            MD5:628237D019F173F53CA34824E2348F64
            SHA1:4BA3285F5B0D20108E3EF2D7359372539265D79D
            SHA-256:9A99706FB4D62DCF3AB67D68A5005AA36D8964A48890AD2D7699A05EB727C008
            SHA-512:30BFC0453C4F43761D0220BBAA52CA89C3A4CE81F24FA3346ADCE73551E2524AB5672680E3E10B15FA57C5379F856C5FF03DABBA3344DFFD3C87DC03B6106148
            Malicious:false
            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: QT, Keywords: Installer, Comments: b, Template: Intel;1033, Revision Number: {45289348-06A5-47E0-8CDA-0E49E37406BA}, Create Time/Date: Sun Jan 12 13:52:30 2025, Last Saved Time/Date: Sun Jan 12 13:52:30 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
            Entropy (8bit):7.988993183306434
            TrID:
            • Microsoft Windows Installer (60509/1) 88.31%
            • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
            File name:T1#U5b89#U88c5#U53051.0.2.msi
            File size:7'565'312 bytes
            MD5:0fc3a13ae841b1cd934e23ee86c8b65f
            SHA1:f6edb5c2ba5c4789e6e12cf7ebe963adc93701fa
            SHA256:4e640b841eca3dfdc3d0ac141aeb3fe100d504f65d0c0a9614af3d5abfc4bba4
            SHA512:c47d268359d054128870e06e5b95e91351097d19bf23aa9933b1955f6938544a762e2c2a4617b0ddcd7e3940ed8c45c8e81671b00fcc5d1048eb6b284b81ce59
            SSDEEP:196608:ApG7dn5ducEHT5sUJGhCTXilXArtZyeC++iI:pdLFEHT5sU4hCLi+rtZyb
            TLSH:5E7633597A9A322CE40683390E464B4B92373CD8A370C93B1BF577119FBBB9250BE751
            File Content Preview:........................>......................................................................................................................................................................................................................................
            Icon Hash:2d2e3797b32b2b99
            TimestampSource PortDest PortSource IPDest IP
            Jan 13, 2025 02:07:21.137265921 CET6197953192.168.2.81.1.1.1
            Jan 13, 2025 02:07:21.142203093 CET53619791.1.1.1192.168.2.8
            Jan 13, 2025 02:07:21.142283916 CET6197953192.168.2.81.1.1.1
            Jan 13, 2025 02:07:21.147142887 CET53619791.1.1.1192.168.2.8
            Jan 13, 2025 02:07:21.588486910 CET6197953192.168.2.81.1.1.1
            Jan 13, 2025 02:07:21.594564915 CET53619791.1.1.1192.168.2.8
            Jan 13, 2025 02:07:21.594691992 CET6197953192.168.2.81.1.1.1
            Jan 13, 2025 02:07:23.668245077 CET6036353192.168.2.81.1.1.1
            Jan 13, 2025 02:07:23.673146009 CET53603631.1.1.1192.168.2.8
            Jan 13, 2025 02:07:23.673243999 CET6036353192.168.2.81.1.1.1
            Jan 13, 2025 02:07:23.678108931 CET53603631.1.1.1192.168.2.8
            Jan 13, 2025 02:07:24.167965889 CET6036353192.168.2.81.1.1.1
            Jan 13, 2025 02:07:24.172975063 CET53603631.1.1.1192.168.2.8
            Jan 13, 2025 02:07:24.173093081 CET6036353192.168.2.81.1.1.1
            TimestampSource PortDest PortSource IPDest IP
            Jan 13, 2025 02:07:21.136595964 CET53576321.1.1.1192.168.2.8
            Jan 13, 2025 02:07:23.667608023 CET53630241.1.1.1192.168.2.8
            Jan 13, 2025 02:07:25.800461054 CET6042353192.168.2.81.1.1.1
            Jan 13, 2025 02:07:25.809731007 CET53604231.1.1.1192.168.2.8
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Jan 13, 2025 02:07:25.800461054 CET192.168.2.81.1.1.10x5a1bStandard query (0)197.87.175.4.in-addr.arpaPTR (Pointer record)IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Jan 13, 2025 02:07:25.809731007 CET1.1.1.1192.168.2.80x5a1bName error (3)197.87.175.4.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false

            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:20:07:01
            Start date:12/01/2025
            Path:C:\Windows\System32\msiexec.exe
            Wow64 process (32bit):false
            Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\T1#U5b89#U88c5#U53051.0.2.msi"
            Imagebase:0x7ff606130000
            File size:69'632 bytes
            MD5 hash:E5DA170027542E25EDE42FC54C929077
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:high
            Has exited:true

            Target ID:2
            Start time:20:07:01
            Start date:12/01/2025
            Path:C:\Windows\System32\msiexec.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\system32\msiexec.exe /V
            Imagebase:0x7ff606130000
            File size:69'632 bytes
            MD5 hash:E5DA170027542E25EDE42FC54C929077
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:high
            Has exited:false

            Target ID:3
            Start time:20:07:03
            Start date:12/01/2025
            Path:C:\Windows\System32\msiexec.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\System32\MsiExec.exe -Embedding 20C285CDD176053AD7EF996F665CEDCF E Global\MSI0000
            Imagebase:0x7ff606130000
            File size:69'632 bytes
            MD5 hash:E5DA170027542E25EDE42FC54C929077
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:high
            Has exited:true

            No disassembly