Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
T1#U5b89#U88c5#U53051.0.3.msi

Overview

General Information

Sample name:T1#U5b89#U88c5#U53051.0.3.msi
renamed because original name is a hash value
Original sample name:T11.0.3.msi
Analysis ID:1591571
MD5:ac03ad9e7379d6d2466b1e6684e8c220
SHA1:0b3cd8edb9e76121f2563cc04c595d194700c29b
SHA256:867fb8ef3c4d6ab3e9c1ea5d8df4a304cdb5192f872e89d1b70497876995bbd0
Tags:msiSilverFoxValleyRATwinosuser-kafan_shengui
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Hides threads from debuggers
Query firmware table information (likely to detect VMs)
Checks for available system drives (often done to infect USB drives)
Checks if the current process is being debugged
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Drops files with a non-matching file extension (content does not match file extension)
Found dropped PE file which has not been started or loaded
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)

Classification

  • System is w10x64
  • msiexec.exe (PID: 7448 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\T1#U5b89#U88c5#U53051.0.3.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 7520 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 7628 cmdline: C:\Windows\System32\MsiExec.exe -Embedding F114874285C9A4E2BC0592AED0207E6F E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Program Files (x86)\Windows NT\cob.cfVirustotal: Detection: 9%Perma Link
Source: C:\Windows\Installer\MSIAAC0.tmpVirustotal: Detection: 9%Perma Link
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
Source: global trafficTCP traffic: 192.168.2.9:60584 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6e9ce5.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{FA6B48AB-60C5-4AA0-86C2-34CF0AD41C44}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIA418.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6e9ce7.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6e9ce7.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIAAC0.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\6e9ce7.msiJump to behavior
Source: classification engineClassification label: mal56.evad.winMSI@4/23@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\build.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DFB9EDEEFBF1D0F990.TMPJump to behavior
Source: T1#U5b89#U88c5#U53051.0.3.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\T1#U5b89#U88c5#U53051.0.3.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding F114874285C9A4E2BC0592AED0207E6F E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding F114874285C9A4E2BC0592AED0207E6F E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: T1#U5b89#U88c5#U53051.0.3.msiStatic file information: File size 31473664 > 1048576
Source: MSIAAC0.tmp.2.drStatic PE information: section name: .00cfg
Source: MSIAAC0.tmp.2.drStatic PE information: section name: .gxfg
Source: MSIAAC0.tmp.2.drStatic PE information: section name: .retplne
Source: MSIAAC0.tmp.2.drStatic PE information: section name: _RDATA
Source: cob.cf.3.drStatic PE information: section name: .00cfg
Source: cob.cf.3.drStatic PE information: section name: .gxfg
Source: cob.cf.3.drStatic PE information: section name: .retplne
Source: cob.cf.3.drStatic PE information: section name: _RDATA
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\cob.cfJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIAAC0.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIAAC0.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\cob.cfJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Windows\System32\msiexec.exeSystem information queried: FirmwareTableInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\Windows NT\cob.cfJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIAAC0.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeLast function: Thread delayed
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior

Anti Debugging

barindex
Source: C:\Windows\System32\msiexec.exeThread information set: HideFromDebuggerJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
31
Masquerading
OS Credential Dumping31
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
21
Virtualization/Sandbox Evasion
LSASS Memory21
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
File Deletion
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1591571 Sample: T1#U5b89#U88c5#U53051.0.3.msi Startdate: 15/01/2025 Architecture: WINDOWS Score: 56 19 Multi AV Scanner detection for dropped file 2->19 6 msiexec.exe 75 30 2->6         started        9 msiexec.exe 5 2->9         started        process3 file4 15 C:\Windows\Installer\MSIAAC0.tmp, PE32+ 6->15 dropped 11 msiexec.exe 1 6->11         started        process5 file6 17 C:\Program Files (x86)\Windows NT\cob.cf, PE32+ 11->17 dropped 21 Query firmware table information (likely to detect VMs) 11->21 23 Hides threads from debuggers 11->23 signatures7

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
T1#U5b89#U88c5#U53051.0.3.msi5%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Program Files (x86)\Windows NT\cob.cf10%VirustotalBrowse
C:\Windows\Installer\MSIAAC0.tmp10%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0017.t-0009.t-msedge.net
13.107.246.45
truefalse
    high
    No contacted IP infos
    Joe Sandbox version:42.0.0 Malachite
    Analysis ID:1591571
    Start date and time:2025-01-15 05:05:13 +01:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 4m 56s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:9
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Sample name:T1#U5b89#U88c5#U53051.0.3.msi
    renamed because original name is a hash value
    Original Sample Name:T11.0.3.msi
    Detection:MAL
    Classification:mal56.evad.winMSI@4/23@0/0
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    Cookbook Comments:
    • Found application associated with file extension: .msi
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
    • Excluded IPs from analysis (whitelisted): 13.107.246.45, 4.245.163.56
    • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, azureedge-t-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
    • Not all processes where analyzed, report is missing behavior information
    No simulations
    No context
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    s-part-0017.t-0009.t-msedge.nethttps://padlet.com/prowebsolutions488/new-message-jba6y6w7rg9tzzmnGet hashmaliciousHTMLPhisherBrowse
    • 13.107.246.45
    rRFQ_BIDLET-PO772917811_PROPOSL_BG_AD____PDF.exeGet hashmaliciousFormBookBrowse
    • 13.107.246.45
    xjljKPlxqO.dllGet hashmaliciousWannacryBrowse
    • 13.107.246.45
    GUtEaDsc9X.dllGet hashmaliciousWannacryBrowse
    • 13.107.246.45
    9kNjKSEUym.dllGet hashmaliciousWannacryBrowse
    • 13.107.246.45
    https://telegrams-tw.org/Get hashmaliciousUnknownBrowse
    • 13.107.246.45
    https://6y.tickarmoz.ru/aY57/Get hashmaliciousUnknownBrowse
    • 13.107.246.45
    Eastern Contractors Corporation Contract and submittal document.emlGet hashmaliciousUnknownBrowse
    • 13.107.246.45
    download.exeGet hashmaliciousBabuk, MimikatzBrowse
    • 13.107.246.45
    https://emp.eduyield.com/el?aid=962445be-3c17-11ec-9620-0e45aa61dde5&cid=497&dest=https://google.com/amp/avrancecorp.com/wp-web/Griffinwink/64616b6f74616c796e6e406772696666696e77696e6b2e636f6d/$ZGFrb3&pid=564628&rid=68730789Get hashmaliciousUnknownBrowse
    • 13.107.246.45
    No context
    No context
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    C:\Program Files (x86)\Windows NT\cob.cfT1#U5b89#U88c5#U53051.0.1.msiGet hashmaliciousUnknownBrowse
      setup64v.8.9.6.msiGet hashmaliciousUnknownBrowse
        setup64v.8.0.1.msiGet hashmaliciousUnknownBrowse
          setup64v.3.6.7.msiGet hashmaliciousUnknownBrowse
            setup64v.5.9.3.msiGet hashmaliciousUnknownBrowse
              C:\Windows\Installer\MSIAAC0.tmpT1#U5b89#U88c5#U53051.0.1.msiGet hashmaliciousUnknownBrowse
                setup64v.8.9.6.msiGet hashmaliciousUnknownBrowse
                  setup64v.8.0.1.msiGet hashmaliciousUnknownBrowse
                    setup64v.3.6.7.msiGet hashmaliciousUnknownBrowse
                      setup64v.5.9.3.msiGet hashmaliciousUnknownBrowse
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):203057
                        Entropy (8bit):6.323586654951736
                        Encrypted:false
                        SSDEEP:6144:riSmy6iC1DgJTGUazNVhv8J6KqTqLdjvET+/:ris3uTv8J67qLdjWO
                        MD5:ADCCE30CDC87D0D5C923A4B0B3EC075F
                        SHA1:EABEC68D8155E078D763E3B28C068D9AD7428887
                        SHA-256:1F37593F8C16374773A4C6AEE4169F6644C377E5B72D5F13F0270117AE37FE33
                        SHA-512:9E57DB6EECA8740888E881EACD97CC0A1C751CDEB5C9EB46C61DE90664DE51D2FB95E425F9295259365593F33036C2035FEE9421C39D64B4FF22E93E321D2316
                        Malicious:false
                        Reputation:low
                        Preview:...@IXOS.@.....@..Z.@.....@.....@.....@.....@.....@......&.{FA6B48AB-60C5-4AA0-86C2-34CF0AD41C44}..Setup..T1#U5b89#U88c5#U53051.0.3.msi.@.....@.....@.....@........&.{474B1269-1C83-451E-8BEE-B6A6F63E0170}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-123D-4311-82DD-4ABAFFD734C4}&.{FA6B48AB-60C5-4AA0-86C2-34CF0AD41C44}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....+.C:\Program Files (x86)\Windows NT\build.dat....*.C:\Program Files (x86)\Windows NT\file.dat....CustcomActionK...CustcomAction.@A.........MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....z.g.........." ................@...............................................2.....`............................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):29011968
                        Entropy (8bit):7.999990425123506
                        Encrypted:true
                        SSDEEP:786432:d4ab5H03UCAPIkPV1jZeYVF/BTDIHubSJ0f2CeG:d466UCAAgbTTo70+C9
                        MD5:79C9B7174A528856E6DADE31CFF6E343
                        SHA1:E2C80616A5C3C9BBE9992837598AD0B3546C48B4
                        SHA-256:48870746C208A07BC7B825FEE643703785D761B12BAB1F8FFB38E1190068C8FD
                        SHA-512:4413FA79BDBF3562B242234F1B011F137129EDBD82FEC4CFA49CD5DA0FCC5E4072AFC7F39354141C88D1F3F4984EAE9ED212656887C02DB2299F63F932C49BDA
                        Malicious:false
                        Reputation:low
                        Preview:.....F.&\8......3e......@.Z+V...V.p}.7...:.?Z..-._t;.;...J.....d+.T..N...../.9..L..'..s..Q8T_`.... o.G.(...l...i.W..R...|F.........&..x......gv...c.vW.U..a..P...X)....^`/..H ...!.N.QWj..s. .l%Y.6..D`......F...6...1..N).b..xW....Y2...`...be...[.=t...G....pV....|T#Dn...93..8.....4..s...lTJ`....)1V.p}.7...:.?Z..-. ..R..._4.\..XcB.h..l.&....(^x....4#..2.M.0.V.p}.7...:.?Z..-.YW=eb..".b....,......}'.*.,..W....v+.....P..d.<@w....l....vg...Ehz.;.Je.U......>..].P?d.q.I.!aF.(oC..^Y..c.Y..k.Dw.Xj.......@......z R.....Ehz.;.Je.U..<%......a.....\;".|..=.!B.a-p.$.zA.E).^...&..Hdz%.J././>.3|........0...V?.km:..|.. ....o`...|5.....|.P..Jr...z.F.]..S.....).|...i,...O.....Ehz.;.Je.U...B.(.......... }.~^..W.-,...;.(.._Q.s..@r.....k?.......Ehz.;.Je.U...H./..J?..'.....Ev..q..5.g..u.Hi.....E..X.! V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7..
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                        Category:dropped
                        Size (bytes):195584
                        Entropy (8bit):6.305482571651475
                        Encrypted:false
                        SSDEEP:3072:aTmfSmy6iC1DEnaVkTRArIo3zNVhv8JibKZEi5/6WXXLdJJDEqGEYkEgSKP6/oG:aiSmy6iC1DgJTGUazNVhv8J6KqTqLdjP
                        MD5:B851DBB4471BD83C81EBF3D727A29165
                        SHA1:F3F0599D7D54C6D53DEA55696B6B80A25E8471FB
                        SHA-256:577D8C6640439E1B05A47E377305CCB68DBFE253E56F10430FBDF4BB59537B3A
                        SHA-512:15FD4DBDB3922C7355C42DFFFBB302B0E6B3A0B3B85BE1824940CC14316A4AE3107AE836B02EF19D4795F21DA56577D3555AC8C91BFD57F9FF871C33FA51A150
                        Malicious:false
                        Antivirus:
                        • Antivirus: Virustotal, Detection: 10%, Browse
                        Joe Sandbox View:
                        • Filename: T1#U5b89#U88c5#U53051.0.1.msi, Detection: malicious, Browse
                        • Filename: setup64v.8.9.6.msi, Detection: malicious, Browse
                        • Filename: setup64v.8.0.1.msi, Detection: malicious, Browse
                        • Filename: setup64v.3.6.7.msi, Detection: malicious, Browse
                        • Filename: setup64v.5.9.3.msi, Detection: malicious, Browse
                        Reputation:low
                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....z.g.........." ................@...............................................2.....`.........................................`...p......(....p..........L............`......................................p...@...........`...h............................text...?........................... ..`.rdata.............................@..@.data....,..........................@....pdata..L...........................@..@.00cfg..8...........................@..@.gxfg... .... ......................@..@.retplne.....@.........................._RDATA.......P......................@..@.reloc.......`......................@..B.rsrc........p......................@..@........................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):2268721
                        Entropy (8bit):7.999920849140999
                        Encrypted:true
                        SSDEEP:49152:N/iZfi+S6SplvholMHpFJHQF+w0fjZRK3O9hc:N/iZqPXhoaH3Juh3OY
                        MD5:178F743369547DA657409103735B0338
                        SHA1:0A95970D90CB9725A35AF850ED12FFBF83D4B137
                        SHA-256:AF885BF331BEF8DA110808D6BD600CCE05838E73CE9CF56B0B8D661AC1AFE2BD
                        SHA-512:070F4675CD3326EE829337B51F62BFAD19D85439F8A93120334335CEB0A0333E3BBB66A336A93499C1F1D3F381639655946228BFEB76D5162DF51642EA22EEA9
                        Malicious:false
                        Reputation:low
                        Preview:.@S.......,a..............3.R.<...-.'.N..g(...X=.F.........S.N...l....e.%..m_`...Q..{.4...t.BW\L.[P.|z.Jj.......e.{......z.$...M..n....2...Lg.>..'.K.$ScBef..:...(.i..5.rwB..4_.GA]U.....a.s"d~.U.N...I..ln..6...!.Z... ..!../<.....8&.....J...`...?....V...s.@.t....hP.WEO......E.Z..tu!..Xn8.V. .U85D...=.../.T.x..E..r.....1|...C.]k).-..v...cF"s.C..%...*<7..=........L..KI).J.....\I.......z@`...1u.......l,.....P.'I...~ .I..yX.6..2`.S.sGXN.3.W.'..l.@........1..3R...`...K.T.`..VA.....@-...opT.....G4h..,369-L....o.n......+,.NO.6.l.u.c...~..R.3./.._IJ.~~y8U)Z..h...c.8...k(.&.1..x`m....J .........Lp.z.....R...0r.6....x.of.......#7.H&#MDf....~......|..D._dx |.....!....@. .N...E.....l.@.0[w.......@.6...z.~.<.:....._.G<B.~..{..'1L......E.$RW...Z.B.......@.pA.`_./..y.%.....p{_...7..k...v.D....0R.PN......<-_Wb..O.H.o..PF.N:.eK]{...Uv.~) I`w)..Z..V. -\\r...Z1@<.1N.C...W!..=r...5..N...R.#..i~CyN.ik >DG..M{....?~Vd[FML..N...Xh?.2w.....U.J.....f...q.).
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: QT, Keywords: Installer, Comments: b, Template: Intel;1033, Revision Number: {474B1269-1C83-451E-8BEE-B6A6F63E0170}, Create Time/Date: Tue Jan 14 15:06:08 2025, Last Saved Time/Date: Tue Jan 14 15:06:08 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                        Category:dropped
                        Size (bytes):31473664
                        Entropy (8bit):7.999033766718946
                        Encrypted:true
                        SSDEEP:786432:BsSOzh/I+sDl+U+6/aQhgN4YHQ50WAHc/oW24b:BJc/I+WYAtYescgW
                        MD5:AC03AD9E7379D6D2466B1E6684E8C220
                        SHA1:0B3CD8EDB9E76121F2563CC04C595D194700C29B
                        SHA-256:867FB8EF3C4D6AB3E9C1EA5D8DF4A304CDB5192F872E89D1B70497876995BBD0
                        SHA-512:BF73B8435CC97A1C6F20B4C7872AE66FF59E640E18E280778935B166D6592944E6F5C7D2B4B46C70A6297C6604092399F0151F95354975C617F4F567ED7115FB
                        Malicious:false
                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: QT, Keywords: Installer, Comments: b, Template: Intel;1033, Revision Number: {474B1269-1C83-451E-8BEE-B6A6F63E0170}, Create Time/Date: Tue Jan 14 15:06:08 2025, Last Saved Time/Date: Tue Jan 14 15:06:08 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                        Category:dropped
                        Size (bytes):31473664
                        Entropy (8bit):7.999033766718946
                        Encrypted:true
                        SSDEEP:786432:BsSOzh/I+sDl+U+6/aQhgN4YHQ50WAHc/oW24b:BJc/I+WYAtYescgW
                        MD5:AC03AD9E7379D6D2466B1E6684E8C220
                        SHA1:0B3CD8EDB9E76121F2563CC04C595D194700C29B
                        SHA-256:867FB8EF3C4D6AB3E9C1EA5D8DF4A304CDB5192F872E89D1B70497876995BBD0
                        SHA-512:BF73B8435CC97A1C6F20B4C7872AE66FF59E640E18E280778935B166D6592944E6F5C7D2B4B46C70A6297C6604092399F0151F95354975C617F4F567ED7115FB
                        Malicious:false
                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):197414
                        Entropy (8bit):6.312626628842896
                        Encrypted:false
                        SSDEEP:6144:OiSmy6iC1DgJTGUazNVhv8J6KqTqLdjvET+F:Ois3uTv8J67qLdjWw
                        MD5:9E75ED040E1FA23D560493CEF22C23AA
                        SHA1:22578BE0FB95DC8D3C2E15EFE590DA305BB41BD2
                        SHA-256:769E61CBCD0E86D9BCA5B62FFC5F9DBE3FB5AB15FAE521BE1214E624BB67DEB2
                        SHA-512:2445F45E67AE7BC33A238DD8C3B0756131C2F00C8468E19EA3FA3CAE479A9B3443CB45B1040F60697E2EEC8105E4A7F4C644F5ADED963FEB1FDFE737D64E60C8
                        Malicious:false
                        Preview:...@IXOS.@.....@..Z.@.....@.....@.....@.....@.....@......&.{FA6B48AB-60C5-4AA0-86C2-34CF0AD41C44}..Setup..T1#U5b89#U88c5#U53051.0.3.msi.@.....@.....@.....@........&.{474B1269-1C83-451E-8BEE-B6A6F63E0170}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-123D-4311-82DD-4ABAFFD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@1N...@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\6e9ce5.msi.........@........build.dat..lbd..build.dat.@.....@.....@.......@.............@.........@.....@.....@y...@JR.V.@...1.@...C....file.dat..lcd..file.dat.@.....@1."..@.......@.............@......
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                        Category:modified
                        Size (bytes):195584
                        Entropy (8bit):6.305482571651475
                        Encrypted:false
                        SSDEEP:3072:aTmfSmy6iC1DEnaVkTRArIo3zNVhv8JibKZEi5/6WXXLdJJDEqGEYkEgSKP6/oG:aiSmy6iC1DgJTGUazNVhv8J6KqTqLdjP
                        MD5:B851DBB4471BD83C81EBF3D727A29165
                        SHA1:F3F0599D7D54C6D53DEA55696B6B80A25E8471FB
                        SHA-256:577D8C6640439E1B05A47E377305CCB68DBFE253E56F10430FBDF4BB59537B3A
                        SHA-512:15FD4DBDB3922C7355C42DFFFBB302B0E6B3A0B3B85BE1824940CC14316A4AE3107AE836B02EF19D4795F21DA56577D3555AC8C91BFD57F9FF871C33FA51A150
                        Malicious:false
                        Antivirus:
                        • Antivirus: Virustotal, Detection: 10%, Browse
                        Joe Sandbox View:
                        • Filename: T1#U5b89#U88c5#U53051.0.1.msi, Detection: malicious, Browse
                        • Filename: setup64v.8.9.6.msi, Detection: malicious, Browse
                        • Filename: setup64v.8.0.1.msi, Detection: malicious, Browse
                        • Filename: setup64v.3.6.7.msi, Detection: malicious, Browse
                        • Filename: setup64v.5.9.3.msi, Detection: malicious, Browse
                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....z.g.........." ................@...............................................2.....`.........................................`...p......(....p..........L............`......................................p...@...........`...h............................text...?........................... ..`.rdata.............................@..@.data....,..........................@....pdata..L...........................@..@.00cfg..8...........................@..@.gxfg... .... ......................@..@.retplne.....@.........................._RDATA.......P......................@..@.reloc.......`......................@..B.rsrc........p......................@..@........................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:Composite Document File V2 Document, Cannot read section info
                        Category:dropped
                        Size (bytes):20480
                        Entropy (8bit):1.1735748672336297
                        Encrypted:false
                        SSDEEP:12:JSbX72FjTAGiLIlHVRpIh/7777777777777777777777777vDHFucdBG7OBrl0i5:JdQI5wZdB1EF
                        MD5:53ACC5E8E6A15B67E83E825D0E52D31D
                        SHA1:451C244F393544317EA2364CD3730711686A2E38
                        SHA-256:46B6F5405053E79E0D1385123CC91B6DCC13FBF55C1ED71058395776FFE26388
                        SHA-512:F90DCCF633097AEC7EE3AF99D67B8CFC474B0DF166F3C8ADE6518DBFBEC6ACF2A00F7C27E129613C62BE9C71C725864FCE874B6DF4E19997776A2A4B75F76A60
                        Malicious:false
                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:Composite Document File V2 Document, Cannot read section info
                        Category:dropped
                        Size (bytes):20480
                        Entropy (8bit):1.4675464020879376
                        Encrypted:false
                        SSDEEP:48:W8PhkuRc06WXJYFT5aL3iZBdeS5ghrCdeSIJ7:phk17FT+3i4dlx
                        MD5:462AE6522E4791247E05CCEAE7A931FB
                        SHA1:8AD876B11190D240071F5DFFF037F4601DCADBB9
                        SHA-256:DBFB1431931C3A34C8E031FC71E62AFEE8820BBDC8EEFC8715BACD988BE72A9C
                        SHA-512:BA9E4A8A8223E0E04873A4FDA2183FA3AE2DEF53A366270CA6F41990212AA61838CC581D54A1F5FFAE1ACB4B25580AB395D306B81177CAED036EFB9AA2FEA452
                        Malicious:false
                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):360001
                        Entropy (8bit):5.3629524083788604
                        Encrypted:false
                        SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgau3:zTtbmkExhMJCIpEC
                        MD5:B8DF7A10A3954EA2CE54E6242659A1A7
                        SHA1:2B08D6855B9E6754CF604893F3C3A68DA864D187
                        SHA-256:1A409C7736CDA7CD9565B23BEF87DF7F48ABD2711B4CCE2DA19B6009A1273B3C
                        SHA-512:0A9DB14BD2A86A16EBC4218E206E49AE8F32C86BC7C345838BB0818B05197E8EA0F7140399239030DFEB901FDF69EE0D068B11350831734C24B06730952EDC30
                        Malicious:false
                        Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:Composite Document File V2 Document, Cannot read section info
                        Category:dropped
                        Size (bytes):20480
                        Entropy (8bit):1.4675464020879376
                        Encrypted:false
                        SSDEEP:48:W8PhkuRc06WXJYFT5aL3iZBdeS5ghrCdeSIJ7:phk17FT+3i4dlx
                        MD5:462AE6522E4791247E05CCEAE7A931FB
                        SHA1:8AD876B11190D240071F5DFFF037F4601DCADBB9
                        SHA-256:DBFB1431931C3A34C8E031FC71E62AFEE8820BBDC8EEFC8715BACD988BE72A9C
                        SHA-512:BA9E4A8A8223E0E04873A4FDA2183FA3AE2DEF53A366270CA6F41990212AA61838CC581D54A1F5FFAE1ACB4B25580AB395D306B81177CAED036EFB9AA2FEA452
                        Malicious:false
                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):512
                        Entropy (8bit):0.0
                        Encrypted:false
                        SSDEEP:3::
                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                        Malicious:false
                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):32768
                        Entropy (8bit):0.07839728011040319
                        Encrypted:false
                        SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOuRdoKwSA/TGwKOltiVky6l51:2F0i8n0itFzDHFucdBG7OBr
                        MD5:7E4494E155E9D066F429CCE78578A4EF
                        SHA1:E1E2C06675FD76C32152429E9BF8E20649600000
                        SHA-256:58A101A8CD133B143B3D9DB6FB2DA340DA727E36261960ED3C90C5177582DC4B
                        SHA-512:A10F215249237ADCE136EB4731B115C7FA60812B53DBBF69C74D966D938F3391A6369A68F2E14625BD8F788EFECE79021E8AE504F07AFF9607F0B3D0ABDB1DED
                        Malicious:false
                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:Composite Document File V2 Document, Cannot read section info
                        Category:dropped
                        Size (bytes):32768
                        Entropy (8bit):1.1826758470190875
                        Encrypted:false
                        SSDEEP:48:onMufPveFXJdT5ML3iZBdeS5ghrCdeSIJ7:WMV1TM3i4dlx
                        MD5:05E76C75CBB15EDEC3CCED463E9EF317
                        SHA1:E84D140E724E2BD4EB6D474D0BA3BA1B7A3744B7
                        SHA-256:69F83A1E596EEEA40C7DB79436661F5AC2E20E74F7A57CC25FC3A488D192C326
                        SHA-512:880185ECCA46DEF8245C3A9F7B6F06139179EF819AA23EB9985605A23563D37C42636AD329302EE777DCC7806E4FD455FDB358087DFF11343C25EAD8D21A4FFE
                        Malicious:false
                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:Composite Document File V2 Document, Cannot read section info
                        Category:dropped
                        Size (bytes):20480
                        Entropy (8bit):1.4675464020879376
                        Encrypted:false
                        SSDEEP:48:W8PhkuRc06WXJYFT5aL3iZBdeS5ghrCdeSIJ7:phk17FT+3i4dlx
                        MD5:462AE6522E4791247E05CCEAE7A931FB
                        SHA1:8AD876B11190D240071F5DFFF037F4601DCADBB9
                        SHA-256:DBFB1431931C3A34C8E031FC71E62AFEE8820BBDC8EEFC8715BACD988BE72A9C
                        SHA-512:BA9E4A8A8223E0E04873A4FDA2183FA3AE2DEF53A366270CA6F41990212AA61838CC581D54A1F5FFAE1ACB4B25580AB395D306B81177CAED036EFB9AA2FEA452
                        Malicious:false
                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):512
                        Entropy (8bit):0.0
                        Encrypted:false
                        SSDEEP:3::
                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                        Malicious:false
                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:Composite Document File V2 Document, Cannot read section info
                        Category:dropped
                        Size (bytes):32768
                        Entropy (8bit):1.1826758470190875
                        Encrypted:false
                        SSDEEP:48:onMufPveFXJdT5ML3iZBdeS5ghrCdeSIJ7:WMV1TM3i4dlx
                        MD5:05E76C75CBB15EDEC3CCED463E9EF317
                        SHA1:E84D140E724E2BD4EB6D474D0BA3BA1B7A3744B7
                        SHA-256:69F83A1E596EEEA40C7DB79436661F5AC2E20E74F7A57CC25FC3A488D192C326
                        SHA-512:880185ECCA46DEF8245C3A9F7B6F06139179EF819AA23EB9985605A23563D37C42636AD329302EE777DCC7806E4FD455FDB358087DFF11343C25EAD8D21A4FFE
                        Malicious:false
                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):512
                        Entropy (8bit):0.0
                        Encrypted:false
                        SSDEEP:3::
                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                        Malicious:false
                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):512
                        Entropy (8bit):0.0
                        Encrypted:false
                        SSDEEP:3::
                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                        Malicious:false
                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):69632
                        Entropy (8bit):0.10434811181529857
                        Encrypted:false
                        SSDEEP:24:pFM1ZLdB5GipVGdB5GipV7VqKwGQlrkgv++h3US:LM1ldeScdeS5ghrv++39
                        MD5:175E4CDD3C9C38D8AF55DD16DF5D00D9
                        SHA1:5CECE6799BA999B3DF0C836ECF5E1021BD78E575
                        SHA-256:BA25F5F9D231648D8209683BA6C23BCC023689F4537857E3A468ADFE99AFDF0E
                        SHA-512:38AB7A880027DFB55BF748B1EA0CE8CE67A18619702C6754AAA0DD089545EB5B07344857DE3F18D0E4EBC595B8B6A18BCE151AD3FE64473E059BA7EEA97DE32E
                        Malicious:false
                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:Composite Document File V2 Document, Cannot read section info
                        Category:dropped
                        Size (bytes):32768
                        Entropy (8bit):1.1826758470190875
                        Encrypted:false
                        SSDEEP:48:onMufPveFXJdT5ML3iZBdeS5ghrCdeSIJ7:WMV1TM3i4dlx
                        MD5:05E76C75CBB15EDEC3CCED463E9EF317
                        SHA1:E84D140E724E2BD4EB6D474D0BA3BA1B7A3744B7
                        SHA-256:69F83A1E596EEEA40C7DB79436661F5AC2E20E74F7A57CC25FC3A488D192C326
                        SHA-512:880185ECCA46DEF8245C3A9F7B6F06139179EF819AA23EB9985605A23563D37C42636AD329302EE777DCC7806E4FD455FDB358087DFF11343C25EAD8D21A4FFE
                        Malicious:false
                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\msiexec.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):512
                        Entropy (8bit):0.0
                        Encrypted:false
                        SSDEEP:3::
                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                        Malicious:false
                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: QT, Keywords: Installer, Comments: b, Template: Intel;1033, Revision Number: {474B1269-1C83-451E-8BEE-B6A6F63E0170}, Create Time/Date: Tue Jan 14 15:06:08 2025, Last Saved Time/Date: Tue Jan 14 15:06:08 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                        Entropy (8bit):7.999033766718946
                        TrID:
                        • Microsoft Windows Installer (60509/1) 88.31%
                        • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
                        File name:T1#U5b89#U88c5#U53051.0.3.msi
                        File size:31'473'664 bytes
                        MD5:ac03ad9e7379d6d2466b1e6684e8c220
                        SHA1:0b3cd8edb9e76121f2563cc04c595d194700c29b
                        SHA256:867fb8ef3c4d6ab3e9c1ea5d8df4a304cdb5192f872e89d1b70497876995bbd0
                        SHA512:bf73b8435cc97a1c6f20b4c7872ae66ff59e640e18e280778935b166d6592944e6f5c7d2b4b46c70a6297c6604092399f0151f95354975c617f4f567ed7115fb
                        SSDEEP:786432:BsSOzh/I+sDl+U+6/aQhgN4YHQ50WAHc/oW24b:BJc/I+WYAtYescgW
                        TLSH:6567331A60536BB4D525823084CB3849769B7D08ED73AC6BA634BE4A5F33B72353F706
                        File Content Preview:........................>......................................................................................................................................................................................................................................
                        Icon Hash:2d2e3797b32b2b99
                        TimestampSource PortDest PortSource IPDest IP
                        Jan 15, 2025 05:06:23.567145109 CET6058453192.168.2.91.1.1.1
                        Jan 15, 2025 05:06:23.573856115 CET53605841.1.1.1192.168.2.9
                        Jan 15, 2025 05:06:23.576131105 CET6058453192.168.2.91.1.1.1
                        Jan 15, 2025 05:06:23.581017017 CET53605841.1.1.1192.168.2.9
                        Jan 15, 2025 05:06:24.024553061 CET6058453192.168.2.91.1.1.1
                        Jan 15, 2025 05:06:24.029568911 CET53605841.1.1.1192.168.2.9
                        Jan 15, 2025 05:06:24.029617071 CET6058453192.168.2.91.1.1.1
                        TimestampSource PortDest PortSource IPDest IP
                        Jan 15, 2025 05:06:23.563785076 CET53500071.1.1.1192.168.2.9
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Jan 15, 2025 05:06:00.892642021 CET1.1.1.1192.168.2.90x9e78No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                        Jan 15, 2025 05:06:00.892642021 CET1.1.1.1192.168.2.90x9e78No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false

                        Click to jump to process

                        Click to jump to process

                        Click to jump to process

                        Target ID:0
                        Start time:23:06:03
                        Start date:14/01/2025
                        Path:C:\Windows\System32\msiexec.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\T1#U5b89#U88c5#U53051.0.3.msi"
                        Imagebase:0x7ff796630000
                        File size:69'632 bytes
                        MD5 hash:E5DA170027542E25EDE42FC54C929077
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:high
                        Has exited:true

                        Target ID:2
                        Start time:23:06:03
                        Start date:14/01/2025
                        Path:C:\Windows\System32\msiexec.exe
                        Wow64 process (32bit):false
                        Commandline:C:\Windows\system32\msiexec.exe /V
                        Imagebase:0x7ff796630000
                        File size:69'632 bytes
                        MD5 hash:E5DA170027542E25EDE42FC54C929077
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:high
                        Has exited:false

                        Target ID:3
                        Start time:23:06:07
                        Start date:14/01/2025
                        Path:C:\Windows\System32\msiexec.exe
                        Wow64 process (32bit):false
                        Commandline:C:\Windows\System32\MsiExec.exe -Embedding F114874285C9A4E2BC0592AED0207E6F E Global\MSI0000
                        Imagebase:0x7ff796630000
                        File size:69'632 bytes
                        MD5 hash:E5DA170027542E25EDE42FC54C929077
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:high
                        Has exited:true

                        No disassembly