Windows
Analysis Report
nwe-agent-package.exe
Overview
General Information
Detection
Score: | 68 |
Range: | 0 - 100 |
Confidence: | 100% |
Signatures
Classification
- System is w11x64_office
nwe-agent-package.exe (PID: 5736 cmdline:
"C:\Users\ user\Deskt op\nwe-age nt-package .exe" MD5: D779793B7E9FF50ED69C9667C5A7E353) msiexec.exe (PID: 5608 cmdline:
msiexec.ex e /i "C:\U sers\user\ AppData\Lo cal\Temp\N WE000064.m si" /l*v " C:\Users\u ser\AppDat a\Local\Te mp\EMSINWE Agent.log" /qn /nore start REBO OT=ReallyS uppress MD5: FE653E9A818C22D7E744320F65A91C09)
msiexec.exe (PID: 3920 cmdline:
C:\Windows \system32\ msiexec.ex e /V MD5: C0D3BDDE74C1EC82F75681D4D5ED44C8) msiexec.exe (PID: 4788 cmdline:
C:\Windows \System32\ MsiExec.ex e -Embeddi ng D1A53A8 6C19E57E24 5B620139E1 373F7 MD5: C0D3BDDE74C1EC82F75681D4D5ED44C8) msiexec.exe (PID: 4980 cmdline:
C:\Windows \syswow64\ MsiExec.ex e -Embeddi ng 1108A51 BD73D834A7 FB678C6DEF 8FEAB MD5: FE653E9A818C22D7E744320F65A91C09) msiexec.exe (PID: 6016 cmdline:
C:\Windows \System32\ MsiExec.ex e -Embeddi ng B1D6E94 B6C4B7F2DD 31CD617882 8D99A E Gl obal\MSI00 00 MD5: C0D3BDDE74C1EC82F75681D4D5ED44C8)
NWEAgent.exe (PID: 1256 cmdline:
C:\Windows \system32\ NWEAgent.e xe /runass ervice MD5: 02E51CF4B7B7ADA651F41B482C83E0A2)
svchost.exe (PID: 2084 cmdline:
C:\Windows \system32\ svchost.ex e -k Local Service -p -s NPSMSv c MD5: 8EC922C7A58A8701AB481B7BE9644536)
svchost.exe (PID: 5672 cmdline:
C:\Windows \system32\ svchost.ex e -k Devic esFlow -s DevicesFlo wUserSvc MD5: 8EC922C7A58A8701AB481B7BE9644536)
svchost.exe (PID: 1148 cmdline:
C:\Windows \system32\ svchost.ex e -k Local ServiceNet workRestri cted -p -s WFDSConMg rSvc MD5: 8EC922C7A58A8701AB481B7BE9644536)
- cleanup
Source: | Author: vburov: |
- • AV Detection
- • Exploits
- • Compliance
- • Spreading
- • Networking
- • System Summary
- • Data Obfuscation
- • Persistence and Installation Behavior
- • Boot Survival
- • Hooking and other Techniques for Hiding and Protection
- • Malware Analysis System Evasion
- • Anti Debugging
- • Language, Device and Operating System Detection
- • Lowering of HIPS / PFW / Operating System Security Settings
Click to jump to signature section
AV Detection |
---|
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Neural Call Log Analysis: |
Exploits |
---|
Source: | File opened: | Jump to behavior |
Source: | Static PE information: |
Source: | Registry value created: | Jump to behavior |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior |
Source: | File deleted: | Jump to behavior | ||
Source: | File deleted: | Jump to behavior | ||
Source: | File deleted: | Jump to behavior | ||
Source: | File deleted: | Jump to behavior | ||
Source: | File deleted: | Jump to behavior | ||
Source: | File deleted: | Jump to behavior | ||
Source: | File deleted: | Jump to behavior | ||
Source: | File deleted: | Jump to behavior | ||
Source: | File deleted: | Jump to behavior | ||
Source: | File deleted: | Jump to behavior |
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Classification label: |
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Virustotal: | ||
Source: | ReversingLabs: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Registry value created: | Jump to behavior |
Source: | Static file information: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Persistence and Installation Behavior |
---|
Source: | Executable created and started: |
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Source: | Registry key created: | Jump to behavior |
Source: | Registry key value modified: | Jump to behavior |
Source: | Key value created or modified: | Jump to behavior |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | System information queried: | Jump to behavior |
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior | ||
Source: | File opened / queried: | Jump to behavior |
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file |
Source: | File opened: | Jump to behavior |
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | System information queried: | Jump to behavior |
Source: | Process information queried: | Jump to behavior |
Source: | Process token adjusted: | Jump to behavior |
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Binary or memory string: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | 1 Replication Through Removable Media | Windows Management Instrumentation | 31 Windows Service | 1 Exploitation for Privilege Escalation | 13 Masquerading | OS Credential Dumping | 131 Security Software Discovery | Remote Services | Data from Local System | Data Obfuscation | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | 1 DLL Side-Loading | 31 Windows Service | 1 Modify Registry | LSASS Memory | 12 Virtualization/Sandbox Evasion | Remote Desktop Protocol | Data from Removable Media | Junk Data | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | 1 Process Injection | 12 Virtualization/Sandbox Evasion | Security Account Manager | 1 Process Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | Steganography | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | 1 DLL Side-Loading | 1 Process Injection | NTDS | 11 Peripheral Device Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 DLL Side-Loading | LSA Secrets | 24 System Information Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 File Deletion | Cached Domain Credentials | Wi-Fi Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
7% | Virustotal | Browse | ||
13% | ReversingLabs | |||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | ReversingLabs | |||
0% | ReversingLabs | |||
0% | ReversingLabs | |||
0% | ReversingLabs | |||
0% | ReversingLabs | |||
0% | ReversingLabs | |||
0% | ReversingLabs | |||
0% | ReversingLabs |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false | high | |||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false | high |
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|
IP |
---|
192.168.73.110 |
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1667754 |
Start date and time: | 2025-04-17 19:01:11 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 6m 51s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultwindowsinteractivecookbook.jbs |
Analysis system description: | Windows 11 23H2 with Office Professional Plus 2021, Chrome 131, Firefox 133, Adobe Reader DC 24, Java 8 Update 431, 7zip 24.09 |
Run name: | Potential for more IOCs and behavior |
Number of analysed new started processes analysed: | 22 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | nwe-agent-package.exe |
Detection: | MAL |
Classification: | mal68.expl.evad.winEXE@14/33@0/1 |
Cookbook Comments: |
|
- Exclude process from analysis
(whitelisted): dllhost.exe, Sy stemSettingsBroker.exe, SIHCli ent.exe, appidcertstorecheck.e xe, conhost.exe - Excluded IPs from analysis (wh
itelisted): 104.18.38.233, 172 .64.149.23, 20.12.23.50 - Excluded domains from analysis
(whitelisted): crt.comodoca.c om.cdn.cloudflare.net, slscr.u pdate.microsoft.com, ctldl.win dowsupdate.com, c.pki.goog, fe 3cr.delivery.mp.microsoft.com, crt.comodoca.com - Not all processes where analyz
ed, report is missing behavior information - Report size exceeded maximum c
apacity and may have missing b ehavior information. - Report size getting too big, t
oo many NtAllocateVirtualMemor y calls found. - Report size getting too big, t
oo many NtCreateFile calls fou nd. - Report size getting too big, t
oo many NtEnumerateKey calls f ound. - Report size getting too big, t
oo many NtOpenFile calls found . - Report size getting too big, t
oo many NtOpenKeyEx calls foun d. - Report size getting too big, t
oo many NtQueryAttributesFile calls found. - Report size getting too big, t
oo many NtQueryValueKey calls found.
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
C:\Windows\Installer\MSI8AB5.tmp | Get hash | malicious | AteraAgent | Browse | ||
Get hash | malicious | AteraAgent | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 3179384 |
Entropy (8bit): | 4.582395811736858 |
Encrypted: | false |
SSDEEP: | 24576:lduOrEMlfaaWBRMCtk5F9liAgHlD5hk09TCt2roL9oM56FJgu0WMBytSbXh2CjuK:+OYMlfxW9s |
MD5: | F3F41378937DC640448E5DFB13AD858A |
SHA1: | 85E955F622C9DE7A28A1E50D5159DA16741508FB |
SHA-256: | 5CF90533B0360839AA6D88AE398A584647DA0F396FB3724861BA88577EC726BB |
SHA-512: | 4C276E0F761E6841B2551468D5FD31C3FA59A33C9686D1F366158550F20B3253F8665D6584C742BD12C7B68FA817C61DBFF4F1126AC11413479287BB485C5F1E |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\System32\NWEAgent.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 50 |
Entropy (8bit): | 1.4812424590621707 |
Encrypted: | false |
SSDEEP: | 3:/lvlcie:Te |
MD5: | 05C4436823C88A05C48AB37EC2F9EDC8 |
SHA1: | 383C50BBF2E04F4B766934FE9B3C8F7BD0CFB2C7 |
SHA-256: | 1DC1F3090755AB8E3189D748143B9498843C8E4C26913639C475F19EC824B7DA |
SHA-512: | 938BD61206DD4A47897C735FE71E2379FB2EAB0D39D11224C166916675C041C1B17583F174D4DC338462420853B09BB34F96C1E1F56D77BDCC1549BD23FCC557 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\NWEAgent.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2251 |
Entropy (8bit): | 7.636906761686371 |
Encrypted: | false |
SSDEEP: | 48:s4EhrjtW3srnwUsszNitu4aRbIAi49HfZCfEK93dAplP8n4m:s4GjtW3srwzsza3aVIkdRCV6t8n4m |
MD5: | FDA086AEE51782CB4F484F555447D6E7 |
SHA1: | BE773F8C8C11385EFACC6D4DC808F745429B2AF2 |
SHA-256: | 82A4EBC105D9D64C2A7A30DE0053D88E8AD43180473748724E5754EEF4408473 |
SHA-512: | EA5D28C5B46A3EDA2448BBF73D2143F958A307BB7D1D1E226B1287128DA23228AF62F0A683CC0B8E8FECBA05159BFE552C1126EE3BE778FFC2AD411A343DE8E7 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\NWEAgent.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 94208 |
Entropy (8bit): | 7.998325982500332 |
Encrypted: | true |
SSDEEP: | 1536:lnnRbeTqZ/Kq7SECa14U6AR+8CLgIJFx0bODzex7awgjv2L41OapDDonWeBDrGo2:lDZ/eEPaR0+8CL7xzM7zM+J63onWXdbT |
MD5: | 17FB960B3904C18B84534C6B3C5CB5BF |
SHA1: | 881873351FDF5CF16B9FB5F38EEDB2A86D74691C |
SHA-256: | 69904DABC5B3B0F82FE28156446B8503044A6A50E2F885247D9D45887B7AED4D |
SHA-512: | 1CC31F95892D38F79538861955B013862728C68F8F7707B157FA74E83A7385F67A905D36196AE5DF52E1E099BB199BFC499D64E7739CF47747152958E5256315 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\NWEAgent.exe |
File Type: | |
Category: | modified |
Size (bytes): | 12824 |
Entropy (8bit): | 7.890254874600593 |
Encrypted: | false |
SSDEEP: | 384:7zoZHJbhAllvhYK5Mb93WDE0kxjCVqJ0G:3oZH92l/jMb93WDE0kRIG |
MD5: | 2DBE60AE53473A171C1BD0DE91B92B51 |
SHA1: | F6C80F65E3DCBE40FF65A6F9E864814125AAA3E0 |
SHA-256: | 1B7CCD8CD18727283F5F5D6AB2F4741C32DF3E15D65029586CF25D792489D8FB |
SHA-512: | 6E7961E19F8E94D3483CD50C78FFAE7805297CC03C4FEC348024ABF0F00D4A812253BDE7DCAEF8A804FB5CA93329D7A2C9A219CCE22B9E61349DC33D69A5C1D8 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 215276 |
Entropy (8bit): | 3.747010735053765 |
Encrypted: | false |
SSDEEP: | 1536:V0yBnjNIIGxE9DgmGCaiR4kJI/8emWYDdM/GPrujDVymewenKRjUiFS3/CB2L7Fr:V6jUiFS3/CB23FysetGgaq3LLLId |
MD5: | 2CC6A448256F96F7B4ACA095DE111A4B |
SHA1: | 9E99CEAC98A7FA544F9311CFD46856741AC5A77A |
SHA-256: | 68FE49B69A871B7A4BCB95AFCFC4F41E9CFBA5C43814AD5C712B062FAE22BBE1 |
SHA-512: | E1A0804E0AAD81C900220FF483D83A5711D8D9C869CAB136ADF3E6B277F4AFB1A961FB5924523061B8623186A4DBF05F0897164B2913B6B2C05ADEFCB9B944C1 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\nwe-agent-package.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 6500352 |
Entropy (8bit): | 6.978712046281683 |
Encrypted: | false |
SSDEEP: | 49152:T9IW6pFdmHWWzeItpX2d1xocBVgFsdmAhgQUAlKSDmBWzQ2qGn0gcRJOYMlfxWC3:2fFdmHWkztV42cHOQ/KSkWk2qoGJODM |
MD5: | 0E4DC0B288F2458C06C22A1432D18FE2 |
SHA1: | 8339F730C874B2BF0F00C6E7D9A5FC33E86FA2F6 |
SHA-256: | 9744FF98C4756D1EA2101B6C7AF01B6C6EF96A34D19AEF1A16E9302979B4A896 |
SHA-512: | 5593CBE3E223839F1A6944D684A5F743CAFE325B67C3517B165AF8C77C95870DB86FE7DB35D7B435994DB59EB530D6A833E32B1DE0E2E5CC90C40CE148A125A7 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 6500352 |
Entropy (8bit): | 6.978712046281683 |
Encrypted: | false |
SSDEEP: | 49152:T9IW6pFdmHWWzeItpX2d1xocBVgFsdmAhgQUAlKSDmBWzQ2qGn0gcRJOYMlfxWC3:2fFdmHWkztV42cHOQ/KSkWk2qoGJODM |
MD5: | 0E4DC0B288F2458C06C22A1432D18FE2 |
SHA1: | 8339F730C874B2BF0F00C6E7D9A5FC33E86FA2F6 |
SHA-256: | 9744FF98C4756D1EA2101B6C7AF01B6C6EF96A34D19AEF1A16E9302979B4A896 |
SHA-512: | 5593CBE3E223839F1A6944D684A5F743CAFE325B67C3517B165AF8C77C95870DB86FE7DB35D7B435994DB59EB530D6A833E32B1DE0E2E5CC90C40CE148A125A7 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 6500352 |
Entropy (8bit): | 6.978712046281683 |
Encrypted: | false |
SSDEEP: | 49152:T9IW6pFdmHWWzeItpX2d1xocBVgFsdmAhgQUAlKSDmBWzQ2qGn0gcRJOYMlfxWC3:2fFdmHWkztV42cHOQ/KSkWk2qoGJODM |
MD5: | 0E4DC0B288F2458C06C22A1432D18FE2 |
SHA1: | 8339F730C874B2BF0F00C6E7D9A5FC33E86FA2F6 |
SHA-256: | 9744FF98C4756D1EA2101B6C7AF01B6C6EF96A34D19AEF1A16E9302979B4A896 |
SHA-512: | 5593CBE3E223839F1A6944D684A5F743CAFE325B67C3517B165AF8C77C95870DB86FE7DB35D7B435994DB59EB530D6A833E32B1DE0E2E5CC90C40CE148A125A7 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 3127808 |
Entropy (8bit): | 4.575053685939914 |
Encrypted: | false |
SSDEEP: | 24576:vduOrEMlfaaWBRMCtk5F9liAgHlD5hk09TCt2roL9oM56FJgu0WMBytSbXh2CjuZ:8OYMlfxW9 |
MD5: | 0A1C23151A737CD6F007A33500F06722 |
SHA1: | 6F86EF996A9702339B686AC1E596BC277E151404 |
SHA-256: | CB43317B7EC8792DBD57B2186EF51C0CB544C651676D2A6448B2663955A0C1EA |
SHA-512: | 771CEAAC3FA63F340BFD0719521F2700700E208405E07E6D0750D859C11422665F735A7882ED299CB4AE19B841EBED311AEB74EF3C474C3F9ADC4D5B9D7FF497 |
Malicious: | false |
Antivirus: |
|
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 216496 |
Entropy (8bit): | 6.646208142644182 |
Encrypted: | false |
SSDEEP: | 3072:/Jz/kyKA1X1dxbOZU32KndB4GLvyui2lhQtEaY4IDflQn0xHuudQ+cxEHSiZxaQ:/t/kE1jOZy2KL4GBiwQtEa4L2sV |
MD5: | A3AE5D86ECF38DB9427359EA37A5F646 |
SHA1: | EB4CB5FF520717038ADADCC5E1EF8F7C24B27A90 |
SHA-256: | C8D190D5BE1EFD2D52F72A72AE9DFA3940AB3FACEB626405959349654FE18B74 |
SHA-512: | 96ECB3BC00848EEB2836E289EF7B7B2607D30790FFD1AE0E0ACFC2E14F26A991C6E728B8DC67280426E478C70231F9E13F514E52C8CE7D956C1FAD0E322D98E0 |
Malicious: | false |
Antivirus: |
|
Joe Sandbox View: |
|
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 9429628 |
Entropy (8bit): | 4.5753725325362335 |
Encrypted: | false |
SSDEEP: | 24576:WduOrEMlfaaWBRMCtk5F9liAgHlD5hk09TCt2roL9oM56FJgu0WMBytSbXh2Cjuh:hOYMlfxW9GOYMlfxW92OYMlfxW9D |
MD5: | 4C4ADDAC8D4C4FA2AF4B7F295D9CCC8F |
SHA1: | A3FA24293C0A95AAD59F974C85C9E91CCCA6BE62 |
SHA-256: | 56422C7DDEDA7246B06794CAB8DED4FAC41A6EF5E4D9395D60D652F09E18DC22 |
SHA-512: | 6510D40C0D3F154083BA8C1BC6E584E77315826B4C5B405233BA38E44070BBB2F320327A129B897728AE31E2D904CB35F20FE93271DBBA7A240D2C911745D264 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 3127808 |
Entropy (8bit): | 4.575053685939914 |
Encrypted: | false |
SSDEEP: | 24576:vduOrEMlfaaWBRMCtk5F9liAgHlD5hk09TCt2roL9oM56FJgu0WMBytSbXh2CjuZ:8OYMlfxW9 |
MD5: | 0A1C23151A737CD6F007A33500F06722 |
SHA1: | 6F86EF996A9702339B686AC1E596BC277E151404 |
SHA-256: | CB43317B7EC8792DBD57B2186EF51C0CB544C651676D2A6448B2663955A0C1EA |
SHA-512: | 771CEAAC3FA63F340BFD0719521F2700700E208405E07E6D0750D859C11422665F735A7882ED299CB4AE19B841EBED311AEB74EF3C474C3F9ADC4D5B9D7FF497 |
Malicious: | false |
Antivirus: |
|
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 3127808 |
Entropy (8bit): | 4.575053685939914 |
Encrypted: | false |
SSDEEP: | 24576:vduOrEMlfaaWBRMCtk5F9liAgHlD5hk09TCt2roL9oM56FJgu0WMBytSbXh2CjuZ:8OYMlfxW9 |
MD5: | 0A1C23151A737CD6F007A33500F06722 |
SHA1: | 6F86EF996A9702339B686AC1E596BC277E151404 |
SHA-256: | CB43317B7EC8792DBD57B2186EF51C0CB544C651676D2A6448B2663955A0C1EA |
SHA-512: | 771CEAAC3FA63F340BFD0719521F2700700E208405E07E6D0750D859C11422665F735A7882ED299CB4AE19B841EBED311AEB74EF3C474C3F9ADC4D5B9D7FF497 |
Malicious: | false |
Antivirus: |
|
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | modified |
Size (bytes): | 3127808 |
Entropy (8bit): | 4.575053685939914 |
Encrypted: | false |
SSDEEP: | 24576:vduOrEMlfaaWBRMCtk5F9liAgHlD5hk09TCt2roL9oM56FJgu0WMBytSbXh2CjuZ:8OYMlfxW9 |
MD5: | 0A1C23151A737CD6F007A33500F06722 |
SHA1: | 6F86EF996A9702339B686AC1E596BC277E151404 |
SHA-256: | CB43317B7EC8792DBD57B2186EF51C0CB544C651676D2A6448B2663955A0C1EA |
SHA-512: | 771CEAAC3FA63F340BFD0719521F2700700E208405E07E6D0750D859C11422665F735A7882ED299CB4AE19B841EBED311AEB74EF3C474C3F9ADC4D5B9D7FF497 |
Malicious: | false |
Antivirus: |
|
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 20480 |
Entropy (8bit): | 1.163122068594216 |
Encrypted: | false |
SSDEEP: | 12:JSbX72FjFAGiLIlHVRpiBh/7777777777777777777777777vDHFNfTdPp7l0i8Q:JLQI5A7fTdUF |
MD5: | 6E277C892E9A36FB8E04BDAC4EFF5379 |
SHA1: | 734B4EC595DDF384EDBA245816BC8F58819B56D6 |
SHA-256: | D1AC0A40EF32764B8A8018290141498F6C62BD238F22ABBEAE38FF339A9C2234 |
SHA-512: | 26AE41012F4D5D5A8DFDB276D70CD8C8EAED101BDD672C8C2C494363BAD45265DC4A12CA298BA2C435B588DA592803502E558AE5E3EE780B858DBC952BE0E9ED |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 20480 |
Entropy (8bit): | 1.4624231405487187 |
Encrypted: | false |
SSDEEP: | 48:n8PhtuRc06WXJAjT5qkbx42pS7b7UTySIY:mht1DjTQYxrpK7UO8 |
MD5: | 6F486EBED02BED4E006E2A32821FD86D |
SHA1: | 56AF067303F209DF70D8B10DB9A8344609EB816D |
SHA-256: | 48B7C5DF9C18107A685EFF17FECA80639909CE75EEC6C77137A3C43287F5F19B |
SHA-512: | D23902D738B727AF3641E8145B652A48145DBAF2CA64FBA493DDE9C0F31A1B9B4FB8EF577BC6C6A62953A03F47A24E15542EE556D272504817DA1FEF35A58525 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 455581 |
Entropy (8bit): | 5.381739607415563 |
Encrypted: | false |
SSDEEP: | 3072:CpI1rhwukl2UFY+ikDR9KjVWHq+BqLBOhajc9ijF2JtsxcBS1J3BM0Aa+iVbwebL:DKboSBk |
MD5: | ED9C7C23D0676DC56812AFBC3470F10B |
SHA1: | 454706E70AA4139EAF5F1B75449962B1C0CCCE21 |
SHA-256: | 162B81950682F403A000E745712EE07536581D00FA6186E9E96D19D5C177F1DE |
SHA-512: | 5B806FCD53D194EA032AF0CD0B46B5CB521E3F4C1EED0B0CADC66FDDDE0F474436670909FC2B7D86DA53A0387CEC5A8C80A4CB21B74C1CDA277C24CD7F969461 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 9096888 |
Entropy (8bit): | 6.574234976279403 |
Encrypted: | false |
SSDEEP: | 98304:p+fHltaooo0Eev/NnN+nleW39gWh7vKJyyHD:pUltaooDZN+nlNNgAayyj |
MD5: | 02E51CF4B7B7ADA651F41B482C83E0A2 |
SHA1: | EABA9CA22D550767494280EEE387D7F882211521 |
SHA-256: | 9B4CEB1B598A4026A5B140A8E8ECEDA8442AAD690AB1B0819F26D9CD955E3433 |
SHA-512: | 10A96AB8812B250DA41A661EDEB55FDFCBE6F4ACBBA18AD1AFECF460DBABDB104A9F301918FE675350942774122EEE3980B9284C2D4B1FE5C525E10ECD13E118 |
Malicious: | true |
Antivirus: |
|
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 270080 |
Entropy (8bit): | 6.431079341593855 |
Encrypted: | false |
SSDEEP: | 3072:TBoiBM0gGn4PXREzzDcR43AaU2lIfPOmNOIxi7s7R3OC3wAGiLs7M8RvMM//n/ed:TBo5G4vaDZi2Ov3xwiQVMM/ejk+H3 |
MD5: | 04F821EFCE4466E85AA3DFEDEFE03B7E |
SHA1: | C51F5536C85D462A2780E2992F9E1F7C0CB3E98D |
SHA-256: | 6749454E56F9BB9AD262AC1A51E50515CCEBA3ABBADF379B381730EFFDB62688 |
SHA-512: | 8757F9F6251091326BEAC5008183F30326E4FC86DEEE35F9F864BF158191505D63CAA95B3309693B501C15DAAE6D5D3192E0907543D2A66F09F820A1450C2580 |
Malicious: | false |
Antivirus: |
|
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 270080 |
Entropy (8bit): | 6.431079341593855 |
Encrypted: | false |
SSDEEP: | 3072:TBoiBM0gGn4PXREzzDcR43AaU2lIfPOmNOIxi7s7R3OC3wAGiLs7M8RvMM//n/ed:TBo5G4vaDZi2Ov3xwiQVMM/ejk+H3 |
MD5: | 04F821EFCE4466E85AA3DFEDEFE03B7E |
SHA1: | C51F5536C85D462A2780E2992F9E1F7C0CB3E98D |
SHA-256: | 6749454E56F9BB9AD262AC1A51E50515CCEBA3ABBADF379B381730EFFDB62688 |
SHA-512: | 8757F9F6251091326BEAC5008183F30326E4FC86DEEE35F9F864BF158191505D63CAA95B3309693B501C15DAAE6D5D3192E0907543D2A66F09F820A1450C2580 |
Malicious: | true |
Antivirus: |
|
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 69632 |
Entropy (8bit): | 0.10212830974676694 |
Encrypted: | false |
SSDEEP: | 24:cIVM5ipVm42+sipVJVJWpGTFFkjyIkd+GWk:rM5Sc42pS7b7UT0Ek |
MD5: | 799E41A5BFD4B174DF7F09C706F3F332 |
SHA1: | E44E461AA200EB3C662121D9736E583346E0A42D |
SHA-256: | 61A7DA915F4CF2DF278D8A589575D63C625BDBED5E1FC799FB89A91981894AFC |
SHA-512: | 8B406D9706A666ACF8F6676AC6A94A5067103DF2868A06973399BAFEF31E3A81450BA653889B8C0AC24DE65114C4E5083A2296BBC79957D6246A9EECFAAB5071 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 20480 |
Entropy (8bit): | 1.4624231405487187 |
Encrypted: | false |
SSDEEP: | 48:n8PhtuRc06WXJAjT5qkbx42pS7b7UTySIY:mht1DjTQYxrpK7UO8 |
MD5: | 6F486EBED02BED4E006E2A32821FD86D |
SHA1: | 56AF067303F209DF70D8B10DB9A8344609EB816D |
SHA-256: | 48B7C5DF9C18107A685EFF17FECA80639909CE75EEC6C77137A3C43287F5F19B |
SHA-512: | D23902D738B727AF3641E8145B652A48145DBAF2CA64FBA493DDE9C0F31A1B9B4FB8EF577BC6C6A62953A03F47A24E15542EE556D272504817DA1FEF35A58525 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 32768 |
Entropy (8bit): | 0.07077591823422016 |
Encrypted: | false |
SSDEEP: | 6:2/9LG7iVCnLG7iVrKOzPLHKONf3FGWE6dkhiVky6l7:2F0i8n0itFzDHFNfTdO7 |
MD5: | 7637DF2E38AB3CE1C21B92A335B7E624 |
SHA1: | AB5ECEF37160C7335F07677D018CC7AD4A27992F |
SHA-256: | DD42E9204382C58A5479E7D3DF68A4080B8B09B7CFFF6AFAE2D928BF8CDC5583 |
SHA-512: | F076E3512C43974253FC065F749C7685114470312A8304A748F77DE7D11204C76F6706255C7029825930820A6D2D3E60C6A9E536D07D5A8F336C1CDA9E636CC1 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 512 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:: |
MD5: | BF619EAC0CDF3F68D496EA9344137E8B |
SHA1: | 5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5 |
SHA-256: | 076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560 |
SHA-512: | DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 512 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:: |
MD5: | BF619EAC0CDF3F68D496EA9344137E8B |
SHA1: | 5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5 |
SHA-256: | 076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560 |
SHA-512: | DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 32768 |
Entropy (8bit): | 1.1789594433602355 |
Encrypted: | false |
SSDEEP: | 48:ZeVulTJveFXJjT5kkbx42pS7b7UTySIY:MVtLTGYxrpK7UO8 |
MD5: | A805B9A47F4D545E6F8D5D6673992906 |
SHA1: | 78751E3D53CA32F9A2EDD1AD25D689B0D3D5610B |
SHA-256: | 0C047F63E54FDF6561C48AAED4A92D7B3337CBD1871F781212BDAA3A93AE58F9 |
SHA-512: | 81D3DD5AA0C511A2319B09BEFC0EF8DC4906C16F2D2DF3DC400AED67650A8CBEDF2BB668C5B2694A83C3407E598D9E4FCA73E60AD74085E54155A87DCF6D7B64 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 20480 |
Entropy (8bit): | 1.4624231405487187 |
Encrypted: | false |
SSDEEP: | 48:n8PhtuRc06WXJAjT5qkbx42pS7b7UTySIY:mht1DjTQYxrpK7UO8 |
MD5: | 6F486EBED02BED4E006E2A32821FD86D |
SHA1: | 56AF067303F209DF70D8B10DB9A8344609EB816D |
SHA-256: | 48B7C5DF9C18107A685EFF17FECA80639909CE75EEC6C77137A3C43287F5F19B |
SHA-512: | D23902D738B727AF3641E8145B652A48145DBAF2CA64FBA493DDE9C0F31A1B9B4FB8EF577BC6C6A62953A03F47A24E15542EE556D272504817DA1FEF35A58525 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 512 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:: |
MD5: | BF619EAC0CDF3F68D496EA9344137E8B |
SHA1: | 5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5 |
SHA-256: | 076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560 |
SHA-512: | DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 32768 |
Entropy (8bit): | 1.1789594433602355 |
Encrypted: | false |
SSDEEP: | 48:ZeVulTJveFXJjT5kkbx42pS7b7UTySIY:MVtLTGYxrpK7UO8 |
MD5: | A805B9A47F4D545E6F8D5D6673992906 |
SHA1: | 78751E3D53CA32F9A2EDD1AD25D689B0D3D5610B |
SHA-256: | 0C047F63E54FDF6561C48AAED4A92D7B3337CBD1871F781212BDAA3A93AE58F9 |
SHA-512: | 81D3DD5AA0C511A2319B09BEFC0EF8DC4906C16F2D2DF3DC400AED67650A8CBEDF2BB668C5B2694A83C3407E598D9E4FCA73E60AD74085E54155A87DCF6D7B64 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 512 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:: |
MD5: | BF619EAC0CDF3F68D496EA9344137E8B |
SHA1: | 5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5 |
SHA-256: | 076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560 |
SHA-512: | DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 32768 |
Entropy (8bit): | 1.1789594433602355 |
Encrypted: | false |
SSDEEP: | 48:ZeVulTJveFXJjT5kkbx42pS7b7UTySIY:MVtLTGYxrpK7UO8 |
MD5: | A805B9A47F4D545E6F8D5D6673992906 |
SHA1: | 78751E3D53CA32F9A2EDD1AD25D689B0D3D5610B |
SHA-256: | 0C047F63E54FDF6561C48AAED4A92D7B3337CBD1871F781212BDAA3A93AE58F9 |
SHA-512: | 81D3DD5AA0C511A2319B09BEFC0EF8DC4906C16F2D2DF3DC400AED67650A8CBEDF2BB668C5B2694A83C3407E598D9E4FCA73E60AD74085E54155A87DCF6D7B64 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 512 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:: |
MD5: | BF619EAC0CDF3F68D496EA9344137E8B |
SHA1: | 5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5 |
SHA-256: | 076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560 |
SHA-512: | DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 6.8997057413424585 |
TrID: |
|
File name: | nwe-agent-package.exe |
File size: | 18'776'064 bytes |
MD5: | d779793b7e9ff50ed69c9667c5a7e353 |
SHA1: | 4a8369f171c3981969cbaa7976085740fe9f81e5 |
SHA256: | 619b771186acae11a60863c99d27a1b0896d3a4b0573ea102bbd0c87335372bb |
SHA512: | 1f2d3360b16f982e99bf22c1c800868023b53cd1198dc787a6cd81a67f911269c10360f2f044aa4d4e6616ac33e46a563da60b1b5695c2e6ccac0cd9305232c2 |
SSDEEP: | 196608:Kt7g7zczHvpsJs+3kzjPcHOQVk2qKDHHn3QvXj/RVTER7:Kq7zIPiJs+ejPcFVkVKLHgvXjvg |
TLSH: | E117F1C9D16A44D2DC063FF998641BC3CB399E324B740058366B7D498F775EA806EEB2 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................................................................................._......._.1.......Y....._.......Rich........... |
Icon Hash: | 90969696969696a8 |
Entrypoint: | 0x40361b |
Entrypoint Section: | .text |
Digitally signed: | true |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x669F975A [Tue Jul 23 11:43:22 2024 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 6 |
OS Version Minor: | 0 |
File Version Major: | 6 |
File Version Minor: | 0 |
Subsystem Version Major: | 6 |
Subsystem Version Minor: | 0 |
Import Hash: | 4f97beee939c5f7d2061793b5187b9aa |
Signature Valid: | |
Signature Issuer: | |
Signature Validation Error: | |
Error Number: | |
Not Before, Not After | |
Subject Chain | |
Version: | |
Thumbprint MD5: | |
Thumbprint SHA-1: | |
Thumbprint SHA-256: | |
Serial: |
Instruction |
---|
call 00007F39B8B104BAh |
jmp 00007F39B8B0FF6Fh |
push ebp |
mov ebp, esp |
push 00000000h |
call dword ptr [004150A0h] |
push dword ptr [ebp+08h] |
call dword ptr [0041509Ch] |
push C0000409h |
call dword ptr [00415038h] |
push eax |
call dword ptr [004150A4h] |
pop ebp |
ret |
push ebp |
mov ebp, esp |
sub esp, 00000324h |
push 00000017h |
call dword ptr [004150A8h] |
test eax, eax |
je 00007F39B8B100F7h |
push 00000002h |
pop ecx |
int 29h |
mov dword ptr [0041D9D8h], eax |
mov dword ptr [0041D9D4h], ecx |
mov dword ptr [0041D9D0h], edx |
mov dword ptr [0041D9CCh], ebx |
mov dword ptr [0041D9C8h], esi |
mov dword ptr [0041D9C4h], edi |
mov word ptr [0041D9F0h], ss |
mov word ptr [0041D9E4h], cs |
mov word ptr [0041D9C0h], ds |
mov word ptr [0041D9BCh], es |
mov word ptr [0041D9B8h], fs |
mov word ptr [0041D9B4h], gs |
pushfd |
pop dword ptr [0041D9E8h] |
mov eax, dword ptr [ebp+00h] |
mov dword ptr [0041D9DCh], eax |
mov eax, dword ptr [ebp+04h] |
mov dword ptr [0041D9E0h], eax |
lea eax, dword ptr [ebp+08h] |
mov dword ptr [0041D9ECh], eax |
mov eax, dword ptr [ebp-00000324h] |
mov dword ptr [0041D928h], 00010001h |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x1b864 | 0x64 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x1f000 | 0x11cb5ec | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x1d000 | 0x28b8 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x11eb000 | 0x10ec | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x1aa30 | 0x70 | .rdata |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x1a970 | 0x40 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x15000 | 0x184 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x13643 | 0x13800 | 76492a2f676e20fb370ffb5bfed4cff2 | False | 0.5883538661858975 | data | 6.600327329707427 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x15000 | 0x7128 | 0x7200 | 1c209708ed99cbe5757da7166980039e | False | 0.47245065789473684 | data | 5.184189706227616 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x1d000 | 0x1428 | 0xa00 | 5b6924ad31b351c22e9d9ddd42ae112e | False | 0.151953125 | data | 2.0424078455907404 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x1f000 | 0x11cb5ec | 0x11cb600 | 7ead7dc3c71b66a55a20c20be7a325ee | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x11eb000 | 0x10ec | 0x1200 | caa9fdc77783967890a5c7e4ea1b9667 | False | 0.7582465277777778 | data | 6.3863694732533824 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_RCDATA | 0x1f190 | 0x5df000 | Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: NWE Agent, Author: RSA Security LLC, Keywords: Installer, Comments: This installer database contains the logic and data required to install NWE Agent., Template: Arm64;1033, Create Time/Date: Mon Jul 1 00:08:48 2024, Last Saved Time/Date: Mon Jul 1 00:08:48 2024, Number of Pages: 500, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.0.3910), Security: 2, Revision Number: {D35598D8-4309-4017-898E-1AD885CC1CE7} | 0.9875316619873047 | ||
RT_RCDATA | 0x5fe190 | 0x633000 | Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: NWE Agent, Author: RSA Security LLC, Keywords: Installer, Comments: This installer database contains the logic and data required to install NWE Agent., Template: x64;1033, Create Time/Date: Mon Jul 1 00:08:20 2024, Last Saved Time/Date: Mon Jul 1 00:08:20 2024, Number of Pages: 200, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.11.2.4516), Security: 2, Revision Number: {B9E33C19-6A15-4785-AE6F-0B9E88A1ED01} | 0.9875373840332031 | ||
RT_RCDATA | 0xc31190 | 0x5a7000 | Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: NWE Agent, Author: RSA Security LLC, Keywords: Installer, Comments: This installer database contains the logic and data required to install NWE Agent., Template: Intel;1033, Create Time/Date: Mon Jul 1 00:07:54 2024, Last Saved Time/Date: Mon Jul 1 00:07:54 2024, Number of Pages: 200, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.11.2.4516), Security: 2, Revision Number: {CAA73D01-7443-499F-9B69-B3688E9F95E3} | 0.9874420166015625 | ||
RT_RCDATA | 0x11d8190 | 0x11c10 | data | 0.2749037403740374 | ||
RT_VERSION | 0x11e9da0 | 0x3ec | data | 0.2848605577689243 | ||
RT_VERSION | 0x11ea18c | 0x1f4 | data | English | United States | 0.552 |
RT_MANIFEST | 0x11ea380 | 0x26c | XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (560), with CRLF line terminators | English | United States | 0.5451612903225806 |
DLL | Import |
---|---|
SHLWAPI.dll | PathFindFileNameW, PathAppendW, PathAddBackslashW, PathRemoveFileSpecW, PathFileExistsW |
ADVAPI32.dll | RegOpenKeyExW, RegQueryValueExW |
KERNEL32.dll | GetConsoleMode, GetConsoleOutputCP, DecodePointer, LeaveCriticalSection, ExpandEnvironmentStringsW, WaitForSingleObject, CloseHandle, CreateProcessW, GetExitCodeProcess, SizeofResource, VirtualFree, GetCurrentProcess, WriteFile, VirtualAlloc, GetTempPathW, CreateFileW, GetCurrentThreadId, GetModuleHandleA, GetLastError, DeleteFileW, LoadLibraryW, LoadResource, FindResourceW, GetProcAddress, MoveFileExW, GetFileSize, GetModuleHandleW, GetSystemWindowsDirectoryW, GetTickCount, MoveFileW, IsWow64Process, CompareStringW, LocalFree, FlushFileBuffers, HeapReAlloc, HeapSize, UnhandledExceptionFilter, SetUnhandledExceptionFilter, TerminateProcess, IsProcessorFeaturePresent, QueryPerformanceCounter, GetCurrentProcessId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, GetStartupInfoW, RtlUnwind, SetLastError, EnterCriticalSection, WriteConsoleW, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, FreeLibrary, LoadLibraryExW, EncodePointer, RaiseException, GetStdHandle, GetModuleFileNameW, ExitProcess, GetModuleHandleExW, HeapFree, HeapAlloc, GetFileType, FindClose, FindFirstFileExW, FindNextFileW, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, MultiByteToWideChar, WideCharToMultiByte, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetStdHandle, GetStringTypeW, LCMapStringW, GetProcessHeap, SetFilePointerEx |
SHELL32.dll | CommandLineToArgvW |
Description | Data |
---|---|
CompanyName | RSA |
LegalCopyright | 2024 RSA Security LLC., All rights reserved. |
FileVersion | 12.5.0.0 |
ProductVersion | 12.5.0.0 |
Translation | 0x0409 0x04b0 |
CompanyName | RSA |
LegalCopyright | 2024 RSA Security LLC., All rights reserved. |
FileVersion | 12.5.0.0 |
ProductVersion | 12.5.0.0 |
Translation | 0x0409 0x04b0 |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Download Network PCAP: filtered – full
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Apr 17, 2025 19:04:09.143704891 CEST | 54223 | 444 | 192.168.2.24 | 192.168.73.110 |
Apr 17, 2025 19:04:14.158751011 CEST | 54223 | 444 | 192.168.2.24 | 192.168.73.110 |
Apr 17, 2025 19:04:19.159789085 CEST | 54223 | 444 | 192.168.2.24 | 192.168.73.110 |
Apr 17, 2025 19:04:29.161391020 CEST | 54224 | 444 | 192.168.2.24 | 192.168.73.110 |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 2 |
Start time: | 13:02:27 |
Start date: | 17/04/2025 |
Path: | C:\Users\user\Desktop\nwe-agent-package.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x370000 |
File size: | 18'776'064 bytes |
MD5 hash: | D779793B7E9FF50ED69C9667C5A7E353 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Target ID: | 5 |
Start time: | 13:02:30 |
Start date: | 17/04/2025 |
Path: | C:\Windows\SysWOW64\msiexec.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x650000 |
File size: | 145'408 bytes |
MD5 hash: | FE653E9A818C22D7E744320F65A91C09 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | moderate |
Has exited: | true |
Target ID: | 6 |
Start time: | 13:02:30 |
Start date: | 17/04/2025 |
Path: | C:\Windows\System32\msiexec.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff716b10000 |
File size: | 176'128 bytes |
MD5 hash: | C0D3BDDE74C1EC82F75681D4D5ED44C8 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | moderate |
Has exited: | false |
Target ID: | 7 |
Start time: | 13:02:31 |
Start date: | 17/04/2025 |
Path: | C:\Windows\System32\msiexec.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff716b10000 |
File size: | 176'128 bytes |
MD5 hash: | C0D3BDDE74C1EC82F75681D4D5ED44C8 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | moderate |
Has exited: | true |
Target ID: | 8 |
Start time: | 13:02:31 |
Start date: | 17/04/2025 |
Path: | C:\Windows\SysWOW64\msiexec.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x650000 |
File size: | 145'408 bytes |
MD5 hash: | FE653E9A818C22D7E744320F65A91C09 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | moderate |
Has exited: | true |
Target ID: | 9 |
Start time: | 13:02:33 |
Start date: | 17/04/2025 |
Path: | C:\Windows\System32\msiexec.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff716b10000 |
File size: | 176'128 bytes |
MD5 hash: | C0D3BDDE74C1EC82F75681D4D5ED44C8 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | moderate |
Has exited: | true |
Target ID: | 10 |
Start time: | 13:02:34 |
Start date: | 17/04/2025 |
Path: | C:\Windows\System32\NWEAgent.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff717160000 |
File size: | 9'096'888 bytes |
MD5 hash: | 02E51CF4B7B7ADA651F41B482C83E0A2 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Antivirus matches: |
|
Reputation: | low |
Has exited: | false |
Target ID: | 12 |
Start time: | 13:02:37 |
Start date: | 17/04/2025 |
Path: | C:\Windows\System32\svchost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff756bc0000 |
File size: | 79'920 bytes |
MD5 hash: | 8EC922C7A58A8701AB481B7BE9644536 |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Reputation: | moderate |
Has exited: | false |
Target ID: | 13 |
Start time: | 13:02:38 |
Start date: | 17/04/2025 |
Path: | C:\Windows\System32\svchost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff756bc0000 |
File size: | 79'920 bytes |
MD5 hash: | 8EC922C7A58A8701AB481B7BE9644536 |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Reputation: | moderate |
Has exited: | false |
Target ID: | 14 |
Start time: | 13:02:38 |
Start date: | 17/04/2025 |
Path: | C:\Windows\System32\svchost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff756bc0000 |
File size: | 79'920 bytes |
MD5 hash: | 8EC922C7A58A8701AB481B7BE9644536 |
Has elevated privileges: | true |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Reputation: | moderate |
Has exited: | true |