Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
#U8f6f#U4ef6#U5305#U5b89#U88c5.msi

Overview

General Information

Sample name:#U8f6f#U4ef6#U5305#U5b89#U88c5.msi
renamed because original name is a hash value
Original sample name:.msi
Analysis ID:1525396
MD5:ba615bbffbb5a4604ee2ddf9a2972333
SHA1:229540b47f5248997257946a0fab693c070ed436
SHA256:854f026f4e3071e41c828edcb350c049b74211ce7b653d8161a32d345257afcf
Tags:Backdoormsiuser-GDHJDSYDH1
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Query firmware table information (likely to detect VMs)
Checks for available system drives (often done to infect USB drives)
Creates files inside the system directory
Deletes files inside the Windows folder
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Drops files with a non-matching file extension (content does not match file extension)
Found dropped PE file which has not been started or loaded
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)

Classification

  • System is w10x64
  • msiexec.exe (PID: 6748 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\#U8f6f#U4ef6#U5305#U5b89#U88c5.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 2104 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 4308 cmdline: C:\Windows\System32\MsiExec.exe -Embedding 7BDA3736EA8AC5FE14FD6ABBE0BEDB9F E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Program Files (x86)\Windows NT\Update.pngReversingLabs: Detection: 54%
Source: C:\Program Files (x86)\Windows NT\Update.pngVirustotal: Detection: 52%Perma Link
Source: C:\Windows\Installer\MSI8940.tmpReversingLabs: Detection: 54%
Source: C:\Windows\Installer\MSI8940.tmpVirustotal: Detection: 52%Perma Link
Source: #U8f6f#U4ef6#U5305#U5b89#U88c5.msiReversingLabs: Detection: 47%
Source: #U8f6f#U4ef6#U5305#U5b89#U88c5.msiVirustotal: Detection: 45%Perma Link
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\5086af.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{3AD6D567-3D1F-4CA4-AB2A-D72B3C32145A}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI87D8.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\5086b1.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\5086b1.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8940.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\5086b1.msiJump to behavior
Source: classification engineClassification label: mal60.evad.winMSI@4/27@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\7za.binJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DFF81FC4BDDE620274.TMPJump to behavior
Source: #U8f6f#U4ef6#U5305#U5b89#U88c5.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: #U8f6f#U4ef6#U5305#U5b89#U88c5.msiReversingLabs: Detection: 47%
Source: #U8f6f#U4ef6#U5305#U5b89#U88c5.msiVirustotal: Detection: 45%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\#U8f6f#U4ef6#U5305#U5b89#U88c5.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 7BDA3736EA8AC5FE14FD6ABBE0BEDB9F E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 7BDA3736EA8AC5FE14FD6ABBE0BEDB9F E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: #U8f6f#U4ef6#U5305#U5b89#U88c5.msiStatic file information: File size 1904640 > 1048576
Source: MSI8940.tmp.1.drStatic PE information: section name: .00cfg
Source: MSI8940.tmp.1.drStatic PE information: section name: .voltbl
Source: MSI8940.tmp.1.drStatic PE information: section name: _RDATA
Source: Update.png.2.drStatic PE information: section name: .00cfg
Source: Update.png.2.drStatic PE information: section name: .voltbl
Source: Update.png.2.drStatic PE information: section name: _RDATA
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8940.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\Update.pngJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8940.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\Update.pngJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Windows\System32\msiexec.exeSystem information queried: FirmwareTableInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI8940.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\Windows NT\Update.pngJump to dropped file
Source: C:\Windows\System32\msiexec.exeLast function: Thread delayed
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
31
Masquerading
OS Credential Dumping2
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
File Deletion
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
#U8f6f#U4ef6#U5305#U5b89#U88c5.msi47%ReversingLabsWin64.Trojan.Cerbu
#U8f6f#U4ef6#U5305#U5b89#U88c5.msi45%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Program Files (x86)\Windows NT\Update.png54%ReversingLabsWin64.Trojan.Cerbu
C:\Program Files (x86)\Windows NT\Update.png53%VirustotalBrowse
C:\Windows\Installer\MSI8940.tmp54%ReversingLabsWin64.Trojan.Cerbu
C:\Windows\Installer\MSI8940.tmp53%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1525396
Start date and time:2024-10-04 06:36:08 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 12s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:7
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:#U8f6f#U4ef6#U5305#U5b89#U88c5.msi
renamed because original name is a hash value
Original Sample Name:.msi
Detection:MAL
Classification:mal60.evad.winMSI@4/27@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
No simulations
No context
No context
No context
No context
No context
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):1015860
Entropy (8bit):6.749615254549297
Encrypted:false
SSDEEP:12288:s88t2fXk08azcgEx/n4WEkK4n2ugyRjlc5WOkjIhSSEwMkAuPR:X8tGXL8a4RZnQkK422e5kFC
MD5:E2A1B9D566BBCE7EB27C7D0B628B2781
SHA1:EA6786F8726C39722547F4F7D0353114F7DC45F0
SHA-256:E81FC9D4B77E097624E407C099AC4548075CE8A0552B5EBD213D56C99BA349FC
SHA-512:B3294F770DF895EDA92CB19504579C74954C6074486087EF0045FAEE3B4D8CBD9340B19AB73BDC4CB27043057FA8BEF11B71A0B74CA246D7FFEF94744EF1517E
Malicious:false
Reputation:low
Preview:...@IXOS.@.....@..DY.@.....@.....@.....@.....@.....@......&.{3AD6D567-3D1F-4CA4-AB2A-D72B3C32145A}..Setup Program".#U8f6f#U4ef6#U5305#U5b89#U88c5.msi.@.....@.....@.....@........&.{BC9A93FF-6759-45EC-9BF9-01291458AF41}.....@.....@.....@.....@.......@.....@.....@.......@......Setup Program......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{12560BBA-D12D-4311-82CD-4AB5AD1734C4}&.{3AD6D567-3D1F-4CA4-AB2A-D72B3C32145A}.@........InstallFiles..Copying new files$.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....).C:\Program Files (x86)\Windows NT\7za.bin....).C:\Program Files (x86)\Windows NT\bin.dat....,.C:\Program Files (x86)\Windows NT\locale.dat....-.C:\Program Files (x86)\Windows NT\locale2.dat....-.C:\Program Files (x86)\Windows NT\locale3.dat....-.C:\Program Files (x86)\Windows NT\locale4.dat....avcK...avc.@.......b..MZx.....................@...................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):591360
Entropy (8bit):6.641784111661015
Encrypted:false
SSDEEP:12288:RniNiP0nJ9uto78jr5ZY9MGEgZbELa3LXBI/LLb:RnCxJ9eVjdZoMGzlEOVsP
MD5:F77C0B61806B6865C888592E178294C3
SHA1:E9E0B393CC977FBDBC44FE19D92879A38A4DAD0C
SHA-256:B85490DE04744A2E30A815BFAD752B520E87F71A1CE92DD23A0ED975B4836C82
SHA-512:B4214F31CE76BA40D57FF64D204B3E0943A66E0B58302A22A92DBBA98B847CBD6191A780E8940BEA0498771A207C7024370B61FCBF310B22824D2B632EFA7F12
Malicious:false
Reputation:low
Preview:^I......................S...............................................2.._.2G{z`3ca|tar~3pr}}|g3qv3af}3z}3W\@3~|wv=...7........\`..=...=...=..!...=.."...=..m!...=.."...=.."...=..`5Q..=...=..t=..m5S..=......i=.......=.......=.......=..vO...=..);...=..Azp{.=..........CV.._.....u..........=..........#......s.............S..................................c....S.....................................k...............................w^....................................................../...........................=gvkg...............................3..s=awrgr..............................S..S=wrgr...............................S...=`kwrgr......c......................S...=a`ap...............................S..S=av.|p...K.......I..................S..Q................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):1008128
Entropy (8bit):6.7469957022794445
Encrypted:false
SSDEEP:12288:O88t2fXk08azcgEx/n4WEkK4n2ugyRjlc5WOkjIhSSEwMkAuP:V8tGXL8a4RZnQkK422e5kF
MD5:2D7CB93530254216475BECB691121DFB
SHA1:309F5FE7E5114307590CB870ED2BE65999092E2D
SHA-256:A00AEFA8248081A627D0B8DB0960B9E8A624CA348A3F4A1768727D070D2AF4E6
SHA-512:3658B3B28FACF267F06FE1388754C60784E8D2E293C1585A3A07EF97D6F9FE3E28DE0CB4A90B1485F47EA034E10E6B550B97CA9AF102C7DB51DDCA155BAD8936
Malicious:true
Antivirus:
  • Antivirus: ReversingLabs, Detection: 54%
  • Antivirus: Virustotal, Detection: 53%, Browse
Reputation:low
Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......f.........." .........................................................@............`.....................................................(.... ...........<...........0..X...............................(....(..@...........................................text............................... ..`.rdata..............................@..@.data...d...........................@....pdata...<.......>..................@..@.00cfg..8............L..............@..@.tls.................N..............@....voltbl.N............P.................._RDATA...............R..............@..@.rsrc........ .......T..............@..@.reloc..X....0.......V..............@..B........................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):751797
Entropy (8bit):6.098133967030179
Encrypted:false
SSDEEP:12288:9MNjDXbMjqkrVnP3FsGDxrkSHgFiyr0E8pRjAYNP9msvlkOP3QW/tgHNZcQ8giSw:+NjDX4BrVP3FsepkSHgoaWpWYNbaeL
MD5:A287C6D8A324FA25F2F0AD735BBA125D
SHA1:BBF18C61C598A907CEA27C6146D097E6F7389A9D
SHA-256:3BF81C4A837738FCB7D591AF85D1CC87C53FD4126C102E43EEC294ADCB9C6F97
SHA-512:3ED105CEA4853D6F7DB0FD1046EB712013FF40D74353012D0EF0FF62CD13B9B097679D74379AFAC9D9344E8F24AA2E2E37AC4FB72C82BD881163A3FB3B54FD36
Malicious:false
Reputation:low
Preview:.<......[..[.K.[.{.[.c.[.k3RE[..3[pR/_..Z............g~Q........gqZ...W.K.V..gF.[3V .k.Z..c7Z..Z..V..g(W..^..^.. .R....z."M.......Z..R....f.....(.g:R..[...V(.a. .[.O7#[..7+[.g7S[.o7[[..3RM.[..f.Q...U...Z....Z..Z........[.O7._._73[._7.FEDRGRFRERD[..3V .^..^..[.._..[.........^I..u*.......[pi/[..,CV.........w...u*T............u*T........DCV.]S .R.....R.G7.[..[........W.TG[..[..R.G7#[ph/R..[..uW(d.`Y_...... .R*U.g9R.].[..R*.g.R.E.V..[..R.G7#..*T+e..D+R.G7;..T...Z..;(.o.V .............W*...........[.....W.Y.R.............R.....R..^..[...[.._p..mrU.._Q...#..R...uR0.u(.f..._0.Y...[...8T#..U.._Q......R...uR0.u(.f..._0.Y...[..[..[8T#[..Z..^(.o..Q.[...W.Y.R....e...............W*...........[.'.W*e.gk.].[..R.G7.[..[............f..].W.m.W.._.._..Z..[..g"[..[..j......[.@.[..[..R..7Z...Z..Z...Z..[..[..f.[...V .W*e.f._.o7k........g.[.g..[..g.V .[..R.C...[...f..T;[..g.^......[....^........[..7....[.............._.%........W*.....gl[./.W*d.gfW.|3 .W.d._..W.l7_.._..*|.eJR._..[.W7s[..[.G7k.C
Process:C:\Windows\System32\msiexec.exe
File Type:7-zip archive data, version 0.4
Category:dropped
Size (bytes):56514
Entropy (8bit):7.996959104768521
Encrypted:true
SSDEEP:1536:GiHFf2lLNA6jf5UHl5xY0Jxvswe8c5V0gKMWiYVnbrm5t:tfINA6NUHvxY0HvsocKMWiIrQ
MD5:47956B5A75679481E013A70CC97B1541
SHA1:E0F434DA37B233913B8B49D0A8041E6A94CC9209
SHA-256:7FC8DAE671E72E8931EE6BE5DFC6088EBD2DFA07BEE808BD2C2FC21EC690CB21
SHA-512:F41AAA3818D206C1A6F6B4F3F8802F439BFFADDAF9A617A2FB33624C30937ECFD139DC1C12DCD7A11E5BA1D736CB1D8D066EB7BD69FEE3E510EEA3C5EE1D8E7B
Malicious:false
Reputation:low
Preview:7z..'....)..p.......2.......;.:..L<.y.2........,.b.vDd1?A.Q...G.>'.........6G,).2.X .Z..m.{.ju.g.U".$n...ij..k.N.(K}9.aJ...T.eZj..%..Y........e8.&.+W.O..6. ......,.p.._U<..^..J?92.j.F..u...,v....?.......x%j............@}.[....a.;*._|%..9.+97...w.5..~.....y.]..D/G...,...v..9j<..B...`...%j....K........6.1O.............Z..J6[.4.......>.....Q..."....b..O...Z...}{.Ex.\'...*..Q.5...M.:.[..gz.3.G......M....Fee.4nB.)JH..*A.\.K.J.."?Y..sSO!..Vs8t|..Tz.=;.......a.H.j4.A(k......~......HZ..Q.O..5.G.%.2.j...;....B.*.wN.....LQ@...D.{.....J&...*.F.).....:.DL..i.}...<="..{A0..L.3.B)>....Z..q.^.....^h.........g...Q....| .\.O.H.u.r.K..3..1.......Ho.w..yQ0...t.t.[C....."M..Lw......M.7.-}.#...6...a..'i.....a..K.........*l$. q`.v6...|.x.Y.....)....S.pAl..!.......JC....n.5.........._.RXV...0w.dD.1)p.}.HG....jII...._K...b...g.,W.?Sq}h..[......z.N.%p...l.4.cg.&(....-R.n.._.....*........H..^r..[!...2?..W9$.`$?.Wn65....m..3.#......F.."..n.t..VSz2.......M..T..3... ...
Process:C:\Windows\System32\msiexec.exe
File Type:7-zip archive data, version 0.4
Category:dropped
Size (bytes):56546
Entropy (8bit):7.996553753517016
Encrypted:true
SSDEEP:1536:6IMRqjVtqCJTwHjQIlArZAkigfNUPBjAfVGj/KnvnX:6nRqjLRRIqr2knfNUqVGsvnX
MD5:5E938B56D424974500E1D54A4F145890
SHA1:95B6479B7A3B4FEA8A9ADCF8656D4D1377EECC38
SHA-256:7CB58B2C224E8172D1558FA90EC649F20278B87126086910EDD3B69F19CA3A78
SHA-512:EC1DDE884B8E579DDC3FA252399DE7A4F5D95FEABB6A924669E928F5071CA0C239801E2833C038BD57BDE3FE119D0B1DED4D029DBF6B5793D415C11790907ADD
Malicious:false
Reputation:low
Preview:7z..'...x#..........2.......|....e...*.s<.kh.sI......".+...c...-;@?;.+....b...l....f.......&.2..y9..W.GM..].7...............W...+A..b!.......4G5x.R.S.K...1.(..?.k..\B.O).M.]....)S.v.}.{.CG..5b>...]`.s.$.:]H>Xt.:...I.Y.m.>.....v..{.."2.%t...[3mN.-.. .a.....@...$gx.8...@(...w..F.v.kX.^.....3.['p....Ts.s.T.GoB.>%.Tq> ]2.)Yo2...W.Ak.yq....%....0.u.....i,.f|........(4.$.@Wd.F..d.....wJ?.......PL..7.&Y'....u'U.......c.vP.<.\q.T3.*QG...}R.G...M.....,....U.......`=.A.P..s:.#....X... .;.'..R....dh...B.T/.7.G$...e..55P8...P..?.....WM.....^P....^. .+V.z+.O\h.U.+..w...g.....7..@.)...z.v..t.6QLS.....7.x...r..V.MF]=.0.F2s...z.m...)B.4..q.....|..m>...^L.d.Nhh....|..N..s'..~..>...:....w.&..\i....._.q..T.....C.`..Z.f...#.."...=.....~..c..i.&..@.}.2..Z.yv......].7.......9x.N|.Y.Vk...n.J...)V..k8?)P..~...-.tK....D.........E....1j.q.{a....l...#.....5G..a+...[_..H ....C.V..|...}.4........h.Q..L.F!;.D...19b..H"2.:gx...=t~=.E.5...Zku9[..8..F#.x....n:Y..D3..:.9.....<..|]. hg
Process:C:\Windows\System32\msiexec.exe
File Type:7-zip archive data, version 0.4
Category:dropped
Size (bytes):29730
Entropy (8bit):7.99387558609364
Encrypted:true
SSDEEP:768:f3nqWJgEmQP5ALRM8vDtoTXe72uqY3zgW9:fXJqgAL68LiT5cgI
MD5:0FAD52CA924581631C281F1785EAFAB5
SHA1:BC6C041EA595C1A6C33705AF2BF063F5500062E1
SHA-256:ACA08C437182B06B3158FB68E51B24C04E50479D10C116B1BC03C25D20CE3204
SHA-512:82F75685143D9D0FC70EF9CFB88D641CDFFE826FF28D298B1DDF51C4066881A007C890AE6973A6FD9546DAFAED778851DBC0BF7F61E9CD0EDDCF7D95954A38A9
Malicious:false
Preview:7z..'......s......2...........K0........7"Y...2....g......;.h......{.6%.U.f.Ob.)6.i.;.!q.c....3.H..f....jK=..+,.v.ClJ.....!:...(I...K.......;.nO.V.r.P..\...-..ILm>..."..9...{=i|.........=.u)..VX.u.....{.w.#G..1e.pZ....u.TJ...T.vV...g(.t.V...3f.!&Z}. .ivk(..U...Q.V....=....j.D...U..S.5..e._...'Y..........t...|=B.h......[e.S....|89....~.....{B.t...".{i..7.........`.0.."..Ez}.ZSJ.$..{...O&v}.mX..+.`G.Vg).....*....I9..!.B)=..cY..!.UJt..gzqX..wS.Q=.c...1. .z&W.\5}......(.....aF.9...{.9......N._'..l.|.;.*/9..I....i.{..)..B...~...u.-p_....q....%.[.......E..T0...#...a......r...hr7K.L...A.W...B..Ht.[F.K,..K|...jw.gvB.!v.7..spN..e...@...h..O...,(.y...;_t.9....y....Q....`._..8j>Jo-..E......"...F...s4k.t...%#...!.Ae..F.n..vt..v.3...ES....z5..`.....^..O..j..g .L...KMi.$FW.g...../b....8LY...uGzo..\.Ja5.;.6&..z........B3.F.!......A....&....J.3.w.....h.U..5P..........9%+.....{w,.0.O]......G.XiMhki.m..42.@?u..F..w{._.Xig.K............R...Ktq:;.b_..B....2...F.$
Process:C:\Windows\System32\msiexec.exe
File Type:7-zip archive data, version 0.3
Category:dropped
Size (bytes):78160
Entropy (8bit):7.997433399981005
Encrypted:true
SSDEEP:1536:MAj6FQgDM/1gT3jCuPfxKy3DE07tW3VH29XPgDR+ca7xdBttop4u2:p6Fvw9g7FFY07+Y9fgc7xd9op4u2
MD5:A1D4588C1AE33AF2CA21B2851AF7335E
SHA1:598D9C932015AE4B57D5510B4CA1A8B4858445FD
SHA-256:87A792C38C69E25E10C3A3CD3B38D1C77DFDC3E206D6917E2F095B61017712A6
SHA-512:FE7ACB4EC2DAB4000B7561C275D28643C734F778C81DF671EF1B9F2E249449E5A263A64CE243F34318EDF1BE97C09582822B2AA98067059A2E3FEDDA88AAD3A3
Malicious:false
Preview:7z..'...g{v4.0......@.......*.....g........Qm..Y3a^...y.Lpd^.-\.3..I'3dqK...h.....3#.J&..... RQ~......lTZ.8xt..1...k=.F......N.........-l....\ .B.c$..m.,...Q.:.N...(.#..........`.?.....l.V..]|i...r..#m....C.mNhl.3O[..P...Iz?Rv...}....J..o.. ...j#..X.5..*).,:.%...<i,...tw....h.%..."J.~.)...k1=...5.o......p..}..9A:....R..{..r...C.b.A.-t.%.....e.....T--...k.?5....(....$........Q.].7.;!k....Hx..i...y`zA{....^..>.c.&..Z........}&.!>....".e....R...@...SV..5.i8..]S.x.{..&.....q\C9.{.......6N$.....F....r.V....b'v..}'.i~~J.;....!..L.d.|&o...xW.T.9.M.e.y.f...o..#.1(.>D.t..u..[n=E7.2...s%.A.k..N,....?p;'......s.>F.y......_^.[....>.8,..&.2a...U.Z,..V..h.K....L..\..?0-]..J.O./.%.....C.GJ....K.h=...)v>...)Y.}X.s..P........P.O.e.........W..4.x...a....%.L...4.R{`x.A.7.X:.}vk~5..Y.hLYB.......j..-..J...k...QyR......."z|p&}..)P..Q..{...xo/..]U`;br.T5.(].0..y.r.m...........L+.U.F..j.y.4+....X......1/.....T...,.=..8D.N![O..g.a..q.....>.oy.AHe..Y.K.......?Tkg7..
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup Program, Author: M, Keywords: Installer, Comments: Comment, Template: Intel;1033, Revision Number: {BC9A93FF-6759-45EC-9BF9-01291458AF41}, Create Time/Date: Mon Sep 30 03:07:00 2024, Last Saved Time/Date: Mon Sep 30 03:07:00 2024, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
Category:dropped
Size (bytes):1904640
Entropy (8bit):7.506143036091818
Encrypted:false
SSDEEP:49152:r3YYgIR6zuEV571wHtGXLTi1Qn0UkFyr:r3cya1wNcMQ9e
MD5:BA615BBFFBB5A4604EE2DDF9A2972333
SHA1:229540B47F5248997257946A0FAB693C070ED436
SHA-256:854F026F4E3071E41C828EDCB350C049B74211CE7B653D8161A32D345257AFCF
SHA-512:6C0B2F108E06873C3D09E8F0F9A20583B134A356B9CB775D44F4EE3A0807AD7D86B30B7AA60EAFDD6DBF6FDF18F0F70EC0B45FEF66F31AC4ADB214511388D4BB
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup Program, Author: M, Keywords: Installer, Comments: Comment, Template: Intel;1033, Revision Number: {BC9A93FF-6759-45EC-9BF9-01291458AF41}, Create Time/Date: Mon Sep 30 03:07:00 2024, Last Saved Time/Date: Mon Sep 30 03:07:00 2024, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
Category:dropped
Size (bytes):1904640
Entropy (8bit):7.506143036091818
Encrypted:false
SSDEEP:49152:r3YYgIR6zuEV571wHtGXLTi1Qn0UkFyr:r3cya1wNcMQ9e
MD5:BA615BBFFBB5A4604EE2DDF9A2972333
SHA1:229540B47F5248997257946A0FAB693C070ED436
SHA-256:854F026F4E3071E41C828EDCB350C049B74211CE7B653D8161A32D345257AFCF
SHA-512:6C0B2F108E06873C3D09E8F0F9A20583B134A356B9CB775D44F4EE3A0807AD7D86B30B7AA60EAFDD6DBF6FDF18F0F70EC0B45FEF66F31AC4ADB214511388D4BB
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):1010459
Entropy (8bit):6.74776656051111
Encrypted:false
SSDEEP:12288:A88t2fXk08azcgEx/n4WEkK4n2ugyRjlc5WOkjIhSSEwMkAuPs:78tGXL8a4RZnQkK422e5kFB
MD5:B85AC886F344016EC781943815B5B1D4
SHA1:84269508FE5FF7EC6DE53D56641F5EFE78E73A04
SHA-256:4E0D9A7FF886D6BC580D419BA76E06C93F7AB181EE9CAADD5BEDF448B7528CB1
SHA-512:3D09C01D6BCDE470D13739094D0CCDCE0871E4D7CE75E43DA333B3DC094AE1723DFB04A21D1E88F659582C429CE8DEF214027248FBEFD14DC925EF3380D16918
Malicious:false
Preview:...@IXOS.@.....@..DY.@.....@.....@.....@.....@.....@......&.{3AD6D567-3D1F-4CA4-AB2A-D72B3C32145A}..Setup Program".#U8f6f#U4ef6#U5305#U5b89#U88c5.msi.@.....@.....@.....@........&.{BC9A93FF-6759-45EC-9BF9-01291458AF41}.....@.....@.....@.....@.......@.....@.....@.......@......Setup Program......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration...@.....@.....@.]....&.{12560BBA-D12D-4311-82CD-4AB5AD1734C4}).C:\Program Files (x86)\Windows NT\7za.bin.@.......@.....@.....@........InstallFiles..Copying new files$.File: [1], Directory: [9], Size: [6]...@.....@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\5086af.msi.........@........7za.bin..file0.text..7za.bin.@.....@.....@.......@.............@.........@.....@.....@.|.a.@.khe.@.Y..@........bin.dat..file1.text..bin.dat.@.....@.x...@....
Process:C:\Windows\System32\msiexec.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:modified
Size (bytes):1008128
Entropy (8bit):6.7469957022794445
Encrypted:false
SSDEEP:12288:O88t2fXk08azcgEx/n4WEkK4n2ugyRjlc5WOkjIhSSEwMkAuP:V8tGXL8a4RZnQkK422e5kF
MD5:2D7CB93530254216475BECB691121DFB
SHA1:309F5FE7E5114307590CB870ED2BE65999092E2D
SHA-256:A00AEFA8248081A627D0B8DB0960B9E8A624CA348A3F4A1768727D070D2AF4E6
SHA-512:3658B3B28FACF267F06FE1388754C60784E8D2E293C1585A3A07EF97D6F9FE3E28DE0CB4A90B1485F47EA034E10E6B550B97CA9AF102C7DB51DDCA155BAD8936
Malicious:true
Antivirus:
  • Antivirus: ReversingLabs, Detection: 54%
  • Antivirus: Virustotal, Detection: 53%, Browse
Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......f.........." .........................................................@............`.....................................................(.... ...........<...........0..X...............................(....(..@...........................................text............................... ..`.rdata..............................@..@.data...d...........................@....pdata...<.......>..................@..@.00cfg..8............L..............@..@.tls.................N..............@....voltbl.N............P.................._RDATA...............R..............@..@.rsrc........ .......T..............@..@.reloc..X....0.......V..............@..B........................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):20480
Entropy (8bit):1.1750153258224643
Encrypted:false
SSDEEP:12:JSbX72Fj7AGiLIlHVRpVh/7777777777777777777777777vDHFiftpeQW9al0i5:JdQI5xc/OF
MD5:A3878A3F3DC9E1D7AF7D15F006573896
SHA1:4123B63A118C6A05B5EA6112678C733B7B6C8186
SHA-256:007C20C201687ED381FA330F0757E72665B00926D31AE6A5B10C0EF17EEC4BBF
SHA-512:509203E7B1C8A6348E0CBF6247E69E2451CA6248E5657012A0C2EDF543745017790EC2CF929FFA08E589CE5AB0DF3120C863192BEC559967DD0ECB445A714553
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):20480
Entropy (8bit):1.482314334312369
Encrypted:false
SSDEEP:48:s8Ph2uRc06WXJsnT5uAPp4UVTdeS5oMrydeSIrmHhp:Dh21PnTgAx4UVswm/
MD5:889FB8E25BD875C1D205BB866405CA49
SHA1:D917B134CF2CB035DF87DA29F8CA50D139CC4376
SHA-256:C6F92036C81D69A75ACBCBE8D0780518223ED32D7CD31C5122CDD878AA44E6B9
SHA-512:CC66576A782128202C3AF94E1F6F7ABC5E8B2EB5D42DF9AC80ADF9C514279041B93096EFA70DBF69E2FC1C5328395BBB7633E27E66C793ADC87104D004CE550E
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
Category:dropped
Size (bytes):432221
Entropy (8bit):5.375154709533819
Encrypted:false
SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgauh:zTtbmkExhMJCIpErc
MD5:D4656769C03387B7A1667CB59DB5427F
SHA1:9D665DCFB7951A197D69B389A07BEDAF16113C7A
SHA-256:5FD74FC1354A9BA47CEC50EB5D0775A27D64F7B981B364E97665A120EBFDD44D
SHA-512:58FA9F9AB188DA8A215B75E47ED9F0191BE7415506B825B2D8C102219FCF09C93ADDCBF37BF5D3132D533AC8B5F8F33248371D604D6588B3E1121EC9426F545C
Malicious:false
Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):20480
Entropy (8bit):1.482314334312369
Encrypted:false
SSDEEP:48:s8Ph2uRc06WXJsnT5uAPp4UVTdeS5oMrydeSIrmHhp:Dh21PnTgAx4UVswm/
MD5:889FB8E25BD875C1D205BB866405CA49
SHA1:D917B134CF2CB035DF87DA29F8CA50D139CC4376
SHA-256:C6F92036C81D69A75ACBCBE8D0780518223ED32D7CD31C5122CDD878AA44E6B9
SHA-512:CC66576A782128202C3AF94E1F6F7ABC5E8B2EB5D42DF9AC80ADF9C514279041B93096EFA70DBF69E2FC1C5328395BBB7633E27E66C793ADC87104D004CE550E
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):32768
Entropy (8bit):1.1928193823079754
Encrypted:false
SSDEEP:48:HXeu3NveFXJDT50APp4UVTdeS5oMrydeSIrmHhp:3ezbTiAx4UVswm/
MD5:E0E30C13C0D3EA8E4C1413A877B355A5
SHA1:D64F877FAD23BD1D2821FA8DEB512F998DE8F900
SHA-256:5DFB3F8C555D3FDA769246D5C905086D34BC4FBDC4C83FDDE55EF88DEF48F6F4
SHA-512:884E88BD2717512BD8C7046A08F445F19A5FAA4E7A830E7E7E4013645B0918C1E9C3915EEA1173FA66A9978E5CE7A6DE42C62724B9CA06A29FDD387D399FC1D3
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):20480
Entropy (8bit):1.482314334312369
Encrypted:false
SSDEEP:48:s8Ph2uRc06WXJsnT5uAPp4UVTdeS5oMrydeSIrmHhp:Dh21PnTgAx4UVswm/
MD5:889FB8E25BD875C1D205BB866405CA49
SHA1:D917B134CF2CB035DF87DA29F8CA50D139CC4376
SHA-256:C6F92036C81D69A75ACBCBE8D0780518223ED32D7CD31C5122CDD878AA44E6B9
SHA-512:CC66576A782128202C3AF94E1F6F7ABC5E8B2EB5D42DF9AC80ADF9C514279041B93096EFA70DBF69E2FC1C5328395BBB7633E27E66C793ADC87104D004CE550E
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):32768
Entropy (8bit):1.1928193823079754
Encrypted:false
SSDEEP:48:HXeu3NveFXJDT50APp4UVTdeS5oMrydeSIrmHhp:3ezbTiAx4UVswm/
MD5:E0E30C13C0D3EA8E4C1413A877B355A5
SHA1:D64F877FAD23BD1D2821FA8DEB512F998DE8F900
SHA-256:5DFB3F8C555D3FDA769246D5C905086D34BC4FBDC4C83FDDE55EF88DEF48F6F4
SHA-512:884E88BD2717512BD8C7046A08F445F19A5FAA4E7A830E7E7E4013645B0918C1E9C3915EEA1173FA66A9978E5CE7A6DE42C62724B9CA06A29FDD387D399FC1D3
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):32768
Entropy (8bit):0.07993920440747128
Encrypted:false
SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOiOBktsIDqQ/uRwVky6la:2F0i8n0itFzDHFiftpeQW9a
MD5:7B1B063A9806D307AC3519E9FE426C3B
SHA1:0E4E00D00D604F669ED0AFCBA24B463B4CACA9D4
SHA-256:082A6DFD504A0DF73C229626C6181FFF5792601CB1A0DF7FB214FA86DB701ABB
SHA-512:741B1AF818F85AD766B22ABAC7C8888700C8789867C4978FB3311309D5FDECE5E874F70BFB139030313BACAD3A8E07FA9A26ECD272E50C773A96F06F87F362C8
Malicious:false
Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):32768
Entropy (8bit):1.1928193823079754
Encrypted:false
SSDEEP:48:HXeu3NveFXJDT50APp4UVTdeS5oMrydeSIrmHhp:3ezbTiAx4UVswm/
MD5:E0E30C13C0D3EA8E4C1413A877B355A5
SHA1:D64F877FAD23BD1D2821FA8DEB512F998DE8F900
SHA-256:5DFB3F8C555D3FDA769246D5C905086D34BC4FBDC4C83FDDE55EF88DEF48F6F4
SHA-512:884E88BD2717512BD8C7046A08F445F19A5FAA4E7A830E7E7E4013645B0918C1E9C3915EEA1173FA66A9978E5CE7A6DE42C62724B9CA06A29FDD387D399FC1D3
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):69632
Entropy (8bit):0.11033005472940881
Encrypted:false
SSDEEP:24:GpiIYE5H2YJfAebxdB5GipVGdB5GipV7V2BwG6lrkgq/8+0p4UU3wH:GprH3rxdeScdeS5oMrvJp4UUA
MD5:0EB610A40C5F2F31FE73BD7826D7B522
SHA1:439F7F7409486CE6E30094AA04A82B2B6E668555
SHA-256:531450ACF93957AC36BFD3D6E554AA05B7AD75AF3F582E048E508754DC3C8EBF
SHA-512:888C562D83A1CCF09AC598DE8C4B46E46D2B8B5D55F123D01E2B043F833C76CACD168D81F46EFB1BFF5D1C369BCA69D8F63745700A7F29A0764182066BAA9B95
Malicious:false
Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup Program, Author: M, Keywords: Installer, Comments: Comment, Template: Intel;1033, Revision Number: {BC9A93FF-6759-45EC-9BF9-01291458AF41}, Create Time/Date: Mon Sep 30 03:07:00 2024, Last Saved Time/Date: Mon Sep 30 03:07:00 2024, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
Entropy (8bit):7.506143036091818
TrID:
  • Microsoft Windows Installer (60509/1) 88.31%
  • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
File name:#U8f6f#U4ef6#U5305#U5b89#U88c5.msi
File size:1'904'640 bytes
MD5:ba615bbffbb5a4604ee2ddf9a2972333
SHA1:229540b47f5248997257946a0fab693c070ed436
SHA256:854f026f4e3071e41c828edcb350c049b74211ce7b653d8161a32d345257afcf
SHA512:6c0b2f108e06873c3d09e8f0f9a20583b134a356b9cb775d44f4ee3a0807ad7d86b30b7aa60eafdd6dbf6fdf18f0f70ec0b45fef66f31ac4adb214511388d4bb
SSDEEP:49152:r3YYgIR6zuEV571wHtGXLTi1Qn0UkFyr:r3cya1wNcMQ9e
TLSH:5F95BE0672E7D4BCDD17D1706527DABBCA1BBC0119322EEB0A5976363D33AD0262439B
File Content Preview:........................>......................................................................................................................................................................................................................................
Icon Hash:2d2e3797b32b2b99
No network behavior found

Click to jump to process

Click to jump to process

Click to jump to process

Target ID:0
Start time:00:36:58
Start date:04/10/2024
Path:C:\Windows\System32\msiexec.exe
Wow64 process (32bit):false
Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\#U8f6f#U4ef6#U5305#U5b89#U88c5.msi"
Imagebase:0x7ff633080000
File size:69'632 bytes
MD5 hash:E5DA170027542E25EDE42FC54C929077
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

Target ID:1
Start time:00:36:58
Start date:04/10/2024
Path:C:\Windows\System32\msiexec.exe
Wow64 process (32bit):false
Commandline:C:\Windows\system32\msiexec.exe /V
Imagebase:0x7ff633080000
File size:69'632 bytes
MD5 hash:E5DA170027542E25EDE42FC54C929077
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:false

Target ID:2
Start time:00:36:59
Start date:04/10/2024
Path:C:\Windows\System32\msiexec.exe
Wow64 process (32bit):false
Commandline:C:\Windows\System32\MsiExec.exe -Embedding 7BDA3736EA8AC5FE14FD6ABBE0BEDB9F E Global\MSI0000
Imagebase:0x7ff633080000
File size:69'632 bytes
MD5 hash:E5DA170027542E25EDE42FC54C929077
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

No disassembly