Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
#U8f6f#U4ef6#U5305#U5b89#U88c5#U7a0b#U5e8f.msi

Overview

General Information

Sample name:#U8f6f#U4ef6#U5305#U5b89#U88c5#U7a0b#U5e8f.msi
renamed because original name is a hash value
Original sample name:.msi
Analysis ID:1527611
MD5:cc2cb14a6f6413143874d23f7df44947
SHA1:540d66da3a0b2d29ee3db358ba7ccdbf2320c96e
SHA256:e9ab01013a8cd1f252f8e4f6db98ebc2e0fe2a2067042b1a0de032607c2ada9d
Tags:msiSliverFoxuser-bloated7731
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Query firmware table information (likely to detect VMs)
Checks for available system drives (often done to infect USB drives)
Creates files inside the system directory
Deletes files inside the Windows folder
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Drops files with a non-matching file extension (content does not match file extension)
Found dropped PE file which has not been started or loaded
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)

Classification

  • System is w10x64
  • msiexec.exe (PID: 6296 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\#U8f6f#U4ef6#U5305#U5b89#U88c5#U7a0b#U5e8f.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 6584 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 1148 cmdline: C:\Windows\System32\MsiExec.exe -Embedding F56E803D2B6F62C6314054092C86C0FA E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Program Files (x86)\Windows NT\Update.pngReversingLabs: Detection: 75%
Source: C:\Program Files (x86)\Windows NT\Update.pngVirustotal: Detection: 51%Perma Link
Source: C:\Windows\Installer\MSIFE4A.tmpReversingLabs: Detection: 75%
Source: C:\Windows\Installer\MSIFE4A.tmpVirustotal: Detection: 51%Perma Link
Source: #U8f6f#U4ef6#U5305#U5b89#U88c5#U7a0b#U5e8f.msiReversingLabs: Detection: 37%
Source: #U8f6f#U4ef6#U5305#U5b89#U88c5#U7a0b#U5e8f.msiVirustotal: Detection: 50%Perma Link
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6ff919.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{A4B239A3-899F-47AC-AEC8-490EC71A5C07}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIFA90.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6ff91b.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6ff91b.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIFE4A.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\6ff91b.msiJump to behavior
Source: classification engineClassification label: mal60.evad.winMSI@4/27@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\7za.exeJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF2F758227F79456CC.TMPJump to behavior
Source: #U8f6f#U4ef6#U5305#U5b89#U88c5#U7a0b#U5e8f.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: #U8f6f#U4ef6#U5305#U5b89#U88c5#U7a0b#U5e8f.msiReversingLabs: Detection: 37%
Source: #U8f6f#U4ef6#U5305#U5b89#U88c5#U7a0b#U5e8f.msiVirustotal: Detection: 50%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\#U8f6f#U4ef6#U5305#U5b89#U88c5#U7a0b#U5e8f.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding F56E803D2B6F62C6314054092C86C0FA E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding F56E803D2B6F62C6314054092C86C0FA E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: #U8f6f#U4ef6#U5305#U5b89#U88c5#U7a0b#U5e8f.msiStatic file information: File size 1777664 > 1048576
Source: 7za.exe.1.drStatic PE information: section name: .sxdata
Source: MSIFE4A.tmp.1.drStatic PE information: section name: .00cfg
Source: MSIFE4A.tmp.1.drStatic PE information: section name: .voltbl
Source: MSIFE4A.tmp.1.drStatic PE information: section name: _RDATA
Source: Update.png.2.drStatic PE information: section name: .00cfg
Source: Update.png.2.drStatic PE information: section name: .voltbl
Source: Update.png.2.drStatic PE information: section name: _RDATA
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\Update.pngJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIFE4A.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\7za.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIFE4A.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\Update.pngJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Windows\System32\msiexec.exeSystem information queried: FirmwareTableInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\Windows NT\Update.pngJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIFE4A.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\Windows NT\7za.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeLast function: Thread delayed
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
31
Masquerading
OS Credential Dumping2
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
File Deletion
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
#U8f6f#U4ef6#U5305#U5b89#U88c5#U7a0b#U5e8f.msi38%ReversingLabsWin64.Trojan.Generic
#U8f6f#U4ef6#U5305#U5b89#U88c5#U7a0b#U5e8f.msi50%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Program Files (x86)\Windows NT\7za.exe0%ReversingLabs
C:\Program Files (x86)\Windows NT\7za.exe3%VirustotalBrowse
C:\Program Files (x86)\Windows NT\Update.png75%ReversingLabsWin64.Trojan.Generic
C:\Program Files (x86)\Windows NT\Update.png51%VirustotalBrowse
C:\Windows\Installer\MSIFE4A.tmp75%ReversingLabsWin64.Trojan.Generic
C:\Windows\Installer\MSIFE4A.tmp51%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1527611
Start date and time:2024-10-07 06:36:06 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 19s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:7
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:#U8f6f#U4ef6#U5305#U5b89#U88c5#U7a0b#U5e8f.msi
renamed because original name is a hash value
Original Sample Name:.msi
Detection:MAL
Classification:mal60.evad.winMSI@4/27@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
No simulations
No context
No context
No context
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
C:\Program Files (x86)\Windows NT\7za.exeLuJJk0US5g.msiGet hashmaliciousUnknownBrowse
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):978013
    Entropy (8bit):6.7548508804863925
    Encrypted:false
    SSDEEP:12288:qq03FsP/ra4KY9bLN59LbIjgR20cmlVbP/rtjyAtaFiZeqzwO99MkAuPpbm:smPD6GZwjTml5pWAbzLgt
    MD5:B4BDFC22E7604FFAAF502E34E684CA2E
    SHA1:B1128EF3249BE0610154EB289B0F4B5B2CDBC5B6
    SHA-256:137D409479A63B7D447D3F4376951E59E884F1DD3838BE8C1EB55930FFB4E027
    SHA-512:D72078548EBC24BEE9A9AE297264513800D551143EE4DF4A73E9EBD2F605FA72F74470E8BFD2423B3902F70B4C2D44161F3C6B088FDA8501B148AAB99238E8AA
    Malicious:false
    Reputation:low
    Preview:...@IXOS.@.....@..GY.@.....@.....@.....@.....@.....@......&.{A4B239A3-899F-47AC-AEC8-490EC71A5C07}..Setup..#U8f6f#U4ef6#U5305#U5b89#U88c5#U7a0b#U5e8f.msi.@.....@..^..@.....@........&.{F7CB1EF0-F16A-4CF9-A62C-68ECA8309263}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{11F60BBA-D12D-4921-82DD-4AB58EC734F4}&.{A4B239A3-899F-47AC-AEC8-490EC71A5C07}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....).C:\Program Files (x86)\Windows NT\7za.exe....).C:\Program Files (x86)\Windows NT\bin.dat....,.C:\Program Files (x86)\Windows NT\locale.dat....-.C:\Program Files (x86)\Windows NT\locale2.dat....-.C:\Program Files (x86)\Windows NT\locale3.dat....-.C:\Program Files (x86)\Windows NT\locale4.dat....rundllK...rundll.@..........MZx.....................@...............
    Process:C:\Windows\System32\msiexec.exe
    File Type:PE32 executable (console) Intel 80386, for MS Windows
    Category:dropped
    Size (bytes):591360
    Entropy (8bit):6.641780959898043
    Encrypted:false
    SSDEEP:12288:YR5aN1nsKkL/gNs3CscpP+4LwV83Ivlryq6nda/E3Mr5VMv:YRwNlCIC3CscpPbLOYIvUjda/E3MTMv
    MD5:11FA744EBF6A17D7DD3C58DC2603046D
    SHA1:D99DE792FD08DB53BB552CD28F0080137274F897
    SHA-256:1B16C41AE39B679384B06F1492B587B650716430FF9C2E079DCA2AD1F62C952D
    SHA-512:424196F2ACF5B89807F4038683ACC50E7604223FC630245AF6BAB0E0DF923F8B1C49CB09AC709086568C214C3F53DCB7D6C32E8A54AF222A3FF78CFAB9C51670
    Malicious:false
    Antivirus:
    • Antivirus: ReversingLabs, Detection: 0%
    • Antivirus: Virustotal, Detection: 3%, Browse
    Joe Sandbox View:
    • Filename: LuJJk0US5g.msi, Detection: malicious, Browse
    Reputation:low
    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Os..............2.......1......~2.......1.......1......s&B.........g...~&@.........z........................e\......:(......Rich............PE..L.....f.....................0......`.............@.......................................@.....................................x...............................dM......................................................<............................text............................... ..`.rdata..............................@..@.data...............................@....sxdata......p......................@....rsrc...............................@..@.reloc...X.......Z..................@..B................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
    Category:dropped
    Size (bytes):970240
    Entropy (8bit):6.7523510013131895
    Encrypted:false
    SSDEEP:12288:Aq03FsP/ra4KY9bLN59LbIjgR20cmlVbP/rtjyAtaFiZeqzwO99MkAuPpb:imPD6GZwjTml5pWAbzLg
    MD5:FF2E6C3076FB9A011F6293CDA8B11231
    SHA1:607B477D18E17BAD88EF2B3140D5C017289EF688
    SHA-256:6F1CDD464BB838132EB0BDEC4CB913C0607E744A5F0A05B56C0A7447984295E2
    SHA-512:9BEB803A8453E495B1F4872840210C9D1EBCA2EF52256CA5116A637F092F73FF84378E964F45DC8E85A77E8E062EC2502761140202A7A711D43BFBBAA3BBDE6C
    Malicious:true
    Antivirus:
    • Antivirus: ReversingLabs, Detection: 75%
    • Antivirus: Virustotal, Detection: 51%, Browse
    Reputation:low
    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...S..f.........." .....L...|......\"....................................................`..........................................B..........(...............4;..............X...............................(......@...........@................................text...FK.......L.................. ..`.rdata.......`.......P..............@..@.data...T............f..............@....pdata..4;.......<...|..............@..@.00cfg..8....P......................@..@.tls.........`......................@....voltbl.N....p.........................._RDATA..............................@..@.rsrc...............................@..@.reloc..X...........................@..B........................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:7-zip archive data, version 0.4
    Category:dropped
    Size (bytes):216545
    Entropy (8bit):7.999070843177588
    Encrypted:true
    SSDEEP:6144:+knDYq2IMkUvbhiA6lgfeES//Tv/sryu3:+knDXMkmFiAdfeZ/Rg
    MD5:C31ADF7FF020273FC3D76B59296E51B2
    SHA1:2D77FED9A405AB74B23C95BF830C16A3631F3E66
    SHA-256:F52307833A36C9ECF461A13E3EE3011B5BBA4A900975E13873991B9841AF50B8
    SHA-512:E923F8F935DD61C2A4878D729436B52484F7D633526186287705F40D779BEAC2B142709DDD0CE15E0C49886B809EE11467C765B6DDD8DC9A5005D7067CF5261C
    Malicious:false
    Reputation:low
    Preview:7z..'...Q^..M......1.......W9n..N...Up=.....mb..T.$>r.........P....rG......@I..3..T..;.(+..a.Mq.".J....M"(.D.7...H......#}q.....%...4......3.W.(f....Q.(.:.m.%PL.Yl...;@4....a|..C.7.T.`.]....I..>T..2L.....x..!cI4..+..T.EAO.....VC%..`.%.Z...6T02.._$......]?R.REp....3.Hi.......4....)$.L.OGg...w..V...!K...@?....7{fo.@.{...U//.n..P.3lyks~w....3u....7k....#.........uZ..TJ...B..,.S.......DJ..S...=....pF...2).z><6..*..k%1.....G.R..d..(d......V.s..l#....Bu.Y...w.!..MD...Y.n]...c;..^0u...G[..u....%..............Py.i.".e..:.. ......zd./`...N.<...?p..v.r8..%.....u.j....D.....|.,.<..(....T.....+..V4(..i}i.3..|.y..#..W..R...3...~...N...:.p...GZn.A..X(f..._..}.tOo...gqY...X.......S...y.7..|rO.....g=....<y;......e....L.......H}.?....4.)..<c.q..Wb8.?...|...G.8.m......-Vp..#.....8Rr..y....|.....c....a...Nt..N....Kg..3]..5...MB.}.K.f..3@q....P[B..c...ha.l.....0.... ..OD..4...mK...[...o...UL~....s[Wd..7T....MB/S.*........ckB.,....I9.%.......gT.....).....
    Process:C:\Windows\System32\msiexec.exe
    File Type:7-zip archive data, version 0.4
    Category:dropped
    Size (bytes):56514
    Entropy (8bit):7.997211426533304
    Encrypted:true
    SSDEEP:768:wjZ5UUIrR16x27v0/jqQ/WXZ1Sk4AbgLsubn4zU8SULcFUy4WmUgk0+:wjk5dcY7c/jqvX3bcsO4IWca5fq0+
    MD5:1DA734D4B4BA8151E5510CFAEAFAAAD8
    SHA1:F3D88C0EDFDDE9BAB95B87EAC26B9BBF2CBEF457
    SHA-256:0CFD612C9EBF39AF9D35D2CBEC2EB98446F8BA01926E5A01240898EB49DEDCA9
    SHA-512:CCC76F6311398D3291F8411E498618BF09EDF355C0D9ED78A0C6CC223B4C38F173A412BF7DFCECCEAFFEAF4D89C99858EBB084F9E40D1187358EDB7EC2945C71
    Malicious:false
    Reputation:low
    Preview:7z..'...X(..p.......2..............#...I)..Y...(....u.....`..6q ..,..kg....]eZB...-../C.\..o..-#..........eFzaBM.8....{.C.X.I<...{G6..h.....$.~d.E.K.?..A.o{'u<edj\...6[.O.a..FI..mY......j;.."..W.7..n.a..3[.p.....HQ.hb.j.6.N.....;....COcV..4/.X.f.|.&..P.<.&...g..A...7eH..)'......'....i...1XW...S..X..e...4!.l..U.....m.. .="....o..[6c.7....1.N$Crf.....b.".B.qv}/z.Y...F.53.....G..:.#D....b..F5.m..p...v....z.+.S.=..|..vx..:m....Y.l.....|c*l+.x..l.W...FX...~u..x.y..v%.@.^l...9.....i..O...b..#...'.#8.}}.H..nl3....I....dlb.a..e.T\kMh.f....u").@.W.e'.k+B..b.._c..T.'...S...h.. .`wR.k.<....=S.eB......G._...*]nQ.3x..eW%mH...M.....IX=...H.|Y.4F...j8..."q.k...y`f....j=.._.".y..}.RP......_..,......y...6.}..GWN`..^..v..q.....hn.?......._....i.{H-....lW.?..`.O;..k....)w.Zo.qd.K.........."o.C~..-...~v...$}._C@8..=.>...F..7.dX..y....MQ....d0....glb...+....9F...i.8....H.QN..V...7..-..~..+..R...ch.I....?...U...)...>9<q+..k......B#i..F%......o....j<...!D...u.V*.ep....c.$
    Process:C:\Windows\System32\msiexec.exe
    File Type:7-zip archive data, version 0.4
    Category:dropped
    Size (bytes):56962
    Entropy (8bit):7.996999780892008
    Encrypted:true
    SSDEEP:1536:sYyrlOu8jLFPfDBDlBlkpB8vqcziNGAujuCix9ZlXGbNi3:RyrlODPFPLNlLEOOGzAGNi3
    MD5:93FF1E4F4E25186800B400FBDA858C72
    SHA1:F7FC374F8C6B030C3BA57F3ED431A690C521ABCC
    SHA-256:A2D62EBE3601B4DF9A274097121F2DF61500B9B6E61BB7D783B1CA4D63B4B125
    SHA-512:367644CF62D88B9268F30DEC7A986AA3730AEE3C33CFF80BCDFCCF70192B271A659DC7B8E562181605C080FAE7429D43DBA496A5FFB878E8B80E38D981996D28
    Malicious:false
    Reputation:low
    Preview:7z..'...0q..0.......2...........=....1..\:..[:..R5.*..).zix. .x....a'R._w..CC... Jj;gB.......].>.5..JBT>.Jr....-V..$rY...6.m+........].'..r.$Ni...=.=.5~..(..krs...xf7.....N.@..=q.1yP.mTHj..A..)?...{G...gs..>n......_s..v.g.6......7..y....7.d.#,v...'..s.nq/.5^.`J..D...DQ.......ev..`q..y...eEU.n.L....A..I...<%Y.~.HMBCK....B..L...@...".D.....4.i......@..T/...?>..S..t...pR...2...?*.|..i@.......p.*`@.d.].....b............-.B...h....h%.=2BKb.......#..P.z(5%J8-ik....pY..4....$..A4.p..1.....7!l..&"g_aC:.0..W.\....S..*.i.LO...q36~.7.c......i.........$.a..Y.}..mN..|b.;<...TO..>m5KK......~..M5 ..s:n...T. ...#.[a.u....k.0.w.3.1|_H.x.....e.7~....L.........V.z.3.t.yS....2....e..C........>....cl\g.w..U`.o]..p....b...v'.2.l;yj.........q..B...Xk.E.........R5B.).....(.q...1.Y.t/.sl3.5...f.r.7..C.j q ..k..[/.s..m6Xi..3.......w1M*f..$.[.R..f..d....]1. ..TM....&.......rHI}.vG.W./..._Vq.9...o.........:A..'.3./.(....`:.Y.C.......E.]k.;.O|...jQ.......].s.%............>d|
    Process:C:\Windows\System32\msiexec.exe
    File Type:7-zip archive data, version 0.3
    Category:dropped
    Size (bytes):30206
    Entropy (8bit):7.994466863741564
    Encrypted:true
    SSDEEP:768:kI8jBt3yWUQpe3QASdXZ3Q644fvkv499/Xqh/lDZD:Sjf3HL+kQ6FMv6/6JlDx
    MD5:9BBDA0C660D01F462F9056FDED907D56
    SHA1:0B8A913BD4A18C0616B2276952CFA6A4DBBE63E6
    SHA-256:7BFBD73462C4F32F30791F808670249015B9D5E44A6B344B8569C463DE8E42B4
    SHA-512:EF248002784C20E6AFCEAF46B5ED867890BA14ED0AD9B66EC4D18840B2B85039F396CFA0B67DFD1856F55294BC45E2687D4658E1DB15E511DA548086706BBB04
    Malicious:false
    Preview:7z..'...+...u......>.......'.k.....3.O9....... 3.Gy.dK...D...i.y5...>.......8..kY.y.-...?......J......;.F.c.L..)DcVa...].xJA.....mI.....{.%.&.`c<.e.XJ...n.p.W..T:..f.sn.B.(+.*...[.F...^...n.'%..8V...$D..e.$....5..:......./.A;......TxF.W...3EV._.>......g.:..B5.".idh.r.?D...8F...e4vL?'....u..1....m.b.........?4...n...`.....l..kV..`.#.1.^.+.(..46;.......pf..m...b...9[:..-..._....J=...B,$9..._kfS ?].!._.....y8.nCL.}y.&..sY.{=._r..K..I. ...d...`[........q".m..z...z..!d.5.m.p.{Ti.}J...+O..V$7..h....g#...,......q^..`.I.Sr..G...d../b.......Pd..o..........Iek.h.P.!T...`O.}P.'i.v....7...Z..\.L5...4..&.Qv..j.d...g..[l.:..IO~#F..e...,..4...q.S*./VB......=Io.U[..u.o.l2B&B....9l.Bt.@.... ...({.B&.F8...2<Q.z...B.q....&z.R#.0...~.]".qP.;]N.....Hul.G~#Z..".,...|.,..{.9.. %A.a.U.).jE..io6...b.?L.5|z#>.i..S.4.^:.~W.f.y.v.y.W#*,TS]wZ..M..H.:......atK/u..[V.VE..O.*.#w.U......O7......j..........t.Y.u.{x+..QW&`E-...;.[.}Q.xF._q4.$..~<....S......q.>+<NX%......u..1.
    Process:C:\Windows\System32\msiexec.exe
    File Type:7-zip archive data, version 0.3
    Category:dropped
    Size (bytes):78160
    Entropy (8bit):7.997433399981005
    Encrypted:true
    SSDEEP:1536:MAj6FQgDM/1gT3jCuPfxKy3DE07tW3VH29XPgDR+ca7xdBttop4u2:p6Fvw9g7FFY07+Y9fgc7xd9op4u2
    MD5:A1D4588C1AE33AF2CA21B2851AF7335E
    SHA1:598D9C932015AE4B57D5510B4CA1A8B4858445FD
    SHA-256:87A792C38C69E25E10C3A3CD3B38D1C77DFDC3E206D6917E2F095B61017712A6
    SHA-512:FE7ACB4EC2DAB4000B7561C275D28643C734F778C81DF671EF1B9F2E249449E5A263A64CE243F34318EDF1BE97C09582822B2AA98067059A2E3FEDDA88AAD3A3
    Malicious:false
    Preview:7z..'...g{v4.0......@.......*.....g........Qm..Y3a^...y.Lpd^.-\.3..I'3dqK...h.....3#.J&..... RQ~......lTZ.8xt..1...k=.F......N.........-l....\ .B.c$..m.,...Q.:.N...(.#..........`.?.....l.V..]|i...r..#m....C.mNhl.3O[..P...Iz?Rv...}....J..o.. ...j#..X.5..*).,:.%...<i,...tw....h.%..."J.~.)...k1=...5.o......p..}..9A:....R..{..r...C.b.A.-t.%.....e.....T--...k.?5....(....$........Q.].7.;!k....Hx..i...y`zA{....^..>.c.&..Z........}&.!>....".e....R...@...SV..5.i8..]S.x.{..&.....q\C9.{.......6N$.....F....r.V....b'v..}'.i~~J.;....!..L.d.|&o...xW.T.9.M.e.y.f...o..#.1(.>D.t..u..[n=E7.2...s%.A.k..N,....?p;'......s.>F.y......_^.[....>.8,..&.2a...U.Z,..V..h.K....L..\..?0-]..J.O./.%.....C.GJ....K.h=...)v>...)Y.}X.s..P........P.O.e.........W..4.x...a....%.L...4.R{`x.A.7.X:.}vk~5..Y.hLYB.......j..-..J...k...QyR......."z|p&}..)P..Q..{...xo/..]U`;br.T5.(].0..y.r.m...........L+.U.F..j.y.4+....X......1/.....T...,.=..8D.N![O..g.a..q.....>.oy.AHe..Y.K.......?Tkg7..
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Microsoft Corporation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Setup., Template: Intel;1033, Revision Number: {F7CB1EF0-F16A-4CF9-A62C-68ECA8309263}, Create Time/Date: Thu Sep 26 23:57:40 2024, Last Saved Time/Date: Thu Sep 26 23:57:40 2024, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
    Category:dropped
    Size (bytes):1777664
    Entropy (8bit):7.490753181089641
    Encrypted:false
    SSDEEP:24576:0Uk+onr0iF1UI8iM8fB/shw7FuxmPD6GZwjTml5pWAbzLg:E+owiF1pZDshZmPD6Gc6PpFbzU
    MD5:CC2CB14A6F6413143874D23F7DF44947
    SHA1:540D66DA3A0B2D29EE3DB358BA7CCDBF2320C96E
    SHA-256:E9AB01013A8CD1F252F8E4F6DB98EBC2E0FE2A2067042B1A0DE032607C2ADA9D
    SHA-512:43F4B43FDD2581A606DC013D85A1C2E5302AB5F4CDAED49CFE449D1BF22187120D18EF0083C8806549852E86C93C9275F7A864F9F8CF927A3332819C68A16EFC
    Malicious:false
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Microsoft Corporation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Setup., Template: Intel;1033, Revision Number: {F7CB1EF0-F16A-4CF9-A62C-68ECA8309263}, Create Time/Date: Thu Sep 26 23:57:40 2024, Last Saved Time/Date: Thu Sep 26 23:57:40 2024, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
    Category:dropped
    Size (bytes):1777664
    Entropy (8bit):7.490753181089641
    Encrypted:false
    SSDEEP:24576:0Uk+onr0iF1UI8iM8fB/shw7FuxmPD6GZwjTml5pWAbzLg:E+owiF1pZDshZmPD6Gc6PpFbzU
    MD5:CC2CB14A6F6413143874D23F7DF44947
    SHA1:540D66DA3A0B2D29EE3DB358BA7CCDBF2320C96E
    SHA-256:E9AB01013A8CD1F252F8E4F6DB98EBC2E0FE2A2067042B1A0DE032607C2ADA9D
    SHA-512:43F4B43FDD2581A606DC013D85A1C2E5302AB5F4CDAED49CFE449D1BF22187120D18EF0083C8806549852E86C93C9275F7A864F9F8CF927A3332819C68A16EFC
    Malicious:false
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):972559
    Entropy (8bit):6.753145268753259
    Encrypted:false
    SSDEEP:12288:9q03FsP/ra4KY9bLN59LbIjgR20cmlVbP/rtjyAtaFiZeqzwO99MkAuPpbL:VmPD6GZwjTml5pWAbzLgU
    MD5:C2AB38AF6A9C53263D118CFD29F30A9B
    SHA1:10841043D7A0204892EC32C86930F541D17DD2A2
    SHA-256:D26B9AAC898474C0E3C8CCB701C1CDFEBB7B450D91F62CC72E216B924AC4E1EF
    SHA-512:532D02319CBF501FCE5F957538BCFED9DF12541260F455990DF2DCE0B94E90E4362772423A414411D70199208017961860336E9E48B5A51EDD95311C494B5A6D
    Malicious:false
    Preview:...@IXOS.@.....@..GY.@.....@.....@.....@.....@.....@......&.{A4B239A3-899F-47AC-AEC8-490EC71A5C07}..Setup..#U8f6f#U4ef6#U5305#U5b89#U88c5#U7a0b#U5e8f.msi.@.....@..^..@.....@........&.{F7CB1EF0-F16A-4CF9-A62C-68ECA8309263}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{11F60BBA-D12D-4921-82DD-4AB58EC734F4}).C:\Program Files (x86)\Windows NT\7za.exe.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@s....@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\6ff919.msi.........@........7za.exe..a7za..7za.exe.@.....@.....@.......@.............@......24.8.0.0..1033.@........bin.dat..quser0..bin.dat.@.....@.M...@.......@.............@.........@
    Process:C:\Windows\System32\msiexec.exe
    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
    Category:dropped
    Size (bytes):970240
    Entropy (8bit):6.7523510013131895
    Encrypted:false
    SSDEEP:12288:Aq03FsP/ra4KY9bLN59LbIjgR20cmlVbP/rtjyAtaFiZeqzwO99MkAuPpb:imPD6GZwjTml5pWAbzLg
    MD5:FF2E6C3076FB9A011F6293CDA8B11231
    SHA1:607B477D18E17BAD88EF2B3140D5C017289EF688
    SHA-256:6F1CDD464BB838132EB0BDEC4CB913C0607E744A5F0A05B56C0A7447984295E2
    SHA-512:9BEB803A8453E495B1F4872840210C9D1EBCA2EF52256CA5116A637F092F73FF84378E964F45DC8E85A77E8E062EC2502761140202A7A711D43BFBBAA3BBDE6C
    Malicious:true
    Antivirus:
    • Antivirus: ReversingLabs, Detection: 75%
    • Antivirus: Virustotal, Detection: 51%, Browse
    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...S..f.........." .....L...|......\"....................................................`..........................................B..........(...............4;..............X...............................(......@...........@................................text...FK.......L.................. ..`.rdata.......`.......P..............@..@.data...T............f..............@....pdata..4;.......<...|..............@..@.00cfg..8....P......................@..@.tls.........`......................@....voltbl.N....p.........................._RDATA..............................@..@.rsrc...............................@..@.reloc..X...........................@..B........................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):20480
    Entropy (8bit):1.1905162098525022
    Encrypted:false
    SSDEEP:12:JSbX72FjSXAlfLIlHmRp5h+7777777777777777777777777ZDHFIVR9eQW3lhij:JyUIYsOVR9/azFfF
    MD5:A473A9F3B5460F2E3A61B53F25C857C8
    SHA1:0C819902D0C21B0EEFEADAD8ABEAE4C960BF6603
    SHA-256:62E26E454E0669C73894507EC8BEFE21468A6A3178934AFD4A867F4850AF951F
    SHA-512:A578183611E087792495AFF82EDDD251A9D382E28F02BBDF6846ACF7E92CCF31B324536AAFCF52805E8D1A04F1B74883EF257F672C3AF35ECB2BE2828402CE7A
    Malicious:false
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):20480
    Entropy (8bit):1.4826908491196487
    Encrypted:false
    SSDEEP:48:U8PhfuRc06WX40BT5pDp4U6kKdeS5ourydeSIrm2Rb:rhf1EBT/14UfHKmW
    MD5:D350CFC2918D17509564C5AE3E7B9D0E
    SHA1:082C07A521DF71D0229E6D5B12E4FB933926DC8F
    SHA-256:4B0ABE3FABAD30581D0F68DC39766C4A34B7C6E81D81764589413C17873478B9
    SHA-512:EDC8CC496B6F1EA7AE62F297079D72DDB2ABCEDD3D3027A33E32D5F67BDD4D43A02CC32D992DFC27BFA4E6579B9287EB6787D54F45DCCB72E543BE070F5DA754
    Malicious:false
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    Category:dropped
    Size (bytes):432221
    Entropy (8bit):5.375159434917506
    Encrypted:false
    SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgau6:zTtbmkExhMJCIpErL
    MD5:C17AA8C7BB5A5D6DED78603E2F3DDA66
    SHA1:16B45964F0DBA3F88EB7A21D9AC945E0D82E8253
    SHA-256:CFA2555853332ABD04E4FFC42B901BBD34C1558C6CF2A4EA8B0A1AD1ECB946D4
    SHA-512:A6552E4DBBD937EDABFE8E2C86A960AD151ECD99CDE97545E74AE5C20BC5982BB38FDB5DF38CAC2F8F78BC0400E71AC9A511E98F58A35D1605475442EBCEAF76
    Malicious:false
    Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):32768
    Entropy (8bit):0.0847916718770341
    Encrypted:false
    SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOIVR9DqQ/uDbgVky6lG:2F0i8n0itFzDHFIVR9eQWbG
    MD5:71C067F4EBF42E02937FF3EF0DBA6E97
    SHA1:CC6B1B399105CA1B8B01B15BF3664FC851DC579D
    SHA-256:BE27D4C2A61EED47A90562D656607A4DE69E86BB33C2B06CEEBF086B15C683B6
    SHA-512:9A53D899CB5996E257E45860C08A09BABA12B3C04F645AFE51B31DFBA5038D75A79BC33BB966E439EBE6C28EBDC1E9E700C6253A51AF49FE47E4F0EEBA7C219B
    Malicious:false
    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):32768
    Entropy (8bit):1.1928112366734773
    Encrypted:false
    SSDEEP:48:UwoHuCI+xFX4tT5mDp4U6kKdeS5ourydeSIrm2Rb:URH1uTY14UfHKmW
    MD5:F6248CBED73D1D6BF610FAD03FD85053
    SHA1:2E1CC20A761B55F58E2D606550075ABBF9F75229
    SHA-256:9438D857F817F2718F784127DC35B69D23405EBCC5441AB6B023F2788F046F4C
    SHA-512:7AEC311444B072A9D6CBD377414611014A3BCF3DEEE74B5C5E55231A6BD1E4B895C10D3988A0BDA6B86FC5F1A85F3F9022F68763E34D4356EF74FEBD9A0D1F86
    Malicious:false
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):69632
    Entropy (8bit):0.1100498510030406
    Encrypted:false
    SSDEEP:24:lRSMmczJfAebxdB5GipVGdB5GipV7V2BwGklrkgt+tp4UU91:lRbFzrxdeScdeS5ourtAp4U61
    MD5:C9A17CFAFD67E0BADDB6F5D6BA38ED9B
    SHA1:F0AE81FFAC572E96092246EC0EB22842A61BFCEA
    SHA-256:E0F208FCD78B20B61346F85A6EC4C242B64D9E64F3FB3461DE8ADCB0393D3272
    SHA-512:64C46A486EA4FDD743A8BFA2E6B38D3FFAA0F60CE602855631005303C3E59535D510BEC95EF9983931D50A1E6C4069407EBA08208E6655002CA76D2B05F6EE02
    Malicious:false
    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):512
    Entropy (8bit):0.0
    Encrypted:false
    SSDEEP:3::
    MD5:BF619EAC0CDF3F68D496EA9344137E8B
    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
    Malicious:false
    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):20480
    Entropy (8bit):1.4826908491196487
    Encrypted:false
    SSDEEP:48:U8PhfuRc06WX40BT5pDp4U6kKdeS5ourydeSIrm2Rb:rhf1EBT/14UfHKmW
    MD5:D350CFC2918D17509564C5AE3E7B9D0E
    SHA1:082C07A521DF71D0229E6D5B12E4FB933926DC8F
    SHA-256:4B0ABE3FABAD30581D0F68DC39766C4A34B7C6E81D81764589413C17873478B9
    SHA-512:EDC8CC496B6F1EA7AE62F297079D72DDB2ABCEDD3D3027A33E32D5F67BDD4D43A02CC32D992DFC27BFA4E6579B9287EB6787D54F45DCCB72E543BE070F5DA754
    Malicious:false
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):32768
    Entropy (8bit):1.1928112366734773
    Encrypted:false
    SSDEEP:48:UwoHuCI+xFX4tT5mDp4U6kKdeS5ourydeSIrm2Rb:URH1uTY14UfHKmW
    MD5:F6248CBED73D1D6BF610FAD03FD85053
    SHA1:2E1CC20A761B55F58E2D606550075ABBF9F75229
    SHA-256:9438D857F817F2718F784127DC35B69D23405EBCC5441AB6B023F2788F046F4C
    SHA-512:7AEC311444B072A9D6CBD377414611014A3BCF3DEEE74B5C5E55231A6BD1E4B895C10D3988A0BDA6B86FC5F1A85F3F9022F68763E34D4356EF74FEBD9A0D1F86
    Malicious:false
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):20480
    Entropy (8bit):1.4826908491196487
    Encrypted:false
    SSDEEP:48:U8PhfuRc06WX40BT5pDp4U6kKdeS5ourydeSIrm2Rb:rhf1EBT/14UfHKmW
    MD5:D350CFC2918D17509564C5AE3E7B9D0E
    SHA1:082C07A521DF71D0229E6D5B12E4FB933926DC8F
    SHA-256:4B0ABE3FABAD30581D0F68DC39766C4A34B7C6E81D81764589413C17873478B9
    SHA-512:EDC8CC496B6F1EA7AE62F297079D72DDB2ABCEDD3D3027A33E32D5F67BDD4D43A02CC32D992DFC27BFA4E6579B9287EB6787D54F45DCCB72E543BE070F5DA754
    Malicious:false
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):32768
    Entropy (8bit):1.1928112366734773
    Encrypted:false
    SSDEEP:48:UwoHuCI+xFX4tT5mDp4U6kKdeS5ourydeSIrm2Rb:URH1uTY14UfHKmW
    MD5:F6248CBED73D1D6BF610FAD03FD85053
    SHA1:2E1CC20A761B55F58E2D606550075ABBF9F75229
    SHA-256:9438D857F817F2718F784127DC35B69D23405EBCC5441AB6B023F2788F046F4C
    SHA-512:7AEC311444B072A9D6CBD377414611014A3BCF3DEEE74B5C5E55231A6BD1E4B895C10D3988A0BDA6B86FC5F1A85F3F9022F68763E34D4356EF74FEBD9A0D1F86
    Malicious:false
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:modified
    Size (bytes):512
    Entropy (8bit):0.0
    Encrypted:false
    SSDEEP:3::
    MD5:BF619EAC0CDF3F68D496EA9344137E8B
    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
    Malicious:false
    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):512
    Entropy (8bit):0.0
    Encrypted:false
    SSDEEP:3::
    MD5:BF619EAC0CDF3F68D496EA9344137E8B
    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
    Malicious:false
    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):512
    Entropy (8bit):0.0
    Encrypted:false
    SSDEEP:3::
    MD5:BF619EAC0CDF3F68D496EA9344137E8B
    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
    Malicious:false
    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):512
    Entropy (8bit):0.0
    Encrypted:false
    SSDEEP:3::
    MD5:BF619EAC0CDF3F68D496EA9344137E8B
    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
    Malicious:false
    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Microsoft Corporation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Setup., Template: Intel;1033, Revision Number: {F7CB1EF0-F16A-4CF9-A62C-68ECA8309263}, Create Time/Date: Thu Sep 26 23:57:40 2024, Last Saved Time/Date: Thu Sep 26 23:57:40 2024, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
    Entropy (8bit):7.490753181089641
    TrID:
    • Microsoft Windows Installer (60509/1) 88.31%
    • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
    File name:#U8f6f#U4ef6#U5305#U5b89#U88c5#U7a0b#U5e8f.msi
    File size:1'777'664 bytes
    MD5:cc2cb14a6f6413143874d23f7df44947
    SHA1:540d66da3a0b2d29ee3db358ba7ccdbf2320c96e
    SHA256:e9ab01013a8cd1f252f8e4f6db98ebc2e0fe2a2067042b1a0de032607c2ada9d
    SHA512:43f4b43fdd2581a606dc013d85a1c2e5302ab5f4cdaed49cfe449d1bf22187120d18ef0083c8806549852e86c93c9275f7a864f9f8cf927a3332819c68a16efc
    SSDEEP:24576:0Uk+onr0iF1UI8iM8fB/shw7FuxmPD6GZwjTml5pWAbzLg:E+owiF1pZDshZmPD6Gc6PpFbzU
    TLSH:6C85AF0676E7E0BCD927D1B0652AC5BBCA1BBC0119362ADF0A557A363D33AD0723435B
    File Content Preview:........................>......................................................................................................................................................................................................................................
    Icon Hash:2d2e3797b32b2b99
    No network behavior found

    Click to jump to process

    Click to jump to process

    Click to jump to process

    Target ID:0
    Start time:00:37:00
    Start date:07/10/2024
    Path:C:\Windows\System32\msiexec.exe
    Wow64 process (32bit):false
    Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\#U8f6f#U4ef6#U5305#U5b89#U88c5#U7a0b#U5e8f.msi"
    Imagebase:0x7ff69eeb0000
    File size:69'632 bytes
    MD5 hash:E5DA170027542E25EDE42FC54C929077
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:true

    Target ID:1
    Start time:00:37:00
    Start date:07/10/2024
    Path:C:\Windows\System32\msiexec.exe
    Wow64 process (32bit):false
    Commandline:C:\Windows\system32\msiexec.exe /V
    Imagebase:0x7ff69eeb0000
    File size:69'632 bytes
    MD5 hash:E5DA170027542E25EDE42FC54C929077
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:false

    Target ID:2
    Start time:00:37:02
    Start date:07/10/2024
    Path:C:\Windows\System32\msiexec.exe
    Wow64 process (32bit):false
    Commandline:C:\Windows\System32\MsiExec.exe -Embedding F56E803D2B6F62C6314054092C86C0FA E Global\MSI0000
    Imagebase:0x7ff69eeb0000
    File size:69'632 bytes
    MD5 hash:E5DA170027542E25EDE42FC54C929077
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:true

    No disassembly