Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
MSIAfterburnerInstaller465.exe

Overview

General Information

Sample name:MSIAfterburnerInstaller465.exe
Analysis ID:1544726
MD5:b198b5b47aa6293222a21e6b4ced3bac
SHA1:2aaacac5c0ee029a425c01c5923626416d40e0e8
SHA256:b0e64d98d3b45bad13b5518b4cb0751246b2f84d41f5804753b168f5803bce3e
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found potential dummy code loops (likely to delay analysis)
Uses Windows timers to delay execution
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains long sleeps (>= 3 min)
Detected potential crypto function
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
May sleep (evasive loops) to hinder dynamic analysis
Potential time zone aware malware
Program does not show much activity (idle)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: MSIAfterburnerInstaller465.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: MSIAfterburnerInstaller465.exe, 00000000.00000002.4564151440.00000000066B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/MSIAfterburnerSetup;Component/Images/btn_close_over.png
Source: MSIAfterburnerInstaller465.exe, 00000000.00000002.4564151440.00000000066B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/MSIAfterburnerSetup;Component/Images/btn_close_over.pngd
Source: MSIAfterburnerInstaller465.exe, 00000000.00000002.4564151440.00000000066B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/MSIAfterburnerSetup;Component/Images/ic_info_over_light.png
Source: MSIAfterburnerInstaller465.exe, 00000000.00000002.4564151440.00000000066B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/MSIAfterburnerSetup;Component/Images/ic_info_over_light.pngd
Source: MSIAfterburnerInstaller465.exe, 00000000.00000002.4564151440.00000000066B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/Images/btn_close_over.png
Source: MSIAfterburnerInstaller465.exe, 00000000.00000002.4564151440.00000000066B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/Images/btn_close_over.pngd
Source: MSIAfterburnerInstaller465.exe, 00000000.00000002.4564151440.00000000066B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/Images/ic_info_over_light.png
Source: MSIAfterburnerInstaller465.exe, 00000000.00000002.4564151440.00000000066B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/Images/ic_info_over_light.pngd
Source: MSIAfterburnerInstaller465.exe, 00000000.00000002.4564151440.00000000066B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/images/btn_close_over.png
Source: MSIAfterburnerInstaller465.exe, 00000000.00000002.4564151440.00000000066B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/images/btn_close_over.pngd
Source: MSIAfterburnerInstaller465.exe, 00000000.00000002.4564151440.00000000066B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/images/ic_info_over_light.png
Source: MSIAfterburnerInstaller465.exe, 00000000.00000002.4564151440.00000000066B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/images/ic_info_over_light.pngd
Source: MSIAfterburnerInstaller465.exe, 00000000.00000002.4564151440.0000000006511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: MSIAfterburnerInstaller465.exeString found in binary or memory: https://br.msi.com/page/privacy-policy
Source: MSIAfterburnerInstaller465.exeString found in binary or memory: https://br.msi.com/page/website-terms-of-use
Source: MSIAfterburnerInstaller465.exeString found in binary or memory: https://cn.msi.com/page/privacy-policy
Source: MSIAfterburnerInstaller465.exeString found in binary or memory: https://cn.msi.com/page/website-terms-of-use
Source: MSIAfterburnerInstaller465.exeString found in binary or memory: https://de.msi.com/page/privacy-policy
Source: MSIAfterburnerInstaller465.exeString found in binary or memory: https://de.msi.com/page/website-terms-of-use
Source: MSIAfterburnerInstaller465.exeString found in binary or memory: https://es.msi.com/page/privacy-policy
Source: MSIAfterburnerInstaller465.exeString found in binary or memory: https://es.msi.com/page/website-terms-of-use
Source: MSIAfterburnerInstaller465.exeString found in binary or memory: https://fr.msi.com/page/privacy-policy
Source: MSIAfterburnerInstaller465.exeString found in binary or memory: https://fr.msi.com/page/website-terms-of-use
Source: MSIAfterburnerInstaller465.exeString found in binary or memory: https://it.msi.com/page/privacy-policy
Source: MSIAfterburnerInstaller465.exeString found in binary or memory: https://it.msi.com/page/website-terms-of-use
Source: MSIAfterburnerInstaller465.exeString found in binary or memory: https://jp.msi.com/page/privacy-policy
Source: MSIAfterburnerInstaller465.exeString found in binary or memory: https://jp.msi.com/page/website-terms-of-use
Source: MSIAfterburnerInstaller465.exeString found in binary or memory: https://kr.msi.com/page/privacy-policy
Source: MSIAfterburnerInstaller465.exeString found in binary or memory: https://kr.msi.com/page/website-terms-of-use
Source: MSIAfterburnerInstaller465.exeString found in binary or memory: https://pl.msi.com/page/privacy-policy
Source: MSIAfterburnerInstaller465.exeString found in binary or memory: https://pl.msi.com/page/website-terms-of-use
Source: MSIAfterburnerInstaller465.exeString found in binary or memory: https://ru.msi.com/page/privacy-policy
Source: MSIAfterburnerInstaller465.exeString found in binary or memory: https://ru.msi.com/page/website-terms-of-use
Source: MSIAfterburnerInstaller465.exeString found in binary or memory: https://tr.msi.com/page/privacy-policy
Source: MSIAfterburnerInstaller465.exeString found in binary or memory: https://tr.msi.com/page/website-terms-of-use
Source: MSIAfterburnerInstaller465.exeString found in binary or memory: https://tw.msi.com/page/privacy-policy
Source: MSIAfterburnerInstaller465.exeString found in binary or memory: https://tw.msi.com/page/website-terms-of-use
Source: MSIAfterburnerInstaller465.exeString found in binary or memory: https://www.msi.com/
Source: MSIAfterburnerInstaller465.exeString found in binary or memory: https://www.msi.com/page/privacy-policy
Source: MSIAfterburnerInstaller465.exeString found in binary or memory: https://www.msi.com/page/website-terms-of-use
Source: MSIAfterburnerInstaller465.exeString found in binary or memory: https://www.nortonlifelock.com/br/pt/legal/license-services-agreement/
Source: MSIAfterburnerInstaller465.exeString found in binary or memory: https://www.nortonlifelock.com/br/pt/privacy/privacy-notices/
Source: MSIAfterburnerInstaller465.exeString found in binary or memory: https://www.nortonlifelock.com/cn/zh/legal/license-services-agreement/
Source: MSIAfterburnerInstaller465.exeString found in binary or memory: https://www.nortonlifelock.com/cn/zh/privacy/privacy-notices/
Source: MSIAfterburnerInstaller465.exeString found in binary or memory: https://www.nortonlifelock.com/de/de/legal/license-services-agreement/
Source: MSIAfterburnerInstaller465.exeString found in binary or memory: https://www.nortonlifelock.com/de/de/privacy/privacy-notices/
Source: MSIAfterburnerInstaller465.exeString found in binary or memory: https://www.nortonlifelock.com/es/es/legal/license-services-agreement/
Source: MSIAfterburnerInstaller465.exeString found in binary or memory: https://www.nortonlifelock.com/es/es/privacy/privacy-notices/
Source: MSIAfterburnerInstaller465.exeString found in binary or memory: https://www.nortonlifelock.com/fr/fr/legal/license-services-agreement/
Source: MSIAfterburnerInstaller465.exeString found in binary or memory: https://www.nortonlifelock.com/fr/fr/privacy/privacy-notices/
Source: MSIAfterburnerInstaller465.exeString found in binary or memory: https://www.nortonlifelock.com/it/it/legal/license-services-agreement/
Source: MSIAfterburnerInstaller465.exeString found in binary or memory: https://www.nortonlifelock.com/it/it/privacy/privacy-notices/
Source: MSIAfterburnerInstaller465.exeString found in binary or memory: https://www.nortonlifelock.com/jp/ja/legal/license-services-agreement/
Source: MSIAfterburnerInstaller465.exeString found in binary or memory: https://www.nortonlifelock.com/jp/ja/privacy/privacy-notices/
Source: MSIAfterburnerInstaller465.exeString found in binary or memory: https://www.nortonlifelock.com/kr/ko/legal/license-services-agreement/
Source: MSIAfterburnerInstaller465.exeString found in binary or memory: https://www.nortonlifelock.com/kr/ko/privacy/privacy-notices/
Source: MSIAfterburnerInstaller465.exeString found in binary or memory: https://www.nortonlifelock.com/tw/zh/legal/license-services-agreement/
Source: MSIAfterburnerInstaller465.exeString found in binary or memory: https://www.nortonlifelock.com/tw/zh/privacy/privacy-notices/
Source: MSIAfterburnerInstaller465.exeString found in binary or memory: https://www.nortonlifelock.com/us/en/legal/license-services-agreement/
Source: MSIAfterburnerInstaller465.exeString found in binary or memory: https://www.nortonlifelock.com/us/en/privacy/privacy-notices/
Source: MSIAfterburnerInstaller465.exeString found in binary or memory: https://www.nortonlifelock.com/us/en/privacy/privacy-notices/polish/
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess Stats: CPU usage > 49%
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeCode function: 0_2_048360B00_2_048360B0
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeCode function: 0_2_048372080_2_04837208
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeCode function: 0_2_04834D200_2_04834D20
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeCode function: 0_2_0483BFC00_2_0483BFC0
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeCode function: 0_2_0483FABA0_2_0483FABA
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeCode function: 0_2_04834DAA0_2_04834DAA
Source: MSIAfterburnerInstaller465.exe, 00000000.00000002.4561496641.000000000484E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs MSIAfterburnerInstaller465.exe
Source: classification engineClassification label: mal48.evad.winEXE@1/0@0/0
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeMutant created: NULL
Source: MSIAfterburnerInstaller465.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: MSIAfterburnerInstaller465.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeSection loaded: msvcp140_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeSection loaded: d3d9.dllJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeSection loaded: d3d10warp.dllJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeSection loaded: winsta.dllJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeSection loaded: dataexchange.dllJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeSection loaded: iconcodecservice.dllJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeSection loaded: dxcore.dllJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeSection loaded: msctfui.dllJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeSection loaded: uiautomationcore.dllJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeSection loaded: d3dcompiler_47.dllJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9FC8E510-A27C-4B3B-B9A3-BF65F00256A8}\InProcServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
Source: MSIAfterburnerInstaller465.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: MSIAfterburnerInstaller465.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: MSIAfterburnerInstaller465.exeStatic file information: File size 59236352 > 1048576
Source: MSIAfterburnerInstaller465.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x3824a00
Source: MSIAfterburnerInstaller465.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: MSIAfterburnerInstaller465.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: MSIAfterburnerInstaller465.exeStatic PE information: 0x8B4D8C54 [Fri Jan 22 22:40:20 2044 UTC]
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeCode function: 0_2_04833532 pushad ; iretd 0_2_04833541
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeCode function: 0_2_0483356B pushfd ; iretd 0_2_04833571
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeCode function: 0_2_048336D2 push ebx; iretd 0_2_048336DA
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeCode function: 0_2_048310C5 pushfd ; iretd 0_2_048310C9
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeCode function: 0_2_04833A0A push esp; retf 0_2_04833A19
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeCode function: 0_2_04833A33 push esp; retf 0_2_04833A19
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeUser Timer Set: Timeout: 1msJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeUser Timer Set: Timeout: 1msJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeUser Timer Set: Timeout: 1msJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeUser Timer Set: Timeout: 1msJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeMemory allocated: 4830000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeMemory allocated: 6510000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeMemory allocated: 8510000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeMemory allocated: 8BA0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeMemory allocated: CBA0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeWindow / User API: threadDelayed 3411Jump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeWindow / User API: threadDelayed 6431Jump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exe TID: 5968Thread sleep time: -28592453314249787s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeSystem information queried: CurrentTimeZoneInformationJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: MSIAfterburnerInstaller465.exeBinary or memory string: "}qemu+

Anti Debugging

barindex
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeProcess Stats: CPU usage > 42% for more than 60s
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeMemory allocated: page read and write | page guardJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeQueries volume information: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework-SystemXml\v4.0_4.0.0.0__b77a5c561934e089\PresentationFramework-SystemXml.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationTypes\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationTypes.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationProvider\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationProvider.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\MSIAfterburnerInstaller465.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
DLL Side-Loading
1
Disable or Modify Tools
OS Credential Dumping1
System Time Discovery
Remote Services1
Archive Collected Data
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts233
Virtualization/Sandbox Evasion
LSASS Memory11
Security Software Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Timestomp
Security Account Manager233
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDS1
Application Window Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Obfuscated Files or Information
LSA Secrets12
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
MSIAfterburnerInstaller465.exe0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://it.msi.com/page/privacy-policyMSIAfterburnerInstaller465.exefalse
    unknown
    https://www.nortonlifelock.com/br/pt/privacy/privacy-notices/MSIAfterburnerInstaller465.exefalse
      unknown
      https://kr.msi.com/page/privacy-policyMSIAfterburnerInstaller465.exefalse
        unknown
        https://tw.msi.com/page/privacy-policyMSIAfterburnerInstaller465.exefalse
          unknown
          http://defaultcontainer/MSIAfterburnerSetup;Component/Images/btn_close_over.pngMSIAfterburnerInstaller465.exe, 00000000.00000002.4564151440.00000000066B5000.00000004.00000800.00020000.00000000.sdmpfalse
            unknown
            https://es.msi.com/page/privacy-policyMSIAfterburnerInstaller465.exefalse
              unknown
              https://www.nortonlifelock.com/kr/ko/privacy/privacy-notices/MSIAfterburnerInstaller465.exefalse
                unknown
                https://tr.msi.com/page/privacy-policyMSIAfterburnerInstaller465.exefalse
                  unknown
                  http://foo/Images/ic_info_over_light.pngMSIAfterburnerInstaller465.exe, 00000000.00000002.4564151440.00000000066B5000.00000004.00000800.00020000.00000000.sdmpfalse
                    unknown
                    https://de.msi.com/page/website-terms-of-useMSIAfterburnerInstaller465.exefalse
                      unknown
                      https://www.nortonlifelock.com/es/es/privacy/privacy-notices/MSIAfterburnerInstaller465.exefalse
                        unknown
                        https://www.nortonlifelock.com/it/it/privacy/privacy-notices/MSIAfterburnerInstaller465.exefalse
                          unknown
                          https://www.nortonlifelock.com/us/en/legal/license-services-agreement/MSIAfterburnerInstaller465.exefalse
                            unknown
                            http://defaultcontainer/MSIAfterburnerSetup;Component/Images/ic_info_over_light.pngMSIAfterburnerInstaller465.exe, 00000000.00000002.4564151440.00000000066B5000.00000004.00000800.00020000.00000000.sdmpfalse
                              unknown
                              https://br.msi.com/page/privacy-policyMSIAfterburnerInstaller465.exefalse
                                unknown
                                https://cn.msi.com/page/website-terms-of-useMSIAfterburnerInstaller465.exefalse
                                  unknown
                                  https://de.msi.com/page/privacy-policyMSIAfterburnerInstaller465.exefalse
                                    unknown
                                    https://fr.msi.com/page/website-terms-of-useMSIAfterburnerInstaller465.exefalse
                                      unknown
                                      https://pl.msi.com/page/privacy-policyMSIAfterburnerInstaller465.exefalse
                                        unknown
                                        https://www.nortonlifelock.com/kr/ko/legal/license-services-agreement/MSIAfterburnerInstaller465.exefalse
                                          unknown
                                          http://foo/bar/images/ic_info_over_light.pngdMSIAfterburnerInstaller465.exe, 00000000.00000002.4564151440.00000000066B5000.00000004.00000800.00020000.00000000.sdmpfalse
                                            unknown
                                            https://es.msi.com/page/website-terms-of-useMSIAfterburnerInstaller465.exefalse
                                              unknown
                                              https://www.msi.com/page/privacy-policyMSIAfterburnerInstaller465.exefalse
                                                unknown
                                                https://www.nortonlifelock.com/jp/ja/privacy/privacy-notices/MSIAfterburnerInstaller465.exefalse
                                                  unknown
                                                  http://foo/bar/images/ic_info_over_light.pngMSIAfterburnerInstaller465.exe, 00000000.00000002.4564151440.00000000066B5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    unknown
                                                    https://www.msi.com/page/website-terms-of-useMSIAfterburnerInstaller465.exefalse
                                                      unknown
                                                      https://www.nortonlifelock.com/us/en/privacy/privacy-notices/polish/MSIAfterburnerInstaller465.exefalse
                                                        unknown
                                                        http://defaultcontainer/MSIAfterburnerSetup;Component/Images/btn_close_over.pngdMSIAfterburnerInstaller465.exe, 00000000.00000002.4564151440.00000000066B5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          unknown
                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameMSIAfterburnerInstaller465.exe, 00000000.00000002.4564151440.0000000006511000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://www.nortonlifelock.com/fr/fr/legal/license-services-agreement/MSIAfterburnerInstaller465.exefalse
                                                            unknown
                                                            https://kr.msi.com/page/website-terms-of-useMSIAfterburnerInstaller465.exefalse
                                                              unknown
                                                              http://defaultcontainer/MSIAfterburnerSetup;Component/Images/ic_info_over_light.pngdMSIAfterburnerInstaller465.exe, 00000000.00000002.4564151440.00000000066B5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://www.nortonlifelock.com/us/en/privacy/privacy-notices/MSIAfterburnerInstaller465.exefalse
                                                                  unknown
                                                                  http://foo/Images/btn_close_over.pngMSIAfterburnerInstaller465.exe, 00000000.00000002.4564151440.00000000066B5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://www.nortonlifelock.com/cn/zh/privacy/privacy-notices/MSIAfterburnerInstaller465.exefalse
                                                                      unknown
                                                                      https://www.nortonlifelock.com/jp/ja/legal/license-services-agreement/MSIAfterburnerInstaller465.exefalse
                                                                        unknown
                                                                        https://it.msi.com/page/website-terms-of-useMSIAfterburnerInstaller465.exefalse
                                                                          unknown
                                                                          https://fr.msi.com/page/privacy-policyMSIAfterburnerInstaller465.exefalse
                                                                            unknown
                                                                            https://ru.msi.com/page/privacy-policyMSIAfterburnerInstaller465.exefalse
                                                                              unknown
                                                                              https://cn.msi.com/page/privacy-policyMSIAfterburnerInstaller465.exefalse
                                                                                unknown
                                                                                https://www.nortonlifelock.com/br/pt/legal/license-services-agreement/MSIAfterburnerInstaller465.exefalse
                                                                                  unknown
                                                                                  https://ru.msi.com/page/website-terms-of-useMSIAfterburnerInstaller465.exefalse
                                                                                    unknown
                                                                                    https://www.nortonlifelock.com/cn/zh/legal/license-services-agreement/MSIAfterburnerInstaller465.exefalse
                                                                                      unknown
                                                                                      https://jp.msi.com/page/website-terms-of-useMSIAfterburnerInstaller465.exefalse
                                                                                        unknown
                                                                                        https://jp.msi.com/page/privacy-policyMSIAfterburnerInstaller465.exefalse
                                                                                          unknown
                                                                                          https://www.nortonlifelock.com/fr/fr/privacy/privacy-notices/MSIAfterburnerInstaller465.exefalse
                                                                                            unknown
                                                                                            https://br.msi.com/page/website-terms-of-useMSIAfterburnerInstaller465.exefalse
                                                                                              unknown
                                                                                              https://www.nortonlifelock.com/tw/zh/privacy/privacy-notices/MSIAfterburnerInstaller465.exefalse
                                                                                                unknown
                                                                                                http://foo/Images/btn_close_over.pngdMSIAfterburnerInstaller465.exe, 00000000.00000002.4564151440.00000000066B5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://tw.msi.com/page/website-terms-of-useMSIAfterburnerInstaller465.exefalse
                                                                                                    unknown
                                                                                                    http://foo/bar/images/btn_close_over.pngdMSIAfterburnerInstaller465.exe, 00000000.00000002.4564151440.00000000066B5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://pl.msi.com/page/website-terms-of-useMSIAfterburnerInstaller465.exefalse
                                                                                                        unknown
                                                                                                        http://foo/bar/images/btn_close_over.pngMSIAfterburnerInstaller465.exe, 00000000.00000002.4564151440.00000000066B5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://www.nortonlifelock.com/es/es/legal/license-services-agreement/MSIAfterburnerInstaller465.exefalse
                                                                                                            unknown
                                                                                                            http://foo/Images/ic_info_over_light.pngdMSIAfterburnerInstaller465.exe, 00000000.00000002.4564151440.00000000066B5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://www.nortonlifelock.com/de/de/legal/license-services-agreement/MSIAfterburnerInstaller465.exefalse
                                                                                                                unknown
                                                                                                                https://www.nortonlifelock.com/de/de/privacy/privacy-notices/MSIAfterburnerInstaller465.exefalse
                                                                                                                  unknown
                                                                                                                  https://tr.msi.com/page/website-terms-of-useMSIAfterburnerInstaller465.exefalse
                                                                                                                    unknown
                                                                                                                    https://www.nortonlifelock.com/it/it/legal/license-services-agreement/MSIAfterburnerInstaller465.exefalse
                                                                                                                      unknown
                                                                                                                      https://www.nortonlifelock.com/tw/zh/legal/license-services-agreement/MSIAfterburnerInstaller465.exefalse
                                                                                                                        unknown
                                                                                                                        https://www.msi.com/MSIAfterburnerInstaller465.exefalse
                                                                                                                          unknown
                                                                                                                          No contacted IP infos
                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                          Analysis ID:1544726
                                                                                                                          Start date and time:2024-10-29 16:49:34 +01:00
                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                          Overall analysis duration:0h 7m 44s
                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                          Report type:full
                                                                                                                          Cookbook file name:default.jbs
                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                          Number of analysed new started processes analysed:5
                                                                                                                          Number of new started drivers analysed:0
                                                                                                                          Number of existing processes analysed:0
                                                                                                                          Number of existing drivers analysed:0
                                                                                                                          Number of injected processes analysed:0
                                                                                                                          Technologies:
                                                                                                                          • HCA enabled
                                                                                                                          • EGA enabled
                                                                                                                          • AMSI enabled
                                                                                                                          Analysis Mode:default
                                                                                                                          Analysis stop reason:Timeout
                                                                                                                          Sample name:MSIAfterburnerInstaller465.exe
                                                                                                                          Detection:MAL
                                                                                                                          Classification:mal48.evad.winEXE@1/0@0/0
                                                                                                                          EGA Information:
                                                                                                                          • Successful, ratio: 100%
                                                                                                                          HCA Information:
                                                                                                                          • Successful, ratio: 100%
                                                                                                                          • Number of executed functions: 20
                                                                                                                          • Number of non-executed functions: 0
                                                                                                                          Cookbook Comments:
                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                          • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                          • VT rate limit hit for: MSIAfterburnerInstaller465.exe
                                                                                                                          TimeTypeDescription
                                                                                                                          11:50:31API Interceptor10412679x Sleep call for process: MSIAfterburnerInstaller465.exe modified
                                                                                                                          No context
                                                                                                                          No context
                                                                                                                          No context
                                                                                                                          No context
                                                                                                                          No context
                                                                                                                          No created / dropped files found
                                                                                                                          File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                          Entropy (8bit):7.999575412942881
                                                                                                                          TrID:
                                                                                                                          • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                                                                                                                          • Win32 Executable (generic) a (10002005/4) 49.97%
                                                                                                                          • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                          • DOS Executable Generic (2002/1) 0.01%
                                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                          File name:MSIAfterburnerInstaller465.exe
                                                                                                                          File size:59'236'352 bytes
                                                                                                                          MD5:b198b5b47aa6293222a21e6b4ced3bac
                                                                                                                          SHA1:2aaacac5c0ee029a425c01c5923626416d40e0e8
                                                                                                                          SHA256:b0e64d98d3b45bad13b5518b4cb0751246b2f84d41f5804753b168f5803bce3e
                                                                                                                          SHA512:112536895b85a74d604331a514d4831c40a3a7c1027aca31d42dc9a51f505f5f8223e0212746f3005d9980373ccb7a99f621c70c22d9369cdf3fb96fdcaccb55
                                                                                                                          SSDEEP:1572864:d3Mu6Bw/3Zh8xIc+9q4qBn8pzpzhaaXMxAAPJm:dcn+RCxI8/Bn84XyAPJm
                                                                                                                          TLSH:18D733B57511073CCEB74235702F468BA434BC980B618F1AAA27FA7E6EA1715D43F48E
                                                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...T.M..........."...0..J...........i... ........@.. .......................@............`................................
                                                                                                                          Icon Hash:132c31794cd47959
                                                                                                                          Entrypoint:0x3c269f6
                                                                                                                          Entrypoint Section:.text
                                                                                                                          Digitally signed:false
                                                                                                                          Imagebase:0x400000
                                                                                                                          Subsystem:windows gui
                                                                                                                          Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                          DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                          Time Stamp:0x8B4D8C54 [Fri Jan 22 22:40:20 2044 UTC]
                                                                                                                          TLS Callbacks:
                                                                                                                          CLR (.Net) Version:v4.0.30319
                                                                                                                          OS Version Major:4
                                                                                                                          OS Version Minor:0
                                                                                                                          File Version Major:4
                                                                                                                          File Version Minor:0
                                                                                                                          Subsystem Version Major:4
                                                                                                                          Subsystem Version Minor:0
                                                                                                                          Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                          Instruction
                                                                                                                          jmp dword ptr [00402000h]
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          add byte ptr [eax], al
                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x38269a10x4f.text
                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x38280000x59128.rsrc
                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x38820000xc.reloc
                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x38268fc0x38.text
                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                          .text0x20000x38249fc0x3824a00788ae31c8c581e7ea8e9d9afce6509c8unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                          .rsrc0x38280000x591280x59200239b48f9a66b8b171ea3cb04e32b87a4False0.9670543697405329data7.940490488170869IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                          .reloc0x38820000xc0x2004082f79ca13e7c49724f4f9ad9ccadf6False0.044921875data0.12227588125913882IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                          RT_ICON0x38282200x3c4PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced1.0114107883817427
                                                                                                                          RT_ICON0x38285f40x686PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced1.0065868263473055
                                                                                                                          RT_ICON0x3828c8c0x9aaPNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced1.0044462409054162
                                                                                                                          RT_ICON0x38296480x1197PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced1.0024428159005108
                                                                                                                          RT_ICON0x382a7f00x19bcPNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced1.0016697024893746
                                                                                                                          RT_ICON0x382c1bc0x2ba6PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced1.000984428136746
                                                                                                                          RT_ICON0x382ed740x3d45PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced1.0007013069811923
                                                                                                                          RT_ICON0x3832acc0x8f6dPNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9979573494566549
                                                                                                                          RT_ICON0x383ba4c0x150a0PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced0.9885002784998144
                                                                                                                          RT_ICON0x3850afc0x2ff5cPNG image data, 1024 x 1024, 8-bit/color RGBA, non-interlaced0.9535541935615239
                                                                                                                          RT_GROUP_ICON0x3880a680x92data0.7123287671232876
                                                                                                                          RT_VERSION0x3880b0c0x41cdata0.37832699619771865
                                                                                                                          RT_MANIFEST0x3880f380x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                                          DLLImport
                                                                                                                          mscoree.dll_CorExeMain
                                                                                                                          No network behavior found

                                                                                                                          Click to jump to process

                                                                                                                          Click to jump to process

                                                                                                                          Click to dive into process behavior distribution

                                                                                                                          Target ID:0
                                                                                                                          Start time:11:50:25
                                                                                                                          Start date:29/10/2024
                                                                                                                          Path:C:\Users\user\Desktop\MSIAfterburnerInstaller465.exe
                                                                                                                          Wow64 process (32bit):true
                                                                                                                          Commandline:"C:\Users\user\Desktop\MSIAfterburnerInstaller465.exe"
                                                                                                                          Imagebase:0x970000
                                                                                                                          File size:59'236'352 bytes
                                                                                                                          MD5 hash:B198B5B47AA6293222A21E6B4CED3BAC
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:low
                                                                                                                          Has exited:false

                                                                                                                          Reset < >

                                                                                                                            Execution Graph

                                                                                                                            Execution Coverage:9.3%
                                                                                                                            Dynamic/Decrypted Code Coverage:100%
                                                                                                                            Signature Coverage:0%
                                                                                                                            Total number of Nodes:13
                                                                                                                            Total number of Limit Nodes:0
                                                                                                                            execution_graph 11729 4838bd0 11730 4838bf3 11729->11730 11734 4839d90 11730->11734 11738 4839d89 11730->11738 11731 4838cad 11735 4839dd8 11734->11735 11737 4839de1 11735->11737 11742 4839928 11735->11742 11737->11731 11739 4839d90 11738->11739 11740 4839de1 11739->11740 11741 4839928 LoadLibraryW 11739->11741 11740->11731 11741->11740 11743 4839f80 LoadLibraryW 11742->11743 11745 4839ff5 11743->11745 11745->11737
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.4561383219.0000000004830000.00000040.00000800.00020000.00000000.sdmp, Offset: 04830000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_4830000_MSIAfterburnerInstaller465.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: (_]q$(_]q$,aq$4c]q$4c]q$Haq$Nv\q$$]q$$]q$$]q$c]q$c]q
                                                                                                                            • API String ID: 0-67377238
                                                                                                                            • Opcode ID: 1fed740b5ae7b2ef2071d9c36190bd4fb63f0756b45ef799c00775e25b1ce099
                                                                                                                            • Instruction ID: c7b513302742e90838c9896efb14878537cd8c4d79c1d1e5a158f459e7739bd6
                                                                                                                            • Opcode Fuzzy Hash: 1fed740b5ae7b2ef2071d9c36190bd4fb63f0756b45ef799c00775e25b1ce099
                                                                                                                            • Instruction Fuzzy Hash: 31829531B401188FCB59AF7D585062D7AE77FCDB01B205E69D40AEB394EE64EC418BE2
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.4561383219.0000000004830000.00000040.00000800.00020000.00000000.sdmp, Offset: 04830000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_4830000_MSIAfterburnerInstaller465.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: UR$ UR$ UR$ UR$ UR$ UR$ UR$ UR$ UR$ UR
                                                                                                                            • API String ID: 0-3022799725
                                                                                                                            • Opcode ID: 8eb57b055c53331c63a5c340651bf2467a598da0bc3650920aff77b9cd15f21b
                                                                                                                            • Instruction ID: 73570070e192d36acd77b16cc3917217aa06fc2ecab8df2763fca656cf132fbd
                                                                                                                            • Opcode Fuzzy Hash: 8eb57b055c53331c63a5c340651bf2467a598da0bc3650920aff77b9cd15f21b
                                                                                                                            • Instruction Fuzzy Hash: E0826E78600216CFDB28CF28D545B7977F1BB4A309F1086A9D8099B792E734EC49DF92

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 694 48360b0-4836101 696 4836103-483610b 694->696 697 483610d-4836111 694->697 698 4836116-483611b 696->698 697->698 699 4836124-483612d 698->699 700 483611d-4836122 698->700 701 4836130-4836132 699->701 700->701 702 4836138-4836151 call 4835f38 701->702 703 483649e-48364c8 701->703 707 4836153-4836163 702->707 708 483619f-48361a6 702->708 728 48364cf-483650f 703->728 709 4836436-4836453 707->709 710 4836169-4836181 707->710 712 48361ab-48361bb 708->712 713 48361a8 708->713 715 483645c-4836465 709->715 714 4836187-483618e 710->714 710->715 716 48361cb-48361e8 712->716 717 48361bd-48361c9 712->717 713->712 718 4836194-483619e 714->718 719 483646d-4836497 714->719 715->719 721 48361ec-48361f8 716->721 717->721 719->703 722 48361fa-48361fc 721->722 723 48361fe 721->723 724 4836201-4836203 722->724 723->724 727 4836209-483621e 724->727 724->728 729 4836220-483622c 727->729 730 483622e-483624b 727->730 762 4836516-4836556 728->762 732 483624f-483625b 729->732 730->732 734 4836264-483626d 732->734 735 483625d-4836262 732->735 738 4836270-4836272 734->738 735->738 740 48362fa-48362fe 738->740 741 4836278 738->741 743 4836332-483634a call 4835e00 740->743 744 4836300-483631e 740->744 811 483627a call 48360b0 741->811 812 483627a call 48365b8 741->812 761 483634f-4836379 call 4835f38 743->761 744->743 757 4836320-483632d call 4835f38 744->757 745 4836280-48362a0 call 4835f38 754 48362a2-48362ae 745->754 755 48362b0-48362cd 745->755 758 48362d1-48362dd 754->758 755->758 757->707 759 48362e6-48362ef 758->759 760 48362df-48362e4 758->760 764 48362f2-48362f4 759->764 760->764 771 483637b-4836387 761->771 772 4836389-48363a6 761->772 786 483655d-48365cf 762->786 764->740 764->762 773 48363aa-48363b6 771->773 772->773 775 48363b8-48363ba 773->775 776 48363bc 773->776 778 48363bf-48363c1 775->778 776->778 778->707 779 48363c7-48363d7 778->779 781 48363e7-4836404 779->781 782 48363d9-48363e5 779->782 783 4836408-4836414 781->783 782->783 784 4836416-483641b 783->784 785 483641d-4836426 783->785 787 4836429-483642b 784->787 785->787 795 48365d1-48365e1 786->795 796 48365f9-4836608 786->796 787->786 788 4836431 787->788 788->702 797 48365e3-48365f8 795->797 798 4836609-483663f call 4835f38 795->798 802 4836641-4836646 798->802 803 4836647-483664e 798->803 804 4836653-4836660 803->804 805 4836650 803->805 807 4836662-4836664 call 4836b00 804->807 808 483666e-4836679 804->808 805->804 810 483666a-483666d 807->810 811->745 812->745
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.4561383219.0000000004830000.00000040.00000800.00020000.00000000.sdmp, Offset: 04830000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_4830000_MSIAfterburnerInstaller465.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: Haq$Haq$Haq$Haq$Haq
                                                                                                                            • API String ID: 0-1792267638
                                                                                                                            • Opcode ID: 1729595700694ac8567e4138cdce82ad6a39850e6f1b84c26d23421eb60c6821
                                                                                                                            • Instruction ID: 0dd6ce84f17e0bcbe5ab51e3853c5c6a21a31ca0da1c056b6164df2fa09d61b1
                                                                                                                            • Opcode Fuzzy Hash: 1729595700694ac8567e4138cdce82ad6a39850e6f1b84c26d23421eb60c6821
                                                                                                                            • Instruction Fuzzy Hash: EBF1A331E00256DBCB29CF78C5502ADFBB2FF85301F258A69D405FB245E778AA85CB90

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 814 483faba-483fb12 call 48365b8 819 483fb14-483fb1c 814->819 820 483fb1e-483fb22 814->820 821 483fb27-483fb2c 819->821 820->821 822 483fb35-483fb3e 821->822 823 483fb2e-483fb33 821->823 824 483fb41-483fb43 822->824 823->824 825 483fcf0-483fd1a 824->825 826 483fb49-483fb4e 824->826 855 483fd21-483fd61 825->855 827 483fc32-483fc4b call 4835f38 826->827 831 483fc94-483fc98 827->831 832 483fc4d-483fc5d 827->832 834 483fd68-483fd92 831->834 835 483fc9e-483fcae 831->835 836 483fc69-483fc6d 832->836 837 483fc5f-483fc67 832->837 857 483fd99-483fdef 834->857 839 483fcb0-483fcb8 835->839 840 483fcba-483fcbe 835->840 841 483fc72-483fc77 836->841 837->841 843 483fcc3-483fcc8 839->843 840->843 844 483fc80-483fc89 841->844 845 483fc79-483fc7e 841->845 848 483fcd1-483fcda 843->848 849 483fcca-483fccf 843->849 846 483fc8c-483fc8e 844->846 845->846 846->831 850 483fb53-483fb5a 846->850 852 483fcdd-483fcdf 848->852 849->852 853 483fb5f-483fb64 call 4835e00 850->853 854 483fb5c 850->854 856 483fce5-483fcef 852->856 852->857 860 483fb69-483fb96 call 4835f38 853->860 854->853 855->834 882 483fe42-483fe4b call 48301cc 857->882 883 483fdf1-483fdfd 857->883 871 483fba2-483fba6 860->871 872 483fb98-483fba0 860->872 874 483fbab-483fbb0 871->874 872->874 876 483fbb2-483fbb4 874->876 877 483fbb6 874->877 879 483fbb9-483fbbb 876->879 877->879 879->831 881 483fbc1-483fbd8 879->881 884 483fbda-483fbe6 881->884 885 483fbe8-483fc05 881->885 892 483fe5b-483fe66 882->892 893 483fe4d-483fe59 882->893 894 483fdff-483fe1b 883->894 895 483fe1d-483fe27 883->895 887 483fc09-483fc15 884->887 885->887 890 483fc17-483fc1c 887->890 891 483fc1e-483fc27 887->891 896 483fc2a-483fc2c 890->896 891->896 899 483fe6e-483fe77 892->899 893->899 894->899 901 483fe39-483fe40 895->901 902 483fe29-483fe2f 895->902 896->827 896->855 901->899 903 483fe31-483fe37 902->903 904 483fe7a-483ffff 902->904 903->899
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.4561383219.0000000004830000.00000040.00000800.00020000.00000000.sdmp, Offset: 04830000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_4830000_MSIAfterburnerInstaller465.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: Haq$Haq$Haq$Haq
                                                                                                                            • API String ID: 0-3862180702
                                                                                                                            • Opcode ID: 57f7dda0fcd54a219c53374762a51f058207730f03f4e0ebe2ae18b14a4fa60c
                                                                                                                            • Instruction ID: f9cc7dc22f4a677bb9abe84190616eb179c86e16cfb95fed820273e5ece8ba50
                                                                                                                            • Opcode Fuzzy Hash: 57f7dda0fcd54a219c53374762a51f058207730f03f4e0ebe2ae18b14a4fa60c
                                                                                                                            • Instruction Fuzzy Hash: C2B1E731F002258BCB199F79C4542BDBBE2AF85301F148A79D605DB385EB38ED4187D5
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.4561383219.0000000004830000.00000040.00000800.00020000.00000000.sdmp, Offset: 04830000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_4830000_MSIAfterburnerInstaller465.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 326d5eb59036d56d8491628aadf93746961460edf04acbd1ff78fd8c1ba7ebce
                                                                                                                            • Instruction ID: e0cfa407efe5aebd316adc1a847560d86a9fffdd9e895a5c96ddeaf3f8a47352
                                                                                                                            • Opcode Fuzzy Hash: 326d5eb59036d56d8491628aadf93746961460edf04acbd1ff78fd8c1ba7ebce
                                                                                                                            • Instruction Fuzzy Hash: BE02F638A002549FE718DF64D894A6DBBF7FB88700F1985A9D8099B361CB74EE81CF54
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.4561383219.0000000004830000.00000040.00000800.00020000.00000000.sdmp, Offset: 04830000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_4830000_MSIAfterburnerInstaller465.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 8c62f8c832a316420b9ce3365c0663552ea48227e2d35555a0cc5698f2fe7b3a
                                                                                                                            • Instruction ID: edf3d14d96848890e7f8067ef406d0aac8c54e0559386ff157c1a6dfad933987
                                                                                                                            • Opcode Fuzzy Hash: 8c62f8c832a316420b9ce3365c0663552ea48227e2d35555a0cc5698f2fe7b3a
                                                                                                                            • Instruction Fuzzy Hash: 4FA1B574A01214CFE718DF65C894BADBBB2FB88305F1985A9D809AB361CB75ED81CF50

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 1323 4839f79-4839fc0 1325 4839fc2-4839fc5 1323->1325 1326 4839fc8-4839ff3 LoadLibraryW 1323->1326 1325->1326 1327 4839ff5-4839ffb 1326->1327 1328 4839ffc-483a019 1326->1328 1327->1328
                                                                                                                            APIs
                                                                                                                            • LoadLibraryW.KERNELBASE(00000000,?,?,?,?,00000000,00000E20,?,?,04839E36), ref: 04839FE6
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.4561383219.0000000004830000.00000040.00000800.00020000.00000000.sdmp, Offset: 04830000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_4830000_MSIAfterburnerInstaller465.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: LibraryLoad
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1029625771-0
                                                                                                                            • Opcode ID: 1a1ee3b37f807e0788705f518e1e752ca7095ffed509549ee0fe8538c66c08db
                                                                                                                            • Instruction ID: bae205adba2732198645f8022e6b5cd024b052b40040d4fc84e2d87d1199126c
                                                                                                                            • Opcode Fuzzy Hash: 1a1ee3b37f807e0788705f518e1e752ca7095ffed509549ee0fe8538c66c08db
                                                                                                                            • Instruction Fuzzy Hash: 5D1137B5C002098FDB10DF9AC444ADEFBF8EF49310F14841AE919B7250C3B9A545CFA1

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 1315 4839928-4839fc0 1317 4839fc2-4839fc5 1315->1317 1318 4839fc8-4839ff3 LoadLibraryW 1315->1318 1317->1318 1319 4839ff5-4839ffb 1318->1319 1320 4839ffc-483a019 1318->1320 1319->1320
                                                                                                                            APIs
                                                                                                                            • LoadLibraryW.KERNELBASE(00000000,?,?,?,?,00000000,00000E20,?,?,04839E36), ref: 04839FE6
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.4561383219.0000000004830000.00000040.00000800.00020000.00000000.sdmp, Offset: 04830000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_4830000_MSIAfterburnerInstaller465.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: LibraryLoad
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1029625771-0
                                                                                                                            • Opcode ID: 19eae991e7cc4bee293a3efd4cebed132165cafc75b797204c25fde4329eb3d8
                                                                                                                            • Instruction ID: 1a3a260e291efd230a36c3bb46d8f685453f2833f3058df2f51109728127884a
                                                                                                                            • Opcode Fuzzy Hash: 19eae991e7cc4bee293a3efd4cebed132165cafc75b797204c25fde4329eb3d8
                                                                                                                            • Instruction Fuzzy Hash: 101112B5D046098FDB10DF9AC444ADEFBF4AB89310F14891AE919A7210D3B9A545CFA1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.4561105974.00000000047ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 047ED000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_47ed000_MSIAfterburnerInstaller465.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 020575cc0ca23e60eccb3317d668d14c90f2ac46b80ab87d570d20c45aaba2b9
                                                                                                                            • Instruction ID: 7099ee82d107f1b28b83dc47fc89864afc34e224363cc4cd2339b4bc950fcc0b
                                                                                                                            • Opcode Fuzzy Hash: 020575cc0ca23e60eccb3317d668d14c90f2ac46b80ab87d570d20c45aaba2b9
                                                                                                                            • Instruction Fuzzy Hash: ED31D572500240EFDF069F55D9C0F26BF66FB8C314F248AA9E9090A36AC336E456DB61
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.4561105974.00000000047ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 047ED000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_47ed000_MSIAfterburnerInstaller465.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 6f7c0161b9d7cc1b4b2a83065170c658828f4541d351e0815e754d53847ed49d
                                                                                                                            • Instruction ID: 3669051e060a1066dd00777ab1254dcdf98cc35edb740c8269bb383918554c31
                                                                                                                            • Opcode Fuzzy Hash: 6f7c0161b9d7cc1b4b2a83065170c658828f4541d351e0815e754d53847ed49d
                                                                                                                            • Instruction Fuzzy Hash: 8921B472504200DFCF158F55D9C0F36BF66FB8C314F248AA9E9094A356C336E456DB61
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.4560990602.00000000047DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 047DD000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_47dd000_MSIAfterburnerInstaller465.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 45810a8e1c4aca7753135f604e12ea8b1474e7751bc6a119d74c3ab5f852778c
                                                                                                                            • Instruction ID: 21f0e97a9a35b30357737dae175ea72f1d02bbcf98608d17859e1a815270dd17
                                                                                                                            • Opcode Fuzzy Hash: 45810a8e1c4aca7753135f604e12ea8b1474e7751bc6a119d74c3ab5f852778c
                                                                                                                            • Instruction Fuzzy Hash: 89212471210200DFCB259F54D9C0B26BFB5FB8C314F248569E9090A356C33BE416CBA1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.4561105974.00000000047ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 047ED000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_47ed000_MSIAfterburnerInstaller465.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 3ad6dc529ef0f6ca41e1c3fc048e3a0a76e0384494c1a6856dc608fb395669ae
                                                                                                                            • Instruction ID: 33a21adb4902d4eddaaa00e7197e9fbec14ff701ba005820d46dcdce632d1d98
                                                                                                                            • Opcode Fuzzy Hash: 3ad6dc529ef0f6ca41e1c3fc048e3a0a76e0384494c1a6856dc608fb395669ae
                                                                                                                            • Instruction Fuzzy Hash: 8B21F271604205DFCB24DF25E9C4B26BF65FB88314F28CA69D90A4B356C33AE407CA61
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.4561105974.00000000047ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 047ED000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_47ed000_MSIAfterburnerInstaller465.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: fd3f4ac0631ff22dd56ccf4d2f47cf00efda065eea4add5a65fc2f6b0320be09
                                                                                                                            • Instruction ID: bbd2a68f55163c4bc8f3990627302f704f620f75ec57378741945723ff0d93ae
                                                                                                                            • Opcode Fuzzy Hash: fd3f4ac0631ff22dd56ccf4d2f47cf00efda065eea4add5a65fc2f6b0320be09
                                                                                                                            • Instruction Fuzzy Hash: E5219276404240DFCF16CF50D9C4B66BF72FB4C314F248699ED490A66AC336E46ADB51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.4561105974.00000000047ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 047ED000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_47ed000_MSIAfterburnerInstaller465.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: ac706478ed8e0b975fac9fbf98c0c10b3f55379ed33725949e2df8455e538a30
                                                                                                                            • Instruction ID: 0190e0e1b6dc82857e878d3ef627b07f731f7c45a6dde05d786a4587f878ed0d
                                                                                                                            • Opcode Fuzzy Hash: ac706478ed8e0b975fac9fbf98c0c10b3f55379ed33725949e2df8455e538a30
                                                                                                                            • Instruction Fuzzy Hash: B1217976504240DFCF068F50D9C4F66BF62FB88314F2486A9E9494A65AC336E426DB91
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.4561105974.00000000047ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 047ED000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_47ed000_MSIAfterburnerInstaller465.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 954ac5e6ebd571e8ca28065d91dc40ffe81cf8a356236b22ce28bcd198c57e2b
                                                                                                                            • Instruction ID: 9e397f8b67be15efadb9a25f45f05475c28f3880b1d3becc0caab01417e9b817
                                                                                                                            • Opcode Fuzzy Hash: 954ac5e6ebd571e8ca28065d91dc40ffe81cf8a356236b22ce28bcd198c57e2b
                                                                                                                            • Instruction Fuzzy Hash: 5B2181755093808FDB12CF24D994715BF71FB4A214F28C6DAD8498F6A7C33AD80ACB62
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.4560990602.00000000047DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 047DD000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_47dd000_MSIAfterburnerInstaller465.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: b4df52cb15700b59c5b6b401fa95ea1d4e97f6e18881beb99e30f99f1fcf6035
                                                                                                                            • Instruction ID: 02cb9e65342be245b55e2f207d082903f3c60388c1d17a4fbc5d9af264b4961f
                                                                                                                            • Opcode Fuzzy Hash: b4df52cb15700b59c5b6b401fa95ea1d4e97f6e18881beb99e30f99f1fcf6035
                                                                                                                            • Instruction Fuzzy Hash: 8B21DF76404280DFCB16CF00D9C4B16BF72FB88314F24C6A9D9480B256C33BE426CBA2
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.4560990602.00000000047DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 047DD000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_47dd000_MSIAfterburnerInstaller465.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 05d2ac02054ef54be99b7495075c83ced8e33133f1dacb61ff878616c135f937
                                                                                                                            • Instruction ID: 6e9b1948b582808f02d7d84287a0afdcb00bc3ade1b19abdf1c7d62edac0b16f
                                                                                                                            • Opcode Fuzzy Hash: 05d2ac02054ef54be99b7495075c83ced8e33133f1dacb61ff878616c135f937
                                                                                                                            • Instruction Fuzzy Hash: 8C01DB311193449AE7309B6ACD84B67BFACEFC5330F1CC56AED094A386D279AC45CA71
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.4560990602.00000000047DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 047DD000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_47dd000_MSIAfterburnerInstaller465.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: dd8c2e93435f7edcbdebafba9f4d94ae2fd19d9bbe7faf30ae22189cb8dba4cf
                                                                                                                            • Instruction ID: 45da04507dc3ce5f369794d3c0a6c3e4507bb775b147144e9aa0c3518715f4f8
                                                                                                                            • Opcode Fuzzy Hash: dd8c2e93435f7edcbdebafba9f4d94ae2fd19d9bbe7faf30ae22189cb8dba4cf
                                                                                                                            • Instruction Fuzzy Hash: 8401DA76100A44AFD7619F46C984C23FBBAFF88720355855EE98A4BA21C372F851DF60
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.4560990602.00000000047DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 047DD000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_47dd000_MSIAfterburnerInstaller465.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: e5465f1650b99f26cc488bdcd17b1dd7d90018c03528eff8763d5035230912fc
                                                                                                                            • Instruction ID: 3d9ab21abae5b5a4daa8cda362d0aa6880ae5bf0f517ea722e6f4deaf1e3df09
                                                                                                                            • Opcode Fuzzy Hash: e5465f1650b99f26cc488bdcd17b1dd7d90018c03528eff8763d5035230912fc
                                                                                                                            • Instruction Fuzzy Hash: 97011E75104780AFD7228F55C944C63BFBAFF89720719849DE9864BA22C232F852DF60
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.4560990602.00000000047DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 047DD000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_47dd000_MSIAfterburnerInstaller465.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 8048ae49462d3e0364ef265ef9e2e6d409b5748af0c2cbb38e738d44573f87d1
                                                                                                                            • Instruction ID: 51faec92adb7c130958d19b0e0cc581f4a6791c593360587dea8ff5d1975ff5c
                                                                                                                            • Opcode Fuzzy Hash: 8048ae49462d3e0364ef265ef9e2e6d409b5748af0c2cbb38e738d44573f87d1
                                                                                                                            • Instruction Fuzzy Hash: F2F062714093449EE7308E16D984B62FFA8EF85734F18C45AED494B386D279AC45CA71