Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
installer64v6.2.4.msi

Overview

General Information

Sample name:installer64v6.2.4.msi
Analysis ID:1581831
MD5:550cb78e5bb7ca340db95b5a4f486fb1
SHA1:ba73eda44610fa63118f15f8963011ef16915bcc
SHA256:b082d55b745fd387a4fa9bb5992bc6029548b1b85390aa8bfc7316e897de4c30
Tags:backdoormsisilverfoxwinosuser-zhuzhu0009
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Hides threads from debuggers
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Checks for available system drives (often done to infect USB drives)
Checks if the current process is being debugged
Creates files inside the system directory
Deletes files inside the Windows folder
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Drops files with a non-matching file extension (content does not match file extension)
Found dropped PE file which has not been started or loaded
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 7340 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v6.2.4.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 7372 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 7472 cmdline: C:\Windows\System32\MsiExec.exe -Embedding 787C68E7592DF288C63B575EC5C1CAD5 E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Program Files (x86)\Windows NT\hrsv.tacVirustotal: Detection: 25%Perma Link
Source: C:\Windows\Installer\MSI3015.tmpVirustotal: Detection: 25%Perma Link
Source: installer64v6.2.4.msiVirustotal: Detection: 16%Perma Link
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior

System Summary

barindex
Source: MSI3015.tmp.1.drStatic PE information: section name: .cE%
Source: hrsv.tac.2.drStatic PE information: section name: .cE%
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\462a09.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{DD195A3E-F1E1-4747-B330-A0AD9E24708A}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI2BAF.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\462a0b.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\462a0b.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI3015.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\462a0b.msiJump to behavior
Source: installer64v6.2.4.msiBinary or memory string: OriginalFilenameReachFramework.resources.dll4 vs installer64v6.2.4.msi
Source: classification engineClassification label: mal68.evad.winMSI@4/22@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\file.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF198BF190E544A4C7.TMPJump to behavior
Source: installer64v6.2.4.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: installer64v6.2.4.msiVirustotal: Detection: 16%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v6.2.4.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 787C68E7592DF288C63B575EC5C1CAD5 E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 787C68E7592DF288C63B575EC5C1CAD5 E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: installer64v6.2.4.msiStatic file information: File size 7589888 > 1048576
Source: MSI3015.tmp.1.drStatic PE information: section name: .00cfg
Source: MSI3015.tmp.1.drStatic PE information: section name: _RDATA
Source: MSI3015.tmp.1.drStatic PE information: section name: .cE%
Source: hrsv.tac.2.drStatic PE information: section name: .00cfg
Source: hrsv.tac.2.drStatic PE information: section name: _RDATA
Source: hrsv.tac.2.drStatic PE information: section name: .cE%
Source: MSI3015.tmp.1.drStatic PE information: section name: .text entropy: 7.08800768947479
Source: hrsv.tac.2.drStatic PE information: section name: .text entropy: 7.08800768947479
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\hrsv.tacJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI3015.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI3015.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\hrsv.tacJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Windows\System32\msiexec.exeSystem information queried: FirmwareTableInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\Windows NT\hrsv.tacJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI3015.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeLast function: Thread delayed
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior

Anti Debugging

barindex
Source: C:\Windows\System32\msiexec.exeThread information set: HideFromDebuggerJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
31
Masquerading
OS Credential Dumping31
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
21
Virtualization/Sandbox Evasion
LSASS Memory21
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Software Packing
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Obfuscated Files or Information
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
installer64v6.2.4.msi16%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Program Files (x86)\Windows NT\hrsv.tac25%VirustotalBrowse
C:\Windows\Installer\MSI3015.tmp25%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1581831
Start date and time:2024-12-29 03:33:07 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 9s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:7
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:installer64v6.2.4.msi
Detection:MAL
Classification:mal68.evad.winMSI@4/22@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
  • Excluded IPs from analysis (whitelisted): 4.175.87.197, 13.107.246.63
  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
No simulations
No context
No context
No context
No context
No context
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):6078178
Entropy (8bit):7.391092620352248
Encrypted:false
SSDEEP:98304:kguaE99X1NNBNUpVzglP/szL6lD6E97b1ScJFhs9kwfgdvC3OiXpNmk:1A5ZvUp5g+KQE9319vExJXpNmk
MD5:58C1D8FF2D9CA800A0AC94CB936295B1
SHA1:420FCE91BCE7BEB7783D2F3620F237F8ABE5D349
SHA-256:207F168690966F4E79B1D83ACCE1AE79E87E902B59BC5FEA93AD2A3D560CB506
SHA-512:3268F63066CD4CBC65EBF2EC2CE577AC71529743396410156E2F51D688C74A5824253F92BDAFC94A7037B5DD15824104960EBDF6F3B676CB25C903E42F316240
Malicious:false
Reputation:low
Preview:...@IXOS.@.....@=..Y.@.....@.....@.....@.....@.....@......&.{DD195A3E-F1E1-4747-B330-A0AD9E24708A}..Setup..installer64v6.2.4.msi.@.....@.....@.....@........&.{27CEE494-4803-43C6-88D2-0A60C0CEC690}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}&.{DD195A3E-F1E1-4747-B330-A0AD9E24708A}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....*.C:\Program Files (x86)\Windows NT\file.dat...._K..._.@A.......\.MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....og.........." ........................................................0]......]...`.............................................`...0...(.....].......\.,7........... ].x.......................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):1475920
Entropy (8bit):7.999856085050733
Encrypted:true
SSDEEP:24576:m/uukgWYOPcx6sEjDugwrrtjaFTyT10cMgJdUo8IS6s0+bHyPhRC4:mW/cx653uXrto20l/56s/bS5Q4
MD5:D61AD1C480045D17AB62260901F58B72
SHA1:C98017530B714399980FF82688B5272851C974B1
SHA-256:1A6428BCC35E37AEEB154C9083F33CE971BC32A1AE4B76D3CCB06B05A64E5544
SHA-512:BF40798AAE33B67F0323ACFE0644C8B7F390650600610E2B227737C477ABC6E597280CF09F5361EA503E9FD8664128553A42CEA94A7D3EC943C9421B38C3C219
Malicious:false
Reputation:low
Preview:.@S....*.B..x...................)..~.L..>.;..Y..6....K.\x...j.^(....+.~sS?.`7..:V.]..:...V..F.|8....}..].x.N.....@.....b.b.|."...(V.hO.+#.t>Z.... Q(..oj..~..M>....Q.z.y.........>...p..E.k..?.^.1m.^H..9.....|.>M.e..CU.&.8.c...v..|f.DZ...*.jp].....y .0~..KcXQ....u..x .Ib%..:Y9....:o.F_.(.-r...4.NZPfkG./..#K...oe2..e.&.Jg...%.5{...7 ;.2...V.....Z.E>E.FI.G.L......d'.J..a.........q.....L..;x~...]...L#..T...o...2........>.r.8...(..L.}.V".z..I.{.c.6Z...-NDFTm.E..'B...#w .`..$..Ba.>..h..R..k....#&.{B.F..?....j.BL...j=...K.K.B...~.o&...x..7...;......*.u.i\....z"z.Gc{._..x.^...ln< ..x]..uf....].}y.s.4.G.#.....Y...e..(L..|.e..F..eS....[. ......k.[n.X.!.8.bMi.2D...f...G6..}.....1.d./.0o..z.."'=a\.ZR..#[.)y..H....{G....?}/.z..=^...Ni0..>....r..b..eQ<z.$q..V.gU.zR..]I.[5.j...t.).pF.X...{.P$.3._8...X..}..0cU....._.... .y.2......S.....n..f..)........@dWp...G..<..dK...hA......vZ...Bkd.....c6.Hc4.D.m.....8U.A<&.! ]y.|nu.Z g..'...f..!5`....$...b.K9;.%.+.d..w...
Process:C:\Windows\System32\msiexec.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):6070784
Entropy (8bit):7.391209406124013
Encrypted:false
SSDEEP:98304:KguaE99X1NNBNUpVzglP/szL6lD6E97b1ScJFhs9kwfgdvC3OiXpNm:jA5ZvUp5g+KQE9319vExJXpNm
MD5:F2667D49F895F5A458B245725B8B8E06
SHA1:0B9B0375BBDDD7A8049C69AC8894350FA742D374
SHA-256:C719EC19E1E00A334D48760CB39609C69FDD0AC7458700A6255DDF41FEB43BEE
SHA-512:89126FCED8A2E49DE22ACD27D5D29BB1A0ED726120813D0179094CAA90BAC5725A7978606BB68EDA25A8E1ECDB1D86730AB87069957144A1C8B1D8525B00167D
Malicious:true
Antivirus:
  • Antivirus: Virustotal, Detection: 25%, Browse
Reputation:low
Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....og.........." ........................................................0]......]...`.............................................`...0...(.....].......\.,7........... ].x...............................(....)..@...............0............................text...n........................... ..`.rdata...k.......l..................@..@.data...Tg...`...F...B..............@....pdata...6....2..8....2.............@..@.00cfg..8.....3.......2.............@..@.tls......... 3.......2.............@..._RDATA.......03.......2.............@..@.cE%......)..@3...)...2............. ..h.rsrc.........].......\.............@..@.reloc..x.... ].......\.............@..B........................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: fswareftr, Template: Intel;1033, Revision Number: {27CEE494-4803-43C6-88D2-0A60C0CEC690}, Create Time/Date: Sun Dec 29 01:44:26 2024, Last Saved Time/Date: Sun Dec 29 01:44:26 2024, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
Category:dropped
Size (bytes):7589888
Entropy (8bit):7.567336551844858
Encrypted:false
SSDEEP:98304:jrx6SBPSyGBIWeguaE99X1NNBNUpVzgKP/szL6lD6E97b1ScJFhs9kwfgdvC3OiW:jVLSRHA5ZvUp5gXKQE9319vExJXpNm
MD5:550CB78E5BB7CA340DB95B5A4F486FB1
SHA1:BA73EDA44610FA63118F15F8963011EF16915BCC
SHA-256:B082D55B745FD387A4FA9BB5992BC6029548B1B85390AA8BFC7316E897DE4C30
SHA-512:5FBC2E99BD85DFA38A8A33A0A346DFF603FD05F3064125D358416515E13A79ADCC2DB0DEDFAD5351438548AA8DDACDEB6291099CC28ACC224332B9A22112F287
Malicious:false
Reputation:low
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: fswareftr, Template: Intel;1033, Revision Number: {27CEE494-4803-43C6-88D2-0A60C0CEC690}, Create Time/Date: Sun Dec 29 01:44:26 2024, Last Saved Time/Date: Sun Dec 29 01:44:26 2024, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
Category:dropped
Size (bytes):7589888
Entropy (8bit):7.567336551844858
Encrypted:false
SSDEEP:98304:jrx6SBPSyGBIWeguaE99X1NNBNUpVzgKP/szL6lD6E97b1ScJFhs9kwfgdvC3OiW:jVLSRHA5ZvUp5gXKQE9319vExJXpNm
MD5:550CB78E5BB7CA340DB95B5A4F486FB1
SHA1:BA73EDA44610FA63118F15F8963011EF16915BCC
SHA-256:B082D55B745FD387A4FA9BB5992BC6029548B1B85390AA8BFC7316E897DE4C30
SHA-512:5FBC2E99BD85DFA38A8A33A0A346DFF603FD05F3064125D358416515E13A79ADCC2DB0DEDFAD5351438548AA8DDACDEB6291099CC28ACC224332B9A22112F287
Malicious:false
Reputation:low
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):6072481
Entropy (8bit):7.391229106959798
Encrypted:false
SSDEEP:98304:WguaE99X1NNBNUpVzglP/szL6lD6E97b1ScJFhs9kwfgdvC3OiXpNm6:vA5ZvUp5g+KQE9319vExJXpNm6
MD5:31C2B3DEFD445B7DDB0F4462DA236392
SHA1:A5F14CADA8927A13B8BDBFD0D2B345D53D7EA535
SHA-256:9A439D18E6782075AA7C9A6A62AA35C1DD577C6551083CFE0CC8EE04FC084ACB
SHA-512:485C138E8E2F1261F82FEEFAB09385FED8C8DBA638CBBEEBAB2739F9D28EC8C3CE470050DCAF7C05346FCC6619FA1EFD033C41A5B683804378E89CF69EF7D5D4
Malicious:false
Reputation:low
Preview:...@IXOS.@.....@=..Y.@.....@.....@.....@.....@.....@......&.{DD195A3E-F1E1-4747-B330-A0AD9E24708A}..Setup..installer64v6.2.4.msi.@.....@.....@.....@........&.{27CEE494-4803-43C6-88D2-0A60C0CEC690}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@P....@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\462a09.msi.........@........file.dat..l4d..file.dat.@.....@P....@.......@.............@.........@.....@.....@.....@..]..@.b&..@...r......_....J..._.@A.......\.MZx.....................@..........................
Process:C:\Windows\System32\msiexec.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:modified
Size (bytes):6070784
Entropy (8bit):7.391209406124013
Encrypted:false
SSDEEP:98304:KguaE99X1NNBNUpVzglP/szL6lD6E97b1ScJFhs9kwfgdvC3OiXpNm:jA5ZvUp5g+KQE9319vExJXpNm
MD5:F2667D49F895F5A458B245725B8B8E06
SHA1:0B9B0375BBDDD7A8049C69AC8894350FA742D374
SHA-256:C719EC19E1E00A334D48760CB39609C69FDD0AC7458700A6255DDF41FEB43BEE
SHA-512:89126FCED8A2E49DE22ACD27D5D29BB1A0ED726120813D0179094CAA90BAC5725A7978606BB68EDA25A8E1ECDB1D86730AB87069957144A1C8B1D8525B00167D
Malicious:true
Antivirus:
  • Antivirus: Virustotal, Detection: 25%, Browse
Reputation:low
Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....og.........." ........................................................0]......]...`.............................................`...0...(.....].......\.,7........... ].x...............................(....)..@...............0............................text...n........................... ..`.rdata...k.......l..................@..@.data...Tg...`...F...B..............@....pdata...6....2..8....2.............@..@.00cfg..8.....3.......2.............@..@.tls......... 3.......2.............@..._RDATA.......03.......2.............@..@.cE%......)..@3...)...2............. ..h.rsrc.........].......\.............@..@.reloc..x.... ].......\.............@..B........................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):20480
Entropy (8bit):1.168430603405633
Encrypted:false
SSDEEP:12:JSbX72FjUAGiLIlHVRpwh/7777777777777777777777777vDHF3dOb+EgXonjXz:JOQI5Ytd2eDF
MD5:D932484693E9B96230596D8201B6A2D7
SHA1:E7657CEF0804A917EBCE8A1FA4C66A6C81B8510F
SHA-256:674569F059F66FE854680281C42D2696A042C566248B43AF0E8868DB7B26D464
SHA-512:F47B347136779E50E722B24BF734F42FD2D0503F8C4714D0B7612175534CCCA90FA146E6C660848913004ACEACBFD46AE5D1946524B32436C0D9D346C00FCCA6
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):20480
Entropy (8bit):1.4640774532016172
Encrypted:false
SSDEEP:48:R8Ph2uRc06WXJqjT59nVdeS5oTrydeSIyy:sh21hjTLmvG
MD5:475216B608747B2CDC23C633B1995453
SHA1:FAC136843468FD1489B20DFE4957AE007A040CAE
SHA-256:CC27F36AE37B6017891A4699B39EEF4E990A756AB90A278836DA777596C3827F
SHA-512:5813D08946E434C2A6387978C85380614C7F2EF56B62E7E5C8A5592803174C3300937DD6A68DE1D542DEFFE9744777A1E0812A8F660161511AE00C04897E8147
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
Category:dropped
Size (bytes):432221
Entropy (8bit):5.375177515322564
Encrypted:false
SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26KgauG:zTtbmkExhMJCIpErP
MD5:E73AF66F9758F307436FB635BC2A20C0
SHA1:0646ADACE27846A8FDD8B35D4205727B34F7E14B
SHA-256:F799B1ACF5EEAE506A83CEDB75932AD2D0AB2A151C55DB5F1F7A111FDEED5039
SHA-512:B372B103CA65DBE1BF5B6672042E2ED286520E39D38032B705834FCDE1932076C86E4962847FC1BAB727EBC4F6175956EF802110D26FA6B871520691348F2304
Malicious:false
Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):69632
Entropy (8bit):0.10288049171881826
Encrypted:false
SSDEEP:24:ddmzZLdB5GipVGdB5GipV7V2BwG3lrkgN+oe:PmzldeScdeS5oTrNl
MD5:C6C08027148B4BDB89F944C5F1F9BEF6
SHA1:83FB723D870620F827EA7EA1E66F0D979CA96995
SHA-256:1E909BFE25981F1D2080531EE77C437F405967B0B5336255D0B832A8337EBD4A
SHA-512:A223B8B189BC7D810717432E3B57E421902AF9ADDC062D77AE185190DCBAC452005463FB562B20B852A10288FEF70B6F8819685D4E43020F27C4B40E28EAF87E
Malicious:false
Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):32768
Entropy (8bit):1.180107707235013
Encrypted:false
SSDEEP:24:JzhC3neuxPiEipKP2xza2tzhA/ZZagUMClXtd85wXn+ydB5GipV7V2BwG3lrkgye:sneuxJveFXJ9T5/nVdeS5oTrydeSIyy
MD5:69526DFAA137D264508E8D879EFA4659
SHA1:153471A942457C2AE8D2DA820301D721568C914D
SHA-256:629CEDBD87D52DF5BF097F1963070AF7BA693BFE378B3C35C3063D70675B71A2
SHA-512:731752AB93025F26D2817EF8CD0B1702616359F7170D7220E6D0B3D8D7B47EC7169369E753B2F5DC1EA324413FC1FCF0F7A4F9486B7FEAC47F7ADCB00AFE3B16
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):20480
Entropy (8bit):1.4640774532016172
Encrypted:false
SSDEEP:48:R8Ph2uRc06WXJqjT59nVdeS5oTrydeSIyy:sh21hjTLmvG
MD5:475216B608747B2CDC23C633B1995453
SHA1:FAC136843468FD1489B20DFE4957AE007A040CAE
SHA-256:CC27F36AE37B6017891A4699B39EEF4E990A756AB90A278836DA777596C3827F
SHA-512:5813D08946E434C2A6387978C85380614C7F2EF56B62E7E5C8A5592803174C3300937DD6A68DE1D542DEFFE9744777A1E0812A8F660161511AE00C04897E8147
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):20480
Entropy (8bit):1.4640774532016172
Encrypted:false
SSDEEP:48:R8Ph2uRc06WXJqjT59nVdeS5oTrydeSIyy:sh21hjTLmvG
MD5:475216B608747B2CDC23C633B1995453
SHA1:FAC136843468FD1489B20DFE4957AE007A040CAE
SHA-256:CC27F36AE37B6017891A4699B39EEF4E990A756AB90A278836DA777596C3827F
SHA-512:5813D08946E434C2A6387978C85380614C7F2EF56B62E7E5C8A5592803174C3300937DD6A68DE1D542DEFFE9744777A1E0812A8F660161511AE00C04897E8147
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):32768
Entropy (8bit):1.180107707235013
Encrypted:false
SSDEEP:24:JzhC3neuxPiEipKP2xza2tzhA/ZZagUMClXtd85wXn+ydB5GipV7V2BwG3lrkgye:sneuxJveFXJ9T5/nVdeS5oTrydeSIyy
MD5:69526DFAA137D264508E8D879EFA4659
SHA1:153471A942457C2AE8D2DA820301D721568C914D
SHA-256:629CEDBD87D52DF5BF097F1963070AF7BA693BFE378B3C35C3063D70675B71A2
SHA-512:731752AB93025F26D2817EF8CD0B1702616359F7170D7220E6D0B3D8D7B47EC7169369E753B2F5DC1EA324413FC1FCF0F7A4F9486B7FEAC47F7ADCB00AFE3B16
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):32768
Entropy (8bit):0.0742915668880588
Encrypted:false
SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKO3dOb+EgXTRihCVky6ljX:2F0i8n0itFzDHF3dOb+EgXonjX
MD5:8C5181EBC148015BA310BD2AB466DE8D
SHA1:3630DED9F8197B31850E37CC31A50A0493A9D34D
SHA-256:8B2FC10CC66114DE64DFFD9D03F8B7019BD1E5B027FA69528226DAC32E023762
SHA-512:932B039A26618EF6B30DB1E18CC510C01BE3DA4F5ED0FE9849EACEDA61C45D6BA0ACB22745992A0AB159833C09E2D41C68C6E5F633DD8B638316EF23B1233F34
Malicious:false
Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):32768
Entropy (8bit):1.180107707235013
Encrypted:false
SSDEEP:24:JzhC3neuxPiEipKP2xza2tzhA/ZZagUMClXtd85wXn+ydB5GipV7V2BwG3lrkgye:sneuxJveFXJ9T5/nVdeS5oTrydeSIyy
MD5:69526DFAA137D264508E8D879EFA4659
SHA1:153471A942457C2AE8D2DA820301D721568C914D
SHA-256:629CEDBD87D52DF5BF097F1963070AF7BA693BFE378B3C35C3063D70675B71A2
SHA-512:731752AB93025F26D2817EF8CD0B1702616359F7170D7220E6D0B3D8D7B47EC7169369E753B2F5DC1EA324413FC1FCF0F7A4F9486B7FEAC47F7ADCB00AFE3B16
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: fswareftr, Template: Intel;1033, Revision Number: {27CEE494-4803-43C6-88D2-0A60C0CEC690}, Create Time/Date: Sun Dec 29 01:44:26 2024, Last Saved Time/Date: Sun Dec 29 01:44:26 2024, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
Entropy (8bit):7.567336551844858
TrID:
  • Microsoft Windows Installer (60509/1) 88.31%
  • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
File name:installer64v6.2.4.msi
File size:7'589'888 bytes
MD5:550cb78e5bb7ca340db95b5a4f486fb1
SHA1:ba73eda44610fa63118f15f8963011ef16915bcc
SHA256:b082d55b745fd387a4fa9bb5992bc6029548b1b85390aa8bfc7316e897de4c30
SHA512:5fbc2e99bd85dfa38a8a33a0a346dff603fd05f3064125d358416515e13a79adcc2db0dedfad5351438548aa8ddacdeb6291099cc28acc224332b9a22112f287
SSDEEP:98304:jrx6SBPSyGBIWeguaE99X1NNBNUpVzgKP/szL6lD6E97b1ScJFhs9kwfgdvC3OiW:jVLSRHA5ZvUp5gXKQE9319vExJXpNm
TLSH:B27601365AB7B0BCF693D6B58AB78777A037379117265CBF00A5E3301632A014B46B72
File Content Preview:........................>......................................................................................................................................................................................................................................
Icon Hash:2d2e3797b32b2b99
No network behavior found

Click to jump to process

Click to jump to process

Click to jump to process

Target ID:0
Start time:21:33:56
Start date:28/12/2024
Path:C:\Windows\System32\msiexec.exe
Wow64 process (32bit):false
Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v6.2.4.msi"
Imagebase:0x7ff629010000
File size:69'632 bytes
MD5 hash:E5DA170027542E25EDE42FC54C929077
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

Target ID:1
Start time:21:33:56
Start date:28/12/2024
Path:C:\Windows\System32\msiexec.exe
Wow64 process (32bit):false
Commandline:C:\Windows\system32\msiexec.exe /V
Imagebase:0x7ff629010000
File size:69'632 bytes
MD5 hash:E5DA170027542E25EDE42FC54C929077
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:false

Target ID:2
Start time:21:33:59
Start date:28/12/2024
Path:C:\Windows\System32\msiexec.exe
Wow64 process (32bit):false
Commandline:C:\Windows\System32\MsiExec.exe -Embedding 787C68E7592DF288C63B575EC5C1CAD5 E Global\MSI0000
Imagebase:0x7ff629010000
File size:69'632 bytes
MD5 hash:E5DA170027542E25EDE42FC54C929077
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

No disassembly