Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
installer64v3.2.9.msi

Overview

General Information

Sample name:installer64v3.2.9.msi
Analysis ID:1581853
MD5:8c580c91e3ff00a07593c5556a1c3bb3
SHA1:9e4dd90535515e10dd197d6d9f8832c71f002aca
SHA256:b7807db10dede0f00021ed7f9713cb9aea0738d9616e3b154bfe75d1e57d8fe2
Tags:msiSilverFoxValleyRATwinosuser-kafan_shengui
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Hides threads from debuggers
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Checks for available system drives (often done to infect USB drives)
Checks if the current process is being debugged
Creates files inside the system directory
Deletes files inside the Windows folder
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Drops files with a non-matching file extension (content does not match file extension)
Found dropped PE file which has not been started or loaded
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 7268 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v3.2.9.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 7304 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 7396 cmdline: C:\Windows\System32\MsiExec.exe -Embedding 5D9547459E5FE971FD1166A79D551428 E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Program Files (x86)\Windows NT\hrsv.tacReversingLabs: Detection: 18%
Source: C:\Program Files (x86)\Windows NT\hrsv.tacVirustotal: Detection: 25%Perma Link
Source: C:\Windows\Installer\MSIFD2D.tmpReversingLabs: Detection: 18%
Source: C:\Windows\Installer\MSIFD2D.tmpVirustotal: Detection: 25%Perma Link
Source: installer64v3.2.9.msiReversingLabs: Detection: 13%
Source: installer64v3.2.9.msiVirustotal: Detection: 20%Perma Link
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior

System Summary

barindex
Source: MSIFD2D.tmp.1.drStatic PE information: section name: .cE%
Source: hrsv.tac.2.drStatic PE information: section name: .cE%
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\66f7ec.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{836C0019-EFBF-4F79-8C1F-5269FDA1AD48}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIF9E0.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\66f7ee.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\66f7ee.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIFD2D.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\66f7ee.msiJump to behavior
Source: Joe Sandbox ViewDropped File: C:\Program Files (x86)\Windows NT\hrsv.tac C719EC19E1E00A334D48760CB39609C69FDD0AC7458700A6255DDF41FEB43BEE
Source: Joe Sandbox ViewDropped File: C:\Windows\Installer\MSIFD2D.tmp C719EC19E1E00A334D48760CB39609C69FDD0AC7458700A6255DDF41FEB43BEE
Source: installer64v3.2.9.msiBinary or memory string: OriginalFilenameReachFramework.resources.dll4 vs installer64v3.2.9.msi
Source: classification engineClassification label: mal68.evad.winMSI@4/22@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\file.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF4553BE5B40FA9D95.TMPJump to behavior
Source: installer64v3.2.9.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: installer64v3.2.9.msiReversingLabs: Detection: 13%
Source: installer64v3.2.9.msiVirustotal: Detection: 20%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v3.2.9.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 5D9547459E5FE971FD1166A79D551428 E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 5D9547459E5FE971FD1166A79D551428 E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: installer64v3.2.9.msiStatic file information: File size 7655424 > 1048576
Source: MSIFD2D.tmp.1.drStatic PE information: section name: .00cfg
Source: MSIFD2D.tmp.1.drStatic PE information: section name: _RDATA
Source: MSIFD2D.tmp.1.drStatic PE information: section name: .cE%
Source: hrsv.tac.2.drStatic PE information: section name: .00cfg
Source: hrsv.tac.2.drStatic PE information: section name: _RDATA
Source: hrsv.tac.2.drStatic PE information: section name: .cE%
Source: MSIFD2D.tmp.1.drStatic PE information: section name: .text entropy: 7.08800768947479
Source: hrsv.tac.2.drStatic PE information: section name: .text entropy: 7.08800768947479
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\hrsv.tacJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIFD2D.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIFD2D.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\hrsv.tacJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Windows\System32\msiexec.exeSystem information queried: FirmwareTableInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\Windows NT\hrsv.tacJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIFD2D.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeLast function: Thread delayed
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior

Anti Debugging

barindex
Source: C:\Windows\System32\msiexec.exeThread information set: HideFromDebuggerJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
31
Masquerading
OS Credential Dumping31
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
21
Virtualization/Sandbox Evasion
LSASS Memory21
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Software Packing
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Obfuscated Files or Information
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
installer64v3.2.9.msi13%ReversingLabs
installer64v3.2.9.msi20%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Program Files (x86)\Windows NT\hrsv.tac18%ReversingLabs
C:\Program Files (x86)\Windows NT\hrsv.tac25%VirustotalBrowse
C:\Windows\Installer\MSIFD2D.tmp18%ReversingLabs
C:\Windows\Installer\MSIFD2D.tmp25%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1581853
Start date and time:2024-12-29 06:49:09 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 20s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:7
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:installer64v3.2.9.msi
Detection:MAL
Classification:mal68.evad.winMSI@4/22@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
  • Excluded IPs from analysis (whitelisted): 52.149.20.212, 13.107.246.63
  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
No simulations
No context
No context
No context
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
C:\Windows\Installer\MSIFD2D.tmpyzwnoob.msiGet hashmaliciousUnknownBrowse
    sbfwyinhu.msiGet hashmaliciousUnknownBrowse
      caonimayinhu.msiGet hashmaliciousUnknownBrowse
        installer64v6.2.4.msiGet hashmaliciousUnknownBrowse
          C:\Program Files (x86)\Windows NT\hrsv.tacyzwnoob.msiGet hashmaliciousUnknownBrowse
            sbfwyinhu.msiGet hashmaliciousUnknownBrowse
              caonimayinhu.msiGet hashmaliciousUnknownBrowse
                installer64v6.2.4.msiGet hashmaliciousUnknownBrowse
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):6078178
                  Entropy (8bit):7.391145050678901
                  Encrypted:false
                  SSDEEP:98304:rguaE99X1NNBNUpVzglP/szL6lD6E97b1ScJFhs9kwfgdvC3OiXpNmI:UA5ZvUp5g+KQE9319vExJXpNmI
                  MD5:8CE0AF2C1078DBFBDAC46DC77F878838
                  SHA1:B306A55E1409ECBC0BA0FCC3D8E52ACFFF083E63
                  SHA-256:2C07AD23283F18777148B664C0CEC4FB85BC5D03EB9D2184E59F1BF25883E21F
                  SHA-512:713193FBB97AA42B29EA4937AA7DFC98BD64A698EED171705D520D9C0A7782774B90A9F157D1154DB3D4646B84059E9840B8B9AB34A0E334C5F5351DBDC1432E
                  Malicious:false
                  Reputation:low
                  Preview:...@IXOS.@.....@@..Y.@.....@.....@.....@.....@.....@......&.{836C0019-EFBF-4F79-8C1F-5269FDA1AD48}..Setup..installer64v3.2.9.msi.@.....@.....@.....@........&.{AD42D2CA-D67A-4BB6-96C7-F32097180263}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}&.{836C0019-EFBF-4F79-8C1F-5269FDA1AD48}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....*.C:\Program Files (x86)\Windows NT\file.dat...._K..._.@A.......\.MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....og.........." ........................................................0]......]...`.............................................`...0...(.....].......\.,7........... ].x.......................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):1543184
                  Entropy (8bit):7.999877543801716
                  Encrypted:true
                  SSDEEP:24576:rHGVMKs+MT/GRGABjbyMk7EmJBZLpZ3ejRZLzxXSxJwUDSZ3y78xfAvsGC:rmVRsLe7yMk7Ei7phej/hiOpf9GC
                  MD5:79CE273611906292517A1ADD8AAD65EB
                  SHA1:3704837E5F3E2B10E7714C718C6F56E4FE97398D
                  SHA-256:1131485DDF06B777333594A2FB38CA4B45DF0D9A095B0F366EEE7E6F0D4454D4
                  SHA-512:B75055E8572F7C32D3C8466617FFB17C49B159F8F37C0AF5040CE538F0D31ACFAD5DD540E48EE0DF98EB36E57B96F47165B4D99BE08AE53094BF6EC6E4A12557
                  Malicious:false
                  Reputation:low
                  Preview:.@S.......Lw................9...$.7....E.._...v9U...S.%....R.==PB....M.$!85._g..C...d.....c>P*sk...i.'r5'v|z.K@K..>..0.+..8.j...........i...V.k!....O`......9..+.F....7=jg~.;J>......:....!e.aI.GrXE'0,.yJ.........z.m@....W..._}~.t..GA..@....N.F..z"5..y..1...~.;..0b65.5k.h.K"..."H...N}...w..dL/..p...=.b<.sS..8v...2.Yy.....K.4......;....R.<]._...J5!.q...:r._..{..d@..]...W.Xv...+.x.6v."_.uf.C....%....g.b....0.. jE.%..1YTGT4..0.!.O..-.....S.............4v.Q...X...m....n.#..1DQ.E..u..,H{'6.......'.c....%6.l..^o.;.d...T.~p.l..V8O@.2f....h.o.xI..i.9.%D.-.....o.7f..L..I.."..h...........+m......Y-.i._`.P#...2^.y;BR.2T.......K.. ..k#.c.K.y{u*#:.O...^.{..2.!Xu.L.!.*....t...?...1..x.yD.09....v.v.b.l=..z\.LL..9..I.)..8)"...F.....D.x...$.......7.....!6.e.If..}...Z..(y.(.l._...T.6.*k&.....dS.(..P.......I...W..n,....3.l.>...O.....,|p..~.F...&:cb.-.....}"...I......&Nt:..g.Gi..d.h..4.z.(.,.i..=..W...5....LI2.u.#.2T.h.$...i..m.}Tp...l..u&..T.$.F...f...w.-..!..
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):6070784
                  Entropy (8bit):7.391209406124013
                  Encrypted:false
                  SSDEEP:98304:KguaE99X1NNBNUpVzglP/szL6lD6E97b1ScJFhs9kwfgdvC3OiXpNm:jA5ZvUp5g+KQE9319vExJXpNm
                  MD5:F2667D49F895F5A458B245725B8B8E06
                  SHA1:0B9B0375BBDDD7A8049C69AC8894350FA742D374
                  SHA-256:C719EC19E1E00A334D48760CB39609C69FDD0AC7458700A6255DDF41FEB43BEE
                  SHA-512:89126FCED8A2E49DE22ACD27D5D29BB1A0ED726120813D0179094CAA90BAC5725A7978606BB68EDA25A8E1ECDB1D86730AB87069957144A1C8B1D8525B00167D
                  Malicious:true
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 18%
                  • Antivirus: Virustotal, Detection: 25%, Browse
                  Joe Sandbox View:
                  • Filename: yzwnoob.msi, Detection: malicious, Browse
                  • Filename: sbfwyinhu.msi, Detection: malicious, Browse
                  • Filename: caonimayinhu.msi, Detection: malicious, Browse
                  • Filename: installer64v6.2.4.msi, Detection: malicious, Browse
                  Reputation:low
                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....og.........." ........................................................0]......]...`.............................................`...0...(.....].......\.,7........... ].x...............................(....)..@...............0............................text...n........................... ..`.rdata...k.......l..................@..@.data...Tg...`...F...B..............@....pdata...6....2..8....2.............@..@.00cfg..8.....3.......2.............@..@.tls......... 3.......2.............@..._RDATA.......03.......2.............@..@.cE%......)..@3...)...2............. ..h.rsrc.........].......\.............@..@.reloc..x.... ].......\.............@..B........................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: dserdfgfj, Template: Intel;1033, Revision Number: {AD42D2CA-D67A-4BB6-96C7-F32097180263}, Create Time/Date: Sun Dec 29 03:35:08 2024, Last Saved Time/Date: Sun Dec 29 03:35:08 2024, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                  Category:dropped
                  Size (bytes):7655424
                  Entropy (8bit):7.574415058553038
                  Encrypted:false
                  SSDEEP:196608:HzgsBitCMA5ZvUp+g+KQE9319vExJXpNm:HUtpKZsFHavXm
                  MD5:8C580C91E3FF00A07593C5556A1C3BB3
                  SHA1:9E4DD90535515E10DD197D6D9F8832C71F002ACA
                  SHA-256:B7807DB10DEDE0F00021ED7F9713CB9AEA0738D9616E3B154BFE75D1E57D8FE2
                  SHA-512:FDE331CABD754E40B991D40313D9D6FE25B3079ED7C341486BC2D8AFDE00A56BA9F4F78659866D246EE0EE13AC6AD3E5ECBE796AC8808A9258E4D6DE01F219CB
                  Malicious:false
                  Reputation:low
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: dserdfgfj, Template: Intel;1033, Revision Number: {AD42D2CA-D67A-4BB6-96C7-F32097180263}, Create Time/Date: Sun Dec 29 03:35:08 2024, Last Saved Time/Date: Sun Dec 29 03:35:08 2024, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                  Category:dropped
                  Size (bytes):7655424
                  Entropy (8bit):7.574415058553038
                  Encrypted:false
                  SSDEEP:196608:HzgsBitCMA5ZvUp+g+KQE9319vExJXpNm:HUtpKZsFHavXm
                  MD5:8C580C91E3FF00A07593C5556A1C3BB3
                  SHA1:9E4DD90535515E10DD197D6D9F8832C71F002ACA
                  SHA-256:B7807DB10DEDE0F00021ED7F9713CB9AEA0738D9616E3B154BFE75D1E57D8FE2
                  SHA-512:FDE331CABD754E40B991D40313D9D6FE25B3079ED7C341486BC2D8AFDE00A56BA9F4F78659866D246EE0EE13AC6AD3E5ECBE796AC8808A9258E4D6DE01F219CB
                  Malicious:false
                  Reputation:low
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):6072481
                  Entropy (8bit):7.391231185943704
                  Encrypted:false
                  SSDEEP:98304:pguaE99X1NNBNUpVzglP/szL6lD6E97b1ScJFhs9kwfgdvC3OiXpNm+:aA5ZvUp5g+KQE9319vExJXpNm+
                  MD5:63F3B2E3DF5355BE23356290386E7BA2
                  SHA1:048CFB96305CBA47F3DD7790611DEA696CCBB7C5
                  SHA-256:CBD7238BC532D86E5AB56A2A0DEDA6A2810D06CEE4753335A6571CA5B2A8A063
                  SHA-512:4BA94A5D8AC41F7675542725A65372BF79FBA243F2A2916E71087396FC52883DF8592AF3AE3C4AB2CF41321E99539900063DA74FDF5AA9C7B953945F351FD29C
                  Malicious:false
                  Reputation:low
                  Preview:...@IXOS.@.....@@..Y.@.....@.....@.....@.....@.....@......&.{836C0019-EFBF-4F79-8C1F-5269FDA1AD48}..Setup..installer64v3.2.9.msi.@.....@.....@.....@........&.{AD42D2CA-D67A-4BB6-96C7-F32097180263}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@.....@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\66f7ec.msi.........@........file.dat..l4d..file.dat.@.....@.....@.......@.............@.........@.....@.....@y.'6.@..b..@Qz...@..e......_....J..._.@A.......\.MZx.....................@..........................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:modified
                  Size (bytes):6070784
                  Entropy (8bit):7.391209406124013
                  Encrypted:false
                  SSDEEP:98304:KguaE99X1NNBNUpVzglP/szL6lD6E97b1ScJFhs9kwfgdvC3OiXpNm:jA5ZvUp5g+KQE9319vExJXpNm
                  MD5:F2667D49F895F5A458B245725B8B8E06
                  SHA1:0B9B0375BBDDD7A8049C69AC8894350FA742D374
                  SHA-256:C719EC19E1E00A334D48760CB39609C69FDD0AC7458700A6255DDF41FEB43BEE
                  SHA-512:89126FCED8A2E49DE22ACD27D5D29BB1A0ED726120813D0179094CAA90BAC5725A7978606BB68EDA25A8E1ECDB1D86730AB87069957144A1C8B1D8525B00167D
                  Malicious:true
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 18%
                  • Antivirus: Virustotal, Detection: 25%, Browse
                  Joe Sandbox View:
                  • Filename: yzwnoob.msi, Detection: malicious, Browse
                  • Filename: sbfwyinhu.msi, Detection: malicious, Browse
                  • Filename: caonimayinhu.msi, Detection: malicious, Browse
                  • Filename: installer64v6.2.4.msi, Detection: malicious, Browse
                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....og.........." ........................................................0]......]...`.............................................`...0...(.....].......\.,7........... ].x...............................(....)..@...............0............................text...n........................... ..`.rdata...k.......l..................@..@.data...Tg...`...F...B..............@....pdata...6....2..8....2.............@..@.00cfg..8.....3.......2.............@..@.tls......... 3.......2.............@..._RDATA.......03.......2.............@..@.cE%......)..@3...)...2............. ..h.rsrc.........].......\.............@..@.reloc..x.... ].......\.............@..B........................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Cannot read section info
                  Category:dropped
                  Size (bytes):20480
                  Entropy (8bit):1.167037125506812
                  Encrypted:false
                  SSDEEP:12:JSbX72FjRAGiLIlHVRpwh/7777777777777777777777777vDHFFdEgXb2jXl0i5:JPQI5YJh7F
                  MD5:F9CAD0CCD739A985C1A1CDF67A707106
                  SHA1:BFDC7BE03128662C378EB94022A1BB33C4E7FB91
                  SHA-256:615F82F4CEBB594388F2E1C4C5E85F7D4CBE85F0054041D61667BF6FDCBF2465
                  SHA-512:EEA52F9EDD4F85A7B0E9976A746BA3BFE9406D1E6EB26E2D40C9CFD2C555FFA2DE41E4072244310D2BBC7821485FEA581C2C41AC2CDEFF716CFB71D22B94E4E8
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Cannot read section info
                  Category:dropped
                  Size (bytes):20480
                  Entropy (8bit):1.4659335053589948
                  Encrypted:false
                  SSDEEP:48:b8Ph2uRc06WXJqnT51RvnZdeS5ourydeSIy6brO:Ch21hnTtaqG6vO
                  MD5:3E0B98D86178CD446D97FC3EF451629C
                  SHA1:4A1651C1324EF34FACBF00786CA2CEF7A669DA60
                  SHA-256:47701B739B718699A1C81592FD552DC783871FD9D0734CD9A47E469D273C84F2
                  SHA-512:C9BE8AC6F8E81FC2335B04D5820CAABC577955A2E0310CC3F0A90DCACFEBF0CF2002E2EC901418B2CBD9A0A2AB9C88B177BC9CBC49EF538251CE59502B679089
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):432221
                  Entropy (8bit):5.375176455483229
                  Encrypted:false
                  SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26KgauT:zTtbmkExhMJCIpErS
                  MD5:C6D3C682E98B566C492F6AA76FF38F0E
                  SHA1:CD6A6310288DB055797AE275E61782E630336FA8
                  SHA-256:24B82D120B8CF40BC51D2B8D999EBE160340F666B9E63C9D9A26D5B662894C2C
                  SHA-512:C5399CE4552DAB1EDC1D1DB6A7956C250C7B443EF31BA991E7EA8283A2487EE42125F8A8648F5057EBC153364F9E94A9B969BB63E4B94FE93B5640AABEACF579
                  Malicious:false
                  Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Cannot read section info
                  Category:dropped
                  Size (bytes):32768
                  Entropy (8bit):1.1815688772036759
                  Encrypted:false
                  SSDEEP:48:nneuxNveFXJ5T5nRvnZdeS5ourydeSIy6brO:nexhTfaqG6vO
                  MD5:C6FCD64DF067EF31E49A8C5EC2D676F2
                  SHA1:BCAD9D1702D523D0DDD2596598539DA4768664CF
                  SHA-256:602D6367D1F804191EAE3A9813E401644D3B1B8648542FE86C85995B55B4C3FD
                  SHA-512:60C85E8471D006C58E7D4130CD047AD8484BDC7C0484F2151E62B013C02A0F7DDCD8ADDA03C55E247B57E29B05F967F2BFAF0C004A665E7D0F4E5145680FBDF6
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):512
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:3::
                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                  Malicious:false
                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):512
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:3::
                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                  Malicious:false
                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):512
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:3::
                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                  Malicious:false
                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):69632
                  Entropy (8bit):0.10382447695796167
                  Encrypted:false
                  SSDEEP:24:VzbrOGzZLdB5GipVGdB5GipV7V2BwGklrkgv++W6B:RbrOGzldeScdeS5ourv+AB
                  MD5:36404A97B495C5D7E6DC449FF67AE856
                  SHA1:884ADC0E39ECD20AC2CFB79C3A019D8613862FA0
                  SHA-256:34644F6C58A719B30B8F428E57051BDFAF3C2C53BD3BB48A4464348AE3E3ADF7
                  SHA-512:CF945460950E2C87D8E269D1022B136DD0E29E1C8CABC87516173821E16BCB608D04B31F998FA72A467AB4DA44E1BC038962A1710F12325EAEEC810E8617E3BD
                  Malicious:false
                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Cannot read section info
                  Category:dropped
                  Size (bytes):20480
                  Entropy (8bit):1.4659335053589948
                  Encrypted:false
                  SSDEEP:48:b8Ph2uRc06WXJqnT51RvnZdeS5ourydeSIy6brO:Ch21hnTtaqG6vO
                  MD5:3E0B98D86178CD446D97FC3EF451629C
                  SHA1:4A1651C1324EF34FACBF00786CA2CEF7A669DA60
                  SHA-256:47701B739B718699A1C81592FD552DC783871FD9D0734CD9A47E469D273C84F2
                  SHA-512:C9BE8AC6F8E81FC2335B04D5820CAABC577955A2E0310CC3F0A90DCACFEBF0CF2002E2EC901418B2CBD9A0A2AB9C88B177BC9CBC49EF538251CE59502B679089
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):512
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:3::
                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                  Malicious:false
                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):32768
                  Entropy (8bit):0.07380407395437234
                  Encrypted:false
                  SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOXFfndEgXTRxHkXCVky6ljX:2F0i8n0itFzDHFFdEgXb2jX
                  MD5:6E8FD7D86A31BAE055E5D1F167D6FEF2
                  SHA1:CD35DA2EBD8BC77876ECC450393CAB3EB9A284D1
                  SHA-256:E4483F47053A7A937939DA0C98CAB5435FD4E9C1892490A65D5027AE350DA772
                  SHA-512:19130057962F83DD713F8AA056EF0151A06D6703FDD9CBDD4BAB33E9BB7FE2892561C95CBF02762D192C1344FC8FABEF5CCC400343D2331C5C29F4ED228ABB03
                  Malicious:false
                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Cannot read section info
                  Category:dropped
                  Size (bytes):32768
                  Entropy (8bit):1.1815688772036759
                  Encrypted:false
                  SSDEEP:48:nneuxNveFXJ5T5nRvnZdeS5ourydeSIy6brO:nexhTfaqG6vO
                  MD5:C6FCD64DF067EF31E49A8C5EC2D676F2
                  SHA1:BCAD9D1702D523D0DDD2596598539DA4768664CF
                  SHA-256:602D6367D1F804191EAE3A9813E401644D3B1B8648542FE86C85995B55B4C3FD
                  SHA-512:60C85E8471D006C58E7D4130CD047AD8484BDC7C0484F2151E62B013C02A0F7DDCD8ADDA03C55E247B57E29B05F967F2BFAF0C004A665E7D0F4E5145680FBDF6
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Cannot read section info
                  Category:dropped
                  Size (bytes):20480
                  Entropy (8bit):1.4659335053589948
                  Encrypted:false
                  SSDEEP:48:b8Ph2uRc06WXJqnT51RvnZdeS5ourydeSIy6brO:Ch21hnTtaqG6vO
                  MD5:3E0B98D86178CD446D97FC3EF451629C
                  SHA1:4A1651C1324EF34FACBF00786CA2CEF7A669DA60
                  SHA-256:47701B739B718699A1C81592FD552DC783871FD9D0734CD9A47E469D273C84F2
                  SHA-512:C9BE8AC6F8E81FC2335B04D5820CAABC577955A2E0310CC3F0A90DCACFEBF0CF2002E2EC901418B2CBD9A0A2AB9C88B177BC9CBC49EF538251CE59502B679089
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Cannot read section info
                  Category:dropped
                  Size (bytes):32768
                  Entropy (8bit):1.1815688772036759
                  Encrypted:false
                  SSDEEP:48:nneuxNveFXJ5T5nRvnZdeS5ourydeSIy6brO:nexhTfaqG6vO
                  MD5:C6FCD64DF067EF31E49A8C5EC2D676F2
                  SHA1:BCAD9D1702D523D0DDD2596598539DA4768664CF
                  SHA-256:602D6367D1F804191EAE3A9813E401644D3B1B8648542FE86C85995B55B4C3FD
                  SHA-512:60C85E8471D006C58E7D4130CD047AD8484BDC7C0484F2151E62B013C02A0F7DDCD8ADDA03C55E247B57E29B05F967F2BFAF0C004A665E7D0F4E5145680FBDF6
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):512
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:3::
                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                  Malicious:false
                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: dserdfgfj, Template: Intel;1033, Revision Number: {AD42D2CA-D67A-4BB6-96C7-F32097180263}, Create Time/Date: Sun Dec 29 03:35:08 2024, Last Saved Time/Date: Sun Dec 29 03:35:08 2024, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                  Entropy (8bit):7.574415058553038
                  TrID:
                  • Microsoft Windows Installer (60509/1) 88.31%
                  • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
                  File name:installer64v3.2.9.msi
                  File size:7'655'424 bytes
                  MD5:8c580c91e3ff00a07593c5556a1c3bb3
                  SHA1:9e4dd90535515e10dd197d6d9f8832c71f002aca
                  SHA256:b7807db10dede0f00021ed7f9713cb9aea0738d9616e3b154bfe75d1e57d8fe2
                  SHA512:fde331cabd754e40b991d40313d9d6fe25b3079ed7c341486bc2d8afde00a56ba9f4f78659866d246ee0ee13ac6ad3e5ecbe796ac8808a9258e4d6de01f219cb
                  SSDEEP:196608:HzgsBitCMA5ZvUp+g+KQE9319vExJXpNm:HUtpKZsFHavXm
                  TLSH:5276013659B7B0BCF693D6B58AB78777A037379117265CBF00A5E3301A32A104B46B72
                  File Content Preview:........................>......................................................................................................................................................................................................................................
                  Icon Hash:2d2e3797b32b2b99
                  No network behavior found

                  Click to jump to process

                  Click to jump to process

                  Click to jump to process

                  Target ID:0
                  Start time:00:49:57
                  Start date:29/12/2024
                  Path:C:\Windows\System32\msiexec.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v3.2.9.msi"
                  Imagebase:0x7ff73bf60000
                  File size:69'632 bytes
                  MD5 hash:E5DA170027542E25EDE42FC54C929077
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:high
                  Has exited:true

                  Target ID:1
                  Start time:00:49:57
                  Start date:29/12/2024
                  Path:C:\Windows\System32\msiexec.exe
                  Wow64 process (32bit):false
                  Commandline:C:\Windows\system32\msiexec.exe /V
                  Imagebase:0x7ff73bf60000
                  File size:69'632 bytes
                  MD5 hash:E5DA170027542E25EDE42FC54C929077
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:high
                  Has exited:false

                  Target ID:2
                  Start time:00:49:59
                  Start date:29/12/2024
                  Path:C:\Windows\System32\msiexec.exe
                  Wow64 process (32bit):false
                  Commandline:C:\Windows\System32\MsiExec.exe -Embedding 5D9547459E5FE971FD1166A79D551428 E Global\MSI0000
                  Imagebase:0x7ff73bf60000
                  File size:69'632 bytes
                  MD5 hash:E5DA170027542E25EDE42FC54C929077
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:high
                  Has exited:true

                  No disassembly