Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
installer64v8.2.6.msi

Overview

General Information

Sample name:installer64v8.2.6.msi
Analysis ID:1581856
MD5:d77510e19175d9d6e3b70bee74f68f93
SHA1:e23704e928a97d006691c7955e8fa3f871bfdc5e
SHA256:21f16d6a573b281755a1492386bb555271011bf434a03773f5ddbf1377ff047e
Tags:msiSilverFoxValleyRATwinosuser-kafan_shengui
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Hides threads from debuggers
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Checks for available system drives (often done to infect USB drives)
Checks if the current process is being debugged
Creates files inside the system directory
Deletes files inside the Windows folder
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Drops files with a non-matching file extension (content does not match file extension)
Found dropped PE file which has not been started or loaded
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 3172 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v8.2.6.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 4828 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 6428 cmdline: C:\Windows\System32\MsiExec.exe -Embedding 0330D2A88DE1B57819B003D5D2E439CE E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Program Files (x86)\Windows NT\hrsv.tacReversingLabs: Detection: 18%
Source: C:\Program Files (x86)\Windows NT\hrsv.tacVirustotal: Detection: 25%Perma Link
Source: C:\Windows\Installer\MSI4490.tmpReversingLabs: Detection: 18%
Source: installer64v8.2.6.msiReversingLabs: Detection: 13%
Source: installer64v8.2.6.msiVirustotal: Detection: 20%Perma Link
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior

System Summary

barindex
Source: MSI4490.tmp.2.drStatic PE information: section name: .cE%
Source: hrsv.tac.3.drStatic PE information: section name: .cE%
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\653d1d.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{1A2B4666-83B0-4F71-905C-2609955AEAF9}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI3E94.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\653d1f.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\653d1f.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI4490.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\653d1f.msiJump to behavior
Source: Joe Sandbox ViewDropped File: C:\Program Files (x86)\Windows NT\hrsv.tac C719EC19E1E00A334D48760CB39609C69FDD0AC7458700A6255DDF41FEB43BEE
Source: Joe Sandbox ViewDropped File: C:\Windows\Installer\MSI4490.tmp C719EC19E1E00A334D48760CB39609C69FDD0AC7458700A6255DDF41FEB43BEE
Source: installer64v8.2.6.msiBinary or memory string: OriginalFilenameReachFramework.resources.dll4 vs installer64v8.2.6.msi
Source: classification engineClassification label: mal68.evad.winMSI@4/22@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\file.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF2EFE53F02144B0FA.TMPJump to behavior
Source: installer64v8.2.6.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: installer64v8.2.6.msiReversingLabs: Detection: 13%
Source: installer64v8.2.6.msiVirustotal: Detection: 20%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v8.2.6.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 0330D2A88DE1B57819B003D5D2E439CE E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 0330D2A88DE1B57819B003D5D2E439CE E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: installer64v8.2.6.msiStatic file information: File size 8159232 > 1048576
Source: MSI4490.tmp.2.drStatic PE information: section name: .00cfg
Source: MSI4490.tmp.2.drStatic PE information: section name: _RDATA
Source: MSI4490.tmp.2.drStatic PE information: section name: .cE%
Source: hrsv.tac.3.drStatic PE information: section name: .00cfg
Source: hrsv.tac.3.drStatic PE information: section name: _RDATA
Source: hrsv.tac.3.drStatic PE information: section name: .cE%
Source: MSI4490.tmp.2.drStatic PE information: section name: .text entropy: 7.08800768947479
Source: hrsv.tac.3.drStatic PE information: section name: .text entropy: 7.08800768947479
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI4490.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\hrsv.tacJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI4490.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\hrsv.tacJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Windows\System32\msiexec.exeSystem information queried: FirmwareTableInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI4490.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\Windows NT\hrsv.tacJump to dropped file
Source: C:\Windows\System32\msiexec.exeLast function: Thread delayed
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior

Anti Debugging

barindex
Source: C:\Windows\System32\msiexec.exeThread information set: HideFromDebuggerJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
31
Masquerading
OS Credential Dumping31
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
21
Virtualization/Sandbox Evasion
LSASS Memory21
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Software Packing
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Obfuscated Files or Information
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
installer64v8.2.6.msi13%ReversingLabs
installer64v8.2.6.msi20%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Program Files (x86)\Windows NT\hrsv.tac18%ReversingLabs
C:\Program Files (x86)\Windows NT\hrsv.tac25%VirustotalBrowse
C:\Windows\Installer\MSI4490.tmp18%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1581856
Start date and time:2024-12-29 06:51:11 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 22s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:14
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:installer64v8.2.6.msi
Detection:MAL
Classification:mal68.evad.winMSI@4/22@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
  • Excluded IPs from analysis (whitelisted): 13.107.246.63, 20.109.210.53
  • Excluded domains from analysis (whitelisted): otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
No simulations
No context
No context
No context
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
C:\Windows\Installer\MSI4490.tmpinstaller64v5.6.9.msiGet hashmaliciousUnknownBrowse
    installer64v7.9.5.msiGet hashmaliciousUnknownBrowse
      installer64v3.2.9.msiGet hashmaliciousUnknownBrowse
        yzwnoob.msiGet hashmaliciousUnknownBrowse
          sbfwyinhu.msiGet hashmaliciousUnknownBrowse
            caonimayinhu.msiGet hashmaliciousUnknownBrowse
              installer64v6.2.4.msiGet hashmaliciousUnknownBrowse
                C:\Program Files (x86)\Windows NT\hrsv.tacinstaller64v5.6.9.msiGet hashmaliciousUnknownBrowse
                  installer64v7.9.5.msiGet hashmaliciousUnknownBrowse
                    installer64v3.2.9.msiGet hashmaliciousUnknownBrowse
                      yzwnoob.msiGet hashmaliciousUnknownBrowse
                        sbfwyinhu.msiGet hashmaliciousUnknownBrowse
                          caonimayinhu.msiGet hashmaliciousUnknownBrowse
                            installer64v6.2.4.msiGet hashmaliciousUnknownBrowse
                              Process:C:\Windows\System32\msiexec.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):6078194
                              Entropy (8bit):7.391161389705402
                              Encrypted:false
                              SSDEEP:98304:bguaE99X1NNBNUpVzglP/szL6lD6E97b1ScJFhs9kwfgdvC3OiXpNmi:EA5ZvUp5g+KQE9319vExJXpNmi
                              MD5:16D5A2B5871C0C0F2B05A60A564A017A
                              SHA1:9231A969688CC6AA26DEAD591C82167030A403DF
                              SHA-256:C6926AA7D078CF6525CD199F79A8805129EC7477947D1CC5D5BCFAA56D7DC7F3
                              SHA-512:0BA418AABEFDCE36236FF2A6D380FD6C3B2FF16A23E8BBA40610148DCD5981CDD7804517739CAEAFE3BB40B2285E76E4F53F724E8A8B9185F207592B858F34ED
                              Malicious:false
                              Reputation:low
                              Preview:...@IXOS.@.....@...Y.@.....@.....@.....@.....@.....@......&.{1A2B4666-83B0-4F71-905C-2609955AEAF9}..Setup..installer64v8.2.6.msi.@.....@.....@.....@........&.{95F9F316-2208-41B5-A094-3A7734A8886B}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}&.{1A2B4666-83B0-4F71-905C-2609955AEAF9}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....*.C:\Program Files (x86)\Windows NT\file.dat...._K..._.@A.......\.MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....og.........." ........................................................0]......]...`.............................................`...0...(.....].......\.,7........... ].x.......................
                              Process:C:\Windows\System32\msiexec.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):2043504
                              Entropy (8bit):7.999905894638284
                              Encrypted:true
                              SSDEEP:49152:WTyZXpyGDS8AaObmUOeME+p8UxllbPR5mi4stFLqAB5JFBnSEw:WTyZ0GW8APYCXULZgWv5JFB3w
                              MD5:99199FD1009BFFD51773E1D5DD7170D8
                              SHA1:654597BB310BBACBCA99052DEF53C01D1D1C416F
                              SHA-256:0AA8E1BE35CB8BFD5314FE91EAB69D673C2805ED5E576B45159FC1DD690F0B70
                              SHA-512:5E36059CDB97633741C9F8EF7925BD3233657510C979CECA8477FE60A0C19BDF91DD54E85AB4679C24C98806D4AEB449FCE520677E1E921AB1F7B5EB8A511A79
                              Malicious:false
                              Reputation:low
                              Preview:.@S....i......................L.(.~@#.j..)K..........G.j.L{.^.Qa.FvBK..N t..QZ............6.,#S...$.e..-.v....l.%.8]...<..b7.B|.;..E..b..,I&.....J..KeP.'.zd..E....s.......L......:.,.k..al..,G.]H6.....MA.......vpc...O.u..j:...B.......`..H..eg}..+].>n..;.A..."....I....[.Sp..Aa,..g,\.5j;.c..Y..Iw..f.ig.rF...6...<._.%X=4.4...E.RsO9.4#.L..D.{p"..[..sr$C.......#.J..|...ls.P.. =.Z...5.D/ejX..kO...t.~.w...X.d..!%N...\+.k.+v.QSQ.3'....s8.....9.!..y.N..p..i......u......Az......{{.pUE.........)B...2;...h....\#.K......>sNU....Ex;..&|.g....@......(Kc/.e(M.F...ER....{.z...P.$c$.D.....dr......S.:.;e-.y.....h;.g..H.j........5....Bk.z.O.O..k.W4@4Y?.iv.?.5>s.N-U..Y=.<..._.rL>.C@*.L_Y...../.......r[...p...C....,.c....1/Z........8.q.n@F.r..g9Y...*9..w0$Pd]qF..u8u.(.EK.@,wq.d..9^)Y..!.o(.a...l.......H4.!.@.l..1&r~&..%..v..ZI...c..#=.'.\...."n#c.W.ewG.q|..^...$A.~..N........w...Q...._.Q.*E}....w..,..[7y....|"...../.z..........:..+L.P$l..k..d...y...M.....nW.$]dD
                              Process:C:\Windows\System32\msiexec.exe
                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                              Category:dropped
                              Size (bytes):6070784
                              Entropy (8bit):7.391209406124013
                              Encrypted:false
                              SSDEEP:98304:KguaE99X1NNBNUpVzglP/szL6lD6E97b1ScJFhs9kwfgdvC3OiXpNm:jA5ZvUp5g+KQE9319vExJXpNm
                              MD5:F2667D49F895F5A458B245725B8B8E06
                              SHA1:0B9B0375BBDDD7A8049C69AC8894350FA742D374
                              SHA-256:C719EC19E1E00A334D48760CB39609C69FDD0AC7458700A6255DDF41FEB43BEE
                              SHA-512:89126FCED8A2E49DE22ACD27D5D29BB1A0ED726120813D0179094CAA90BAC5725A7978606BB68EDA25A8E1ECDB1D86730AB87069957144A1C8B1D8525B00167D
                              Malicious:true
                              Antivirus:
                              • Antivirus: ReversingLabs, Detection: 18%
                              • Antivirus: Virustotal, Detection: 25%, Browse
                              Joe Sandbox View:
                              • Filename: installer64v5.6.9.msi, Detection: malicious, Browse
                              • Filename: installer64v7.9.5.msi, Detection: malicious, Browse
                              • Filename: installer64v3.2.9.msi, Detection: malicious, Browse
                              • Filename: yzwnoob.msi, Detection: malicious, Browse
                              • Filename: sbfwyinhu.msi, Detection: malicious, Browse
                              • Filename: caonimayinhu.msi, Detection: malicious, Browse
                              • Filename: installer64v6.2.4.msi, Detection: malicious, Browse
                              Reputation:low
                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....og.........." ........................................................0]......]...`.............................................`...0...(.....].......\.,7........... ].x...............................(....)..@...............0............................text...n........................... ..`.rdata...k.......l..................@..@.data...Tg...`...F...B..............@....pdata...6....2..8....2.............@..@.00cfg..8.....3.......2.............@..@.tls......... 3.......2.............@..._RDATA.......03.......2.............@..@.cE%......)..@3...)...2............. ..h.rsrc.........].......\.............@..@.reloc..x.... ].......\.............@..B........................................................................................................................................................................................................................
                              Process:C:\Windows\System32\msiexec.exe
                              File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: dsettujh, Template: Intel;1033, Revision Number: {95F9F316-2208-41B5-A094-3A7734A8886B}, Create Time/Date: Sun Dec 29 03:35:16 2024, Last Saved Time/Date: Sun Dec 29 03:35:16 2024, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                              Category:dropped
                              Size (bytes):8159232
                              Entropy (8bit):7.615787985472775
                              Encrypted:false
                              SSDEEP:196608:cbx1rCevv9FOSA5ZvUg5g+KQE9319vExJXpNm:E59gSKZsVHavXm
                              MD5:D77510E19175D9D6E3B70BEE74F68F93
                              SHA1:E23704E928A97D006691C7955E8FA3F871BFDC5E
                              SHA-256:21F16D6A573B281755A1492386BB555271011BF434A03773F5DDBF1377FF047E
                              SHA-512:992FD189971722C9F3486AFEABF8FD756923085B7B2D039CFA2FC480E404E1D86D6A039F1DA0FC628A2D53B8B99BCFC46BEEE141DFBBDCA0103D8E78B32CEE87
                              Malicious:false
                              Reputation:low
                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Windows\System32\msiexec.exe
                              File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: dsettujh, Template: Intel;1033, Revision Number: {95F9F316-2208-41B5-A094-3A7734A8886B}, Create Time/Date: Sun Dec 29 03:35:16 2024, Last Saved Time/Date: Sun Dec 29 03:35:16 2024, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                              Category:dropped
                              Size (bytes):8159232
                              Entropy (8bit):7.615787985472775
                              Encrypted:false
                              SSDEEP:196608:cbx1rCevv9FOSA5ZvUg5g+KQE9319vExJXpNm:E59gSKZsVHavXm
                              MD5:D77510E19175D9D6E3B70BEE74F68F93
                              SHA1:E23704E928A97D006691C7955E8FA3F871BFDC5E
                              SHA-256:21F16D6A573B281755A1492386BB555271011BF434A03773F5DDBF1377FF047E
                              SHA-512:992FD189971722C9F3486AFEABF8FD756923085B7B2D039CFA2FC480E404E1D86D6A039F1DA0FC628A2D53B8B99BCFC46BEEE141DFBBDCA0103D8E78B32CEE87
                              Malicious:false
                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Windows\System32\msiexec.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):6072493
                              Entropy (8bit):7.391235258825872
                              Encrypted:false
                              SSDEEP:98304:cguaE99X1NNBNUpVzglP/szL6lD6E97b1ScJFhs9kwfgdvC3OiXpNmU:dA5ZvUp5g+KQE9319vExJXpNmU
                              MD5:4A3C73A3CE12D9962EB8CA771B87C8B7
                              SHA1:4B4F9E444AB65F3CBF260213C7E3270B3076F9B6
                              SHA-256:84369398D49589E25B0459E19CEAEA0626397E44C3F1E7A5F1FB8D005C439A8B
                              SHA-512:AB843A42366431D31C97A8A2B1B3CB88F904977AFECEB65632F3CA521D931DA4D3D9FDBDC5FB5C381EFE4113D9B0E0FAD4FFF84513F1BE6976935D47202D3532
                              Malicious:false
                              Preview:...@IXOS.@.....@...Y.@.....@.....@.....@.....@.....@......&.{1A2B4666-83B0-4F71-905C-2609955AEAF9}..Setup..installer64v8.2.6.msi.@.....@.....@.....@........&.{95F9F316-2208-41B5-A094-3A7734A8886B}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@p....@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\653d1d.msi.........@........file.dat..l4d..file.dat.@.....@p....@.......@.............@.........@.....@.....@.....@.....@.s...@.qp......_....J..._.@A.......\.MZx.....................@..........................
                              Process:C:\Windows\System32\msiexec.exe
                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                              Category:modified
                              Size (bytes):6070784
                              Entropy (8bit):7.391209406124013
                              Encrypted:false
                              SSDEEP:98304:KguaE99X1NNBNUpVzglP/szL6lD6E97b1ScJFhs9kwfgdvC3OiXpNm:jA5ZvUp5g+KQE9319vExJXpNm
                              MD5:F2667D49F895F5A458B245725B8B8E06
                              SHA1:0B9B0375BBDDD7A8049C69AC8894350FA742D374
                              SHA-256:C719EC19E1E00A334D48760CB39609C69FDD0AC7458700A6255DDF41FEB43BEE
                              SHA-512:89126FCED8A2E49DE22ACD27D5D29BB1A0ED726120813D0179094CAA90BAC5725A7978606BB68EDA25A8E1ECDB1D86730AB87069957144A1C8B1D8525B00167D
                              Malicious:true
                              Antivirus:
                              • Antivirus: ReversingLabs, Detection: 18%
                              Joe Sandbox View:
                              • Filename: installer64v5.6.9.msi, Detection: malicious, Browse
                              • Filename: installer64v7.9.5.msi, Detection: malicious, Browse
                              • Filename: installer64v3.2.9.msi, Detection: malicious, Browse
                              • Filename: yzwnoob.msi, Detection: malicious, Browse
                              • Filename: sbfwyinhu.msi, Detection: malicious, Browse
                              • Filename: caonimayinhu.msi, Detection: malicious, Browse
                              • Filename: installer64v6.2.4.msi, Detection: malicious, Browse
                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....og.........." ........................................................0]......]...`.............................................`...0...(.....].......\.,7........... ].x...............................(....)..@...............0............................text...n........................... ..`.rdata...k.......l..................@..@.data...Tg...`...F...B..............@....pdata...6....2..8....2.............@..@.00cfg..8.....3.......2.............@..@.tls......... 3.......2.............@..._RDATA.......03.......2.............@..@.cE%......)..@3...)...2............. ..h.rsrc.........].......\.............@..@.reloc..x.... ].......\.............@..B........................................................................................................................................................................................................................
                              Process:C:\Windows\System32\msiexec.exe
                              File Type:Composite Document File V2 Document, Cannot read section info
                              Category:dropped
                              Size (bytes):20480
                              Entropy (8bit):1.1672470667377848
                              Encrypted:false
                              SSDEEP:12:JSbX72Fj0aAGiLIlHVRpwh/7777777777777777777777777vDHFqb3EgXejXl0G:JNQI5Yg3hHF
                              MD5:4D1E3F4DC887FB97C23AE02D4F116FE2
                              SHA1:FA2AA558ACC34BEE6FDB5721EC15635EE305D229
                              SHA-256:8AB3EF29EC0348FBB4B98B1BBB814380F652EDB4C4D55831CE49420918406692
                              SHA-512:6614694FE7E6A1F41B53AF7078175B226A1EEDC7C3C5A3ADECFC605CE4CF4E73E595B6F877EAF93665D32C8E47110BBFF4A82C908E541C6963D10BA4315A5B0D
                              Malicious:false
                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Windows\System32\msiexec.exe
                              File Type:Composite Document File V2 Document, Cannot read section info
                              Category:dropped
                              Size (bytes):20480
                              Entropy (8bit):1.4708357245583632
                              Encrypted:false
                              SSDEEP:48:78PheuRc06WXJiFT5ylaiQBdeS5M9rydeSIAC:ihe1ZFTWaCTJcC
                              MD5:255B8CE7396D6B5C515B0F7DD4E0CCB2
                              SHA1:A21AA64EBDCBFFC68AB4B1DECFE36A43AAABBCD0
                              SHA-256:A0D6D3EE2F042A80324F80C88E37B6F0AA8CF7E197E6596D0CDD0D722131430E
                              SHA-512:3962155110788E30CF65C0FF8FDAABABC77147E198DC8C4EDB419A7E448D49474C3A8B5591B070AD951847743D833374C67D38FAD25017D0BC6E3F7F20501DAF
                              Malicious:false
                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Windows\System32\msiexec.exe
                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                              Category:dropped
                              Size (bytes):360001
                              Entropy (8bit):5.3629694233258975
                              Encrypted:false
                              SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26KgauM:zTtbmkExhMJCIpEN
                              MD5:746EE5B1666DDC19B54E676DFD542459
                              SHA1:3923556056499392E01C9DB6619DB89253863702
                              SHA-256:B5FD3245FDF197857690672A0834C3638E9AAD3FC9FA5485FF4A88A3768A6E92
                              SHA-512:9FE06777D04307B12C45F09FE4A76976915593ECCE59FF26879AEF01C37C66154176452D5C86FA8FD990C8A192D7AD1D5DFCDBA30D495399587FBDA3FCBDC32C
                              Malicious:false
                              Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                              Process:C:\Windows\System32\msiexec.exe
                              File Type:Composite Document File V2 Document, Cannot read section info
                              Category:dropped
                              Size (bytes):32768
                              Entropy (8bit):1.1843466051399683
                              Encrypted:false
                              SSDEEP:48:5n2uZPveFXJzT5klaiQBdeS5M9rydeSIAC:V2/LTQaCTJcC
                              MD5:D5D8A04FFFDE20650AA1F41BD07FE033
                              SHA1:77693A10351C916447EAD9576E0C4D8E96591B6F
                              SHA-256:56145157A5145E07B56AB0D9A458F5B31D540446F23F2438054027CE10076934
                              SHA-512:540EBA13855E3C892D3B301C1D93FC73988207F6429FE6856406BE3557AD2037DEF5BF7B9E40527D6AE61CAFD041BA68CB2A9164A9FB14EBFFE98760C84200CD
                              Malicious:false
                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Windows\System32\msiexec.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):512
                              Entropy (8bit):0.0
                              Encrypted:false
                              SSDEEP:3::
                              MD5:BF619EAC0CDF3F68D496EA9344137E8B
                              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                              Malicious:false
                              Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Windows\System32\msiexec.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):512
                              Entropy (8bit):0.0
                              Encrypted:false
                              SSDEEP:3::
                              MD5:BF619EAC0CDF3F68D496EA9344137E8B
                              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                              Malicious:false
                              Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Windows\System32\msiexec.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):69632
                              Entropy (8bit):0.10565590532825103
                              Encrypted:false
                              SSDEEP:24:us1EZLdB5GipVGdB5GipV7VqewGglrkg0Q2+Py+:L1EldeScdeS5M9r0Q2Wl
                              MD5:69C22EB1C26908B9B63CC4CFB0257D1B
                              SHA1:491C62D901FB3009F43FF99CB23022D43C72CC16
                              SHA-256:B40541B1B3AACAE090136EB0E80A7B3D767AB6527EDFA9D6AD17D013190328C0
                              SHA-512:17180C02754C86BD19A2CC9EC1983C624913BF261FF4F54AD9BE74F85A09AF8C366186B49CF5AEEF97F2334F56F0DAD7CB474645AC80E229596C13F8D8A9EE4A
                              Malicious:false
                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Windows\System32\msiexec.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):32768
                              Entropy (8bit):0.07423926976714768
                              Encrypted:false
                              SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOqLP3EgXTRmCVky6ljX:2F0i8n0itFzDHFqb3EgXejX
                              MD5:260D50366AEC96ECA7C8E266D7C1E849
                              SHA1:CF72EE4937BEEDFA655F768D57D6DD47C5BA1132
                              SHA-256:E6EEB2E798D89A3832F66084FEB907888B355AB96EFD4A34680CA1EDCA946979
                              SHA-512:92C580DC9BFAB088459B0E0C230DEDBB631945FF01B612B0CD2BCADD59F401231E2AA30A344B46D49BDA8A60901865492A29FFA6D501DAF2D8C734766A884827
                              Malicious:false
                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Windows\System32\msiexec.exe
                              File Type:Composite Document File V2 Document, Cannot read section info
                              Category:dropped
                              Size (bytes):32768
                              Entropy (8bit):1.1843466051399683
                              Encrypted:false
                              SSDEEP:48:5n2uZPveFXJzT5klaiQBdeS5M9rydeSIAC:V2/LTQaCTJcC
                              MD5:D5D8A04FFFDE20650AA1F41BD07FE033
                              SHA1:77693A10351C916447EAD9576E0C4D8E96591B6F
                              SHA-256:56145157A5145E07B56AB0D9A458F5B31D540446F23F2438054027CE10076934
                              SHA-512:540EBA13855E3C892D3B301C1D93FC73988207F6429FE6856406BE3557AD2037DEF5BF7B9E40527D6AE61CAFD041BA68CB2A9164A9FB14EBFFE98760C84200CD
                              Malicious:false
                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Windows\System32\msiexec.exe
                              File Type:Composite Document File V2 Document, Cannot read section info
                              Category:dropped
                              Size (bytes):20480
                              Entropy (8bit):1.4708357245583632
                              Encrypted:false
                              SSDEEP:48:78PheuRc06WXJiFT5ylaiQBdeS5M9rydeSIAC:ihe1ZFTWaCTJcC
                              MD5:255B8CE7396D6B5C515B0F7DD4E0CCB2
                              SHA1:A21AA64EBDCBFFC68AB4B1DECFE36A43AAABBCD0
                              SHA-256:A0D6D3EE2F042A80324F80C88E37B6F0AA8CF7E197E6596D0CDD0D722131430E
                              SHA-512:3962155110788E30CF65C0FF8FDAABABC77147E198DC8C4EDB419A7E448D49474C3A8B5591B070AD951847743D833374C67D38FAD25017D0BC6E3F7F20501DAF
                              Malicious:false
                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Windows\System32\msiexec.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):512
                              Entropy (8bit):0.0
                              Encrypted:false
                              SSDEEP:3::
                              MD5:BF619EAC0CDF3F68D496EA9344137E8B
                              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                              Malicious:false
                              Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Windows\System32\msiexec.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):512
                              Entropy (8bit):0.0
                              Encrypted:false
                              SSDEEP:3::
                              MD5:BF619EAC0CDF3F68D496EA9344137E8B
                              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                              Malicious:false
                              Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Windows\System32\msiexec.exe
                              File Type:Composite Document File V2 Document, Cannot read section info
                              Category:dropped
                              Size (bytes):32768
                              Entropy (8bit):1.1843466051399683
                              Encrypted:false
                              SSDEEP:48:5n2uZPveFXJzT5klaiQBdeS5M9rydeSIAC:V2/LTQaCTJcC
                              MD5:D5D8A04FFFDE20650AA1F41BD07FE033
                              SHA1:77693A10351C916447EAD9576E0C4D8E96591B6F
                              SHA-256:56145157A5145E07B56AB0D9A458F5B31D540446F23F2438054027CE10076934
                              SHA-512:540EBA13855E3C892D3B301C1D93FC73988207F6429FE6856406BE3557AD2037DEF5BF7B9E40527D6AE61CAFD041BA68CB2A9164A9FB14EBFFE98760C84200CD
                              Malicious:false
                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Windows\System32\msiexec.exe
                              File Type:Composite Document File V2 Document, Cannot read section info
                              Category:dropped
                              Size (bytes):20480
                              Entropy (8bit):1.4708357245583632
                              Encrypted:false
                              SSDEEP:48:78PheuRc06WXJiFT5ylaiQBdeS5M9rydeSIAC:ihe1ZFTWaCTJcC
                              MD5:255B8CE7396D6B5C515B0F7DD4E0CCB2
                              SHA1:A21AA64EBDCBFFC68AB4B1DECFE36A43AAABBCD0
                              SHA-256:A0D6D3EE2F042A80324F80C88E37B6F0AA8CF7E197E6596D0CDD0D722131430E
                              SHA-512:3962155110788E30CF65C0FF8FDAABABC77147E198DC8C4EDB419A7E448D49474C3A8B5591B070AD951847743D833374C67D38FAD25017D0BC6E3F7F20501DAF
                              Malicious:false
                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Windows\System32\msiexec.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):512
                              Entropy (8bit):0.0
                              Encrypted:false
                              SSDEEP:3::
                              MD5:BF619EAC0CDF3F68D496EA9344137E8B
                              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                              Malicious:false
                              Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                              File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: dsettujh, Template: Intel;1033, Revision Number: {95F9F316-2208-41B5-A094-3A7734A8886B}, Create Time/Date: Sun Dec 29 03:35:16 2024, Last Saved Time/Date: Sun Dec 29 03:35:16 2024, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                              Entropy (8bit):7.615787985472775
                              TrID:
                              • Microsoft Windows Installer (60509/1) 88.31%
                              • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
                              File name:installer64v8.2.6.msi
                              File size:8'159'232 bytes
                              MD5:d77510e19175d9d6e3b70bee74f68f93
                              SHA1:e23704e928a97d006691c7955e8fa3f871bfdc5e
                              SHA256:21f16d6a573b281755a1492386bb555271011bf434a03773f5ddbf1377ff047e
                              SHA512:992fd189971722c9f3486afeabf8fd756923085b7b2d039cfa2fc480e404e1d86d6a039f1da0fc628a2d53b8b99bcfc46beee141dfbbdca0103d8e78b32cee87
                              SSDEEP:196608:cbx1rCevv9FOSA5ZvUg5g+KQE9319vExJXpNm:E59gSKZsVHavXm
                              TLSH:CA86013659B7B0BCF693D6B54AB78773A437339117261CBF00AAE3701632A104B56A73
                              File Content Preview:........................>......................................................................................................................................................................................................................................
                              Icon Hash:2d2e3797b32b2b99
                              No network behavior found

                              Click to jump to process

                              Click to jump to process

                              Click to jump to process

                              Target ID:0
                              Start time:00:52:01
                              Start date:29/12/2024
                              Path:C:\Windows\System32\msiexec.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v8.2.6.msi"
                              Imagebase:0x7ff7fc510000
                              File size:69'632 bytes
                              MD5 hash:E5DA170027542E25EDE42FC54C929077
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:high
                              Has exited:true

                              Target ID:2
                              Start time:00:52:02
                              Start date:29/12/2024
                              Path:C:\Windows\System32\msiexec.exe
                              Wow64 process (32bit):false
                              Commandline:C:\Windows\system32\msiexec.exe /V
                              Imagebase:0x7ff7fc510000
                              File size:69'632 bytes
                              MD5 hash:E5DA170027542E25EDE42FC54C929077
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:high
                              Has exited:false

                              Target ID:3
                              Start time:00:52:04
                              Start date:29/12/2024
                              Path:C:\Windows\System32\msiexec.exe
                              Wow64 process (32bit):false
                              Commandline:C:\Windows\System32\MsiExec.exe -Embedding 0330D2A88DE1B57819B003D5D2E439CE E Global\MSI0000
                              Imagebase:0x7ff7fc510000
                              File size:69'632 bytes
                              MD5 hash:E5DA170027542E25EDE42FC54C929077
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:high
                              Has exited:true

                              No disassembly