Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
installer64v1.0.0.msi

Overview

General Information

Sample name:installer64v1.0.0.msi
Analysis ID:1581866
MD5:66271de32741160371caaa99f6618c73
SHA1:d129e08eba704f633f72dfa74debd1cbc87fb43e
SHA256:a7570ed75c30f302201c6803073600abbb1de2b4a42e5795bab7eeb374ff3d09
Tags:msiSilverFoxwinosuser-wwwab
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Hides threads from debuggers
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Checks for available system drives (often done to infect USB drives)
Checks if the current process is being debugged
Creates files inside the system directory
Deletes files inside the Windows folder
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Drops files with a non-matching file extension (content does not match file extension)
Found dropped PE file which has not been started or loaded
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 6880 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v1.0.0.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 6968 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 6220 cmdline: C:\Windows\System32\MsiExec.exe -Embedding C5101F8B6E5569CE250FDF1BC8491DA8 E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Program Files (x86)\Windows NT\hrsv.tacReversingLabs: Detection: 18%
Source: C:\Program Files (x86)\Windows NT\hrsv.tacVirustotal: Detection: 25%Perma Link
Source: C:\Windows\Installer\MSIE254.tmpReversingLabs: Detection: 18%
Source: C:\Windows\Installer\MSIE254.tmpVirustotal: Detection: 25%Perma Link
Source: installer64v1.0.0.msiReversingLabs: Detection: 13%
Source: installer64v1.0.0.msiVirustotal: Detection: 21%Perma Link
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior

System Summary

barindex
Source: MSIE254.tmp.1.drStatic PE information: section name: .cE%
Source: hrsv.tac.2.drStatic PE information: section name: .cE%
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\48db1f.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{DD195A3E-F1E1-4747-B330-A0AD9E24708A}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIDCE4.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\48db21.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\48db21.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE254.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\48db21.msiJump to behavior
Source: Joe Sandbox ViewDropped File: C:\Program Files (x86)\Windows NT\hrsv.tac C719EC19E1E00A334D48760CB39609C69FDD0AC7458700A6255DDF41FEB43BEE
Source: Joe Sandbox ViewDropped File: C:\Windows\Installer\MSIE254.tmp C719EC19E1E00A334D48760CB39609C69FDD0AC7458700A6255DDF41FEB43BEE
Source: installer64v1.0.0.msiBinary or memory string: OriginalFilenameReachFramework.resources.dll4 vs installer64v1.0.0.msi
Source: classification engineClassification label: mal68.evad.winMSI@4/22@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\file.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF4C3C7272DCBFE80C.TMPJump to behavior
Source: installer64v1.0.0.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: installer64v1.0.0.msiReversingLabs: Detection: 13%
Source: installer64v1.0.0.msiVirustotal: Detection: 21%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v1.0.0.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding C5101F8B6E5569CE250FDF1BC8491DA8 E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding C5101F8B6E5569CE250FDF1BC8491DA8 E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: installer64v1.0.0.msiStatic file information: File size 7589888 > 1048576
Source: MSIE254.tmp.1.drStatic PE information: section name: .00cfg
Source: MSIE254.tmp.1.drStatic PE information: section name: _RDATA
Source: MSIE254.tmp.1.drStatic PE information: section name: .cE%
Source: hrsv.tac.2.drStatic PE information: section name: .00cfg
Source: hrsv.tac.2.drStatic PE information: section name: _RDATA
Source: hrsv.tac.2.drStatic PE information: section name: .cE%
Source: MSIE254.tmp.1.drStatic PE information: section name: .text entropy: 7.08800768947479
Source: hrsv.tac.2.drStatic PE information: section name: .text entropy: 7.08800768947479
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE254.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\hrsv.tacJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE254.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\hrsv.tacJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Windows\System32\msiexec.exeSystem information queried: FirmwareTableInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIE254.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\Windows NT\hrsv.tacJump to dropped file
Source: C:\Windows\System32\msiexec.exeLast function: Thread delayed
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior

Anti Debugging

barindex
Source: C:\Windows\System32\msiexec.exeThread information set: HideFromDebuggerJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
31
Masquerading
OS Credential Dumping31
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
21
Virtualization/Sandbox Evasion
LSASS Memory21
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Software Packing
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Obfuscated Files or Information
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
installer64v1.0.0.msi13%ReversingLabs
installer64v1.0.0.msi22%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Program Files (x86)\Windows NT\hrsv.tac18%ReversingLabs
C:\Program Files (x86)\Windows NT\hrsv.tac25%VirustotalBrowse
C:\Windows\Installer\MSIE254.tmp18%ReversingLabs
C:\Windows\Installer\MSIE254.tmp25%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
fp2e7a.wpc.phicdn.net
192.229.221.95
truefalse
    high
    No contacted IP infos
    Joe Sandbox version:41.0.0 Charoite
    Analysis ID:1581866
    Start date and time:2024-12-29 08:09:07 +01:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 4m 27s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:7
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Sample name:installer64v1.0.0.msi
    Detection:MAL
    Classification:mal68.evad.winMSI@4/22@0/0
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    Cookbook Comments:
    • Found application associated with file extension: .msi
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
    • Excluded IPs from analysis (whitelisted): 20.109.210.53, 13.107.246.63
    • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ocsp.edge.digicert.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
    • Not all processes where analyzed, report is missing behavior information
    No simulations
    No context
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    fp2e7a.wpc.phicdn.nettest5.exeGet hashmaliciousCobaltStrike, MetasploitBrowse
    • 192.229.221.95
    FIyDwZM4OR.exeGet hashmaliciousUnknownBrowse
    • 192.229.221.95
    ZFttiy4Tt8.exeGet hashmaliciousUnknownBrowse
    • 192.229.221.95
    rpDOUhuBC5.exeGet hashmaliciousCredential FlusherBrowse
    • 192.229.221.95
    http://volmar.sinformations.cfdGet hashmaliciousUnknownBrowse
    • 192.229.221.95
    OTRykEzo6o.exeGet hashmaliciousUnknownBrowse
    • 192.229.221.95
    ctfmon.exeGet hashmaliciousUnknownBrowse
    • 192.229.221.95
    wce.exeGet hashmaliciousUnknownBrowse
    • 192.229.221.95
    atw3.dllGet hashmaliciousGozi, UrsnifBrowse
    • 192.229.221.95
    setup.msiGet hashmaliciousUnknownBrowse
    • 192.229.221.95
    No context
    No context
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    C:\Program Files (x86)\Windows NT\hrsv.tacinstaller64v9.2.8.msiGet hashmaliciousUnknownBrowse
      installer64v8.2.6.msiGet hashmaliciousUnknownBrowse
        installer64v5.6.9.msiGet hashmaliciousUnknownBrowse
          installer64v7.9.5.msiGet hashmaliciousUnknownBrowse
            installer64v3.2.9.msiGet hashmaliciousUnknownBrowse
              yzwnoob.msiGet hashmaliciousUnknownBrowse
                sbfwyinhu.msiGet hashmaliciousUnknownBrowse
                  caonimayinhu.msiGet hashmaliciousUnknownBrowse
                    installer64v6.2.4.msiGet hashmaliciousUnknownBrowse
                      C:\Windows\Installer\MSIE254.tmpinstaller64v9.2.8.msiGet hashmaliciousUnknownBrowse
                        installer64v8.2.6.msiGet hashmaliciousUnknownBrowse
                          installer64v5.6.9.msiGet hashmaliciousUnknownBrowse
                            installer64v7.9.5.msiGet hashmaliciousUnknownBrowse
                              installer64v3.2.9.msiGet hashmaliciousUnknownBrowse
                                yzwnoob.msiGet hashmaliciousUnknownBrowse
                                  sbfwyinhu.msiGet hashmaliciousUnknownBrowse
                                    caonimayinhu.msiGet hashmaliciousUnknownBrowse
                                      installer64v6.2.4.msiGet hashmaliciousUnknownBrowse
                                        Process:C:\Windows\System32\msiexec.exe
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):6078178
                                        Entropy (8bit):7.391091437017595
                                        Encrypted:false
                                        SSDEEP:98304:TguaE99X1NNBNUpVzglP/szL6lD6E97b1ScJFhs9kwfgdvC3OiXpNmZ:sA5ZvUp5g+KQE9319vExJXpNmZ
                                        MD5:97DA074C6FA43FE60BC14BD77F65F532
                                        SHA1:02AFFF3015B6DFED26CE30DA7A34B75099D8BBED
                                        SHA-256:D32C381F8306AC39C87EA532E38613A46D99BCA4374B2BE9BD6C5679D56D24FD
                                        SHA-512:6BED1FB66BCAA85F345D5BC8AFC3D1B9E815810BA2A7FCC2515324617B126C3859CC1A73159D333A325D48D68B2D868B004F274A0AF36A760F6AA52781D1ACAC
                                        Malicious:false
                                        Reputation:low
                                        Preview:...@IXOS.@.....@=..Y.@.....@.....@.....@.....@.....@......&.{DD195A3E-F1E1-4747-B330-A0AD9E24708A}..Setup..installer64v1.0.0.msi.@.....@.....@.....@........&.{27CEE494-4803-43C6-88D2-0A60C0CEC690}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}&.{DD195A3E-F1E1-4747-B330-A0AD9E24708A}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....*.C:\Program Files (x86)\Windows NT\file.dat...._K..._.@A.......\.MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....og.........." ........................................................0]......]...`.............................................`...0...(.....].......\.,7........... ].x.......................
                                        Process:C:\Windows\System32\msiexec.exe
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):1475920
                                        Entropy (8bit):7.999856085050733
                                        Encrypted:true
                                        SSDEEP:24576:m/uukgWYOPcx6sEjDugwrrtjaFTyT10cMgJdUo8IS6s0+bHyPhRC4:mW/cx653uXrto20l/56s/bS5Q4
                                        MD5:D61AD1C480045D17AB62260901F58B72
                                        SHA1:C98017530B714399980FF82688B5272851C974B1
                                        SHA-256:1A6428BCC35E37AEEB154C9083F33CE971BC32A1AE4B76D3CCB06B05A64E5544
                                        SHA-512:BF40798AAE33B67F0323ACFE0644C8B7F390650600610E2B227737C477ABC6E597280CF09F5361EA503E9FD8664128553A42CEA94A7D3EC943C9421B38C3C219
                                        Malicious:false
                                        Reputation:low
                                        Preview:.@S....*.B..x...................)..~.L..>.;..Y..6....K.\x...j.^(....+.~sS?.`7..:V.]..:...V..F.|8....}..].x.N.....@.....b.b.|."...(V.hO.+#.t>Z.... Q(..oj..~..M>....Q.z.y.........>...p..E.k..?.^.1m.^H..9.....|.>M.e..CU.&.8.c...v..|f.DZ...*.jp].....y .0~..KcXQ....u..x .Ib%..:Y9....:o.F_.(.-r...4.NZPfkG./..#K...oe2..e.&.Jg...%.5{...7 ;.2...V.....Z.E>E.FI.G.L......d'.J..a.........q.....L..;x~...]...L#..T...o...2........>.r.8...(..L.}.V".z..I.{.c.6Z...-NDFTm.E..'B...#w .`..$..Ba.>..h..R..k....#&.{B.F..?....j.BL...j=...K.K.B...~.o&...x..7...;......*.u.i\....z"z.Gc{._..x.^...ln< ..x]..uf....].}y.s.4.G.#.....Y...e..(L..|.e..F..eS....[. ......k.[n.X.!.8.bMi.2D...f...G6..}.....1.d./.0o..z.."'=a\.ZR..#[.)y..H....{G....?}/.z..=^...Ni0..>....r..b..eQ<z.$q..V.gU.zR..]I.[5.j...t.).pF.X...{.P$.3._8...X..}..0cU....._.... .y.2......S.....n..f..)........@dWp...G..<..dK...hA......vZ...Bkd.....c6.Hc4.D.m.....8U.A<&.! ]y.|nu.Z g..'...f..!5`....$...b.K9;.%.+.d..w...
                                        Process:C:\Windows\System32\msiexec.exe
                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                        Category:dropped
                                        Size (bytes):6070784
                                        Entropy (8bit):7.391209406124013
                                        Encrypted:false
                                        SSDEEP:98304:KguaE99X1NNBNUpVzglP/szL6lD6E97b1ScJFhs9kwfgdvC3OiXpNm:jA5ZvUp5g+KQE9319vExJXpNm
                                        MD5:F2667D49F895F5A458B245725B8B8E06
                                        SHA1:0B9B0375BBDDD7A8049C69AC8894350FA742D374
                                        SHA-256:C719EC19E1E00A334D48760CB39609C69FDD0AC7458700A6255DDF41FEB43BEE
                                        SHA-512:89126FCED8A2E49DE22ACD27D5D29BB1A0ED726120813D0179094CAA90BAC5725A7978606BB68EDA25A8E1ECDB1D86730AB87069957144A1C8B1D8525B00167D
                                        Malicious:true
                                        Antivirus:
                                        • Antivirus: ReversingLabs, Detection: 18%
                                        • Antivirus: Virustotal, Detection: 25%, Browse
                                        Joe Sandbox View:
                                        • Filename: installer64v9.2.8.msi, Detection: malicious, Browse
                                        • Filename: installer64v8.2.6.msi, Detection: malicious, Browse
                                        • Filename: installer64v5.6.9.msi, Detection: malicious, Browse
                                        • Filename: installer64v7.9.5.msi, Detection: malicious, Browse
                                        • Filename: installer64v3.2.9.msi, Detection: malicious, Browse
                                        • Filename: yzwnoob.msi, Detection: malicious, Browse
                                        • Filename: sbfwyinhu.msi, Detection: malicious, Browse
                                        • Filename: caonimayinhu.msi, Detection: malicious, Browse
                                        • Filename: installer64v6.2.4.msi, Detection: malicious, Browse
                                        Reputation:low
                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....og.........." ........................................................0]......]...`.............................................`...0...(.....].......\.,7........... ].x...............................(....)..@...............0............................text...n........................... ..`.rdata...k.......l..................@..@.data...Tg...`...F...B..............@....pdata...6....2..8....2.............@..@.00cfg..8.....3.......2.............@..@.tls......... 3.......2.............@..._RDATA.......03.......2.............@..@.cE%......)..@3...)...2............. ..h.rsrc.........].......\.............@..@.reloc..x.... ].......\.............@..B........................................................................................................................................................................................................................
                                        Process:C:\Windows\System32\msiexec.exe
                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: bwerwwds, Template: Intel;1033, Revision Number: {27CEE494-4803-43C6-88D2-0A60C0CEC690}, Create Time/Date: Sun Dec 29 01:44:26 2024, Last Saved Time/Date: Sun Dec 29 01:44:26 2024, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                                        Category:dropped
                                        Size (bytes):7589888
                                        Entropy (8bit):7.5673372320693675
                                        Encrypted:false
                                        SSDEEP:98304:jrx6SBPSyGBIW4guaE99X1NNBNUpVzgKP/szL6lD6E97b1ScJFhs9kwfgdvC3OiW:jVLSRJA5ZvUp5gXKQE9319vExJXpNm
                                        MD5:66271DE32741160371CAAA99F6618C73
                                        SHA1:D129E08EBA704F633F72DFA74DEBD1CBC87FB43E
                                        SHA-256:A7570ED75C30F302201C6803073600ABBB1DE2B4A42E5795BAB7EEB374FF3D09
                                        SHA-512:F2E5144B90F8289DAD71CE613877893F2B047D506A81F49D8593896DE2F53B7F45F016F5CB0ECB45DDCC23CB69365B67E3214F3CFBFEA9DA12FFCD92C90DA2FD
                                        Malicious:false
                                        Reputation:low
                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                        Process:C:\Windows\System32\msiexec.exe
                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: bwerwwds, Template: Intel;1033, Revision Number: {27CEE494-4803-43C6-88D2-0A60C0CEC690}, Create Time/Date: Sun Dec 29 01:44:26 2024, Last Saved Time/Date: Sun Dec 29 01:44:26 2024, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                                        Category:dropped
                                        Size (bytes):7589888
                                        Entropy (8bit):7.5673372320693675
                                        Encrypted:false
                                        SSDEEP:98304:jrx6SBPSyGBIW4guaE99X1NNBNUpVzgKP/szL6lD6E97b1ScJFhs9kwfgdvC3OiW:jVLSRJA5ZvUp5gXKQE9319vExJXpNm
                                        MD5:66271DE32741160371CAAA99F6618C73
                                        SHA1:D129E08EBA704F633F72DFA74DEBD1CBC87FB43E
                                        SHA-256:A7570ED75C30F302201C6803073600ABBB1DE2B4A42E5795BAB7EEB374FF3D09
                                        SHA-512:F2E5144B90F8289DAD71CE613877893F2B047D506A81F49D8593896DE2F53B7F45F016F5CB0ECB45DDCC23CB69365B67E3214F3CFBFEA9DA12FFCD92C90DA2FD
                                        Malicious:false
                                        Reputation:low
                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                        Process:C:\Windows\System32\msiexec.exe
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):6072481
                                        Entropy (8bit):7.391227871114213
                                        Encrypted:false
                                        SSDEEP:98304:uguaE99X1NNBNUpVzglP/szL6lD6E97b1ScJFhs9kwfgdvC3OiXpNm8:XA5ZvUp5g+KQE9319vExJXpNm8
                                        MD5:2FD1F6AE0224FF91061E35D3A5E6FBB4
                                        SHA1:C9F5D5B55EF4F733878FAA9806F57DF53CD72F0A
                                        SHA-256:E1BEB82BB9B4DD65B3815143FD2E62E275D381C92D4DEB174E74AC005D470362
                                        SHA-512:26368471B7A332728E15EF05B82F825F0EB9C9700BDD64EE16A1370CBF7C471A9A4755B36C7D34342242EF928EAEB8A5B8EA5D6D6C60A0C878B71167AA941CE3
                                        Malicious:false
                                        Preview:...@IXOS.@.....@=..Y.@.....@.....@.....@.....@.....@......&.{DD195A3E-F1E1-4747-B330-A0AD9E24708A}..Setup..installer64v1.0.0.msi.@.....@.....@.....@........&.{27CEE494-4803-43C6-88D2-0A60C0CEC690}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@P....@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\48db1f.msi.........@........file.dat..l4d..file.dat.@.....@P....@.......@.............@.........@.....@.....@.....@..]..@.b&..@...r......_....J..._.@A.......\.MZx.....................@..........................
                                        Process:C:\Windows\System32\msiexec.exe
                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                        Category:modified
                                        Size (bytes):6070784
                                        Entropy (8bit):7.391209406124013
                                        Encrypted:false
                                        SSDEEP:98304:KguaE99X1NNBNUpVzglP/szL6lD6E97b1ScJFhs9kwfgdvC3OiXpNm:jA5ZvUp5g+KQE9319vExJXpNm
                                        MD5:F2667D49F895F5A458B245725B8B8E06
                                        SHA1:0B9B0375BBDDD7A8049C69AC8894350FA742D374
                                        SHA-256:C719EC19E1E00A334D48760CB39609C69FDD0AC7458700A6255DDF41FEB43BEE
                                        SHA-512:89126FCED8A2E49DE22ACD27D5D29BB1A0ED726120813D0179094CAA90BAC5725A7978606BB68EDA25A8E1ECDB1D86730AB87069957144A1C8B1D8525B00167D
                                        Malicious:true
                                        Antivirus:
                                        • Antivirus: ReversingLabs, Detection: 18%
                                        • Antivirus: Virustotal, Detection: 25%, Browse
                                        Joe Sandbox View:
                                        • Filename: installer64v9.2.8.msi, Detection: malicious, Browse
                                        • Filename: installer64v8.2.6.msi, Detection: malicious, Browse
                                        • Filename: installer64v5.6.9.msi, Detection: malicious, Browse
                                        • Filename: installer64v7.9.5.msi, Detection: malicious, Browse
                                        • Filename: installer64v3.2.9.msi, Detection: malicious, Browse
                                        • Filename: yzwnoob.msi, Detection: malicious, Browse
                                        • Filename: sbfwyinhu.msi, Detection: malicious, Browse
                                        • Filename: caonimayinhu.msi, Detection: malicious, Browse
                                        • Filename: installer64v6.2.4.msi, Detection: malicious, Browse
                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....og.........." ........................................................0]......]...`.............................................`...0...(.....].......\.,7........... ].x...............................(....)..@...............0............................text...n........................... ..`.rdata...k.......l..................@..@.data...Tg...`...F...B..............@....pdata...6....2..8....2.............@..@.00cfg..8.....3.......2.............@..@.tls......... 3.......2.............@..._RDATA.......03.......2.............@..@.cE%......)..@3...)...2............. ..h.rsrc.........].......\.............@..@.reloc..x.... ].......\.............@..B........................................................................................................................................................................................................................
                                        Process:C:\Windows\System32\msiexec.exe
                                        File Type:Composite Document File V2 Document, Cannot read section info
                                        Category:dropped
                                        Size (bytes):20480
                                        Entropy (8bit):1.1678070243073342
                                        Encrypted:false
                                        SSDEEP:12:JSbX72Fj+3SAGiLIlHVRpwh/7777777777777777777777777vDHF+vDgXBjXl0G:JgiQI5YMvGsF
                                        MD5:F9532241239D58DCF152713A941B0281
                                        SHA1:F3DA98516B96EF2979C9E0C9D57193A0B5F034BE
                                        SHA-256:4036F61D33C7A4B4F9A51145452191790D4266668B3BDB3E4CEB3CD56CDFCE0E
                                        SHA-512:93F50E10DA101E94296EF501E687651AC03B2BEBF523FE3A74A6D25295B6FB5C686CF7835999E2534F8AF715847C5D69A6C2463133A0F3406D9E7D9BBE75202F
                                        Malicious:false
                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                        Process:C:\Windows\System32\msiexec.exe
                                        File Type:Composite Document File V2 Document, Cannot read section info
                                        Category:dropped
                                        Size (bytes):20480
                                        Entropy (8bit):1.4656454715346494
                                        Encrypted:false
                                        SSDEEP:48:w8Ph2uRc06WXJqnT5ZeWvdeS5oNrydeSIyy:fh21hnT+VRG
                                        MD5:81DE9F90E79DC27BC43B77F7B1603432
                                        SHA1:D60302E03CA19E561A25FB8FE48DA4626309A7AE
                                        SHA-256:E47DF0992892D52B5F0F82892AC7C6DD30C25FA6BEEA06CACA827300A679B7E3
                                        SHA-512:EE1816F736B5979A1714D8E2B269AEF03B749C29638C575518BFD4CD0692F48049FB26622862DAEDF30719685B4D0E70448F9880C30FD9D341B1412E1B50C497
                                        Malicious:false
                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                        Process:C:\Windows\System32\msiexec.exe
                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                        Category:dropped
                                        Size (bytes):432221
                                        Entropy (8bit):5.3751825074375486
                                        Encrypted:false
                                        SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgauy:zTtbmkExhMJCIpErL
                                        MD5:D375CC37517613F13386798849C006DF
                                        SHA1:50AB86420F3F67981E4132623B2A480E75D7DBB2
                                        SHA-256:F202A537B1BB682CA7B21B69ADE8B5AD1144EA1941F7D42EA50ED5BFA7148033
                                        SHA-512:8F677B6A8B00F0BF9BC93CAC3A691976D5A21A434B03E1DD29EB4D3D584A83E0A194B918218B5B220B2BE0F5ACE8D74A21EE78C4D4DEA351E6060D144AC729F0
                                        Malicious:false
                                        Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                                        Process:C:\Windows\System32\msiexec.exe
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):512
                                        Entropy (8bit):0.0
                                        Encrypted:false
                                        SSDEEP:3::
                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                        Malicious:false
                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                        Process:C:\Windows\System32\msiexec.exe
                                        File Type:Composite Document File V2 Document, Cannot read section info
                                        Category:dropped
                                        Size (bytes):20480
                                        Entropy (8bit):1.4656454715346494
                                        Encrypted:false
                                        SSDEEP:48:w8Ph2uRc06WXJqnT5ZeWvdeS5oNrydeSIyy:fh21hnT+VRG
                                        MD5:81DE9F90E79DC27BC43B77F7B1603432
                                        SHA1:D60302E03CA19E561A25FB8FE48DA4626309A7AE
                                        SHA-256:E47DF0992892D52B5F0F82892AC7C6DD30C25FA6BEEA06CACA827300A679B7E3
                                        SHA-512:EE1816F736B5979A1714D8E2B269AEF03B749C29638C575518BFD4CD0692F48049FB26622862DAEDF30719685B4D0E70448F9880C30FD9D341B1412E1B50C497
                                        Malicious:false
                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                        Process:C:\Windows\System32\msiexec.exe
                                        File Type:Composite Document File V2 Document, Cannot read section info
                                        Category:dropped
                                        Size (bytes):32768
                                        Entropy (8bit):1.1813314310960494
                                        Encrypted:false
                                        SSDEEP:48:GneuxNveFXJ5T5LeWvdeS5oNrydeSIyy:oexhTsVRG
                                        MD5:9CB1AC363DD5298CE60AB9A2B832B193
                                        SHA1:A69C500CB47C7275816ADA5452949E2FADEAE2EC
                                        SHA-256:3674698FB3FBDE562213EB944318063B8FFB0F3D9DD3AC093455B121A5309A25
                                        SHA-512:244B7836BB5D389ACC228C607A2CDD083D4BE58D7804C9049B5FD43CBD6B76D3B624D8801B9C13218DFE58625C66F9FB120EF89817A8A432944DCD447644BD4F
                                        Malicious:false
                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                        Process:C:\Windows\System32\msiexec.exe
                                        File Type:Composite Document File V2 Document, Cannot read section info
                                        Category:dropped
                                        Size (bytes):20480
                                        Entropy (8bit):1.4656454715346494
                                        Encrypted:false
                                        SSDEEP:48:w8Ph2uRc06WXJqnT5ZeWvdeS5oNrydeSIyy:fh21hnT+VRG
                                        MD5:81DE9F90E79DC27BC43B77F7B1603432
                                        SHA1:D60302E03CA19E561A25FB8FE48DA4626309A7AE
                                        SHA-256:E47DF0992892D52B5F0F82892AC7C6DD30C25FA6BEEA06CACA827300A679B7E3
                                        SHA-512:EE1816F736B5979A1714D8E2B269AEF03B749C29638C575518BFD4CD0692F48049FB26622862DAEDF30719685B4D0E70448F9880C30FD9D341B1412E1B50C497
                                        Malicious:false
                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                        Process:C:\Windows\System32\msiexec.exe
                                        File Type:Composite Document File V2 Document, Cannot read section info
                                        Category:dropped
                                        Size (bytes):32768
                                        Entropy (8bit):1.1813314310960494
                                        Encrypted:false
                                        SSDEEP:48:GneuxNveFXJ5T5LeWvdeS5oNrydeSIyy:oexhTsVRG
                                        MD5:9CB1AC363DD5298CE60AB9A2B832B193
                                        SHA1:A69C500CB47C7275816ADA5452949E2FADEAE2EC
                                        SHA-256:3674698FB3FBDE562213EB944318063B8FFB0F3D9DD3AC093455B121A5309A25
                                        SHA-512:244B7836BB5D389ACC228C607A2CDD083D4BE58D7804C9049B5FD43CBD6B76D3B624D8801B9C13218DFE58625C66F9FB120EF89817A8A432944DCD447644BD4F
                                        Malicious:false
                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                        Process:C:\Windows\System32\msiexec.exe
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):69632
                                        Entropy (8bit):0.10364895557204908
                                        Encrypted:false
                                        SSDEEP:24:ddmzZLdB5GipVGdB5GipV7V2BwGZlrkgqm+/:PmzldeScdeS5oNrqmu
                                        MD5:17BE1A8EDAB4E86DE3B09B92E00F60F2
                                        SHA1:C167D99A0695AB0188703CB9D66459DF2BFC410D
                                        SHA-256:81AC5DE70098820E09C7E2E3A8899AAF0E3A715C4355EB20F74215E9ADD5FAC4
                                        SHA-512:554FD2D43AF269F967AF3146661060C124D5A56A0BD1A124F824BB64B421325ED06C82C10C2630351824995AAA8BE65835986D2A8D30FC0C34EAFD4EE7E1AFE3
                                        Malicious:false
                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                        Process:C:\Windows\System32\msiexec.exe
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):512
                                        Entropy (8bit):0.0
                                        Encrypted:false
                                        SSDEEP:3::
                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                        Malicious:false
                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                        Process:C:\Windows\System32\msiexec.exe
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):512
                                        Entropy (8bit):0.0
                                        Encrypted:false
                                        SSDEEP:3::
                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                        Malicious:false
                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                        Process:C:\Windows\System32\msiexec.exe
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):512
                                        Entropy (8bit):0.0
                                        Encrypted:false
                                        SSDEEP:3::
                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                        Malicious:false
                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                        Process:C:\Windows\System32\msiexec.exe
                                        File Type:Composite Document File V2 Document, Cannot read section info
                                        Category:dropped
                                        Size (bytes):32768
                                        Entropy (8bit):1.1813314310960494
                                        Encrypted:false
                                        SSDEEP:48:GneuxNveFXJ5T5LeWvdeS5oNrydeSIyy:oexhTsVRG
                                        MD5:9CB1AC363DD5298CE60AB9A2B832B193
                                        SHA1:A69C500CB47C7275816ADA5452949E2FADEAE2EC
                                        SHA-256:3674698FB3FBDE562213EB944318063B8FFB0F3D9DD3AC093455B121A5309A25
                                        SHA-512:244B7836BB5D389ACC228C607A2CDD083D4BE58D7804C9049B5FD43CBD6B76D3B624D8801B9C13218DFE58625C66F9FB120EF89817A8A432944DCD447644BD4F
                                        Malicious:false
                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                        Process:C:\Windows\System32\msiexec.exe
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):32768
                                        Entropy (8bit):0.07434254363144377
                                        Encrypted:false
                                        SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKO+9Ms1nDgXTR2IhCVky6ljX:2F0i8n0itFzDHF+vDgXBjX
                                        MD5:F7465A58E0D5FD3D6A0DC447272E453A
                                        SHA1:6EC127A90769F61939F26226B90A5AD0D3C77781
                                        SHA-256:BCDE63032C8BCCE90E8DC67685EE2F499BD842A33B651C1AA578209DD2A9A2E2
                                        SHA-512:445B64BD23B51DCB0953916AF667F87A29129E6EC67F4D208455C04646A9C887AFDE0396FD62EE2DCF1DA2F1EABA967B7C44F4A66C59FF60A290B55DA380A410
                                        Malicious:false
                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                        Process:C:\Windows\System32\msiexec.exe
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):512
                                        Entropy (8bit):0.0
                                        Encrypted:false
                                        SSDEEP:3::
                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                        Malicious:false
                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                        File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: bwerwwds, Template: Intel;1033, Revision Number: {27CEE494-4803-43C6-88D2-0A60C0CEC690}, Create Time/Date: Sun Dec 29 01:44:26 2024, Last Saved Time/Date: Sun Dec 29 01:44:26 2024, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                                        Entropy (8bit):7.5673372320693675
                                        TrID:
                                        • Microsoft Windows Installer (60509/1) 88.31%
                                        • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
                                        File name:installer64v1.0.0.msi
                                        File size:7'589'888 bytes
                                        MD5:66271de32741160371caaa99f6618c73
                                        SHA1:d129e08eba704f633f72dfa74debd1cbc87fb43e
                                        SHA256:a7570ed75c30f302201c6803073600abbb1de2b4a42e5795bab7eeb374ff3d09
                                        SHA512:f2e5144b90f8289dad71ce613877893f2b047d506a81f49d8593896de2f53b7f45f016f5cb0ecb45ddcc23cb69365b67e3214f3cfbfea9da12ffcd92c90da2fd
                                        SSDEEP:98304:jrx6SBPSyGBIW4guaE99X1NNBNUpVzgKP/szL6lD6E97b1ScJFhs9kwfgdvC3OiW:jVLSRJA5ZvUp5gXKQE9319vExJXpNm
                                        TLSH:017601365AB7B0BCF693D6B58AB78777A037379117265CBF00A5E3301632A014B46B72
                                        File Content Preview:........................>......................................................................................................................................................................................................................................
                                        Icon Hash:2d2e3797b32b2b99
                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                        Dec 29, 2024 08:10:16.994982004 CET1.1.1.1192.168.2.40x2046No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                        Dec 29, 2024 08:10:16.994982004 CET1.1.1.1192.168.2.40x2046No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false

                                        Click to jump to process

                                        Click to jump to process

                                        Click to jump to process

                                        Target ID:0
                                        Start time:02:09:55
                                        Start date:29/12/2024
                                        Path:C:\Windows\System32\msiexec.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v1.0.0.msi"
                                        Imagebase:0x7ff711840000
                                        File size:69'632 bytes
                                        MD5 hash:E5DA170027542E25EDE42FC54C929077
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:high
                                        Has exited:true

                                        Target ID:1
                                        Start time:02:09:56
                                        Start date:29/12/2024
                                        Path:C:\Windows\System32\msiexec.exe
                                        Wow64 process (32bit):false
                                        Commandline:C:\Windows\system32\msiexec.exe /V
                                        Imagebase:0x7ff711840000
                                        File size:69'632 bytes
                                        MD5 hash:E5DA170027542E25EDE42FC54C929077
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:high
                                        Has exited:false

                                        Target ID:2
                                        Start time:02:09:58
                                        Start date:29/12/2024
                                        Path:C:\Windows\System32\msiexec.exe
                                        Wow64 process (32bit):false
                                        Commandline:C:\Windows\System32\MsiExec.exe -Embedding C5101F8B6E5569CE250FDF1BC8491DA8 E Global\MSI0000
                                        Imagebase:0x7ff711840000
                                        File size:69'632 bytes
                                        MD5 hash:E5DA170027542E25EDE42FC54C929077
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:high
                                        Has exited:true

                                        No disassembly