Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
installer64v2.6.8.msi

Overview

General Information

Sample name:installer64v2.6.8.msi
Analysis ID:1581870
MD5:8dd36aa509191f87a8f387246deebf72
SHA1:9984dc9cdf315c02df400bb92eb6387ef64ae8dd
SHA256:16e47bca3b03afec362bfcaafd9cf1ae3db857e758d6cfc49ffa41eab4ad48b9
Tags:msiSilverFoxValleyRATwinosuser-wwwab
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Hides threads from debuggers
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Checks for available system drives (often done to infect USB drives)
Checks if the current process is being debugged
Creates files inside the system directory
Deletes files inside the Windows folder
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Drops files with a non-matching file extension (content does not match file extension)
Found dropped PE file which has not been started or loaded
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 2712 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v2.6.8.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 4024 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 7312 cmdline: C:\Windows\System32\MsiExec.exe -Embedding 6E3A83664FF493EB3CEF95034D8DED32 E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Program Files (x86)\Windows NT\hrsv.tacReversingLabs: Detection: 18%
Source: C:\Windows\Installer\MSI7479.tmpReversingLabs: Detection: 18%
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior

System Summary

barindex
Source: MSI7479.tmp.5.drStatic PE information: section name: .cE%
Source: hrsv.tac.9.drStatic PE information: section name: .cE%
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6f69d9.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{3B500907-280A-498E-8E9B-C99663AF6D3A}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI70A0.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6f69db.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6f69db.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7479.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\6f69db.msiJump to behavior
Source: Joe Sandbox ViewDropped File: C:\Program Files (x86)\Windows NT\hrsv.tac C719EC19E1E00A334D48760CB39609C69FDD0AC7458700A6255DDF41FEB43BEE
Source: Joe Sandbox ViewDropped File: C:\Windows\Installer\MSI7479.tmp C719EC19E1E00A334D48760CB39609C69FDD0AC7458700A6255DDF41FEB43BEE
Source: installer64v2.6.8.msiBinary or memory string: OriginalFilenameReachFramework.resources.dll4 vs installer64v2.6.8.msi
Source: classification engineClassification label: mal60.evad.winMSI@4/22@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\file.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF82E01BA285466C1D.TMPJump to behavior
Source: installer64v2.6.8.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v2.6.8.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 6E3A83664FF493EB3CEF95034D8DED32 E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 6E3A83664FF493EB3CEF95034D8DED32 E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: installer64v2.6.8.msiStatic file information: File size 7905280 > 1048576
Source: MSI7479.tmp.5.drStatic PE information: section name: .00cfg
Source: MSI7479.tmp.5.drStatic PE information: section name: _RDATA
Source: MSI7479.tmp.5.drStatic PE information: section name: .cE%
Source: hrsv.tac.9.drStatic PE information: section name: .00cfg
Source: hrsv.tac.9.drStatic PE information: section name: _RDATA
Source: hrsv.tac.9.drStatic PE information: section name: .cE%
Source: MSI7479.tmp.5.drStatic PE information: section name: .text entropy: 7.08800768947479
Source: hrsv.tac.9.drStatic PE information: section name: .text entropy: 7.08800768947479
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7479.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\hrsv.tacJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7479.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\hrsv.tacJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Windows\System32\msiexec.exeSystem information queried: FirmwareTableInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI7479.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\Windows NT\hrsv.tacJump to dropped file
Source: C:\Windows\System32\msiexec.exeLast function: Thread delayed
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior

Anti Debugging

barindex
Source: C:\Windows\System32\msiexec.exeThread information set: HideFromDebuggerJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
31
Masquerading
OS Credential Dumping31
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
21
Virtualization/Sandbox Evasion
LSASS Memory21
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Software Packing
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Obfuscated Files or Information
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
SourceDetectionScannerLabelLink
C:\Program Files (x86)\Windows NT\hrsv.tac18%ReversingLabs
C:\Windows\Installer\MSI7479.tmp18%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1581870
Start date and time:2024-12-29 08:12:13 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 40s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:14
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:installer64v2.6.8.msi
Detection:MAL
Classification:mal60.evad.winMSI@4/22@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
  • Excluded IPs from analysis (whitelisted): 13.107.246.63, 4.245.163.56, 172.202.163.200
  • Excluded domains from analysis (whitelisted): otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
  • VT rate limit hit for: installer64v2.6.8.msi
No simulations
No context
No context
No context
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
C:\Windows\Installer\MSI7479.tmpinstaller64v1.0.4.msiGet hashmaliciousUnknownBrowse
    installer64v2.3.5.msiGet hashmaliciousUnknownBrowse
      installer64v1.0.0.msiGet hashmaliciousUnknownBrowse
        installer64v9.2.8.msiGet hashmaliciousUnknownBrowse
          installer64v8.2.6.msiGet hashmaliciousUnknownBrowse
            installer64v5.6.9.msiGet hashmaliciousUnknownBrowse
              installer64v7.9.5.msiGet hashmaliciousUnknownBrowse
                installer64v3.2.9.msiGet hashmaliciousUnknownBrowse
                  yzwnoob.msiGet hashmaliciousUnknownBrowse
                    sbfwyinhu.msiGet hashmaliciousUnknownBrowse
                      C:\Program Files (x86)\Windows NT\hrsv.tacinstaller64v1.0.4.msiGet hashmaliciousUnknownBrowse
                        installer64v2.3.5.msiGet hashmaliciousUnknownBrowse
                          installer64v1.0.0.msiGet hashmaliciousUnknownBrowse
                            installer64v9.2.8.msiGet hashmaliciousUnknownBrowse
                              installer64v8.2.6.msiGet hashmaliciousUnknownBrowse
                                installer64v5.6.9.msiGet hashmaliciousUnknownBrowse
                                  installer64v7.9.5.msiGet hashmaliciousUnknownBrowse
                                    installer64v3.2.9.msiGet hashmaliciousUnknownBrowse
                                      yzwnoob.msiGet hashmaliciousUnknownBrowse
                                        sbfwyinhu.msiGet hashmaliciousUnknownBrowse
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):6078194
                                          Entropy (8bit):7.391143508446652
                                          Encrypted:false
                                          SSDEEP:98304:wguaE99X1NNBNUpVzglP/szL6lD6E97b1ScJFhs9kwfgdvC3OiXpNmQ:RA5ZvUp5g+KQE9319vExJXpNmQ
                                          MD5:BD27DC57C2D7297FE37B967687A03E24
                                          SHA1:E69D3262A8737E9A2260B0BF99DB7AE327126988
                                          SHA-256:B250C2DE5950F22D141ABBFC99DAF7AE0B8E40A425D4C2D3B8582E79E7489751
                                          SHA-512:A4D85085FFDAF4E45620372239075CE5CB853044CBFC639948C8EBCB61D4A769DA43336C54B600E57453DDB71AA72752CBC836469CC2DA35197A51944D11D7C0
                                          Malicious:false
                                          Reputation:low
                                          Preview:...@IXOS.@.....@...Y.@.....@.....@.....@.....@.....@......&.{3B500907-280A-498E-8E9B-C99663AF6D3A}..Setup..installer64v2.6.8.msi.@.....@.....@.....@........&.{25F3919E-DF86-4808-91AE-134FE89924B0}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}&.{3B500907-280A-498E-8E9B-C99663AF6D3A}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....*.C:\Program Files (x86)\Windows NT\file.dat...._K..._.@A.......\.MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....og.........." ........................................................0]......]...`.............................................`...0...(.....].......\.,7........... ].x.......................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):1789488
                                          Entropy (8bit):7.999892565477632
                                          Encrypted:true
                                          SSDEEP:49152:vmKlRIag/EFMCZJaQcqgAD3ILRc+SNPTioG8G:vV0/EOqclBw/k
                                          MD5:E8366F1BDF41F937D3E1E9CC89166694
                                          SHA1:24ECF762302650BE83B029AC642A88B6A41DDA31
                                          SHA-256:C77235ABADBD14A3F666421496C797B21653B1C505762286CEF7DFD24B48E7F8
                                          SHA-512:0C6918A76780297E1852E2D0F50D80EA42259F11E32862A941A03BAF1C3D7DA83871B34C5A94B43CBB537BFEEDB02788DD527E8CE2B06B01B1FC0FF53D6C7C34
                                          Malicious:false
                                          Reputation:low
                                          Preview:.@S......+.,...............Jl....<.T....(0N....~.B.N...{:....\Q.;..Z...........&%......2Vg......R..u....e.KH.b.U}.....v..Jg.t...*.$Ay..J...d.. .......F....Fq.Tf0!F..Rl8C..>.....Mjm..Y.-..o...*W,.O..c.e.i^9...D......4w..*3..{c8..(..w.\Y...vl..SP...m.....Eo.Oh.......I/...3v..<.L...;5..{c-..U.b.D`...OHw{*.........@.D./.n..V.i....a.\..v!B..E...t.....G).p.`OT-?..f4+.v.>...63..xa..7!......a.....^....$V.....q.5<.....%QY.C..%..z...[h.l.GHC.....s[r.Z...oG.....=..S.q.}....(,...0u....x../..)...&p..aF.......2....Q5.3sA......x...R..Y.&Q....v>7.aM...;...]_J.!yA....-f.)y.=hZem.fl....S.........5. Qr.K...W.N&U.p...~..J...M.'.y...),.G.j.i.\...?n.T3.a..Hi06....nAb...kS...."....|..9.-.x.4...}I.O.%....g..h5:o..........T......B..6.j..M+.4t.{./..h..1..W...$V<..,....^.9%....MC...i.Q=$Z.,...E...e..z........./.......Wz3.....}..._..i....!..... p....z*.{.Fj.hi.un.:.+...-L..M...-.w.u.9..<..3f..."..O.i...'9..z.a...S..?.H...f...r..C'.....{-.....`z...?w?.{d..B.@.xF.,....
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                          Category:dropped
                                          Size (bytes):6070784
                                          Entropy (8bit):7.391209406124013
                                          Encrypted:false
                                          SSDEEP:98304:KguaE99X1NNBNUpVzglP/szL6lD6E97b1ScJFhs9kwfgdvC3OiXpNm:jA5ZvUp5g+KQE9319vExJXpNm
                                          MD5:F2667D49F895F5A458B245725B8B8E06
                                          SHA1:0B9B0375BBDDD7A8049C69AC8894350FA742D374
                                          SHA-256:C719EC19E1E00A334D48760CB39609C69FDD0AC7458700A6255DDF41FEB43BEE
                                          SHA-512:89126FCED8A2E49DE22ACD27D5D29BB1A0ED726120813D0179094CAA90BAC5725A7978606BB68EDA25A8E1ECDB1D86730AB87069957144A1C8B1D8525B00167D
                                          Malicious:true
                                          Antivirus:
                                          • Antivirus: ReversingLabs, Detection: 18%
                                          Joe Sandbox View:
                                          • Filename: installer64v1.0.4.msi, Detection: malicious, Browse
                                          • Filename: installer64v2.3.5.msi, Detection: malicious, Browse
                                          • Filename: installer64v1.0.0.msi, Detection: malicious, Browse
                                          • Filename: installer64v9.2.8.msi, Detection: malicious, Browse
                                          • Filename: installer64v8.2.6.msi, Detection: malicious, Browse
                                          • Filename: installer64v5.6.9.msi, Detection: malicious, Browse
                                          • Filename: installer64v7.9.5.msi, Detection: malicious, Browse
                                          • Filename: installer64v3.2.9.msi, Detection: malicious, Browse
                                          • Filename: yzwnoob.msi, Detection: malicious, Browse
                                          • Filename: sbfwyinhu.msi, Detection: malicious, Browse
                                          Reputation:moderate, very likely benign file
                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....og.........." ........................................................0]......]...`.............................................`...0...(.....].......\.,7........... ].x...............................(....)..@...............0............................text...n........................... ..`.rdata...k.......l..................@..@.data...Tg...`...F...B..............@....pdata...6....2..8....2.............@..@.00cfg..8.....3.......2.............@..@.tls......... 3.......2.............@..._RDATA.......03.......2.............@..@.cE%......)..@3...)...2............. ..h.rsrc.........].......\.............@..@.reloc..x.... ].......\.............@..B........................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: bssewgcgfg, Template: Intel;1033, Revision Number: {25F3919E-DF86-4808-91AE-134FE89924B0}, Create Time/Date: Sun Dec 29 03:35:22 2024, Last Saved Time/Date: Sun Dec 29 03:35:22 2024, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                                          Category:dropped
                                          Size (bytes):7905280
                                          Entropy (8bit):7.594731783810805
                                          Encrypted:false
                                          SSDEEP:98304:CVKHdCA1YwqWyguaE99X1NNBNUpNzglP/szL6lD6E97b1ScJFhs9kwfgdvC3OiXm:CV7wL7A5ZvUpBg+KQE9319vExJXpNm
                                          MD5:8DD36AA509191F87A8F387246DEEBF72
                                          SHA1:9984DC9CDF315C02DF400BB92EB6387EF64AE8DD
                                          SHA-256:16E47BCA3B03AFEC362BFCAAFD9CF1AE3DB857E758D6CFC49FFA41EAB4AD48B9
                                          SHA-512:604FCDD12B4A26B76DCF1EA72268813DE875ED3C65AB0060C26C45FAC02C7863F7FF1D4E408C6D5A427307686EB7FA9A247EC34949FA4513C9B42CC9AC4BE45F
                                          Malicious:false
                                          Reputation:low
                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: bssewgcgfg, Template: Intel;1033, Revision Number: {25F3919E-DF86-4808-91AE-134FE89924B0}, Create Time/Date: Sun Dec 29 03:35:22 2024, Last Saved Time/Date: Sun Dec 29 03:35:22 2024, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                                          Category:dropped
                                          Size (bytes):7905280
                                          Entropy (8bit):7.594731783810805
                                          Encrypted:false
                                          SSDEEP:98304:CVKHdCA1YwqWyguaE99X1NNBNUpNzglP/szL6lD6E97b1ScJFhs9kwfgdvC3OiXm:CV7wL7A5ZvUpBg+KQE9319vExJXpNm
                                          MD5:8DD36AA509191F87A8F387246DEEBF72
                                          SHA1:9984DC9CDF315C02DF400BB92EB6387EF64AE8DD
                                          SHA-256:16E47BCA3B03AFEC362BFCAAFD9CF1AE3DB857E758D6CFC49FFA41EAB4AD48B9
                                          SHA-512:604FCDD12B4A26B76DCF1EA72268813DE875ED3C65AB0060C26C45FAC02C7863F7FF1D4E408C6D5A427307686EB7FA9A247EC34949FA4513C9B42CC9AC4BE45F
                                          Malicious:false
                                          Reputation:low
                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):6072493
                                          Entropy (8bit):7.39123129435889
                                          Encrypted:false
                                          SSDEEP:98304:zguaE99X1NNBNUpVzglP/szL6lD6E97b1ScJFhs9kwfgdvC3OiXpNmc:MA5ZvUp5g+KQE9319vExJXpNmc
                                          MD5:7D0812DC8E8469B807A35F8F8FFADA11
                                          SHA1:61A37E3536714A391CABC75648F9DB681E7DD227
                                          SHA-256:6A8704A3CA16BB11C9256F307209F1DA8A667184F230D98442B94B814D4936BF
                                          SHA-512:E5050F80E075839215E95F8D0CAF2C7EABACC40FD5FEB4E45C1084F6BEDEEF8B1A764133EBC0A1FFD4AE37752B588823ECAB139F9C0CC4974A1DAC4CBEDE5E55
                                          Malicious:false
                                          Reputation:low
                                          Preview:...@IXOS.@.....@...Y.@.....@.....@.....@.....@.....@......&.{3B500907-280A-498E-8E9B-C99663AF6D3A}..Setup..installer64v2.6.8.msi.@.....@.....@.....@........&.{25F3919E-DF86-4808-91AE-134FE89924B0}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@0N...@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\6f69d9.msi.........@........file.dat..l4d..file.dat.@.....@0N...@.......@.............@.........@.....@.....@.6o..@.A.7.@.....@..f......._....J..._.@A.......\.MZx.....................@..........................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                          Category:modified
                                          Size (bytes):6070784
                                          Entropy (8bit):7.391209406124013
                                          Encrypted:false
                                          SSDEEP:98304:KguaE99X1NNBNUpVzglP/szL6lD6E97b1ScJFhs9kwfgdvC3OiXpNm:jA5ZvUp5g+KQE9319vExJXpNm
                                          MD5:F2667D49F895F5A458B245725B8B8E06
                                          SHA1:0B9B0375BBDDD7A8049C69AC8894350FA742D374
                                          SHA-256:C719EC19E1E00A334D48760CB39609C69FDD0AC7458700A6255DDF41FEB43BEE
                                          SHA-512:89126FCED8A2E49DE22ACD27D5D29BB1A0ED726120813D0179094CAA90BAC5725A7978606BB68EDA25A8E1ECDB1D86730AB87069957144A1C8B1D8525B00167D
                                          Malicious:true
                                          Antivirus:
                                          • Antivirus: ReversingLabs, Detection: 18%
                                          Joe Sandbox View:
                                          • Filename: installer64v1.0.4.msi, Detection: malicious, Browse
                                          • Filename: installer64v2.3.5.msi, Detection: malicious, Browse
                                          • Filename: installer64v1.0.0.msi, Detection: malicious, Browse
                                          • Filename: installer64v9.2.8.msi, Detection: malicious, Browse
                                          • Filename: installer64v8.2.6.msi, Detection: malicious, Browse
                                          • Filename: installer64v5.6.9.msi, Detection: malicious, Browse
                                          • Filename: installer64v7.9.5.msi, Detection: malicious, Browse
                                          • Filename: installer64v3.2.9.msi, Detection: malicious, Browse
                                          • Filename: yzwnoob.msi, Detection: malicious, Browse
                                          • Filename: sbfwyinhu.msi, Detection: malicious, Browse
                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....og.........." ........................................................0]......]...`.............................................`...0...(.....].......\.,7........... ].x...............................(....)..@...............0............................text...n........................... ..`.rdata...k.......l..................@..@.data...Tg...`...F...B..............@....pdata...6....2..8....2.............@..@.00cfg..8.....3.......2.............@..@.tls......... 3.......2.............@..._RDATA.......03.......2.............@..@.cE%......)..@3...)...2............. ..h.rsrc.........].......\.............@..@.reloc..x.... ].......\.............@..B........................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:Composite Document File V2 Document, Cannot read section info
                                          Category:dropped
                                          Size (bytes):20480
                                          Entropy (8bit):1.1669979518293239
                                          Encrypted:false
                                          SSDEEP:12:JSbX72FjOSAGiLIlHVRpwh/7777777777777777777777777vDHF9M+2gXU7jXlN:JgSQI5YXM2nF
                                          MD5:F622A23BA4AAC77B3386034ADFA025EA
                                          SHA1:7C6E48EF775D408EAD3453832B62CF9E3EB836A2
                                          SHA-256:64094B1AF0013F90933BFB668D1B8E09B62596F0F4004577A54C3C537C83FF3E
                                          SHA-512:D24775F4A6DD363A461EF2D6EA01C48EBEB9362387A10BCDF657BA25275866E7FB5DE96CEFAC855A259C14CA68D8C1BD8152B4FE596E5115EAA1613CACF6663C
                                          Malicious:false
                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:Composite Document File V2 Document, Cannot read section info
                                          Category:dropped
                                          Size (bytes):20480
                                          Entropy (8bit):1.469676378486788
                                          Encrypted:false
                                          SSDEEP:48:t8PheuRc06WXJijT5MaY6deS5MirydeSIAC7/:Qhe1ZjT+aYXTecC7/
                                          MD5:C9468A40F64F7F20DCE8F113532427F7
                                          SHA1:005746E06B58336F42466783DCA7BCD6C1665DAB
                                          SHA-256:9D6E6CEC5699047B696B0B1CF95EEDFB0CD11831B7DA4C710CCB36DEA4D4F0E9
                                          SHA-512:D3CFF5E1D2AEE1D5DEEF6187194692BD3D5D58F180F57C5F557728B6AEE1ADFA5E25F0C4E2D3B68031400D5F6A610A8B36EEBE4FF302A8F6EE0FDF8B2DCCA76A
                                          Malicious:false
                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):360001
                                          Entropy (8bit):5.3629583200099065
                                          Encrypted:false
                                          SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26KgauS:zTtbmkExhMJCIpEP
                                          MD5:A2C06A7CDDE7A943C3B6606993164C6C
                                          SHA1:B1C1869A3901AE88CF3D0E5DA27C2BA25794EDA5
                                          SHA-256:329832455D230D27F70EAB1C17B001013619FEC072B598AF264AB9C017607B2E
                                          SHA-512:3F003F3B78EBD7603B1DDEB7C285192F0D1BAD0E3AE098702AEF33BFE884701259F473219ACF396A03C0CD94B6360CF1A055E3BF7DE5958ED9A2B92A8B918463
                                          Malicious:false
                                          Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):512
                                          Entropy (8bit):0.0
                                          Encrypted:false
                                          SSDEEP:3::
                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                          Malicious:false
                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:Composite Document File V2 Document, Cannot read section info
                                          Category:dropped
                                          Size (bytes):32768
                                          Entropy (8bit):1.183734304873045
                                          Encrypted:false
                                          SSDEEP:48:1n2uZJveFXJVT5aaY6deS5MirydeSIAC7/:p2ttT4aYXTecC7/
                                          MD5:5F33CF3D1CD856B803088F96C9784EAD
                                          SHA1:069E40D46E13A6BE7B32D0006214FC55CFF4489B
                                          SHA-256:86C30EDBD31E59F6B4AB61B5534624FB720AEA996AB481A72438D9655E49D544
                                          SHA-512:082A40143314BA98E647DCF189B4A01841DC8EA42C9075E5747B358E97C434611A99F2DD9C93DFA83BA87556542CE2CD2D66B3C4C7D108683B673D4D5E4F330A
                                          Malicious:false
                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):512
                                          Entropy (8bit):0.0
                                          Encrypted:false
                                          SSDEEP:3::
                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                          Malicious:false
                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:Composite Document File V2 Document, Cannot read section info
                                          Category:dropped
                                          Size (bytes):20480
                                          Entropy (8bit):1.469676378486788
                                          Encrypted:false
                                          SSDEEP:48:t8PheuRc06WXJijT5MaY6deS5MirydeSIAC7/:Qhe1ZjT+aYXTecC7/
                                          MD5:C9468A40F64F7F20DCE8F113532427F7
                                          SHA1:005746E06B58336F42466783DCA7BCD6C1665DAB
                                          SHA-256:9D6E6CEC5699047B696B0B1CF95EEDFB0CD11831B7DA4C710CCB36DEA4D4F0E9
                                          SHA-512:D3CFF5E1D2AEE1D5DEEF6187194692BD3D5D58F180F57C5F557728B6AEE1ADFA5E25F0C4E2D3B68031400D5F6A610A8B36EEBE4FF302A8F6EE0FDF8B2DCCA76A
                                          Malicious:false
                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):32768
                                          Entropy (8bit):0.074523006369427
                                          Encrypted:false
                                          SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOsAOz1BKqXgXTRStCVky6ljX:2F0i8n0itFzDHF9M+2gXU7jX
                                          MD5:7F35B3E9ECF65C9BCD16A75F93BFAAD8
                                          SHA1:71E58BA2F7CE5F4C94C57C4B0396ABE610A499EA
                                          SHA-256:4583A3638CC5A5E6245BE0FA20DA74C51A134E04F161EF02A786F538AF6FD4FE
                                          SHA-512:81C298D17ACB27E7B7C87AF918EB2408614CDC839FDD50E638E976F2E60C047BBABF8BF2325635A52B706EBB27E5B2F3C86DD7D104881A292F9D919C61730E9D
                                          Malicious:false
                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:Composite Document File V2 Document, Cannot read section info
                                          Category:dropped
                                          Size (bytes):32768
                                          Entropy (8bit):1.183734304873045
                                          Encrypted:false
                                          SSDEEP:48:1n2uZJveFXJVT5aaY6deS5MirydeSIAC7/:p2ttT4aYXTecC7/
                                          MD5:5F33CF3D1CD856B803088F96C9784EAD
                                          SHA1:069E40D46E13A6BE7B32D0006214FC55CFF4489B
                                          SHA-256:86C30EDBD31E59F6B4AB61B5534624FB720AEA996AB481A72438D9655E49D544
                                          SHA-512:082A40143314BA98E647DCF189B4A01841DC8EA42C9075E5747B358E97C434611A99F2DD9C93DFA83BA87556542CE2CD2D66B3C4C7D108683B673D4D5E4F330A
                                          Malicious:false
                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):512
                                          Entropy (8bit):0.0
                                          Encrypted:false
                                          SSDEEP:3::
                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                          Malicious:false
                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):69632
                                          Entropy (8bit):0.105291966192474
                                          Encrypted:false
                                          SSDEEP:24:+/q1EZLdB5GipVGdB5GipV7VqewGhlrkgei+K:+/q1EldeScdeS5Mirei7
                                          MD5:0E8E3963B9A09FBF3B6B7AFEF8179080
                                          SHA1:930DB057949826C6E5B9F238510CC8193F0DE2FB
                                          SHA-256:BDFDACE53D22C15181F762F5A1D913866821096F25C3C487E11F5B7756AE4A6F
                                          SHA-512:EB006204022FD5C6B41EDB649966DA7D38CCBA2AC9F097219112C7777EB68F15FED9E4E2780DF54C24903D026219FCF0F6FC0D3D31E5472C5F75A8CFED9A4E3E
                                          Malicious:false
                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:Composite Document File V2 Document, Cannot read section info
                                          Category:dropped
                                          Size (bytes):32768
                                          Entropy (8bit):1.183734304873045
                                          Encrypted:false
                                          SSDEEP:48:1n2uZJveFXJVT5aaY6deS5MirydeSIAC7/:p2ttT4aYXTecC7/
                                          MD5:5F33CF3D1CD856B803088F96C9784EAD
                                          SHA1:069E40D46E13A6BE7B32D0006214FC55CFF4489B
                                          SHA-256:86C30EDBD31E59F6B4AB61B5534624FB720AEA996AB481A72438D9655E49D544
                                          SHA-512:082A40143314BA98E647DCF189B4A01841DC8EA42C9075E5747B358E97C434611A99F2DD9C93DFA83BA87556542CE2CD2D66B3C4C7D108683B673D4D5E4F330A
                                          Malicious:false
                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):512
                                          Entropy (8bit):0.0
                                          Encrypted:false
                                          SSDEEP:3::
                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                          Malicious:false
                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):512
                                          Entropy (8bit):0.0
                                          Encrypted:false
                                          SSDEEP:3::
                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                          Malicious:false
                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:Composite Document File V2 Document, Cannot read section info
                                          Category:dropped
                                          Size (bytes):20480
                                          Entropy (8bit):1.469676378486788
                                          Encrypted:false
                                          SSDEEP:48:t8PheuRc06WXJijT5MaY6deS5MirydeSIAC7/:Qhe1ZjT+aYXTecC7/
                                          MD5:C9468A40F64F7F20DCE8F113532427F7
                                          SHA1:005746E06B58336F42466783DCA7BCD6C1665DAB
                                          SHA-256:9D6E6CEC5699047B696B0B1CF95EEDFB0CD11831B7DA4C710CCB36DEA4D4F0E9
                                          SHA-512:D3CFF5E1D2AEE1D5DEEF6187194692BD3D5D58F180F57C5F557728B6AEE1ADFA5E25F0C4E2D3B68031400D5F6A610A8B36EEBE4FF302A8F6EE0FDF8B2DCCA76A
                                          Malicious:false
                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: bssewgcgfg, Template: Intel;1033, Revision Number: {25F3919E-DF86-4808-91AE-134FE89924B0}, Create Time/Date: Sun Dec 29 03:35:22 2024, Last Saved Time/Date: Sun Dec 29 03:35:22 2024, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                                          Entropy (8bit):7.594731783810805
                                          TrID:
                                          • Microsoft Windows Installer (60509/1) 88.31%
                                          • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
                                          File name:installer64v2.6.8.msi
                                          File size:7'905'280 bytes
                                          MD5:8dd36aa509191f87a8f387246deebf72
                                          SHA1:9984dc9cdf315c02df400bb92eb6387ef64ae8dd
                                          SHA256:16e47bca3b03afec362bfcaafd9cf1ae3db857e758d6cfc49ffa41eab4ad48b9
                                          SHA512:604fcdd12b4a26b76dcf1ea72268813de875ed3c65ab0060c26c45fac02c7863f7ff1d4e408c6d5a427307686eb7fa9a247ec34949fa4513c9b42cc9ac4be45f
                                          SSDEEP:98304:CVKHdCA1YwqWyguaE99X1NNBNUpNzglP/szL6lD6E97b1ScJFhs9kwfgdvC3OiXm:CV7wL7A5ZvUpBg+KQE9319vExJXpNm
                                          TLSH:DE86013659B7B0BCF693D6B54AB78777A037379117261CBF00A6E3301A32A105B46A73
                                          File Content Preview:........................>......................................................................................................................................................................................................................................
                                          Icon Hash:2d2e3797b32b2b99
                                          No network behavior found

                                          Click to jump to process

                                          Click to jump to process

                                          Click to jump to process

                                          Target ID:3
                                          Start time:02:13:10
                                          Start date:29/12/2024
                                          Path:C:\Windows\System32\msiexec.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v2.6.8.msi"
                                          Imagebase:0x7ff653530000
                                          File size:69'632 bytes
                                          MD5 hash:E5DA170027542E25EDE42FC54C929077
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:high
                                          Has exited:true

                                          Target ID:5
                                          Start time:02:13:11
                                          Start date:29/12/2024
                                          Path:C:\Windows\System32\msiexec.exe
                                          Wow64 process (32bit):false
                                          Commandline:C:\Windows\system32\msiexec.exe /V
                                          Imagebase:0x7ff653530000
                                          File size:69'632 bytes
                                          MD5 hash:E5DA170027542E25EDE42FC54C929077
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:high
                                          Has exited:false

                                          Target ID:9
                                          Start time:02:13:15
                                          Start date:29/12/2024
                                          Path:C:\Windows\System32\msiexec.exe
                                          Wow64 process (32bit):false
                                          Commandline:C:\Windows\System32\MsiExec.exe -Embedding 6E3A83664FF493EB3CEF95034D8DED32 E Global\MSI0000
                                          Imagebase:0x7ff653530000
                                          File size:69'632 bytes
                                          MD5 hash:E5DA170027542E25EDE42FC54C929077
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:high
                                          Has exited:true

                                          No disassembly