Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
installer64v2.3.6.msi

Overview

General Information

Sample name:installer64v2.3.6.msi
Analysis ID:1581871
MD5:cf18bbeef7b983c754f36417bfe5e869
SHA1:0e4654d6fce95c9175d4aa335de68477c28edd8d
SHA256:bb191b5019aa052754f971d56fb658669938edb126e3163b0d425a65317c7ff3
Tags:msiSilverFoxValleyRATwinosuser-wwwab
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Hides threads from debuggers
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Checks for available system drives (often done to infect USB drives)
Checks if the current process is being debugged
Creates files inside the system directory
Deletes files inside the Windows folder
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Drops files with a non-matching file extension (content does not match file extension)
Found dropped PE file which has not been started or loaded
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 7416 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v2.3.6.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 7472 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 7580 cmdline: C:\Windows\System32\MsiExec.exe -Embedding DC44A2D1BAC29A4757C849B0328EEE8E E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Program Files (x86)\Windows NT\hrsv.tacReversingLabs: Detection: 18%
Source: C:\Windows\Installer\MSI6FB2.tmpReversingLabs: Detection: 18%
Source: installer64v2.3.6.msiReversingLabs: Detection: 13%
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior

System Summary

barindex
Source: MSI6FB2.tmp.2.drStatic PE information: section name: .cE%
Source: hrsv.tac.3.drStatic PE information: section name: .cE%
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6664d4.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{836C0019-EFBF-4F79-8C1F-5269FDA1AD48}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6BF8.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6664d6.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6664d6.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6FB2.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\6664d6.msiJump to behavior
Source: Joe Sandbox ViewDropped File: C:\Program Files (x86)\Windows NT\hrsv.tac C719EC19E1E00A334D48760CB39609C69FDD0AC7458700A6255DDF41FEB43BEE
Source: Joe Sandbox ViewDropped File: C:\Windows\Installer\MSI6FB2.tmp C719EC19E1E00A334D48760CB39609C69FDD0AC7458700A6255DDF41FEB43BEE
Source: installer64v2.3.6.msiBinary or memory string: OriginalFilenameReachFramework.resources.dll4 vs installer64v2.3.6.msi
Source: classification engineClassification label: mal68.evad.winMSI@4/22@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\file.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF5DA8AE3A1628DE66.TMPJump to behavior
Source: installer64v2.3.6.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: installer64v2.3.6.msiReversingLabs: Detection: 13%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v2.3.6.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding DC44A2D1BAC29A4757C849B0328EEE8E E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding DC44A2D1BAC29A4757C849B0328EEE8E E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: installer64v2.3.6.msiStatic file information: File size 7655424 > 1048576
Source: MSI6FB2.tmp.2.drStatic PE information: section name: .00cfg
Source: MSI6FB2.tmp.2.drStatic PE information: section name: _RDATA
Source: MSI6FB2.tmp.2.drStatic PE information: section name: .cE%
Source: hrsv.tac.3.drStatic PE information: section name: .00cfg
Source: hrsv.tac.3.drStatic PE information: section name: _RDATA
Source: hrsv.tac.3.drStatic PE information: section name: .cE%
Source: MSI6FB2.tmp.2.drStatic PE information: section name: .text entropy: 7.08800768947479
Source: hrsv.tac.3.drStatic PE information: section name: .text entropy: 7.08800768947479
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\hrsv.tacJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6FB2.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6FB2.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\hrsv.tacJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Windows\System32\msiexec.exeSystem information queried: FirmwareTableInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\Windows NT\hrsv.tacJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI6FB2.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeLast function: Thread delayed
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior

Anti Debugging

barindex
Source: C:\Windows\System32\msiexec.exeThread information set: HideFromDebuggerJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
31
Masquerading
OS Credential Dumping31
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
21
Virtualization/Sandbox Evasion
LSASS Memory21
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Software Packing
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Obfuscated Files or Information
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
installer64v2.3.6.msi13%ReversingLabs
SourceDetectionScannerLabelLink
C:\Program Files (x86)\Windows NT\hrsv.tac18%ReversingLabs
C:\Windows\Installer\MSI6FB2.tmp18%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1581871
Start date and time:2024-12-29 08:12:15 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 39s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:8
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:installer64v2.3.6.msi
Detection:MAL
Classification:mal68.evad.winMSI@4/22@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
  • Excluded IPs from analysis (whitelisted): 4.245.163.56, 172.202.163.200
  • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
  • VT rate limit hit for: installer64v2.3.6.msi
No simulations
No context
No context
No context
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
C:\Windows\Installer\MSI6FB2.tmpinstaller64v1.0.4.msiGet hashmaliciousUnknownBrowse
    installer64v2.3.5.msiGet hashmaliciousUnknownBrowse
      installer64v1.0.0.msiGet hashmaliciousUnknownBrowse
        installer64v9.2.8.msiGet hashmaliciousUnknownBrowse
          installer64v8.2.6.msiGet hashmaliciousUnknownBrowse
            installer64v5.6.9.msiGet hashmaliciousUnknownBrowse
              installer64v7.9.5.msiGet hashmaliciousUnknownBrowse
                installer64v3.2.9.msiGet hashmaliciousUnknownBrowse
                  yzwnoob.msiGet hashmaliciousUnknownBrowse
                    sbfwyinhu.msiGet hashmaliciousUnknownBrowse
                      C:\Program Files (x86)\Windows NT\hrsv.tacinstaller64v1.0.4.msiGet hashmaliciousUnknownBrowse
                        installer64v2.3.5.msiGet hashmaliciousUnknownBrowse
                          installer64v1.0.0.msiGet hashmaliciousUnknownBrowse
                            installer64v9.2.8.msiGet hashmaliciousUnknownBrowse
                              installer64v8.2.6.msiGet hashmaliciousUnknownBrowse
                                installer64v5.6.9.msiGet hashmaliciousUnknownBrowse
                                  installer64v7.9.5.msiGet hashmaliciousUnknownBrowse
                                    installer64v3.2.9.msiGet hashmaliciousUnknownBrowse
                                      yzwnoob.msiGet hashmaliciousUnknownBrowse
                                        sbfwyinhu.msiGet hashmaliciousUnknownBrowse
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):6078182
                                          Entropy (8bit):7.391147710871458
                                          Encrypted:false
                                          SSDEEP:98304:AguaE99X1NNBNUpVzglP/szL6lD6E97b1ScJFhs9kwfgdvC3OiXpNmu:hA5ZvUp5g+KQE9319vExJXpNmu
                                          MD5:56352C3C2789EA0D00718C60FA6AA935
                                          SHA1:A07258E9A6D1CAAFD3A3B521CC51A138BAAD9AFB
                                          SHA-256:C323351E18223D65EA527732D6764D20EBAAB614DA0FEFEF48EE92AF821F0BAA
                                          SHA-512:FF985926EF7FEC2912FB23F430C75F8FE3F3864A71BF2B9A5804CA3E964A33B530FE65FA4311EB5203D0AAEC6B88F323090883DBED6FDED688E3660E53B45D2E
                                          Malicious:false
                                          Reputation:low
                                          Preview:...@IXOS.@.....@...Y.@.....@.....@.....@.....@.....@......&.{836C0019-EFBF-4F79-8C1F-5269FDA1AD48}..Setup..installer64v2.3.6.msi.@.....@.....@.....@........&.{AD42D2CA-D67A-4BB6-96C7-F32097180263}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}&.{836C0019-EFBF-4F79-8C1F-5269FDA1AD48}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....*.C:\Program Files (x86)\Windows NT\file.dat...._K..._.@A.......\.MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....og.........." ........................................................0]......]...`.............................................`...0...(.....].......\.,7........... ].x.......................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):1543184
                                          Entropy (8bit):7.999877543801716
                                          Encrypted:true
                                          SSDEEP:24576:rHGVMKs+MT/GRGABjbyMk7EmJBZLpZ3ejRZLzxXSxJwUDSZ3y78xfAvsGC:rmVRsLe7yMk7Ei7phej/hiOpf9GC
                                          MD5:79CE273611906292517A1ADD8AAD65EB
                                          SHA1:3704837E5F3E2B10E7714C718C6F56E4FE97398D
                                          SHA-256:1131485DDF06B777333594A2FB38CA4B45DF0D9A095B0F366EEE7E6F0D4454D4
                                          SHA-512:B75055E8572F7C32D3C8466617FFB17C49B159F8F37C0AF5040CE538F0D31ACFAD5DD540E48EE0DF98EB36E57B96F47165B4D99BE08AE53094BF6EC6E4A12557
                                          Malicious:false
                                          Reputation:low
                                          Preview:.@S.......Lw................9...$.7....E.._...v9U...S.%....R.==PB....M.$!85._g..C...d.....c>P*sk...i.'r5'v|z.K@K..>..0.+..8.j...........i...V.k!....O`......9..+.F....7=jg~.;J>......:....!e.aI.GrXE'0,.yJ.........z.m@....W..._}~.t..GA..@....N.F..z"5..y..1...~.;..0b65.5k.h.K"..."H...N}...w..dL/..p...=.b<.sS..8v...2.Yy.....K.4......;....R.<]._...J5!.q...:r._..{..d@..]...W.Xv...+.x.6v."_.uf.C....%....g.b....0.. jE.%..1YTGT4..0.!.O..-.....S.............4v.Q...X...m....n.#..1DQ.E..u..,H{'6.......'.c....%6.l..^o.;.d...T.~p.l..V8O@.2f....h.o.xI..i.9.%D.-.....o.7f..L..I.."..h...........+m......Y-.i._`.P#...2^.y;BR.2T.......K.. ..k#.c.K.y{u*#:.O...^.{..2.!Xu.L.!.*....t...?...1..x.yD.09....v.v.b.l=..z\.LL..9..I.)..8)"...F.....D.x...$.......7.....!6.e.If..}...Z..(y.(.l._...T.6.*k&.....dS.(..P.......I...W..n,....3.l.>...O.....,|p..~.F...&:cb.-.....}"...I......&Nt:..g.Gi..d.h..4.z.(.,.i..=..W...5....LI2.u.#.2T.h.$...i..m.}Tp...l..u&..T.$.F...f...w.-..!..
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                          Category:dropped
                                          Size (bytes):6070784
                                          Entropy (8bit):7.391209406124013
                                          Encrypted:false
                                          SSDEEP:98304:KguaE99X1NNBNUpVzglP/szL6lD6E97b1ScJFhs9kwfgdvC3OiXpNm:jA5ZvUp5g+KQE9319vExJXpNm
                                          MD5:F2667D49F895F5A458B245725B8B8E06
                                          SHA1:0B9B0375BBDDD7A8049C69AC8894350FA742D374
                                          SHA-256:C719EC19E1E00A334D48760CB39609C69FDD0AC7458700A6255DDF41FEB43BEE
                                          SHA-512:89126FCED8A2E49DE22ACD27D5D29BB1A0ED726120813D0179094CAA90BAC5725A7978606BB68EDA25A8E1ECDB1D86730AB87069957144A1C8B1D8525B00167D
                                          Malicious:true
                                          Antivirus:
                                          • Antivirus: ReversingLabs, Detection: 18%
                                          Joe Sandbox View:
                                          • Filename: installer64v1.0.4.msi, Detection: malicious, Browse
                                          • Filename: installer64v2.3.5.msi, Detection: malicious, Browse
                                          • Filename: installer64v1.0.0.msi, Detection: malicious, Browse
                                          • Filename: installer64v9.2.8.msi, Detection: malicious, Browse
                                          • Filename: installer64v8.2.6.msi, Detection: malicious, Browse
                                          • Filename: installer64v5.6.9.msi, Detection: malicious, Browse
                                          • Filename: installer64v7.9.5.msi, Detection: malicious, Browse
                                          • Filename: installer64v3.2.9.msi, Detection: malicious, Browse
                                          • Filename: yzwnoob.msi, Detection: malicious, Browse
                                          • Filename: sbfwyinhu.msi, Detection: malicious, Browse
                                          Reputation:moderate, very likely benign file
                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....og.........." ........................................................0]......]...`.............................................`...0...(.....].......\.,7........... ].x...............................(....)..@...............0............................text...n........................... ..`.rdata...k.......l..................@..@.data...Tg...`...F...B..............@....pdata...6....2..8....2.............@..@.00cfg..8.....3.......2.............@..@.tls......... 3.......2.............@..._RDATA.......03.......2.............@..@.cE%......)..@3...)...2............. ..h.rsrc.........].......\.............@..@.reloc..x.... ].......\.............@..B........................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: fdgswr, Template: Intel;1033, Revision Number: {AD42D2CA-D67A-4BB6-96C7-F32097180263}, Create Time/Date: Sun Dec 29 03:35:08 2024, Last Saved Time/Date: Sun Dec 29 03:35:08 2024, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                                          Category:dropped
                                          Size (bytes):7655424
                                          Entropy (8bit):7.5744144583469595
                                          Encrypted:false
                                          SSDEEP:196608:BzgsBitCZA5ZvUp+g+KQE9319vExJXpNm:BUtkKZsFHavXm
                                          MD5:CF18BBEEF7B983C754F36417BFE5E869
                                          SHA1:0E4654D6FCE95C9175D4AA335DE68477C28EDD8D
                                          SHA-256:BB191B5019AA052754F971D56FB658669938EDB126E3163B0D425A65317C7FF3
                                          SHA-512:72CE7521599E3A6ABEF4F54BF52A41D3751AB50542B52AF8459CE792F8B651C560F93AFF7F6F01A0016B03931C838EC0FE1C5BD6846FFE5143AA3299F7E2D624
                                          Malicious:false
                                          Reputation:low
                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: fdgswr, Template: Intel;1033, Revision Number: {AD42D2CA-D67A-4BB6-96C7-F32097180263}, Create Time/Date: Sun Dec 29 03:35:08 2024, Last Saved Time/Date: Sun Dec 29 03:35:08 2024, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                                          Category:dropped
                                          Size (bytes):7655424
                                          Entropy (8bit):7.5744144583469595
                                          Encrypted:false
                                          SSDEEP:196608:BzgsBitCZA5ZvUp+g+KQE9319vExJXpNm:BUtkKZsFHavXm
                                          MD5:CF18BBEEF7B983C754F36417BFE5E869
                                          SHA1:0E4654D6FCE95C9175D4AA335DE68477C28EDD8D
                                          SHA-256:BB191B5019AA052754F971D56FB658669938EDB126E3163B0D425A65317C7FF3
                                          SHA-512:72CE7521599E3A6ABEF4F54BF52A41D3751AB50542B52AF8459CE792F8B651C560F93AFF7F6F01A0016B03931C838EC0FE1C5BD6846FFE5143AA3299F7E2D624
                                          Malicious:false
                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):6072484
                                          Entropy (8bit):7.391233681165854
                                          Encrypted:false
                                          SSDEEP:98304:NguaE99X1NNBNUpVzglP/szL6lD6E97b1ScJFhs9kwfgdvC3OiXpNmC:eA5ZvUp5g+KQE9319vExJXpNmC
                                          MD5:5BF66DF7673EF04A1A421DCDB74A60AA
                                          SHA1:156671F26B82DA464F08BF24C7EEB9B0E6F75FCA
                                          SHA-256:FC40479FEAFD401DD8E41194E903FF38F635F7E086C7EE01F9F44CCFE1E18DF0
                                          SHA-512:900E9775962E63E97BA684136FB1E8FB978AA10F2DC93CA4185A0726CC9E64AB80B5768EA723CCB5434A7F610BE46C667BAAB045BA359BDAEF85EC1EC00D89C6
                                          Malicious:false
                                          Preview:...@IXOS.@.....@...Y.@.....@.....@.....@.....@.....@......&.{836C0019-EFBF-4F79-8C1F-5269FDA1AD48}..Setup..installer64v2.3.6.msi.@.....@.....@.....@........&.{AD42D2CA-D67A-4BB6-96C7-F32097180263}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@.....@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\6664d4.msi.........@........file.dat..l4d..file.dat.@.....@.....@.......@.............@.........@.....@.....@y.'6.@..b..@Qz...@..e......_....J..._.@A.......\.MZx.....................@..........................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                          Category:modified
                                          Size (bytes):6070784
                                          Entropy (8bit):7.391209406124013
                                          Encrypted:false
                                          SSDEEP:98304:KguaE99X1NNBNUpVzglP/szL6lD6E97b1ScJFhs9kwfgdvC3OiXpNm:jA5ZvUp5g+KQE9319vExJXpNm
                                          MD5:F2667D49F895F5A458B245725B8B8E06
                                          SHA1:0B9B0375BBDDD7A8049C69AC8894350FA742D374
                                          SHA-256:C719EC19E1E00A334D48760CB39609C69FDD0AC7458700A6255DDF41FEB43BEE
                                          SHA-512:89126FCED8A2E49DE22ACD27D5D29BB1A0ED726120813D0179094CAA90BAC5725A7978606BB68EDA25A8E1ECDB1D86730AB87069957144A1C8B1D8525B00167D
                                          Malicious:true
                                          Antivirus:
                                          • Antivirus: ReversingLabs, Detection: 18%
                                          Joe Sandbox View:
                                          • Filename: installer64v1.0.4.msi, Detection: malicious, Browse
                                          • Filename: installer64v2.3.5.msi, Detection: malicious, Browse
                                          • Filename: installer64v1.0.0.msi, Detection: malicious, Browse
                                          • Filename: installer64v9.2.8.msi, Detection: malicious, Browse
                                          • Filename: installer64v8.2.6.msi, Detection: malicious, Browse
                                          • Filename: installer64v5.6.9.msi, Detection: malicious, Browse
                                          • Filename: installer64v7.9.5.msi, Detection: malicious, Browse
                                          • Filename: installer64v3.2.9.msi, Detection: malicious, Browse
                                          • Filename: yzwnoob.msi, Detection: malicious, Browse
                                          • Filename: sbfwyinhu.msi, Detection: malicious, Browse
                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....og.........." ........................................................0]......]...`.............................................`...0...(.....].......\.,7........... ].x...............................(....)..@...............0............................text...n........................... ..`.rdata...k.......l..................@..@.data...Tg...`...F...B..............@....pdata...6....2..8....2.............@..@.00cfg..8.....3.......2.............@..@.tls......... 3.......2.............@..._RDATA.......03.......2.............@..@.cE%......)..@3...)...2............. ..h.rsrc.........].......\.............@..@.reloc..x.... ].......\.............@..B........................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:Composite Document File V2 Document, Cannot read section info
                                          Category:dropped
                                          Size (bytes):20480
                                          Entropy (8bit):1.1680262735747005
                                          Encrypted:false
                                          SSDEEP:12:JSbX72Fj8AGiLIlHVRpwh/7777777777777777777777777vDHFxL3DgX3njXl0G:J2QI5YiGF
                                          MD5:EB5EAD3E1159875A17E53043C597EB7B
                                          SHA1:57F6DC9CBAD2727A06DDEDB88D1A0F63EE372460
                                          SHA-256:46C80CF245FF71CF70C24C2CE2D163352C9B6E6570A24E201E46D7D49A83BE33
                                          SHA-512:0FC0E2018DF5BEB72DE6790DB5CA79BF0CBF6D1CC9CE6E55E96FFA6B6EACBC63019D1D43142D1DFC8025932548F86E25EE294045E7CF30BEE582749EDC30AF89
                                          Malicious:false
                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:Composite Document File V2 Document, Cannot read section info
                                          Category:dropped
                                          Size (bytes):20480
                                          Entropy (8bit):1.4656106702103737
                                          Encrypted:false
                                          SSDEEP:48:W8PhAuRc06WXJEjT5qfdeS5nbrideSI76brO:phA1HjT0IIP6vO
                                          MD5:2C526018667ECA4CA87607C2DCCD238C
                                          SHA1:F41BB328B12B8B55C86FBF7C7BC0C06435A17755
                                          SHA-256:C51E80C3ED2E1237480330E5EA7B1DFE054F877200F2F0AD340624D5A0621272
                                          SHA-512:141AD51F18E3140E568F363BA9848DAB04001F3AEBF284294E5BDD7371F553CD2FD75BDB528A7918307BB6A1566632768E628DCFB2E57BFBE00B5056DEDA784B
                                          Malicious:false
                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):360001
                                          Entropy (8bit):5.362980476943926
                                          Encrypted:false
                                          SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgauj:zTtbmkExhMJCIpEG
                                          MD5:D2430B59C5162A4E4FA4408CE47C1942
                                          SHA1:FFD06B9795F47325E79156AB8F88AFF1EBC9D30F
                                          SHA-256:52233280A56AF71F0E9362D26587B55948C47F260B136B627DB08823DB8F51F2
                                          SHA-512:C6D63740777B378974554D0F39612A2D83F366CFC2400C3AD5210272ADFCA66AC69E98E09F3B775FB31B1D63A8D6DC07D8C84C64A8BD7729BE16CAD592624002
                                          Malicious:false
                                          Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:Composite Document File V2 Document, Cannot read section info
                                          Category:dropped
                                          Size (bytes):32768
                                          Entropy (8bit):1.1813188692053334
                                          Encrypted:false
                                          SSDEEP:48:XuqnoujJveFXJfT5AfdeS5nbrideSI76brO:/oTHTmIIP6vO
                                          MD5:6551F094231FA8973F9A8EA4E0130CF7
                                          SHA1:4B325C5A88291D680ECC7A96E97B0716352391F3
                                          SHA-256:FA9D71FFF04F5448AA48A97B84EE8E059C5D88E7F2DAEDAD3297402092E09AAB
                                          SHA-512:1F0FC64FC6F1FC09647E40D301A71B67C015F64BC2264FCC3D15C3D1ACA1F7063EF8E8588B498A586EB0EB619318FAF7A884AE5ECBD764122211EDA514010FD7
                                          Malicious:false
                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):512
                                          Entropy (8bit):0.0
                                          Encrypted:false
                                          SSDEEP:3::
                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                          Malicious:false
                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):69632
                                          Entropy (8bit):0.10359496938521288
                                          Encrypted:false
                                          SSDEEP:24:VzbrOGCZLdB5GipVGdB5GipV7VPwG5Flrkg9+:RbrOGCldeScdeS5nbr9
                                          MD5:702A7107AF48714D81EDC7BEE1F2E0A0
                                          SHA1:8BF4E3165222742B278CCFDCCA607D7AAFE66ADC
                                          SHA-256:6C5ABA189AA02BB28E2C3768BD0667BA6BC7572B055255EF77DCF787845ECDCB
                                          SHA-512:C9D3EF0F403629A798FA72E546C81CD02D84D356D1A99B64C2623FC51E988BDCE18C9B26D876597DAB015418A401EEDCF36F5B2EAD41B0AB7E4BA81F16444608
                                          Malicious:false
                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):32768
                                          Entropy (8bit):0.07459780876744841
                                          Encrypted:false
                                          SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOuI+yLgwDgXTRkohCVky6ljX:2F0i8n0itFzDHFxL3DgX3njX
                                          MD5:70E986C37AD35AA19C59CF3567FC881B
                                          SHA1:40E2E499AEB5F3D1CCC592792CA53878BC80A467
                                          SHA-256:13DCA3339235B17E526B27F71BF8E9184179C3175DB15BD52F70ACC893C7190C
                                          SHA-512:759C58269F80E96A1990688DC349B05B12F6E685DC401DAE47D4968C3A47B327BDB2E406368BF459EC1302B2CD53AE390B7D3395632E1CBDFB19152B08F53F7B
                                          Malicious:false
                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):512
                                          Entropy (8bit):0.0
                                          Encrypted:false
                                          SSDEEP:3::
                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                          Malicious:false
                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:Composite Document File V2 Document, Cannot read section info
                                          Category:dropped
                                          Size (bytes):32768
                                          Entropy (8bit):1.1813188692053334
                                          Encrypted:false
                                          SSDEEP:48:XuqnoujJveFXJfT5AfdeS5nbrideSI76brO:/oTHTmIIP6vO
                                          MD5:6551F094231FA8973F9A8EA4E0130CF7
                                          SHA1:4B325C5A88291D680ECC7A96E97B0716352391F3
                                          SHA-256:FA9D71FFF04F5448AA48A97B84EE8E059C5D88E7F2DAEDAD3297402092E09AAB
                                          SHA-512:1F0FC64FC6F1FC09647E40D301A71B67C015F64BC2264FCC3D15C3D1ACA1F7063EF8E8588B498A586EB0EB619318FAF7A884AE5ECBD764122211EDA514010FD7
                                          Malicious:false
                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):512
                                          Entropy (8bit):0.0
                                          Encrypted:false
                                          SSDEEP:3::
                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                          Malicious:false
                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:Composite Document File V2 Document, Cannot read section info
                                          Category:dropped
                                          Size (bytes):32768
                                          Entropy (8bit):1.1813188692053334
                                          Encrypted:false
                                          SSDEEP:48:XuqnoujJveFXJfT5AfdeS5nbrideSI76brO:/oTHTmIIP6vO
                                          MD5:6551F094231FA8973F9A8EA4E0130CF7
                                          SHA1:4B325C5A88291D680ECC7A96E97B0716352391F3
                                          SHA-256:FA9D71FFF04F5448AA48A97B84EE8E059C5D88E7F2DAEDAD3297402092E09AAB
                                          SHA-512:1F0FC64FC6F1FC09647E40D301A71B67C015F64BC2264FCC3D15C3D1ACA1F7063EF8E8588B498A586EB0EB619318FAF7A884AE5ECBD764122211EDA514010FD7
                                          Malicious:false
                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):512
                                          Entropy (8bit):0.0
                                          Encrypted:false
                                          SSDEEP:3::
                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                          Malicious:false
                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:Composite Document File V2 Document, Cannot read section info
                                          Category:dropped
                                          Size (bytes):20480
                                          Entropy (8bit):1.4656106702103737
                                          Encrypted:false
                                          SSDEEP:48:W8PhAuRc06WXJEjT5qfdeS5nbrideSI76brO:phA1HjT0IIP6vO
                                          MD5:2C526018667ECA4CA87607C2DCCD238C
                                          SHA1:F41BB328B12B8B55C86FBF7C7BC0C06435A17755
                                          SHA-256:C51E80C3ED2E1237480330E5EA7B1DFE054F877200F2F0AD340624D5A0621272
                                          SHA-512:141AD51F18E3140E568F363BA9848DAB04001F3AEBF284294E5BDD7371F553CD2FD75BDB528A7918307BB6A1566632768E628DCFB2E57BFBE00B5056DEDA784B
                                          Malicious:false
                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):512
                                          Entropy (8bit):0.0
                                          Encrypted:false
                                          SSDEEP:3::
                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                          Malicious:false
                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:Composite Document File V2 Document, Cannot read section info
                                          Category:dropped
                                          Size (bytes):20480
                                          Entropy (8bit):1.4656106702103737
                                          Encrypted:false
                                          SSDEEP:48:W8PhAuRc06WXJEjT5qfdeS5nbrideSI76brO:phA1HjT0IIP6vO
                                          MD5:2C526018667ECA4CA87607C2DCCD238C
                                          SHA1:F41BB328B12B8B55C86FBF7C7BC0C06435A17755
                                          SHA-256:C51E80C3ED2E1237480330E5EA7B1DFE054F877200F2F0AD340624D5A0621272
                                          SHA-512:141AD51F18E3140E568F363BA9848DAB04001F3AEBF284294E5BDD7371F553CD2FD75BDB528A7918307BB6A1566632768E628DCFB2E57BFBE00B5056DEDA784B
                                          Malicious:false
                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: fdgswr, Template: Intel;1033, Revision Number: {AD42D2CA-D67A-4BB6-96C7-F32097180263}, Create Time/Date: Sun Dec 29 03:35:08 2024, Last Saved Time/Date: Sun Dec 29 03:35:08 2024, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                                          Entropy (8bit):7.5744144583469595
                                          TrID:
                                          • Microsoft Windows Installer (60509/1) 88.31%
                                          • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
                                          File name:installer64v2.3.6.msi
                                          File size:7'655'424 bytes
                                          MD5:cf18bbeef7b983c754f36417bfe5e869
                                          SHA1:0e4654d6fce95c9175d4aa335de68477c28edd8d
                                          SHA256:bb191b5019aa052754f971d56fb658669938edb126e3163b0d425a65317c7ff3
                                          SHA512:72ce7521599e3a6abef4f54bf52a41d3751ab50542b52af8459ce792f8b651c560f93aff7f6f01a0016b03931c838ec0fe1c5bd6846ffe5143aa3299f7e2d624
                                          SSDEEP:196608:BzgsBitCZA5ZvUp+g+KQE9319vExJXpNm:BUtkKZsFHavXm
                                          TLSH:E276013659B7B0BCF693D6B58AB78777A037379117265CBF00A5E3301A32A104B46B72
                                          File Content Preview:........................>......................................................................................................................................................................................................................................
                                          Icon Hash:2d2e3797b32b2b99
                                          No network behavior found

                                          Click to jump to process

                                          Click to jump to process

                                          Click to jump to process

                                          Target ID:1
                                          Start time:02:13:13
                                          Start date:29/12/2024
                                          Path:C:\Windows\System32\msiexec.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v2.3.6.msi"
                                          Imagebase:0x7ff628920000
                                          File size:69'632 bytes
                                          MD5 hash:E5DA170027542E25EDE42FC54C929077
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:high
                                          Has exited:true

                                          Target ID:2
                                          Start time:02:13:14
                                          Start date:29/12/2024
                                          Path:C:\Windows\System32\msiexec.exe
                                          Wow64 process (32bit):false
                                          Commandline:C:\Windows\system32\msiexec.exe /V
                                          Imagebase:0x7ff628920000
                                          File size:69'632 bytes
                                          MD5 hash:E5DA170027542E25EDE42FC54C929077
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:high
                                          Has exited:false

                                          Target ID:3
                                          Start time:02:13:17
                                          Start date:29/12/2024
                                          Path:C:\Windows\System32\msiexec.exe
                                          Wow64 process (32bit):false
                                          Commandline:C:\Windows\System32\MsiExec.exe -Embedding DC44A2D1BAC29A4757C849B0328EEE8E E Global\MSI0000
                                          Imagebase:0x7ff628920000
                                          File size:69'632 bytes
                                          MD5 hash:E5DA170027542E25EDE42FC54C929077
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:high
                                          Has exited:true

                                          No disassembly