Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
installer64v5.3.7.msi

Overview

General Information

Sample name:installer64v5.3.7.msi
Analysis ID:1581880
MD5:7fdb1642e6a7e3755501b2e3c84dde2e
SHA1:ff44c5fc5a14d1ddd92f560a47a2327d8bbafbe2
SHA256:d4525487b50c4e01ceb078f727d2f4f46945ee86caaef741cef085891c3d08b3
Tags:msiSilverFoxValleyRATwinosuser-wwwab
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Hides threads from debuggers
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Checks for available system drives (often done to infect USB drives)
Checks if the current process is being debugged
Creates files inside the system directory
Deletes files inside the Windows folder
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Drops files with a non-matching file extension (content does not match file extension)
Found dropped PE file which has not been started or loaded
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 1308 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v5.3.7.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 3020 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 3952 cmdline: C:\Windows\System32\MsiExec.exe -Embedding 66CCE1D16455B0691B47DCD7D810272C E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Program Files (x86)\Windows NT\hrsv.tacReversingLabs: Detection: 18%
Source: C:\Program Files (x86)\Windows NT\hrsv.tacVirustotal: Detection: 25%Perma Link
Source: C:\Windows\Installer\MSIAB7D.tmpReversingLabs: Detection: 18%
Source: installer64v5.3.7.msiReversingLabs: Detection: 13%
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior

System Summary

barindex
Source: MSIAB7D.tmp.2.drStatic PE information: section name: .cE%
Source: hrsv.tac.3.drStatic PE information: section name: .cE%
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\5aa458.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{1A2B4666-83B0-4F71-905C-2609955AEAF9}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIA5FE.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\5aa45a.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\5aa45a.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIAB7D.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\5aa45a.msiJump to behavior
Source: Joe Sandbox ViewDropped File: C:\Program Files (x86)\Windows NT\hrsv.tac C719EC19E1E00A334D48760CB39609C69FDD0AC7458700A6255DDF41FEB43BEE
Source: installer64v5.3.7.msiBinary or memory string: OriginalFilenameReachFramework.resources.dll4 vs installer64v5.3.7.msi
Source: classification engineClassification label: mal68.evad.winMSI@4/22@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\file.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF58F67484EF910065.TMPJump to behavior
Source: installer64v5.3.7.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: installer64v5.3.7.msiReversingLabs: Detection: 13%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v5.3.7.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 66CCE1D16455B0691B47DCD7D810272C E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 66CCE1D16455B0691B47DCD7D810272C E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: installer64v5.3.7.msiStatic file information: File size 8159232 > 1048576
Source: MSIAB7D.tmp.2.drStatic PE information: section name: .00cfg
Source: MSIAB7D.tmp.2.drStatic PE information: section name: _RDATA
Source: MSIAB7D.tmp.2.drStatic PE information: section name: .cE%
Source: hrsv.tac.3.drStatic PE information: section name: .00cfg
Source: hrsv.tac.3.drStatic PE information: section name: _RDATA
Source: hrsv.tac.3.drStatic PE information: section name: .cE%
Source: MSIAB7D.tmp.2.drStatic PE information: section name: .text entropy: 7.08800768947479
Source: hrsv.tac.3.drStatic PE information: section name: .text entropy: 7.08800768947479
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\hrsv.tacJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIAB7D.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIAB7D.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\hrsv.tacJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Windows\System32\msiexec.exeSystem information queried: FirmwareTableInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\Windows NT\hrsv.tacJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIAB7D.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeLast function: Thread delayed
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior

Anti Debugging

barindex
Source: C:\Windows\System32\msiexec.exeThread information set: HideFromDebuggerJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
31
Masquerading
OS Credential Dumping31
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
21
Virtualization/Sandbox Evasion
LSASS Memory21
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Software Packing
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Obfuscated Files or Information
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
installer64v5.3.7.msi13%ReversingLabs
SourceDetectionScannerLabelLink
C:\Program Files (x86)\Windows NT\hrsv.tac18%ReversingLabs
C:\Program Files (x86)\Windows NT\hrsv.tac25%VirustotalBrowse
C:\Windows\Installer\MSIAB7D.tmp18%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1581880
Start date and time:2024-12-29 08:17:27 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 38s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:8
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:installer64v5.3.7.msi
Detection:MAL
Classification:mal68.evad.winMSI@4/22@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
  • Excluded IPs from analysis (whitelisted): 172.202.163.200, 20.12.23.50, 13.107.246.63
  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
No simulations
No context
No context
No context
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
C:\Program Files (x86)\Windows NT\hrsv.tacinstaller64v5.2.6.msiGet hashmaliciousUnknownBrowse
    installer64v3.25.msiGet hashmaliciousUnknownBrowse
      installer64v4.0.3.msiGet hashmaliciousUnknownBrowse
        installer64v3.5.9.msiGet hashmaliciousUnknownBrowse
          installer64v3.6.3.msiGet hashmaliciousUnknownBrowse
            installer64v3.2.3.msiGet hashmaliciousUnknownBrowse
              installer64v3.2.6.msiGet hashmaliciousUnknownBrowse
                installer64v2.3.6.msiGet hashmaliciousUnknownBrowse
                  installer64v2.6.8.msiGet hashmaliciousUnknownBrowse
                    installer64v2.3.9.msiGet hashmaliciousUnknownBrowse
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):6078182
                      Entropy (8bit):7.391160761363114
                      Encrypted:false
                      SSDEEP:98304:9guaE99X1NNBNUpVzglP/szL6lD6E97b1ScJFhs9kwfgdvC3OiXpNmT:OA5ZvUp5g+KQE9319vExJXpNmT
                      MD5:A532AAF60E16989B16C24CD792A6F9DD
                      SHA1:A9A4580A31C3E521ADF57ECA307B8D144181F98F
                      SHA-256:922519DCBE6FA7108AD015453C5E1516A426C1C7FA2832385626B857C314E53F
                      SHA-512:8BFC14F77979AFAD60244CBB57A7EB6CD53D96F7913BD9876B3BE95A6779C8BFB3499182E71AF94A591603B62957A84947E174078012D08A76EA7F8A4E104F1C
                      Malicious:false
                      Reputation:low
                      Preview:...@IXOS.@.....@O..Y.@.....@.....@.....@.....@.....@......&.{1A2B4666-83B0-4F71-905C-2609955AEAF9}..Setup..installer64v5.3.7.msi.@.....@.....@.....@........&.{95F9F316-2208-41B5-A094-3A7734A8886B}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}&.{1A2B4666-83B0-4F71-905C-2609955AEAF9}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....*.C:\Program Files (x86)\Windows NT\file.dat...._K..._.@A.......\.MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....og.........." ........................................................0]......]...`.............................................`...0...(.....].......\.,7........... ].x.......................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):2043504
                      Entropy (8bit):7.999905894638284
                      Encrypted:true
                      SSDEEP:49152:WTyZXpyGDS8AaObmUOeME+p8UxllbPR5mi4stFLqAB5JFBnSEw:WTyZ0GW8APYCXULZgWv5JFB3w
                      MD5:99199FD1009BFFD51773E1D5DD7170D8
                      SHA1:654597BB310BBACBCA99052DEF53C01D1D1C416F
                      SHA-256:0AA8E1BE35CB8BFD5314FE91EAB69D673C2805ED5E576B45159FC1DD690F0B70
                      SHA-512:5E36059CDB97633741C9F8EF7925BD3233657510C979CECA8477FE60A0C19BDF91DD54E85AB4679C24C98806D4AEB449FCE520677E1E921AB1F7B5EB8A511A79
                      Malicious:false
                      Reputation:low
                      Preview:.@S....i......................L.(.~@#.j..)K..........G.j.L{.^.Qa.FvBK..N t..QZ............6.,#S...$.e..-.v....l.%.8]...<..b7.B|.;..E..b..,I&.....J..KeP.'.zd..E....s.......L......:.,.k..al..,G.]H6.....MA.......vpc...O.u..j:...B.......`..H..eg}..+].>n..;.A..."....I....[.Sp..Aa,..g,\.5j;.c..Y..Iw..f.ig.rF...6...<._.%X=4.4...E.RsO9.4#.L..D.{p"..[..sr$C.......#.J..|...ls.P.. =.Z...5.D/ejX..kO...t.~.w...X.d..!%N...\+.k.+v.QSQ.3'....s8.....9.!..y.N..p..i......u......Az......{{.pUE.........)B...2;...h....\#.K......>sNU....Ex;..&|.g....@......(Kc/.e(M.F...ER....{.z...P.$c$.D.....dr......S.:.;e-.y.....h;.g..H.j........5....Bk.z.O.O..k.W4@4Y?.iv.?.5>s.N-U..Y=.<..._.rL>.C@*.L_Y...../.......r[...p...C....,.c....1/Z........8.q.n@F.r..g9Y...*9..w0$Pd]qF..u8u.(.EK.@,wq.d..9^)Y..!.o(.a...l.......H4.!.@.l..1&r~&..%..v..ZI...c..#=.'.\...."n#c.W.ewG.q|..^...$A.~..N........w...Q...._.Q.*E}....w..,..[7y....|"...../.z..........:..+L.P$l..k..d...y...M.....nW.$]dD
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                      Category:dropped
                      Size (bytes):6070784
                      Entropy (8bit):7.391209406124013
                      Encrypted:false
                      SSDEEP:98304:KguaE99X1NNBNUpVzglP/szL6lD6E97b1ScJFhs9kwfgdvC3OiXpNm:jA5ZvUp5g+KQE9319vExJXpNm
                      MD5:F2667D49F895F5A458B245725B8B8E06
                      SHA1:0B9B0375BBDDD7A8049C69AC8894350FA742D374
                      SHA-256:C719EC19E1E00A334D48760CB39609C69FDD0AC7458700A6255DDF41FEB43BEE
                      SHA-512:89126FCED8A2E49DE22ACD27D5D29BB1A0ED726120813D0179094CAA90BAC5725A7978606BB68EDA25A8E1ECDB1D86730AB87069957144A1C8B1D8525B00167D
                      Malicious:true
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 18%
                      • Antivirus: Virustotal, Detection: 25%, Browse
                      Joe Sandbox View:
                      • Filename: installer64v5.2.6.msi, Detection: malicious, Browse
                      • Filename: installer64v3.25.msi, Detection: malicious, Browse
                      • Filename: installer64v4.0.3.msi, Detection: malicious, Browse
                      • Filename: installer64v3.5.9.msi, Detection: malicious, Browse
                      • Filename: installer64v3.6.3.msi, Detection: malicious, Browse
                      • Filename: installer64v3.2.3.msi, Detection: malicious, Browse
                      • Filename: installer64v3.2.6.msi, Detection: malicious, Browse
                      • Filename: installer64v2.3.6.msi, Detection: malicious, Browse
                      • Filename: installer64v2.6.8.msi, Detection: malicious, Browse
                      • Filename: installer64v2.3.9.msi, Detection: malicious, Browse
                      Reputation:moderate, very likely benign file
                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....og.........." ........................................................0]......]...`.............................................`...0...(.....].......\.,7........... ].x...............................(....)..@...............0............................text...n........................... ..`.rdata...k.......l..................@..@.data...Tg...`...F...B..............@....pdata...6....2..8....2.............@..@.00cfg..8.....3.......2.............@..@.tls......... 3.......2.............@..._RDATA.......03.......2.............@..@.cE%......)..@3...)...2............. ..h.rsrc.........].......\.............@..@.reloc..x.... ].......\.............@..B........................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: fgdeawtgfuh, Template: Intel;1033, Revision Number: {95F9F316-2208-41B5-A094-3A7734A8886B}, Create Time/Date: Sun Dec 29 03:35:16 2024, Last Saved Time/Date: Sun Dec 29 03:35:16 2024, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                      Category:dropped
                      Size (bytes):8159232
                      Entropy (8bit):7.615788705291428
                      Encrypted:false
                      SSDEEP:196608:Gbx1rCevv9FOmA5ZvUg5g+KQE9319vExJXpNm:y59gmKZsVHavXm
                      MD5:7FDB1642E6A7E3755501B2E3C84DDE2E
                      SHA1:FF44C5FC5A14D1DDD92F560A47A2327D8BBAFBE2
                      SHA-256:D4525487B50C4E01CEB078F727D2F4F46945EE86CAAEF741CEF085891C3D08B3
                      SHA-512:8988763F9758FE7CCA09508ADFAD483D7D5406C8913F0A4221179495BA05DE360829E3E134893FEF94D523A26A33E85F29A7A287AFC7342BA59AF638498CE9EB
                      Malicious:false
                      Reputation:low
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: fgdeawtgfuh, Template: Intel;1033, Revision Number: {95F9F316-2208-41B5-A094-3A7734A8886B}, Create Time/Date: Sun Dec 29 03:35:16 2024, Last Saved Time/Date: Sun Dec 29 03:35:16 2024, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                      Category:dropped
                      Size (bytes):8159232
                      Entropy (8bit):7.615788705291428
                      Encrypted:false
                      SSDEEP:196608:Gbx1rCevv9FOmA5ZvUg5g+KQE9319vExJXpNm:y59gmKZsVHavXm
                      MD5:7FDB1642E6A7E3755501B2E3C84DDE2E
                      SHA1:FF44C5FC5A14D1DDD92F560A47A2327D8BBAFBE2
                      SHA-256:D4525487B50C4E01CEB078F727D2F4F46945EE86CAAEF741CEF085891C3D08B3
                      SHA-512:8988763F9758FE7CCA09508ADFAD483D7D5406C8913F0A4221179495BA05DE360829E3E134893FEF94D523A26A33E85F29A7A287AFC7342BA59AF638498CE9EB
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):6072484
                      Entropy (8bit):7.391233687575929
                      Encrypted:false
                      SSDEEP:98304:3guaE99X1NNBNUpVzglP/szL6lD6E97b1ScJFhs9kwfgdvC3OiXpNmx:wA5ZvUp5g+KQE9319vExJXpNmx
                      MD5:40ABDDBDC2667D3B619F37DDDE806B47
                      SHA1:99CE113261431D25EA54CFB2C8A7D2217B3F353B
                      SHA-256:66820FD9A1E98392A1A0CDBE36BD328EFBDC179B9F8A849D99138D2D13F96676
                      SHA-512:1A87F9A38FCE8D34E1018F30F75E6B50C6795F7FFEEF3622552C3ADB3F2F0B370A683FD06CE7A12F001231DF743B16CD60A30EBEBC786119992E9A1FC510DC7E
                      Malicious:false
                      Preview:...@IXOS.@.....@O..Y.@.....@.....@.....@.....@.....@......&.{1A2B4666-83B0-4F71-905C-2609955AEAF9}..Setup..installer64v5.3.7.msi.@.....@.....@.....@........&.{95F9F316-2208-41B5-A094-3A7734A8886B}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@p....@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\5aa458.msi.........@........file.dat..l4d..file.dat.@.....@p....@.......@.............@.........@.....@.....@.....@.....@.s...@.qp......_....J..._.@A.......\.MZx.....................@..........................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                      Category:modified
                      Size (bytes):6070784
                      Entropy (8bit):7.391209406124013
                      Encrypted:false
                      SSDEEP:98304:KguaE99X1NNBNUpVzglP/szL6lD6E97b1ScJFhs9kwfgdvC3OiXpNm:jA5ZvUp5g+KQE9319vExJXpNm
                      MD5:F2667D49F895F5A458B245725B8B8E06
                      SHA1:0B9B0375BBDDD7A8049C69AC8894350FA742D374
                      SHA-256:C719EC19E1E00A334D48760CB39609C69FDD0AC7458700A6255DDF41FEB43BEE
                      SHA-512:89126FCED8A2E49DE22ACD27D5D29BB1A0ED726120813D0179094CAA90BAC5725A7978606BB68EDA25A8E1ECDB1D86730AB87069957144A1C8B1D8525B00167D
                      Malicious:true
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 18%
                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....og.........." ........................................................0]......]...`.............................................`...0...(.....].......\.,7........... ].x...............................(....)..@...............0............................text...n........................... ..`.rdata...k.......l..................@..@.data...Tg...`...F...B..............@....pdata...6....2..8....2.............@..@.00cfg..8.....3.......2.............@..@.tls......... 3.......2.............@..._RDATA.......03.......2.............@..@.cE%......)..@3...)...2............. ..h.rsrc.........].......\.............@..@.reloc..x.... ].......\.............@..B........................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):20480
                      Entropy (8bit):1.1677966406666482
                      Encrypted:false
                      SSDEEP:12:JSbX72FjYQAGiLIlHVRpwh/7777777777777777777777777vDHF6A5SRgX3m2jj:JGQQI5Yj5H3m/F
                      MD5:D0814CA082722548EE943034DC6B79D5
                      SHA1:107C3F1ECC12B31E39E53A37A9E3D1232C031222
                      SHA-256:902E76EBB14113F42AB27D7950B650CD3618BF8737246427B6CEBA6DFDCE4CF0
                      SHA-512:647D7BE928BD10B6D60325D1F927E446B6B516363A8A493ED8782743BA38BC2ADBEC39392E7B234E0F1E6FE12AECDA29D650BB05A872D07DE7DE6DD9F9B4CA35
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):20480
                      Entropy (8bit):1.466817459807905
                      Encrypted:false
                      SSDEEP:48:P8PhAuRc06WXJEFT5uk1liadeS59rideSI7:OhA1HFTMk1li3qP
                      MD5:A24D277011855987CA99F7F04E4EA111
                      SHA1:B5EA9AE5022DE66F6CD234A6520129932D4E3D82
                      SHA-256:EDA64D863514C6D8388D121ADF96E6457AB4C45EAB56E71BFF1FC36B701290B1
                      SHA-512:4982D4259F85A48DE4892372CAA70961D63BBB85F0A2D585E73ECCC40EEE2442F70E26476D9259685C7BE699CF3B7E4588507CCC3B9803D91292F70AC993E37D
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):360001
                      Entropy (8bit):5.362976530446721
                      Encrypted:false
                      SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgauv:zTtbmkExhMJCIpEe
                      MD5:1394B7F0BFF973D5E53E96E5CE44FF4D
                      SHA1:C699CA2AADDE5ED3042F7A3AC737CEDE9777ED35
                      SHA-256:C33BE348C9901D913C19A0755C1EC4A81276FA24E37EDFD6EBDE9665B05D902F
                      SHA-512:BA4ADF04CAB0EF5D1AF5044220A36C8F97FC328F1ABABF5AF8CE9179F7C0F2F5F29E358E871B885C6DE5FE130C0FC95B2CF51CBF1B741A6150F1E30D75D12F07
                      Malicious:false
                      Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):32768
                      Entropy (8bit):1.1820058917495497
                      Encrypted:false
                      SSDEEP:48:JnnoujPveFXJ5T5wk1liadeS59rideSI7:JnoZhTCk1li3qP
                      MD5:1D9BFAD8B751B33702FB383E94A2D931
                      SHA1:129D01A3B84B5AB0203FD6FE83654576FB097874
                      SHA-256:5DB1377195EA97325D57C62E0A4CB4946B9692B43A26C55602508F94212C9970
                      SHA-512:7E3B66AC66EFDAE44229953ADD9FB5653E5881CFA6C3990E1CA9A18E56A9231A6A129D7A588B7BDA28F2E759BAF99DA6A7A8957C777F827DC21FD82B13104B04
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):20480
                      Entropy (8bit):1.466817459807905
                      Encrypted:false
                      SSDEEP:48:P8PhAuRc06WXJEFT5uk1liadeS59rideSI7:OhA1HFTMk1li3qP
                      MD5:A24D277011855987CA99F7F04E4EA111
                      SHA1:B5EA9AE5022DE66F6CD234A6520129932D4E3D82
                      SHA-256:EDA64D863514C6D8388D121ADF96E6457AB4C45EAB56E71BFF1FC36B701290B1
                      SHA-512:4982D4259F85A48DE4892372CAA70961D63BBB85F0A2D585E73ECCC40EEE2442F70E26476D9259685C7BE699CF3B7E4588507CCC3B9803D91292F70AC993E37D
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):69632
                      Entropy (8bit):0.10406705536461135
                      Encrypted:false
                      SSDEEP:24:usCZLdB5GipVGdB5GipV7VPwG9lrkgJiC+EB:LCldeScdeS59rJiCjB
                      MD5:7D948BA7B370224855BDF23007A2F2F4
                      SHA1:4E34CA6D90A1E1893028F0AC30E290D98120B9E5
                      SHA-256:D8D1E421903486F6050FCB0DFE985A494766145A63239B8B526D0436D23C1861
                      SHA-512:5987478E45C49100E7E97D6B31E1829E54A0E3A5F2CAAB05AB8B508E357AEC546A425F1505F5BD017125A91AF92114C28D7D5FDE6BE2351C868E07966FCFA86C
                      Malicious:false
                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):32768
                      Entropy (8bit):0.07428327915055215
                      Encrypted:false
                      SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKO6v4f5SYiXgXTR9mLICVky6ljX:2F0i8n0itFzDHF6A5SRgX3m2jX
                      MD5:4025F071B1434D80703AD5B68C35911A
                      SHA1:F9D228AA8804A8710C1144D9B1B40AACC912238C
                      SHA-256:5131FF5EE2B5D82C45A680D8CA1AD0CCD90470A36D4019A2AF5F9185DE8E52B3
                      SHA-512:3BA8161550B6B9A847F0EEAAD481355C753D0D009B12F4AF00F5E7593B766794D89AD214A4B3B091E0B2C96187DDAA3B92AA597F8768DA9ECC3090F1212BD4BB
                      Malicious:false
                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):32768
                      Entropy (8bit):1.1820058917495497
                      Encrypted:false
                      SSDEEP:48:JnnoujPveFXJ5T5wk1liadeS59rideSI7:JnoZhTCk1li3qP
                      MD5:1D9BFAD8B751B33702FB383E94A2D931
                      SHA1:129D01A3B84B5AB0203FD6FE83654576FB097874
                      SHA-256:5DB1377195EA97325D57C62E0A4CB4946B9692B43A26C55602508F94212C9970
                      SHA-512:7E3B66AC66EFDAE44229953ADD9FB5653E5881CFA6C3990E1CA9A18E56A9231A6A129D7A588B7BDA28F2E759BAF99DA6A7A8957C777F827DC21FD82B13104B04
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):20480
                      Entropy (8bit):1.466817459807905
                      Encrypted:false
                      SSDEEP:48:P8PhAuRc06WXJEFT5uk1liadeS59rideSI7:OhA1HFTMk1li3qP
                      MD5:A24D277011855987CA99F7F04E4EA111
                      SHA1:B5EA9AE5022DE66F6CD234A6520129932D4E3D82
                      SHA-256:EDA64D863514C6D8388D121ADF96E6457AB4C45EAB56E71BFF1FC36B701290B1
                      SHA-512:4982D4259F85A48DE4892372CAA70961D63BBB85F0A2D585E73ECCC40EEE2442F70E26476D9259685C7BE699CF3B7E4588507CCC3B9803D91292F70AC993E37D
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):32768
                      Entropy (8bit):1.1820058917495497
                      Encrypted:false
                      SSDEEP:48:JnnoujPveFXJ5T5wk1liadeS59rideSI7:JnoZhTCk1li3qP
                      MD5:1D9BFAD8B751B33702FB383E94A2D931
                      SHA1:129D01A3B84B5AB0203FD6FE83654576FB097874
                      SHA-256:5DB1377195EA97325D57C62E0A4CB4946B9692B43A26C55602508F94212C9970
                      SHA-512:7E3B66AC66EFDAE44229953ADD9FB5653E5881CFA6C3990E1CA9A18E56A9231A6A129D7A588B7BDA28F2E759BAF99DA6A7A8957C777F827DC21FD82B13104B04
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: fgdeawtgfuh, Template: Intel;1033, Revision Number: {95F9F316-2208-41B5-A094-3A7734A8886B}, Create Time/Date: Sun Dec 29 03:35:16 2024, Last Saved Time/Date: Sun Dec 29 03:35:16 2024, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                      Entropy (8bit):7.615788705291428
                      TrID:
                      • Microsoft Windows Installer (60509/1) 88.31%
                      • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
                      File name:installer64v5.3.7.msi
                      File size:8'159'232 bytes
                      MD5:7fdb1642e6a7e3755501b2e3c84dde2e
                      SHA1:ff44c5fc5a14d1ddd92f560a47a2327d8bbafbe2
                      SHA256:d4525487b50c4e01ceb078f727d2f4f46945ee86caaef741cef085891c3d08b3
                      SHA512:8988763f9758fe7cca09508adfad483d7d5406c8913f0a4221179495ba05de360829e3e134893fef94d523a26a33e85f29a7a287afc7342ba59af638498ce9eb
                      SSDEEP:196608:Gbx1rCevv9FOmA5ZvUg5g+KQE9319vExJXpNm:y59gmKZsVHavXm
                      TLSH:9986013659B7B0BCF693D6B54AB78773A437339117261CBF00AAE3701632A104B56A73
                      File Content Preview:........................>......................................................................................................................................................................................................................................
                      Icon Hash:2d2e3797b32b2b99
                      No network behavior found

                      Click to jump to process

                      Click to jump to process

                      Click to jump to process

                      Target ID:1
                      Start time:02:18:27
                      Start date:29/12/2024
                      Path:C:\Windows\System32\msiexec.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v5.3.7.msi"
                      Imagebase:0x7ff6e40d0000
                      File size:69'632 bytes
                      MD5 hash:E5DA170027542E25EDE42FC54C929077
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:true

                      Target ID:2
                      Start time:02:18:27
                      Start date:29/12/2024
                      Path:C:\Windows\System32\msiexec.exe
                      Wow64 process (32bit):false
                      Commandline:C:\Windows\system32\msiexec.exe /V
                      Imagebase:0x7ff6e40d0000
                      File size:69'632 bytes
                      MD5 hash:E5DA170027542E25EDE42FC54C929077
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:false

                      Target ID:3
                      Start time:02:18:30
                      Start date:29/12/2024
                      Path:C:\Windows\System32\msiexec.exe
                      Wow64 process (32bit):false
                      Commandline:C:\Windows\System32\MsiExec.exe -Embedding 66CCE1D16455B0691B47DCD7D810272C E Global\MSI0000
                      Imagebase:0x7ff6e40d0000
                      File size:69'632 bytes
                      MD5 hash:E5DA170027542E25EDE42FC54C929077
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:true

                      No disassembly