Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
installer64v6.3.2.msi

Overview

General Information

Sample name:installer64v6.3.2.msi
Analysis ID:1581882
MD5:e63988d4865c1203df32fbcdb9745c5c
SHA1:5027ef97c12941fd9702c8ad0886bce98adda5e0
SHA256:2e596e5bf5edb7a41301bed985275421ee14b9773c36a25e9544330bab506a61
Tags:msiSilverFoxValleyRATwinosuser-wwwab
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Hides threads from debuggers
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Checks for available system drives (often done to infect USB drives)
Checks if the current process is being debugged
Creates files inside the system directory
Deletes files inside the Windows folder
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Drops files with a non-matching file extension (content does not match file extension)
Found dropped PE file which has not been started or loaded
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 5960 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v6.3.2.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 6472 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 6564 cmdline: C:\Windows\System32\MsiExec.exe -Embedding 0F10B22C763A7B8CB8D6AAC509667FBA E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Program Files (x86)\Windows NT\hrsv.tacReversingLabs: Detection: 18%
Source: C:\Windows\Installer\MSI77ED.tmpReversingLabs: Detection: 18%
Source: installer64v6.3.2.msiReversingLabs: Detection: 13%
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior

System Summary

barindex
Source: MSI77ED.tmp.1.drStatic PE information: section name: .cE%
Source: hrsv.tac.3.drStatic PE information: section name: .cE%
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\567145.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{1A2B4666-83B0-4F71-905C-2609955AEAF9}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI72DC.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\567147.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\567147.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI77ED.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\567147.msiJump to behavior
Source: Joe Sandbox ViewDropped File: C:\Program Files (x86)\Windows NT\hrsv.tac C719EC19E1E00A334D48760CB39609C69FDD0AC7458700A6255DDF41FEB43BEE
Source: installer64v6.3.2.msiBinary or memory string: OriginalFilenameReachFramework.resources.dll4 vs installer64v6.3.2.msi
Source: classification engineClassification label: mal68.evad.winMSI@4/22@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\file.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF5681B5CC3ABACA61.TMPJump to behavior
Source: installer64v6.3.2.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: installer64v6.3.2.msiReversingLabs: Detection: 13%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v6.3.2.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 0F10B22C763A7B8CB8D6AAC509667FBA E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 0F10B22C763A7B8CB8D6AAC509667FBA E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: installer64v6.3.2.msiStatic file information: File size 8159232 > 1048576
Source: MSI77ED.tmp.1.drStatic PE information: section name: .00cfg
Source: MSI77ED.tmp.1.drStatic PE information: section name: _RDATA
Source: MSI77ED.tmp.1.drStatic PE information: section name: .cE%
Source: hrsv.tac.3.drStatic PE information: section name: .00cfg
Source: hrsv.tac.3.drStatic PE information: section name: _RDATA
Source: hrsv.tac.3.drStatic PE information: section name: .cE%
Source: MSI77ED.tmp.1.drStatic PE information: section name: .text entropy: 7.08800768947479
Source: hrsv.tac.3.drStatic PE information: section name: .text entropy: 7.08800768947479
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\hrsv.tacJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI77ED.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI77ED.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\hrsv.tacJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Windows\System32\msiexec.exeSystem information queried: FirmwareTableInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\Windows NT\hrsv.tacJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI77ED.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeLast function: Thread delayed
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior

Anti Debugging

barindex
Source: C:\Windows\System32\msiexec.exeThread information set: HideFromDebuggerJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
31
Masquerading
OS Credential Dumping31
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
21
Virtualization/Sandbox Evasion
LSASS Memory21
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Software Packing
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Obfuscated Files or Information
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
installer64v6.3.2.msi13%ReversingLabs
SourceDetectionScannerLabelLink
C:\Program Files (x86)\Windows NT\hrsv.tac18%ReversingLabs
C:\Windows\Installer\MSI77ED.tmp18%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1581882
Start date and time:2024-12-29 08:18:15 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 26s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:6
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:installer64v6.3.2.msi
Detection:MAL
Classification:mal68.evad.winMSI@4/22@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
  • Excluded IPs from analysis (whitelisted): 20.12.23.50, 13.107.246.63
  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
  • VT rate limit hit for: installer64v6.3.2.msi
No simulations
No context
No context
No context
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
C:\Program Files (x86)\Windows NT\hrsv.tacinstaller64v5.3.7.msiGet hashmaliciousUnknownBrowse
    installer64v5.2.7.msiGet hashmaliciousUnknownBrowse
      installer64v4.2.0.msiGet hashmaliciousUnknownBrowse
        installer64v5.2.6.msiGet hashmaliciousUnknownBrowse
          installer64v3.25.msiGet hashmaliciousUnknownBrowse
            installer64v4.0.3.msiGet hashmaliciousUnknownBrowse
              installer64v3.5.9.msiGet hashmaliciousUnknownBrowse
                installer64v3.6.3.msiGet hashmaliciousUnknownBrowse
                  installer64v3.2.3.msiGet hashmaliciousUnknownBrowse
                    installer64v3.2.6.msiGet hashmaliciousUnknownBrowse
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):6078182
                      Entropy (8bit):7.391159136216775
                      Encrypted:false
                      SSDEEP:98304:mguaE99X1NNBNUpVzglP/szL6lD6E97b1ScJFhs9kwfgdvC3OiXpNma:/A5ZvUp5g+KQE9319vExJXpNma
                      MD5:6D1098004FD3C2DD21BC2C70DEEC3B9D
                      SHA1:7DFEC8C7832DEA99B58AC77184638421F0BCD874
                      SHA-256:CFDA294AC22870A43B0AA06589644356D4A523DA08D46DC989C17EC970F2AB7F
                      SHA-512:D434C71AECA91F547067104DA89DBCC5128871C5219CA1222784F8AFE6EAD82037FFFC85D67A6151935825C4250998CFB228BA19D3EB5F7043C95FE9351ED891
                      Malicious:false
                      Reputation:low
                      Preview:...@IXOS.@.....@d..Y.@.....@.....@.....@.....@.....@......&.{1A2B4666-83B0-4F71-905C-2609955AEAF9}..Setup..installer64v6.3.2.msi.@.....@.....@.....@........&.{95F9F316-2208-41B5-A094-3A7734A8886B}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}&.{1A2B4666-83B0-4F71-905C-2609955AEAF9}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....*.C:\Program Files (x86)\Windows NT\file.dat...._K..._.@A.......\.MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....og.........." ........................................................0]......]...`.............................................`...0...(.....].......\.,7........... ].x.......................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):2043504
                      Entropy (8bit):7.999905894638284
                      Encrypted:true
                      SSDEEP:49152:WTyZXpyGDS8AaObmUOeME+p8UxllbPR5mi4stFLqAB5JFBnSEw:WTyZ0GW8APYCXULZgWv5JFB3w
                      MD5:99199FD1009BFFD51773E1D5DD7170D8
                      SHA1:654597BB310BBACBCA99052DEF53C01D1D1C416F
                      SHA-256:0AA8E1BE35CB8BFD5314FE91EAB69D673C2805ED5E576B45159FC1DD690F0B70
                      SHA-512:5E36059CDB97633741C9F8EF7925BD3233657510C979CECA8477FE60A0C19BDF91DD54E85AB4679C24C98806D4AEB449FCE520677E1E921AB1F7B5EB8A511A79
                      Malicious:false
                      Reputation:low
                      Preview:.@S....i......................L.(.~@#.j..)K..........G.j.L{.^.Qa.FvBK..N t..QZ............6.,#S...$.e..-.v....l.%.8]...<..b7.B|.;..E..b..,I&.....J..KeP.'.zd..E....s.......L......:.,.k..al..,G.]H6.....MA.......vpc...O.u..j:...B.......`..H..eg}..+].>n..;.A..."....I....[.Sp..Aa,..g,\.5j;.c..Y..Iw..f.ig.rF...6...<._.%X=4.4...E.RsO9.4#.L..D.{p"..[..sr$C.......#.J..|...ls.P.. =.Z...5.D/ejX..kO...t.~.w...X.d..!%N...\+.k.+v.QSQ.3'....s8.....9.!..y.N..p..i......u......Az......{{.pUE.........)B...2;...h....\#.K......>sNU....Ex;..&|.g....@......(Kc/.e(M.F...ER....{.z...P.$c$.D.....dr......S.:.;e-.y.....h;.g..H.j........5....Bk.z.O.O..k.W4@4Y?.iv.?.5>s.N-U..Y=.<..._.rL>.C@*.L_Y...../.......r[...p...C....,.c....1/Z........8.q.n@F.r..g9Y...*9..w0$Pd]qF..u8u.(.EK.@,wq.d..9^)Y..!.o(.a...l.......H4.!.@.l..1&r~&..%..v..ZI...c..#=.'.\...."n#c.W.ewG.q|..^...$A.~..N........w...Q...._.Q.*E}....w..,..[7y....|"...../.z..........:..+L.P$l..k..d...y...M.....nW.$]dD
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                      Category:dropped
                      Size (bytes):6070784
                      Entropy (8bit):7.391209406124013
                      Encrypted:false
                      SSDEEP:98304:KguaE99X1NNBNUpVzglP/szL6lD6E97b1ScJFhs9kwfgdvC3OiXpNm:jA5ZvUp5g+KQE9319vExJXpNm
                      MD5:F2667D49F895F5A458B245725B8B8E06
                      SHA1:0B9B0375BBDDD7A8049C69AC8894350FA742D374
                      SHA-256:C719EC19E1E00A334D48760CB39609C69FDD0AC7458700A6255DDF41FEB43BEE
                      SHA-512:89126FCED8A2E49DE22ACD27D5D29BB1A0ED726120813D0179094CAA90BAC5725A7978606BB68EDA25A8E1ECDB1D86730AB87069957144A1C8B1D8525B00167D
                      Malicious:true
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 18%
                      Joe Sandbox View:
                      • Filename: installer64v5.3.7.msi, Detection: malicious, Browse
                      • Filename: installer64v5.2.7.msi, Detection: malicious, Browse
                      • Filename: installer64v4.2.0.msi, Detection: malicious, Browse
                      • Filename: installer64v5.2.6.msi, Detection: malicious, Browse
                      • Filename: installer64v3.25.msi, Detection: malicious, Browse
                      • Filename: installer64v4.0.3.msi, Detection: malicious, Browse
                      • Filename: installer64v3.5.9.msi, Detection: malicious, Browse
                      • Filename: installer64v3.6.3.msi, Detection: malicious, Browse
                      • Filename: installer64v3.2.3.msi, Detection: malicious, Browse
                      • Filename: installer64v3.2.6.msi, Detection: malicious, Browse
                      Reputation:moderate, very likely benign file
                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....og.........." ........................................................0]......]...`.............................................`...0...(.....].......\.,7........... ].x...............................(....)..@...............0............................text...n........................... ..`.rdata...k.......l..................@..@.data...Tg...`...F...B..............@....pdata...6....2..8....2.............@..@.00cfg..8.....3.......2.............@..@.tls......... 3.......2.............@..._RDATA.......03.......2.............@..@.cE%......)..@3...)...2............. ..h.rsrc.........].......\.............@..@.reloc..x.... ].......\.............@..B........................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: grdergf, Template: Intel;1033, Revision Number: {95F9F316-2208-41B5-A094-3A7734A8886B}, Create Time/Date: Sun Dec 29 03:35:16 2024, Last Saved Time/Date: Sun Dec 29 03:35:16 2024, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                      Category:dropped
                      Size (bytes):8159232
                      Entropy (8bit):7.61578664488115
                      Encrypted:false
                      SSDEEP:196608:ybx1rCevv9FOFA5ZvUg5g+KQE9319vExJXpNm:G59gFKZsVHavXm
                      MD5:E63988D4865C1203DF32FBCDB9745C5C
                      SHA1:5027EF97C12941FD9702C8AD0886BCE98ADDA5E0
                      SHA-256:2E596E5BF5EDB7A41301BED985275421EE14B9773C36A25E9544330BAB506A61
                      SHA-512:81487DA7DD00B7C97B8D879811B55EAA5D9C316DA7EC0D5B9176242DECFE6AAB069811A8C9828CA59C72AFC46936D70C940C3757C963C54DF2E6675D730F1400
                      Malicious:false
                      Reputation:low
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: grdergf, Template: Intel;1033, Revision Number: {95F9F316-2208-41B5-A094-3A7734A8886B}, Create Time/Date: Sun Dec 29 03:35:16 2024, Last Saved Time/Date: Sun Dec 29 03:35:16 2024, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                      Category:dropped
                      Size (bytes):8159232
                      Entropy (8bit):7.61578664488115
                      Encrypted:false
                      SSDEEP:196608:ybx1rCevv9FOFA5ZvUg5g+KQE9319vExJXpNm:G59gFKZsVHavXm
                      MD5:E63988D4865C1203DF32FBCDB9745C5C
                      SHA1:5027EF97C12941FD9702C8AD0886BCE98ADDA5E0
                      SHA-256:2E596E5BF5EDB7A41301BED985275421EE14B9773C36A25E9544330BAB506A61
                      SHA-512:81487DA7DD00B7C97B8D879811B55EAA5D9C316DA7EC0D5B9176242DECFE6AAB069811A8C9828CA59C72AFC46936D70C940C3757C963C54DF2E6675D730F1400
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):6072484
                      Entropy (8bit):7.391232194569317
                      Encrypted:false
                      SSDEEP:98304:MguaE99X1NNBNUpVzglP/szL6lD6E97b1ScJFhs9kwfgdvC3OiXpNm2:NA5ZvUp5g+KQE9319vExJXpNm2
                      MD5:3449B63AB41205DBD2CFABA9486BB59C
                      SHA1:83EBED2195C62B8E22E91267AAC6FF54AD264637
                      SHA-256:2A99E56C6EE6CA55B7400A19B1E38AF6C8C16BA860A4C2E2232D2E51865B536F
                      SHA-512:334DDDB06107E8BBB3C23F99B5801B549181622CBD57ACA96CFAD2D3A79C67B1F67CA158EECB1502744A2AF58E58A3ADA4BADFCECB5499662EDB5C72862EE38C
                      Malicious:false
                      Preview:...@IXOS.@.....@d..Y.@.....@.....@.....@.....@.....@......&.{1A2B4666-83B0-4F71-905C-2609955AEAF9}..Setup..installer64v6.3.2.msi.@.....@.....@.....@........&.{95F9F316-2208-41B5-A094-3A7734A8886B}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@p....@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\567145.msi.........@........file.dat..l4d..file.dat.@.....@p....@.......@.............@.........@.....@.....@.....@.....@.s...@.qp......_....J..._.@A.......\.MZx.....................@..........................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                      Category:modified
                      Size (bytes):6070784
                      Entropy (8bit):7.391209406124013
                      Encrypted:false
                      SSDEEP:98304:KguaE99X1NNBNUpVzglP/szL6lD6E97b1ScJFhs9kwfgdvC3OiXpNm:jA5ZvUp5g+KQE9319vExJXpNm
                      MD5:F2667D49F895F5A458B245725B8B8E06
                      SHA1:0B9B0375BBDDD7A8049C69AC8894350FA742D374
                      SHA-256:C719EC19E1E00A334D48760CB39609C69FDD0AC7458700A6255DDF41FEB43BEE
                      SHA-512:89126FCED8A2E49DE22ACD27D5D29BB1A0ED726120813D0179094CAA90BAC5725A7978606BB68EDA25A8E1ECDB1D86730AB87069957144A1C8B1D8525B00167D
                      Malicious:true
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 18%
                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....og.........." ........................................................0]......]...`.............................................`...0...(.....].......\.,7........... ].x...............................(....)..@...............0............................text...n........................... ..`.rdata...k.......l..................@..@.data...Tg...`...F...B..............@....pdata...6....2..8....2.............@..@.00cfg..8.....3.......2.............@..@.tls......... 3.......2.............@..._RDATA.......03.......2.............@..@.cE%......)..@3...)...2............. ..h.rsrc.........].......\.............@..@.reloc..x.... ].......\.............@..B........................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):20480
                      Entropy (8bit):1.1674280258158176
                      Encrypted:false
                      SSDEEP:12:JSbX72FjgAGiLIlHVRpwh/7777777777777777777777777vDHFJnBINUvHDgXPf:JSQI5YjS/eF
                      MD5:7AA13559E8819DE1F1171B7A05396B4D
                      SHA1:C5AAD6154FD10FBCD8E0D28BD50A8904A6ED5F95
                      SHA-256:CA51469935F2CA4912453B5CB1D98A1B849152FDC6E8D5DF710EAF61D82E1A87
                      SHA-512:316817C6DB093CAAB460A47F314AD41DD0676E8F291C2A4150EEFDC01773A7C640BAB8ED83AD540232A3A1C2A7085955CB41BA2526A21FA6802B50E4589612EA
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):20480
                      Entropy (8bit):1.4657482877070693
                      Encrypted:false
                      SSDEEP:48:Lt8PhAuRc06WXJEjT5csvdeS5OrideSIW:8hA1HjTCs45i
                      MD5:A2706A2543D21E45D13BB9368A26BC65
                      SHA1:35A4A0CE1886D1717D44083ACA9107848552FEFC
                      SHA-256:C11B0EDEDF49620E0E3CD466DD6E7B19FE23A74420C63AC83BB5C4E1E90F19E0
                      SHA-512:DBA888BC2C75E7D80C28E25F402768ED9F643F07DC1B336EE81D4929FCBA2FEBDD1BC27912304EC12C77F8FF36CF010B85B11E6949FE2339CCBA5CDD259B5613
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):364484
                      Entropy (8bit):5.365500837437066
                      Encrypted:false
                      SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26KgauK:zTtbmkExhMJCIpEt
                      MD5:340C416ADEA3F14379F5D0C755023470
                      SHA1:8D8D0E024350F469D429ABDF3C9D89D6200F0361
                      SHA-256:CC9F967FE430E09167016DA58235C72DCF636FC375F207353F4FE1BDE9087440
                      SHA-512:83A76FC06C02F5FC50BE88316AFEE54FD46E351CD7CC3F24C184ACE3C1D982C019C27B7FFCAF405EF136B4FCD9AEF6EC12BA6CEC37FFF8EBE31F089F6F9C91EB
                      Malicious:false
                      Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):32768
                      Entropy (8bit):1.181384046182905
                      Encrypted:false
                      SSDEEP:24:JEehC3nouxdiEipKP2xza2tzhA9ZZagUMClXtd8548+7vpZdB5GipV7VQwGNlrkD:enoujJveFXJfT5WsvdeS5OrideSIW
                      MD5:CFE5E51F1ED7A89478A8CFD8A520D292
                      SHA1:5F9DBB3A22AC47B89F8219F97616804ACE0DD705
                      SHA-256:C56739BC41C845136CF54560FF9A73D286C3B16A06F85B3D7E138D7FF00072B3
                      SHA-512:EF5A13A4464C081E036DEB71F6CD45703E02CD3A43E622B26955EA4EF1061AEAF5CA098B17525E8240A93CC989925DACE90D2BE550CF5FE9C2E27B57BEAC0637
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):20480
                      Entropy (8bit):1.4657482877070693
                      Encrypted:false
                      SSDEEP:48:Lt8PhAuRc06WXJEjT5csvdeS5OrideSIW:8hA1HjTCs45i
                      MD5:A2706A2543D21E45D13BB9368A26BC65
                      SHA1:35A4A0CE1886D1717D44083ACA9107848552FEFC
                      SHA-256:C11B0EDEDF49620E0E3CD466DD6E7B19FE23A74420C63AC83BB5C4E1E90F19E0
                      SHA-512:DBA888BC2C75E7D80C28E25F402768ED9F643F07DC1B336EE81D4929FCBA2FEBDD1BC27912304EC12C77F8FF36CF010B85B11E6949FE2339CCBA5CDD259B5613
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):69632
                      Entropy (8bit):0.10358322503088464
                      Encrypted:false
                      SSDEEP:24:usHZLdB5GipVGdB5GipV7VQwGNlrkg1S+7vg:LHldeScdeS5Or4s
                      MD5:CE00D36E54D64BA0D286463C6226E0B3
                      SHA1:0B05A2163ADA6EBE5F061544D2820D6F23476C12
                      SHA-256:1922E3FFE8357231567E7616E654810C25F1A540E46EE7DF950A928C43F14E65
                      SHA-512:DAC247AD6A10889A5C99AEE1F788C956C75609372316B7B8C373D95919589E5FE023C9B28617C72C11BA4EDDCBECB0550865E17C179273BF757719141BB5978A
                      Malicious:false
                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):32768
                      Entropy (8bit):1.181384046182905
                      Encrypted:false
                      SSDEEP:24:JEehC3nouxdiEipKP2xza2tzhA9ZZagUMClXtd8548+7vpZdB5GipV7VQwGNlrkD:enoujJveFXJfT5WsvdeS5OrideSIW
                      MD5:CFE5E51F1ED7A89478A8CFD8A520D292
                      SHA1:5F9DBB3A22AC47B89F8219F97616804ACE0DD705
                      SHA-256:C56739BC41C845136CF54560FF9A73D286C3B16A06F85B3D7E138D7FF00072B3
                      SHA-512:EF5A13A4464C081E036DEB71F6CD45703E02CD3A43E622B26955EA4EF1061AEAF5CA098B17525E8240A93CC989925DACE90D2BE550CF5FE9C2E27B57BEAC0637
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):20480
                      Entropy (8bit):1.4657482877070693
                      Encrypted:false
                      SSDEEP:48:Lt8PhAuRc06WXJEjT5csvdeS5OrideSIW:8hA1HjTCs45i
                      MD5:A2706A2543D21E45D13BB9368A26BC65
                      SHA1:35A4A0CE1886D1717D44083ACA9107848552FEFC
                      SHA-256:C11B0EDEDF49620E0E3CD466DD6E7B19FE23A74420C63AC83BB5C4E1E90F19E0
                      SHA-512:DBA888BC2C75E7D80C28E25F402768ED9F643F07DC1B336EE81D4929FCBA2FEBDD1BC27912304EC12C77F8FF36CF010B85B11E6949FE2339CCBA5CDD259B5613
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):32768
                      Entropy (8bit):1.181384046182905
                      Encrypted:false
                      SSDEEP:24:JEehC3nouxdiEipKP2xza2tzhA9ZZagUMClXtd8548+7vpZdB5GipV7VQwGNlrkD:enoujJveFXJfT5WsvdeS5OrideSIW
                      MD5:CFE5E51F1ED7A89478A8CFD8A520D292
                      SHA1:5F9DBB3A22AC47B89F8219F97616804ACE0DD705
                      SHA-256:C56739BC41C845136CF54560FF9A73D286C3B16A06F85B3D7E138D7FF00072B3
                      SHA-512:EF5A13A4464C081E036DEB71F6CD45703E02CD3A43E622B26955EA4EF1061AEAF5CA098B17525E8240A93CC989925DACE90D2BE550CF5FE9C2E27B57BEAC0637
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):32768
                      Entropy (8bit):0.07390756198028318
                      Encrypted:false
                      SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOJnoy/kBNUvH+MXgXTRq4CVky6ljX:2F0i8n0itFzDHFJnBINUvHDgXPjX
                      MD5:5BCBF89A52A8666FD46144E447A11859
                      SHA1:1F7CC808C7E1C1A2A99C39912669E12ED58D39F2
                      SHA-256:E4C4C4EE6D6ACE8A3B6A76150775729E9512134B539CD4B93181D34FB5DBC358
                      SHA-512:5031A875B8AC61E21DB1B1BE8630D5E706F6D2C333116866173F005E9C5C56FD9C90601BE9F2ADB46DA6E8A44B9180EBA0FDF644EF25E08756DEC1FB6C7D34E9
                      Malicious:false
                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: grdergf, Template: Intel;1033, Revision Number: {95F9F316-2208-41B5-A094-3A7734A8886B}, Create Time/Date: Sun Dec 29 03:35:16 2024, Last Saved Time/Date: Sun Dec 29 03:35:16 2024, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                      Entropy (8bit):7.61578664488115
                      TrID:
                      • Microsoft Windows Installer (60509/1) 88.31%
                      • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
                      File name:installer64v6.3.2.msi
                      File size:8'159'232 bytes
                      MD5:e63988d4865c1203df32fbcdb9745c5c
                      SHA1:5027ef97c12941fd9702c8ad0886bce98adda5e0
                      SHA256:2e596e5bf5edb7a41301bed985275421ee14b9773c36a25e9544330bab506a61
                      SHA512:81487da7dd00b7c97b8d879811b55eaa5d9c316da7ec0d5b9176242decfe6aab069811a8c9828ca59c72afc46936d70c940c3757c963c54df2e6675d730f1400
                      SSDEEP:196608:ybx1rCevv9FOFA5ZvUg5g+KQE9319vExJXpNm:G59gFKZsVHavXm
                      TLSH:D586013659B7B0BCF693D6B54AB78773A437339117261CBF00AAE3701632A104B56A73
                      File Content Preview:........................>......................................................................................................................................................................................................................................
                      Icon Hash:2d2e3797b32b2b99
                      No network behavior found

                      Click to jump to process

                      Click to jump to process

                      Click to jump to process

                      Target ID:0
                      Start time:02:19:05
                      Start date:29/12/2024
                      Path:C:\Windows\System32\msiexec.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v6.3.2.msi"
                      Imagebase:0x7ff601140000
                      File size:69'632 bytes
                      MD5 hash:E5DA170027542E25EDE42FC54C929077
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:true

                      Target ID:1
                      Start time:02:19:05
                      Start date:29/12/2024
                      Path:C:\Windows\System32\msiexec.exe
                      Wow64 process (32bit):false
                      Commandline:C:\Windows\system32\msiexec.exe /V
                      Imagebase:0x7ff601140000
                      File size:69'632 bytes
                      MD5 hash:E5DA170027542E25EDE42FC54C929077
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:false

                      Target ID:3
                      Start time:02:19:07
                      Start date:29/12/2024
                      Path:C:\Windows\System32\msiexec.exe
                      Wow64 process (32bit):false
                      Commandline:C:\Windows\System32\MsiExec.exe -Embedding 0F10B22C763A7B8CB8D6AAC509667FBA E Global\MSI0000
                      Imagebase:0x7ff601140000
                      File size:69'632 bytes
                      MD5 hash:E5DA170027542E25EDE42FC54C929077
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:true

                      No disassembly