Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
installer64v9.2.7.msi

Overview

General Information

Sample name:installer64v9.2.7.msi
Analysis ID:1581884
MD5:88b0538600c965161e2ba5cded303e63
SHA1:40ea8dffc03b3b6e09d519e709238bbd8472daf5
SHA256:d0188006600e37412d3345e14833eb00c54fd046a8d618a3f387cdc241a18663
Tags:msiSilverFoxValleyRATwinosuser-wwwab
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Hides threads from debuggers
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Checks for available system drives (often done to infect USB drives)
Checks if the current process is being debugged
Creates files inside the system directory
Deletes files inside the Windows folder
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Drops files with a non-matching file extension (content does not match file extension)
Found dropped PE file which has not been started or loaded
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 7720 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v9.2.7.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 7752 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 7868 cmdline: C:\Windows\System32\MsiExec.exe -Embedding 194549F1D11B7DED2F68087DFAE6084C E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Program Files (x86)\Windows NT\hrsv.tacReversingLabs: Detection: 18%
Source: C:\Windows\Installer\MSIF792.tmpReversingLabs: Detection: 18%
Source: installer64v9.2.7.msiReversingLabs: Detection: 15%
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior

System Summary

barindex
Source: MSIF792.tmp.1.drStatic PE information: section name: .cE%
Source: hrsv.tac.2.drStatic PE information: section name: .cE%
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\55f157.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{1A2B4666-83B0-4F71-905C-2609955AEAF9}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIF2FD.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\55f159.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\55f159.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIF792.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\55f159.msiJump to behavior
Source: Joe Sandbox ViewDropped File: C:\Program Files (x86)\Windows NT\hrsv.tac C719EC19E1E00A334D48760CB39609C69FDD0AC7458700A6255DDF41FEB43BEE
Source: Joe Sandbox ViewDropped File: C:\Windows\Installer\MSIF792.tmp C719EC19E1E00A334D48760CB39609C69FDD0AC7458700A6255DDF41FEB43BEE
Source: installer64v9.2.7.msiBinary or memory string: OriginalFilenameReachFramework.resources.dll4 vs installer64v9.2.7.msi
Source: classification engineClassification label: mal68.evad.winMSI@4/22@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\file.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF1CB36C4A4BCFD036.TMPJump to behavior
Source: installer64v9.2.7.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: installer64v9.2.7.msiReversingLabs: Detection: 15%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v9.2.7.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 194549F1D11B7DED2F68087DFAE6084C E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 194549F1D11B7DED2F68087DFAE6084C E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: installer64v9.2.7.msiStatic file information: File size 8159232 > 1048576
Source: MSIF792.tmp.1.drStatic PE information: section name: .00cfg
Source: MSIF792.tmp.1.drStatic PE information: section name: _RDATA
Source: MSIF792.tmp.1.drStatic PE information: section name: .cE%
Source: hrsv.tac.2.drStatic PE information: section name: .00cfg
Source: hrsv.tac.2.drStatic PE information: section name: _RDATA
Source: hrsv.tac.2.drStatic PE information: section name: .cE%
Source: MSIF792.tmp.1.drStatic PE information: section name: .text entropy: 7.08800768947479
Source: hrsv.tac.2.drStatic PE information: section name: .text entropy: 7.08800768947479
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIF792.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\hrsv.tacJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIF792.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\hrsv.tacJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Windows\System32\msiexec.exeSystem information queried: FirmwareTableInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIF792.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\Windows NT\hrsv.tacJump to dropped file
Source: C:\Windows\System32\msiexec.exeLast function: Thread delayed
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior

Anti Debugging

barindex
Source: C:\Windows\System32\msiexec.exeThread information set: HideFromDebuggerJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
31
Masquerading
OS Credential Dumping31
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
21
Virtualization/Sandbox Evasion
LSASS Memory21
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Software Packing
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Obfuscated Files or Information
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
installer64v9.2.7.msi16%ReversingLabs
SourceDetectionScannerLabelLink
C:\Program Files (x86)\Windows NT\hrsv.tac18%ReversingLabs
C:\Windows\Installer\MSIF792.tmp18%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1581884
Start date and time:2024-12-29 08:19:23 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 30s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:7
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:installer64v9.2.7.msi
Detection:MAL
Classification:mal68.evad.winMSI@4/22@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
  • Excluded IPs from analysis (whitelisted): 20.12.23.50, 13.107.246.63
  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
  • VT rate limit hit for: installer64v9.2.7.msi
No simulations
No context
No context
No context
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
C:\Windows\Installer\MSIF792.tmpinstaller64v6.2.8.msiGet hashmaliciousUnknownBrowse
    installer64v6.3.2.msiGet hashmaliciousUnknownBrowse
      installer64v5.3.7.msiGet hashmaliciousUnknownBrowse
        installer64v5.2.7.msiGet hashmaliciousUnknownBrowse
          installer64v4.2.0.msiGet hashmaliciousUnknownBrowse
            installer64v5.2.6.msiGet hashmaliciousUnknownBrowse
              installer64v3.25.msiGet hashmaliciousUnknownBrowse
                installer64v4.0.3.msiGet hashmaliciousUnknownBrowse
                  installer64v3.5.9.msiGet hashmaliciousUnknownBrowse
                    installer64v3.6.3.msiGet hashmaliciousUnknownBrowse
                      C:\Program Files (x86)\Windows NT\hrsv.tacinstaller64v6.2.8.msiGet hashmaliciousUnknownBrowse
                        installer64v6.3.2.msiGet hashmaliciousUnknownBrowse
                          installer64v5.3.7.msiGet hashmaliciousUnknownBrowse
                            installer64v5.2.7.msiGet hashmaliciousUnknownBrowse
                              installer64v4.2.0.msiGet hashmaliciousUnknownBrowse
                                installer64v5.2.6.msiGet hashmaliciousUnknownBrowse
                                  installer64v3.25.msiGet hashmaliciousUnknownBrowse
                                    installer64v4.0.3.msiGet hashmaliciousUnknownBrowse
                                      installer64v3.5.9.msiGet hashmaliciousUnknownBrowse
                                        installer64v3.6.3.msiGet hashmaliciousUnknownBrowse
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):6078178
                                          Entropy (8bit):7.391157935855551
                                          Encrypted:false
                                          SSDEEP:98304:aguaE99X1NNBNUpVzglP/szL6lD6E97b1ScJFhs9kwfgdvC3OiXpNmA:zA5ZvUp5g+KQE9319vExJXpNmA
                                          MD5:A03035AA536BC1A9FDEBC0D76B12B9EA
                                          SHA1:480B4797F90B27017DB1A7366EC7F0C2DFF814FF
                                          SHA-256:34E0B1209D98C33860A91E59899449F4B644EB2F9C9EE31E79A6343F65BEF8DC
                                          SHA-512:1201CF949C8E17E869A2AF9409EDF6522597C1C9622B18803584C3142903B5901BC7AF5DBFD176A764B1E34726BAEEBE66309F8C490BD60C8783AC28332F6DF4
                                          Malicious:false
                                          Reputation:low
                                          Preview:...@IXOS.@.....@...Y.@.....@.....@.....@.....@.....@......&.{1A2B4666-83B0-4F71-905C-2609955AEAF9}..Setup..installer64v9.2.7.msi.@.....@.....@.....@........&.{95F9F316-2208-41B5-A094-3A7734A8886B}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}&.{1A2B4666-83B0-4F71-905C-2609955AEAF9}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....*.C:\Program Files (x86)\Windows NT\file.dat...._K..._.@A.......\.MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....og.........." ........................................................0]......]...`.............................................`...0...(.....].......\.,7........... ].x.......................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):2043504
                                          Entropy (8bit):7.999905894638284
                                          Encrypted:true
                                          SSDEEP:49152:WTyZXpyGDS8AaObmUOeME+p8UxllbPR5mi4stFLqAB5JFBnSEw:WTyZ0GW8APYCXULZgWv5JFB3w
                                          MD5:99199FD1009BFFD51773E1D5DD7170D8
                                          SHA1:654597BB310BBACBCA99052DEF53C01D1D1C416F
                                          SHA-256:0AA8E1BE35CB8BFD5314FE91EAB69D673C2805ED5E576B45159FC1DD690F0B70
                                          SHA-512:5E36059CDB97633741C9F8EF7925BD3233657510C979CECA8477FE60A0C19BDF91DD54E85AB4679C24C98806D4AEB449FCE520677E1E921AB1F7B5EB8A511A79
                                          Malicious:false
                                          Reputation:low
                                          Preview:.@S....i......................L.(.~@#.j..)K..........G.j.L{.^.Qa.FvBK..N t..QZ............6.,#S...$.e..-.v....l.%.8]...<..b7.B|.;..E..b..,I&.....J..KeP.'.zd..E....s.......L......:.,.k..al..,G.]H6.....MA.......vpc...O.u..j:...B.......`..H..eg}..+].>n..;.A..."....I....[.Sp..Aa,..g,\.5j;.c..Y..Iw..f.ig.rF...6...<._.%X=4.4...E.RsO9.4#.L..D.{p"..[..sr$C.......#.J..|...ls.P.. =.Z...5.D/ejX..kO...t.~.w...X.d..!%N...\+.k.+v.QSQ.3'....s8.....9.!..y.N..p..i......u......Az......{{.pUE.........)B...2;...h....\#.K......>sNU....Ex;..&|.g....@......(Kc/.e(M.F...ER....{.z...P.$c$.D.....dr......S.:.;e-.y.....h;.g..H.j........5....Bk.z.O.O..k.W4@4Y?.iv.?.5>s.N-U..Y=.<..._.rL>.C@*.L_Y...../.......r[...p...C....,.c....1/Z........8.q.n@F.r..g9Y...*9..w0$Pd]qF..u8u.(.EK.@,wq.d..9^)Y..!.o(.a...l.......H4.!.@.l..1&r~&..%..v..ZI...c..#=.'.\...."n#c.W.ewG.q|..^...$A.~..N........w...Q...._.Q.*E}....w..,..[7y....|"...../.z..........:..+L.P$l..k..d...y...M.....nW.$]dD
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                          Category:dropped
                                          Size (bytes):6070784
                                          Entropy (8bit):7.391209406124013
                                          Encrypted:false
                                          SSDEEP:98304:KguaE99X1NNBNUpVzglP/szL6lD6E97b1ScJFhs9kwfgdvC3OiXpNm:jA5ZvUp5g+KQE9319vExJXpNm
                                          MD5:F2667D49F895F5A458B245725B8B8E06
                                          SHA1:0B9B0375BBDDD7A8049C69AC8894350FA742D374
                                          SHA-256:C719EC19E1E00A334D48760CB39609C69FDD0AC7458700A6255DDF41FEB43BEE
                                          SHA-512:89126FCED8A2E49DE22ACD27D5D29BB1A0ED726120813D0179094CAA90BAC5725A7978606BB68EDA25A8E1ECDB1D86730AB87069957144A1C8B1D8525B00167D
                                          Malicious:true
                                          Antivirus:
                                          • Antivirus: ReversingLabs, Detection: 18%
                                          Joe Sandbox View:
                                          • Filename: installer64v6.2.8.msi, Detection: malicious, Browse
                                          • Filename: installer64v6.3.2.msi, Detection: malicious, Browse
                                          • Filename: installer64v5.3.7.msi, Detection: malicious, Browse
                                          • Filename: installer64v5.2.7.msi, Detection: malicious, Browse
                                          • Filename: installer64v4.2.0.msi, Detection: malicious, Browse
                                          • Filename: installer64v5.2.6.msi, Detection: malicious, Browse
                                          • Filename: installer64v3.25.msi, Detection: malicious, Browse
                                          • Filename: installer64v4.0.3.msi, Detection: malicious, Browse
                                          • Filename: installer64v3.5.9.msi, Detection: malicious, Browse
                                          • Filename: installer64v3.6.3.msi, Detection: malicious, Browse
                                          Reputation:moderate, very likely benign file
                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....og.........." ........................................................0]......]...`.............................................`...0...(.....].......\.,7........... ].x...............................(....)..@...............0............................text...n........................... ..`.rdata...k.......l..................@..@.data...Tg...`...F...B..............@....pdata...6....2..8....2.............@..@.00cfg..8.....3.......2.............@..@.tls......... 3.......2.............@..._RDATA.......03.......2.............@..@.cE%......)..@3...)...2............. ..h.rsrc.........].......\.............@..@.reloc..x.... ].......\.............@..B........................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: awett, Template: Intel;1033, Revision Number: {95F9F316-2208-41B5-A094-3A7734A8886B}, Create Time/Date: Sun Dec 29 03:35:16 2024, Last Saved Time/Date: Sun Dec 29 03:35:16 2024, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                                          Category:dropped
                                          Size (bytes):8159232
                                          Entropy (8bit):7.615786186582579
                                          Encrypted:false
                                          SSDEEP:196608:Lbx1rCevv9FOpA5ZvUg5g+KQE9319vExJXpNm:L59gpKZsVHavXm
                                          MD5:88B0538600C965161E2BA5CDED303E63
                                          SHA1:40EA8DFFC03B3B6E09D519E709238BBD8472DAF5
                                          SHA-256:D0188006600E37412D3345E14833EB00C54FD046A8D618A3F387CDC241A18663
                                          SHA-512:38499BAE63043CFD3E04326FD0D6C418A41FC02CE3028BEBF7EEB170D7CE0704194961969336D8ED289556412CC585A8A07009079093AE4B7A876318F4077CF0
                                          Malicious:false
                                          Reputation:low
                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: awett, Template: Intel;1033, Revision Number: {95F9F316-2208-41B5-A094-3A7734A8886B}, Create Time/Date: Sun Dec 29 03:35:16 2024, Last Saved Time/Date: Sun Dec 29 03:35:16 2024, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                                          Category:dropped
                                          Size (bytes):8159232
                                          Entropy (8bit):7.615786186582579
                                          Encrypted:false
                                          SSDEEP:196608:Lbx1rCevv9FOpA5ZvUg5g+KQE9319vExJXpNm:L59gpKZsVHavXm
                                          MD5:88B0538600C965161E2BA5CDED303E63
                                          SHA1:40EA8DFFC03B3B6E09D519E709238BBD8472DAF5
                                          SHA-256:D0188006600E37412D3345E14833EB00C54FD046A8D618A3F387CDC241A18663
                                          SHA-512:38499BAE63043CFD3E04326FD0D6C418A41FC02CE3028BEBF7EEB170D7CE0704194961969336D8ED289556412CC585A8A07009079093AE4B7A876318F4077CF0
                                          Malicious:false
                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):6072481
                                          Entropy (8bit):7.391230957328671
                                          Encrypted:false
                                          SSDEEP:98304:XguaE99X1NNBNUpVzglP/szL6lD6E97b1ScJFhs9kwfgdvC3OiXpNmp:QA5ZvUp5g+KQE9319vExJXpNmp
                                          MD5:6ED6B6A508DFD6EA106229DC0FD33D0B
                                          SHA1:5247C88C3C20165B7ACAB291FACE317BBC6ED76C
                                          SHA-256:332AFE7D5977560FEBCC2323CF7EA34515EE90B904D59DC6055D979EF291D65A
                                          SHA-512:4C3C6B046F975E3A80236B24220016FACFDBE4067F8365CCF15254133489D8142CAC39F52F81F82234A396B4A1BBE8D4C905CADE1571682F10B0A82BC605B55F
                                          Malicious:false
                                          Preview:...@IXOS.@.....@...Y.@.....@.....@.....@.....@.....@......&.{1A2B4666-83B0-4F71-905C-2609955AEAF9}..Setup..installer64v9.2.7.msi.@.....@.....@.....@........&.{95F9F316-2208-41B5-A094-3A7734A8886B}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@p....@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\55f157.msi.........@........file.dat..l4d..file.dat.@.....@p....@.......@.............@.........@.....@.....@.....@.....@.s...@.qp......_....J..._.@A.......\.MZx.....................@..........................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                          Category:modified
                                          Size (bytes):6070784
                                          Entropy (8bit):7.391209406124013
                                          Encrypted:false
                                          SSDEEP:98304:KguaE99X1NNBNUpVzglP/szL6lD6E97b1ScJFhs9kwfgdvC3OiXpNm:jA5ZvUp5g+KQE9319vExJXpNm
                                          MD5:F2667D49F895F5A458B245725B8B8E06
                                          SHA1:0B9B0375BBDDD7A8049C69AC8894350FA742D374
                                          SHA-256:C719EC19E1E00A334D48760CB39609C69FDD0AC7458700A6255DDF41FEB43BEE
                                          SHA-512:89126FCED8A2E49DE22ACD27D5D29BB1A0ED726120813D0179094CAA90BAC5725A7978606BB68EDA25A8E1ECDB1D86730AB87069957144A1C8B1D8525B00167D
                                          Malicious:true
                                          Antivirus:
                                          • Antivirus: ReversingLabs, Detection: 18%
                                          Joe Sandbox View:
                                          • Filename: installer64v6.2.8.msi, Detection: malicious, Browse
                                          • Filename: installer64v6.3.2.msi, Detection: malicious, Browse
                                          • Filename: installer64v5.3.7.msi, Detection: malicious, Browse
                                          • Filename: installer64v5.2.7.msi, Detection: malicious, Browse
                                          • Filename: installer64v4.2.0.msi, Detection: malicious, Browse
                                          • Filename: installer64v5.2.6.msi, Detection: malicious, Browse
                                          • Filename: installer64v3.25.msi, Detection: malicious, Browse
                                          • Filename: installer64v4.0.3.msi, Detection: malicious, Browse
                                          • Filename: installer64v3.5.9.msi, Detection: malicious, Browse
                                          • Filename: installer64v3.6.3.msi, Detection: malicious, Browse
                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....og.........." ........................................................0]......]...`.............................................`...0...(.....].......\.,7........... ].x...............................(....)..@...............0............................text...n........................... ..`.rdata...k.......l..................@..@.data...Tg...`...F...B..............@....pdata...6....2..8....2.............@..@.00cfg..8.....3.......2.............@..@.tls......... 3.......2.............@..._RDATA.......03.......2.............@..@.cE%......)..@3...)...2............. ..h.rsrc.........].......\.............@..@.reloc..x.... ].......\.............@..B........................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:Composite Document File V2 Document, Cannot read section info
                                          Category:dropped
                                          Size (bytes):20480
                                          Entropy (8bit):1.1668179509329253
                                          Encrypted:false
                                          SSDEEP:12:JSbX72FjYAGiLIlHVRpwh/7777777777777777777777777vDHFdQDuGEAygXejj:JeQI5Yn4pxLHF
                                          MD5:41CC7B62BE378B75DAA556FFE002027E
                                          SHA1:504337585DA67F11A8C1F3DC289BEA35569A7E7C
                                          SHA-256:B26D84D97076391A1E3DC9AA630D36766E7F9D6BE86B46336156B6DC2D2522BA
                                          SHA-512:9EC487A92BA701A04527DE70360DEED82A1510A2B6B80C0355DC34AF929CC62ED9BB6482DA34B862B131A6D8D28FBB779FC91812A740A0BC0AA75C5371056377
                                          Malicious:false
                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:Composite Document File V2 Document, Cannot read section info
                                          Category:dropped
                                          Size (bytes):20480
                                          Entropy (8bit):1.4649283823683374
                                          Encrypted:false
                                          SSDEEP:48:w8Ph2uRc06WXJqjT5JplgpMIdeS5oJrydeSIy:fh21hjTJl9NFG
                                          MD5:ECA7189F44EB863026BBDA582547CAC4
                                          SHA1:8EF93ACE2C36EE678CC96DE7EFA2C46DFBDC86D0
                                          SHA-256:3A9F27CC85D82BFAFF50047C3F2A02E365470E3A71EA10659EE0A27769B6FBCE
                                          SHA-512:4987D3D4E2810E618F0EA83230B1AEC4F9690A4C60FD3095AA775934ABE7C086EB5CF40A1C57CBD33EE9343AA2237234C5714B05E4AA1B97605AA4F7F3905D4C
                                          Malicious:false
                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):432221
                                          Entropy (8bit):5.3751790406057225
                                          Encrypted:false
                                          SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26KgauR:zTtbmkExhMJCIpErw
                                          MD5:9BAE73FA791A8DC9C755320FF48E9795
                                          SHA1:14373086F4A3E9CF55E1F979D94AC9178E16C36C
                                          SHA-256:418954C285B12C069E5AF3BF9C26998559CE1329F7B83DC7EA6A2E4190AB5674
                                          SHA-512:ECC627092E43787E12F8F790AD0100CED363992372A942615A275984037C515591FC8B0A9969DF1889258F6537604CC5CD2CA0C448448A5822DD63A610C7289E
                                          Malicious:false
                                          Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:Composite Document File V2 Document, Cannot read section info
                                          Category:dropped
                                          Size (bytes):32768
                                          Entropy (8bit):1.180578502807963
                                          Encrypted:false
                                          SSDEEP:48:4neuxJveFXJ9T5rplgpMIdeS5oJrydeSIy:GeVlT7l9NFG
                                          MD5:A1A6CA825EB5E0248B0CBA290455530F
                                          SHA1:0FC2E3A084B2CF28559AD76A5E1226D3F88BD336
                                          SHA-256:8382C7B5375436FEF0C32F2D8F0B1BC8A5079526EB5BFE9D81E4B5D7EC7BD4A2
                                          SHA-512:19FACAE09A836ECC17CE8DB1542271D90DF3DCE0782BF84ACB6CB6398BBACCE124C1F02F002DE316F8DC6D2AC600506103F5A48AA67281F97FC9A572CCA475DF
                                          Malicious:false
                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):512
                                          Entropy (8bit):0.0
                                          Encrypted:false
                                          SSDEEP:3::
                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                          Malicious:false
                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):69632
                                          Entropy (8bit):0.10310067421760731
                                          Encrypted:false
                                          SSDEEP:24:uszZLdB5GipVGdB5GipV7V2BwGVlrkgAS+vpMQp:LzldeScdeS5oJrPgpMQp
                                          MD5:FF4D3FE9E1370070ABD0A9EAD5EF44CB
                                          SHA1:9E351FA69D69D0BE81797A449E83B2BFB0236BB3
                                          SHA-256:92C9D1502E0D397796EB42549BBABE238A9696D145357A4897F01EBBF6E3F97F
                                          SHA-512:28E76F533736072AB0BFE7CFD25A9B68D9D5BAA1BEB20A6DACC5DD9CB13CD78C99682631F782856EBB9FEBA807E4727F64108CA676FD446C85A27CA44F22995E
                                          Malicious:false
                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):512
                                          Entropy (8bit):0.0
                                          Encrypted:false
                                          SSDEEP:3::
                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                          Malicious:false
                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):512
                                          Entropy (8bit):0.0
                                          Encrypted:false
                                          SSDEEP:3::
                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                          Malicious:false
                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):512
                                          Entropy (8bit):0.0
                                          Encrypted:false
                                          SSDEEP:3::
                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                          Malicious:false
                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:Composite Document File V2 Document, Cannot read section info
                                          Category:dropped
                                          Size (bytes):20480
                                          Entropy (8bit):1.4649283823683374
                                          Encrypted:false
                                          SSDEEP:48:w8Ph2uRc06WXJqjT5JplgpMIdeS5oJrydeSIy:fh21hjTJl9NFG
                                          MD5:ECA7189F44EB863026BBDA582547CAC4
                                          SHA1:8EF93ACE2C36EE678CC96DE7EFA2C46DFBDC86D0
                                          SHA-256:3A9F27CC85D82BFAFF50047C3F2A02E365470E3A71EA10659EE0A27769B6FBCE
                                          SHA-512:4987D3D4E2810E618F0EA83230B1AEC4F9690A4C60FD3095AA775934ABE7C086EB5CF40A1C57CBD33EE9343AA2237234C5714B05E4AA1B97605AA4F7F3905D4C
                                          Malicious:false
                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):512
                                          Entropy (8bit):0.0
                                          Encrypted:false
                                          SSDEEP:3::
                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                          Malicious:false
                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):32768
                                          Entropy (8bit):0.07395930692109823
                                          Encrypted:false
                                          SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOdQ2kozGEAygXTR1ECVky6ljX:2F0i8n0itFzDHFdQDuGEAygXejX
                                          MD5:C9FC05DED2ED76CE14AA85A41BCB64BE
                                          SHA1:29FA0B2A6F67C62B6CC5B9FA0DD7AC042F2FCB5D
                                          SHA-256:5D8BB7DDBE47ACE331E752D970C43C44F0E3A761447046D91AAABED37E0B0ACA
                                          SHA-512:0FB67BD58AA92FC57E25D4050B370B46736B4F7D1263825865D49090BFDB82D00A9A5F190A9E08C8B0A1421F3C63CDDE7AA3394146C073D6AA9306D4313E789C
                                          Malicious:false
                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:Composite Document File V2 Document, Cannot read section info
                                          Category:dropped
                                          Size (bytes):32768
                                          Entropy (8bit):1.180578502807963
                                          Encrypted:false
                                          SSDEEP:48:4neuxJveFXJ9T5rplgpMIdeS5oJrydeSIy:GeVlT7l9NFG
                                          MD5:A1A6CA825EB5E0248B0CBA290455530F
                                          SHA1:0FC2E3A084B2CF28559AD76A5E1226D3F88BD336
                                          SHA-256:8382C7B5375436FEF0C32F2D8F0B1BC8A5079526EB5BFE9D81E4B5D7EC7BD4A2
                                          SHA-512:19FACAE09A836ECC17CE8DB1542271D90DF3DCE0782BF84ACB6CB6398BBACCE124C1F02F002DE316F8DC6D2AC600506103F5A48AA67281F97FC9A572CCA475DF
                                          Malicious:false
                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:Composite Document File V2 Document, Cannot read section info
                                          Category:dropped
                                          Size (bytes):20480
                                          Entropy (8bit):1.4649283823683374
                                          Encrypted:false
                                          SSDEEP:48:w8Ph2uRc06WXJqjT5JplgpMIdeS5oJrydeSIy:fh21hjTJl9NFG
                                          MD5:ECA7189F44EB863026BBDA582547CAC4
                                          SHA1:8EF93ACE2C36EE678CC96DE7EFA2C46DFBDC86D0
                                          SHA-256:3A9F27CC85D82BFAFF50047C3F2A02E365470E3A71EA10659EE0A27769B6FBCE
                                          SHA-512:4987D3D4E2810E618F0EA83230B1AEC4F9690A4C60FD3095AA775934ABE7C086EB5CF40A1C57CBD33EE9343AA2237234C5714B05E4AA1B97605AA4F7F3905D4C
                                          Malicious:false
                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:Composite Document File V2 Document, Cannot read section info
                                          Category:dropped
                                          Size (bytes):32768
                                          Entropy (8bit):1.180578502807963
                                          Encrypted:false
                                          SSDEEP:48:4neuxJveFXJ9T5rplgpMIdeS5oJrydeSIy:GeVlT7l9NFG
                                          MD5:A1A6CA825EB5E0248B0CBA290455530F
                                          SHA1:0FC2E3A084B2CF28559AD76A5E1226D3F88BD336
                                          SHA-256:8382C7B5375436FEF0C32F2D8F0B1BC8A5079526EB5BFE9D81E4B5D7EC7BD4A2
                                          SHA-512:19FACAE09A836ECC17CE8DB1542271D90DF3DCE0782BF84ACB6CB6398BBACCE124C1F02F002DE316F8DC6D2AC600506103F5A48AA67281F97FC9A572CCA475DF
                                          Malicious:false
                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: awett, Template: Intel;1033, Revision Number: {95F9F316-2208-41B5-A094-3A7734A8886B}, Create Time/Date: Sun Dec 29 03:35:16 2024, Last Saved Time/Date: Sun Dec 29 03:35:16 2024, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                                          Entropy (8bit):7.615786186582579
                                          TrID:
                                          • Microsoft Windows Installer (60509/1) 88.31%
                                          • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
                                          File name:installer64v9.2.7.msi
                                          File size:8'159'232 bytes
                                          MD5:88b0538600c965161e2ba5cded303e63
                                          SHA1:40ea8dffc03b3b6e09d519e709238bbd8472daf5
                                          SHA256:d0188006600e37412d3345e14833eb00c54fd046a8d618a3f387cdc241a18663
                                          SHA512:38499bae63043cfd3e04326fd0d6c418a41fc02ce3028bebf7eeb170d7ce0704194961969336d8ed289556412cc585a8a07009079093ae4b7a876318f4077cf0
                                          SSDEEP:196608:Lbx1rCevv9FOpA5ZvUg5g+KQE9319vExJXpNm:L59gpKZsVHavXm
                                          TLSH:2886013659B7B0BCF693D6B54AB78773A437339117261CBF00AAE3701632A104B56A73
                                          File Content Preview:........................>......................................................................................................................................................................................................................................
                                          Icon Hash:2d2e3797b32b2b99
                                          No network behavior found

                                          Click to jump to process

                                          Click to jump to process

                                          Click to jump to process

                                          Target ID:0
                                          Start time:02:20:16
                                          Start date:29/12/2024
                                          Path:C:\Windows\System32\msiexec.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v9.2.7.msi"
                                          Imagebase:0x7ff68cea0000
                                          File size:69'632 bytes
                                          MD5 hash:E5DA170027542E25EDE42FC54C929077
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:high
                                          Has exited:true

                                          Target ID:1
                                          Start time:02:20:16
                                          Start date:29/12/2024
                                          Path:C:\Windows\System32\msiexec.exe
                                          Wow64 process (32bit):false
                                          Commandline:C:\Windows\system32\msiexec.exe /V
                                          Imagebase:0x7ff68cea0000
                                          File size:69'632 bytes
                                          MD5 hash:E5DA170027542E25EDE42FC54C929077
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:high
                                          Has exited:false

                                          Target ID:2
                                          Start time:02:20:18
                                          Start date:29/12/2024
                                          Path:C:\Windows\System32\msiexec.exe
                                          Wow64 process (32bit):false
                                          Commandline:C:\Windows\System32\MsiExec.exe -Embedding 194549F1D11B7DED2F68087DFAE6084C E Global\MSI0000
                                          Imagebase:0x7ff68cea0000
                                          File size:69'632 bytes
                                          MD5 hash:E5DA170027542E25EDE42FC54C929077
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:high
                                          Has exited:true

                                          No disassembly