Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
installer64v2.1.3.msi

Overview

General Information

Sample name:installer64v2.1.3.msi
Analysis ID:1582259
MD5:1264b7861286776c9ecf7b97078f45c3
SHA1:9b33736993bc40c7b36b1ba3f5d4b6df0e7af8b0
SHA256:d5a935e589fb674590804f67fe22453f78b2eecf417bd16d9d817fb3bc53bdb6
Tags:msiSilverFoxValleyRATwinosuser-kafan_shengui
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Hides threads from debuggers
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Checks for available system drives (often done to infect USB drives)
Checks if the current process is being debugged
Creates files inside the system directory
Deletes files inside the Windows folder
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Drops files with a non-matching file extension (content does not match file extension)
Found dropped PE file which has not been started or loaded
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 6844 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v2.1.3.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 6976 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 2688 cmdline: C:\Windows\System32\MsiExec.exe -Embedding 6AB2DE71029D344888B48E62F9E902BE E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Program Files (x86)\Windows NT\hrsv.tacVirustotal: Detection: 13%Perma Link
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior

System Summary

barindex
Source: MSID733.tmp.2.drStatic PE information: section name: .T/}
Source: hrsv.tac.3.drStatic PE information: section name: .T/}
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\60cd9d.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{A3C3A5DB-0A50-4F76-B026-85754AD58056}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSICFB1.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\60cd9f.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\60cd9f.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSID733.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\60cd9f.msiJump to behavior
Source: installer64v2.1.3.msiBinary or memory string: OriginalFilenamedpapiprovider.dlllJ vs installer64v2.1.3.msi
Source: classification engineClassification label: mal60.evad.winMSI@4/22@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\file.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF50AD1B177207136A.TMPJump to behavior
Source: installer64v2.1.3.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v2.1.3.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 6AB2DE71029D344888B48E62F9E902BE E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 6AB2DE71029D344888B48E62F9E902BE E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: installer64v2.1.3.msiStatic file information: File size 8622080 > 1048576
Source: MSID733.tmp.2.drStatic PE information: section name: .00cfg
Source: MSID733.tmp.2.drStatic PE information: section name: _RDATA
Source: MSID733.tmp.2.drStatic PE information: section name: .T/}
Source: hrsv.tac.3.drStatic PE information: section name: .00cfg
Source: hrsv.tac.3.drStatic PE information: section name: _RDATA
Source: hrsv.tac.3.drStatic PE information: section name: .T/}
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSID733.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\hrsv.tacJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSID733.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\hrsv.tacJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Windows\System32\msiexec.exeSystem information queried: FirmwareTableInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSID733.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\Windows NT\hrsv.tacJump to dropped file
Source: C:\Windows\System32\msiexec.exeLast function: Thread delayed
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior

Anti Debugging

barindex
Source: C:\Windows\System32\msiexec.exeThread information set: HideFromDebuggerJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
31
Masquerading
OS Credential Dumping31
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
21
Virtualization/Sandbox Evasion
LSASS Memory21
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
File Deletion
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
installer64v2.1.3.msi5%ReversingLabs
installer64v2.1.3.msi5%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Program Files (x86)\Windows NT\hrsv.tac14%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1582259
Start date and time:2024-12-30 07:43:15 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 23s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:8
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:installer64v2.1.3.msi
Detection:MAL
Classification:mal60.evad.winMSI@4/22@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
  • Excluded IPs from analysis (whitelisted): 13.107.246.45, 4.245.163.56
  • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
No simulations
No context
No context
No context
No context
No context
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):6933230
Entropy (8bit):7.384722306329719
Encrypted:false
SSDEEP:98304:XxnEJ2wm9a5dV1pVzglP/v5vQAk6/oxZ5P39ZP/U/ZF6aRhRksVR:eAvC5p5g9rk6/UfbP2ZF5v1R
MD5:DA168FB75F3EFACD81089A7E69D30164
SHA1:8255340FEA6E55B4D95624DE0640941EE90866E5
SHA-256:37E18AEF56F879D148AA40F5B9B7277E18E560D415E891D68435E9F65510D249
SHA-512:BF34BF5147136256C7587754EBB35F4D2C8ED85CA302544D0835708937F4F352BF6C4AF2D7D47E775455C1EF597B1F52B1521D01B346C1CAA9DBF37C76D995D8
Malicious:false
Reputation:low
Preview:...@IXOS.@.....@...Y.@.....@.....@.....@.....@.....@......&.{A3C3A5DB-0A50-4F76-B026-85754AD58056}..Setup..installer64v2.1.3.msi.@.....@.....@.....@........&.{A9576C4F-27CF-4EBD-A563-1FCBF66D2CB4}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}&.{A3C3A5DB-0A50-4F76-B026-85754AD58056}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....*.C:\Program Files (x86)\Windows NT\file.dat...._K..._.@A.......i.MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...G.qg.........." .....V!..........7.......................................pj......Pj...`.........................................`M"....C.#.(....Pj.......j.87...........`j.h.......................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):1652400
Entropy (8bit):7.999897651832523
Encrypted:true
SSDEEP:49152:O1WrqC/V04lFFgNE4Yj0BGtBr+dZMOniJJumOY3Vp82:SWrqI+NQ0hdq7JFvw2
MD5:948D670F5AFEC93A6979325BF04A348C
SHA1:6D8A503334F0A2DDA9C0230D47517FB68933D37A
SHA-256:70BC356B453DD35A81CAD11864DFF152BE0F3F1957A4C0EC2BD27D74A1C6518E
SHA-512:E3F916FBCC2A22F89FA2A8CF833BEBC41A30ED9754E603E3DC60305BBDFD1BB6CC8047CCD5CE20453527D33FAD45B1D1F80F1E3C9974FE730D2D0D94E1059C45
Malicious:false
Reputation:low
Preview:.@S....yy..................a.N.S.RI..SB..4..s2okAo.....<,-...:.z8..(...b.T....A^..Z...N.gZ.y...ah_8Qv2R..sl.|.8....1Q.(.....7.n.l.....E..i.tKAn...X.C .c....%.......~.]2.....MY.3...PF..Zg..X...D5.....o.A...a.......?u..m./.0_ %..BAd.Dz...`..v.f.q.......-=.N&"%0.d....Vk....6.m..&b.KE........p....s.:~.y>.P.o...l...4i..^j.Gk.t+..1FO.....b9....C.......5N.2s[>|.........0l._W+..>0...K..[fwI.q.[....H.n.M<..4N.....}q.%1).R.i...3!*..UF..g.v-N.A.t..>..z.@..8.......U"..$.t!co...z._.C......g..!O..........U".lJ.I........._H..Di2m.~.5X.t].g.iw......c...N.y... e.v.1...f..D*..o?\.?......Ed.Y......m......T['..4.>.T.lv\.X..Ojf...Sik.E..m...x)_..03....9G.....".L$...?..<.m.....:,...a.n+*...pl..7.v........o#._Bay.1?....f...S.dR......N.Ty._vR..H|.;`..v..M.m...].q.C.. ...-b..d..9.i@u.8$.<.4...\.+r.J..[..B..X|....o..Q.wM..0&L.N..D..e.E.A......&A.s..+.*..@..p....*H.:;.u.?..&T.....F... ..w#A.....~..P.[.p.......xF{J...L...8n.3..<V......y..j.(.aE....~B.P....+.F
Process:C:\Windows\System32\msiexec.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):6925824
Entropy (8bit):7.384853609262445
Encrypted:false
SSDEEP:98304:jxnEJ2wm9a5dV1pVzglP/v5vQAk6/oxZ5P39ZP/U/ZF6aRhRksV:SAvC5p5g9rk6/UfbP2ZF5v1
MD5:4728105EB779FC6524473CD7923A8E5E
SHA1:05BFB5ABE3CDF324A2A68215BFD537A1E4E4270B
SHA-256:C018117817D5CE543978446B8151C73AA62DADD476D85F72F330CAC85953E369
SHA-512:49FDFCD3EFCED265EFBF76C0B680FFE7A20C6BF8494E1BB2FA783E4B61E1C374B347562FAC89C101E67E03432CCE2FD00E14E3A2410474CAC5BBA92350872B66
Malicious:true
Antivirus:
  • Antivirus: Virustotal, Detection: 14%, Browse
Reputation:low
Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...G.qg.........." .....V!..........7.......................................pj......Pj...`.........................................`M"....C.#.(....Pj.......j.87...........`j.h.............................".(.....!.@.............#.0............................text...^U!......V!................. ..`.rdata...(...p!..*...Z!.............@..@.data...$.....#..\....#.............@....pdata...6...`8..8....7.............@..@.00cfg..8.....8.......8.............@..@.tls..........8.......8.............@..._RDATA........8.......8.............@..@.T/}.....~1...8...1...8............. ..h.rsrc........Pj.......i.............@..@.reloc..h....`j.......i.............@..B........................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: bgserfawefrdf, Template: Intel;1033, Revision Number: {A9576C4F-27CF-4EBD-A563-1FCBF66D2CB4}, Create Time/Date: Mon Dec 30 05:20:24 2024, Last Saved Time/Date: Mon Dec 30 05:20:24 2024, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
Category:dropped
Size (bytes):8622080
Entropy (8bit):7.560904577620894
Encrypted:false
SSDEEP:196608:BE+lNjfGAnGAvC5f5g9rk6/UfbP2ZF5vw:BffXGTyBk6/UCH
MD5:1264B7861286776C9ECF7B97078F45C3
SHA1:9B33736993BC40C7B36B1BA3F5D4B6DF0E7AF8B0
SHA-256:D5A935E589FB674590804F67FE22453F78B2EECF417BD16D9D817FB3BC53BDB6
SHA-512:420F176306050F623DC90977559E980AADB4782854B440B84569286DDD98A5747F8347896D227D6A73ACBC6F0BBCEE3EB67B47739CCC965CDE54204800D25A31
Malicious:false
Reputation:low
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: bgserfawefrdf, Template: Intel;1033, Revision Number: {A9576C4F-27CF-4EBD-A563-1FCBF66D2CB4}, Create Time/Date: Mon Dec 30 05:20:24 2024, Last Saved Time/Date: Mon Dec 30 05:20:24 2024, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
Category:dropped
Size (bytes):8622080
Entropy (8bit):7.560904577620894
Encrypted:false
SSDEEP:196608:BE+lNjfGAnGAvC5f5g9rk6/UfbP2ZF5vw:BffXGTyBk6/UCH
MD5:1264B7861286776C9ECF7B97078F45C3
SHA1:9B33736993BC40C7B36B1BA3F5D4B6DF0E7AF8B0
SHA-256:D5A935E589FB674590804F67FE22453F78B2EECF417BD16D9D817FB3BC53BDB6
SHA-512:420F176306050F623DC90977559E980AADB4782854B440B84569286DDD98A5747F8347896D227D6A73ACBC6F0BBCEE3EB67B47739CCC965CDE54204800D25A31
Malicious:false
Reputation:low
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):6927530
Entropy (8bit):7.384858632519891
Encrypted:false
SSDEEP:98304:LxnEJ2wm9a5dV1pVzglP/v5vQAk6/oxZ5P39ZP/U/ZF6aRhRksVr:KAvC5p5g9rk6/UfbP2ZF5v1r
MD5:07323A27F83F1FB671C810AADE19AC44
SHA1:95A622FEC075382B718F839DCDF9D424EB7FFF82
SHA-256:04EA781DF50E46799CFF5A312D73A19B2E28708A50F8D19E8FEFD2B333552D0D
SHA-512:DEE8AA2F2ECDCFC5CEEF1883EDE173310E3C18869EA578A19F0BC41EEC42A4D18D3F503F7D5F4648899752322D0FA92FF41E6F2B689754384CF1C94B4B437DC4
Malicious:false
Reputation:low
Preview:...@IXOS.@.....@...Y.@.....@.....@.....@.....@.....@......&.{A3C3A5DB-0A50-4F76-B026-85754AD58056}..Setup..installer64v2.1.3.msi.@.....@.....@.....@........&.{A9576C4F-27CF-4EBD-A563-1FCBF66D2CB4}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@.6...@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\60cd9d.msi.........@........file.dat..l4d..file.dat.@.....@.6...@.......@.............@.........@.....@.....@..g..@Z..:.@iy2[.@.J4......._....J..._.@A.......i.MZx.....................@..........................
Process:C:\Windows\System32\msiexec.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:modified
Size (bytes):6925824
Entropy (8bit):7.384853609262445
Encrypted:false
SSDEEP:98304:jxnEJ2wm9a5dV1pVzglP/v5vQAk6/oxZ5P39ZP/U/ZF6aRhRksV:SAvC5p5g9rk6/UfbP2ZF5v1
MD5:4728105EB779FC6524473CD7923A8E5E
SHA1:05BFB5ABE3CDF324A2A68215BFD537A1E4E4270B
SHA-256:C018117817D5CE543978446B8151C73AA62DADD476D85F72F330CAC85953E369
SHA-512:49FDFCD3EFCED265EFBF76C0B680FFE7A20C6BF8494E1BB2FA783E4B61E1C374B347562FAC89C101E67E03432CCE2FD00E14E3A2410474CAC5BBA92350872B66
Malicious:true
Reputation:low
Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...G.qg.........." .....V!..........7.......................................pj......Pj...`.........................................`M"....C.#.(....Pj.......j.87...........`j.h.............................".(.....!.@.............#.0............................text...^U!......V!................. ..`.rdata...(...p!..*...Z!.............@..@.data...$.....#..\....#.............@....pdata...6...`8..8....7.............@..@.00cfg..8.....8.......8.............@..@.tls..........8.......8.............@..._RDATA........8.......8.............@..@.T/}.....~1...8...1...8............. ..h.rsrc........Pj.......i.............@..@.reloc..h....`j.......i.............@..B........................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):20480
Entropy (8bit):1.1675343180980733
Encrypted:false
SSDEEP:12:JSbX72FjVAGiLIlHVRpwh/7777777777777777777777777vDHF/V8WndEgXcWEl:JfQI5Y8idhEMF
MD5:8A8F02DA8E5437FCFADDC3009152EB80
SHA1:A9BCB1DA4B35E880924BA4C36852B3A32B9942BF
SHA-256:739BC19E2470868ECB01785C5466CBE45EDB28C739D22DECA59A3D3AFDD7A271
SHA-512:9A0BC50287E8E1EB4994A597BA811F7FBC87D1EB40A76B86E3F50D4202F2E9B4FFC7C3C1F20B0964F6A867EDF142350F57E7CECF6E90957A555CA8F6D7FEB9A0
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):20480
Entropy (8bit):1.468406082270143
Encrypted:false
SSDEEP:48:D8PhMuRc06WXJAFT59QdeS5CrCdeSIGy:qhM1DFTTVNS
MD5:C05699AA687E78E7086C5769FF3FE035
SHA1:C80AB289CC06FC0199261087CC5D5F77F9624620
SHA-256:5935D6BA6AF6ABDBB5D219FA6855C93615023AFA8F0E389D9EB3AC5BCE7E8EA0
SHA-512:78E5047EA5B96F14BB387849B1498A516F152226B7E7E2887F0D0162F824388D40188F11D9A8CD1565423FBC9DE291D335C8D9DDCC7A91621B227AC223B0E118
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
Category:dropped
Size (bytes):360001
Entropy (8bit):5.362992170172886
Encrypted:false
SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgaue:zTtbmkExhMJCIpEz
MD5:557A0361995CBF45B6734CE9D172AB94
SHA1:0850C45AD13F6CBF15FAC7714F3BF2A1F4220510
SHA-256:6433351AEAFC65129A43989B2C7D63ED6BE2057F396D4ADE3C3D9B7223D594AA
SHA-512:D5C88BF6C48F584CC8581750FE55C3B558FAB51D49BD6A4C333771D7CB8AD3FFBD0395ACA32BF54B08A1A9EF813B31431CFF3E745FC69C205BB43FA37D3BEAE7
Malicious:false
Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):32768
Entropy (8bit):1.183299553511971
Encrypted:false
SSDEEP:24:J2hC3nkuxZiCipKP2xza2tzhA5ZfagUMClXtd85I+XdB5GipV7VgwGBlrkgCdB5E:/nkunPveFXJFT5HQdeS5CrCdeSIGy
MD5:1923B05FF73B0E81CF409A02F47E9AF0
SHA1:34D6A4C21F747EE8711E72D211E83300B84F2D20
SHA-256:315E45DA091B55754ED473A7BBBCE202D722F57E764B37071CEABE72ED49398D
SHA-512:052C5E907C00498F35EDEA585D4F5F42345D48F9E50FF7764845AD63135120548D9209FB0807C4EB6F4518580566D9868F806348B16BF550715C570FB3080058
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):20480
Entropy (8bit):1.468406082270143
Encrypted:false
SSDEEP:48:D8PhMuRc06WXJAFT59QdeS5CrCdeSIGy:qhM1DFTTVNS
MD5:C05699AA687E78E7086C5769FF3FE035
SHA1:C80AB289CC06FC0199261087CC5D5F77F9624620
SHA-256:5935D6BA6AF6ABDBB5D219FA6855C93615023AFA8F0E389D9EB3AC5BCE7E8EA0
SHA-512:78E5047EA5B96F14BB387849B1498A516F152226B7E7E2887F0D0162F824388D40188F11D9A8CD1565423FBC9DE291D335C8D9DDCC7A91621B227AC223B0E118
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):69632
Entropy (8bit):0.10488906875729763
Encrypted:false
SSDEEP:24:n8XZLdB5GipVGdB5GipV7VgwGBlrkg0+:n8XldeScdeS5Cr0
MD5:F75163C5B0BEE2B8E767887100D0F17F
SHA1:28820523E778A6739943B998A6188572EAC4FB01
SHA-256:D7F56F43AA3CF9AD441BFB0EFFC17EF1E86D56C085D6199512857E12A3844F98
SHA-512:D22180A1386FDB7F51B38261BDC06A2B41CB167F4781D0AFBAE0020E50F99FA3394C591610FBED38A3CACB5EB53C2E7DD3014911F65E4F3AF0DBF3AB6AE5AB63
Malicious:false
Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):20480
Entropy (8bit):1.468406082270143
Encrypted:false
SSDEEP:48:D8PhMuRc06WXJAFT59QdeS5CrCdeSIGy:qhM1DFTTVNS
MD5:C05699AA687E78E7086C5769FF3FE035
SHA1:C80AB289CC06FC0199261087CC5D5F77F9624620
SHA-256:5935D6BA6AF6ABDBB5D219FA6855C93615023AFA8F0E389D9EB3AC5BCE7E8EA0
SHA-512:78E5047EA5B96F14BB387849B1498A516F152226B7E7E2887F0D0162F824388D40188F11D9A8CD1565423FBC9DE291D335C8D9DDCC7A91621B227AC223B0E118
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):32768
Entropy (8bit):1.183299553511971
Encrypted:false
SSDEEP:24:J2hC3nkuxZiCipKP2xza2tzhA5ZfagUMClXtd85I+XdB5GipV7VgwGBlrkgCdB5E:/nkunPveFXJFT5HQdeS5CrCdeSIGy
MD5:1923B05FF73B0E81CF409A02F47E9AF0
SHA1:34D6A4C21F747EE8711E72D211E83300B84F2D20
SHA-256:315E45DA091B55754ED473A7BBBCE202D722F57E764B37071CEABE72ED49398D
SHA-512:052C5E907C00498F35EDEA585D4F5F42345D48F9E50FF7764845AD63135120548D9209FB0807C4EB6F4518580566D9868F806348B16BF550715C570FB3080058
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):32768
Entropy (8bit):0.07412625867241109
Encrypted:false
SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKObMYV+0qWndEgXTRKW8RltCVky6ljX:2F0i8n0itFzDHF/V8WndEgXcWEhjX
MD5:149CF719D1C3972C5CEBB6AC13D0FFE1
SHA1:3A7F7DCDB95CAC3219FE152CFD3B35803DAC71B5
SHA-256:AEE1395A2D394A6AF0CC452CB7D4270279CACD06FAB128E066C7B3D622A08160
SHA-512:E421310DD82EEEE8D1BDA59E12CA38B64BAEC8C1277A386B14B22A3D713521E0340A1D3BD3368EF4EC59CA49FE160DB8D494C59E11A0C940477BBD3F905873F0
Malicious:false
Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):32768
Entropy (8bit):1.183299553511971
Encrypted:false
SSDEEP:24:J2hC3nkuxZiCipKP2xza2tzhA5ZfagUMClXtd85I+XdB5GipV7VgwGBlrkgCdB5E:/nkunPveFXJFT5HQdeS5CrCdeSIGy
MD5:1923B05FF73B0E81CF409A02F47E9AF0
SHA1:34D6A4C21F747EE8711E72D211E83300B84F2D20
SHA-256:315E45DA091B55754ED473A7BBBCE202D722F57E764B37071CEABE72ED49398D
SHA-512:052C5E907C00498F35EDEA585D4F5F42345D48F9E50FF7764845AD63135120548D9209FB0807C4EB6F4518580566D9868F806348B16BF550715C570FB3080058
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: bgserfawefrdf, Template: Intel;1033, Revision Number: {A9576C4F-27CF-4EBD-A563-1FCBF66D2CB4}, Create Time/Date: Mon Dec 30 05:20:24 2024, Last Saved Time/Date: Mon Dec 30 05:20:24 2024, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
Entropy (8bit):7.560904577620894
TrID:
  • Microsoft Windows Installer (60509/1) 88.31%
  • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
File name:installer64v2.1.3.msi
File size:8'622'080 bytes
MD5:1264b7861286776c9ecf7b97078f45c3
SHA1:9b33736993bc40c7b36b1ba3f5d4b6df0e7af8b0
SHA256:d5a935e589fb674590804f67fe22453f78b2eecf417bd16d9d817fb3bc53bdb6
SHA512:420f176306050f623dc90977559e980aadb4782854b440b84569286ddd98a5747f8347896d227d6a73acbc6f0bbcee3eb67b47739ccc965cde54204800d25a31
SSDEEP:196608:BE+lNjfGAnGAvC5f5g9rk6/UfbP2ZF5vw:BffXGTyBk6/UCH
TLSH:0296013A19B7B0BCF643D6B586768B67A83237E067265CBF00B5E3701631B014B85B76
File Content Preview:........................>......................................................................................................................................................................................................................................
Icon Hash:2d2e3797b32b2b99
No network behavior found

Click to jump to process

Click to jump to process

Click to jump to process

Target ID:0
Start time:01:44:06
Start date:30/12/2024
Path:C:\Windows\System32\msiexec.exe
Wow64 process (32bit):false
Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v2.1.3.msi"
Imagebase:0x7ff6360c0000
File size:69'632 bytes
MD5 hash:E5DA170027542E25EDE42FC54C929077
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

Target ID:2
Start time:01:44:06
Start date:30/12/2024
Path:C:\Windows\System32\msiexec.exe
Wow64 process (32bit):false
Commandline:C:\Windows\system32\msiexec.exe /V
Imagebase:0x7ff6360c0000
File size:69'632 bytes
MD5 hash:E5DA170027542E25EDE42FC54C929077
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:false

Target ID:3
Start time:01:44:09
Start date:30/12/2024
Path:C:\Windows\System32\msiexec.exe
Wow64 process (32bit):false
Commandline:C:\Windows\System32\MsiExec.exe -Embedding 6AB2DE71029D344888B48E62F9E902BE E Global\MSI0000
Imagebase:0x7ff6360c0000
File size:69'632 bytes
MD5 hash:E5DA170027542E25EDE42FC54C929077
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

No disassembly