Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
installer64v4.4.7.msi

Overview

General Information

Sample name:installer64v4.4.7.msi
Analysis ID:1583202
MD5:9f5d579eef2740b57180cd0576d25870
SHA1:f0f6f7b9fb772107e419b9c90d88999f373950f4
SHA256:1dc3ed55f2e4fb172a688e6c8f464791d5aa55cafbecd99a5065152e9622b0c4
Tags:msiSilverFoxValleyRATwinosuser-kafan_shengui
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
PE file has nameless sections
Checks for available system drives (often done to infect USB drives)
Creates files inside the system directory
Deletes files inside the Windows folder
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 6888 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v4.4.7.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 6984 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 2472 cmdline: C:\Windows\System32\MsiExec.exe -Embedding 3820007D353B900302A4A6E9E5E9D814 E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: installer64v4.4.7.msiVirustotal: Detection: 8%Perma Link
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior

System Summary

barindex
Source: MSI25D6.tmp.1.drStatic PE information: section name:
Source: MSI25D6.tmp.1.drStatic PE information: section name:
Source: MSI25D6.tmp.1.drStatic PE information: section name:
Source: MSI25D6.tmp.1.drStatic PE information: section name:
Source: MSI25D6.tmp.1.drStatic PE information: section name:
Source: MSI25D6.tmp.1.drStatic PE information: section name:
Source: MSI25D6.tmp.1.drStatic PE information: section name:
Source: MSI25D6.tmp.1.drStatic PE information: section name:
Source: MSI25D6.tmp.1.drStatic PE information: section name:
Source: MSI25D6.tmp.1.drStatic PE information: section name:
Source: MSI25D6.tmp.1.drStatic PE information: section name:
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\561d1a.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{B6EF2558-948E-4BD4-8631-A1BE8A21F8C2}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1F0E.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\561d1c.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\561d1c.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI25D6.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\561d1c.msiJump to behavior
Source: MSI25D6.tmp.1.drStatic PE information: Number of sections : 12 > 10
Source: installer64v4.4.7.msiBinary or memory string: OriginalFilenameFramework.resources.dll4 vs installer64v4.4.7.msi
Source: MSI25D6.tmp.1.drStatic PE information: Section: ZLIB complexity 1.0002398574561404
Source: MSI25D6.tmp.1.drStatic PE information: Section: ZLIB complexity 0.9985094572368421
Source: MSI25D6.tmp.1.drStatic PE information: Section: ZLIB complexity 1.0000765931372548
Source: classification engineClassification label: mal52.winMSI@4/21@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\file.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF28A5802D36EA82AC.TMPJump to behavior
Source: installer64v4.4.7.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: installer64v4.4.7.msiVirustotal: Detection: 8%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v4.4.7.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 3820007D353B900302A4A6E9E5E9D814 E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 3820007D353B900302A4A6E9E5E9D814 E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: installer64v4.4.7.msiStatic file information: File size 9408512 > 1048576
Source: MSI25D6.tmp.1.drStatic PE information: section name:
Source: MSI25D6.tmp.1.drStatic PE information: section name:
Source: MSI25D6.tmp.1.drStatic PE information: section name:
Source: MSI25D6.tmp.1.drStatic PE information: section name:
Source: MSI25D6.tmp.1.drStatic PE information: section name:
Source: MSI25D6.tmp.1.drStatic PE information: section name:
Source: MSI25D6.tmp.1.drStatic PE information: section name:
Source: MSI25D6.tmp.1.drStatic PE information: section name:
Source: MSI25D6.tmp.1.drStatic PE information: section name:
Source: MSI25D6.tmp.1.drStatic PE information: section name:
Source: MSI25D6.tmp.1.drStatic PE information: section name:
Source: MSI25D6.tmp.1.drStatic PE information: section name: entropy: 7.999838624059003
Source: MSI25D6.tmp.1.drStatic PE information: section name: entropy: 7.994191995436867
Source: MSI25D6.tmp.1.drStatic PE information: section name: entropy: 7.999783120172928
Source: MSI25D6.tmp.1.drStatic PE information: section name: entropy: 7.044401972645219
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI25D6.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI25D6.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI25D6.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exe TID: 4408Thread sleep count: 646 > 30Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
21
Masquerading
OS Credential Dumping1
Virtualization/Sandbox Evasion
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
Software Packing
Security Account Manager11
Peripheral Device Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDS11
System Information Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Obfuscated Files or Information
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1583202 Sample: installer64v4.4.7.msi Startdate: 02/01/2025 Architecture: WINDOWS Score: 52 15 Multi AV Scanner detection for submitted file 2->15 17 PE file has nameless sections 2->17 6 msiexec.exe 75 29 2->6         started        9 msiexec.exe 5 2->9         started        process3 file4 13 C:\Windows\Installer\MSI25D6.tmp, PE32+ 6->13 dropped 11 msiexec.exe 6->11         started        process5

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
installer64v4.4.7.msi8%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1583202
Start date and time:2025-01-02 08:44:07 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 32s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:7
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:installer64v4.4.7.msi
Detection:MAL
Classification:mal52.winMSI@4/21@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
  • Excluded IPs from analysis (whitelisted): 20.12.23.50, 13.107.246.45
  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
No simulations
No context
No context
No context
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
C:\Windows\Installer\MSI25D6.tmpinstaller64v1.2.5.msiGet hashmaliciousUnknownBrowse
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):7025390
    Entropy (8bit):7.985653760562764
    Encrypted:false
    SSDEEP:98304:wgD3Ntf3Q/Ixq44vxs2xmlKHVOas+eEM1G+8u+ZCVhSxg6L5DfFMLarMoVqvyUZ3:ws7A/IhYeKUaZMj7R6Ldd6mel1/z
    MD5:D754C3720AE9CEBC2675E635DC615BD3
    SHA1:916BE70B2D9C04FF95759C86C891535817011F5B
    SHA-256:79D35C6B17ED624D71E15E393C59C53CFC18DC04BBA2D0865F06267F48D2EB6A
    SHA-512:9D0FD984C1151E3A37E4CDB1B9BC21FB9AD19DFA6C33B8794A057C74226AE959888F4C1D49B53CAA71E093A98D991ED033587CE91138098E0ECA8A4ED19A3AB3
    Malicious:false
    Reputation:low
    Preview:...@IXOS.@.....@.."Z.@.....@.....@.....@.....@.....@......&.{B6EF2558-948E-4BD4-8631-A1BE8A21F8C2}..Setup..installer64v4.4.7.msi.@.....@.....@.....@........&.{EACC16D7-A1C3-4EBE-B7ED-4B0C7C1FCDD8}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}&.{B6EF2558-948E-4BD4-8631-A1BE8A21F8C2}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....*.C:\Program Files (x86)\Windows NT\file.dat...._K..._.@A.......k.MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...x.uX.........." .....R...0...............................................0.......k...`... ...... ........ ...... ..............`0V....P.V.\....P2.....8.V..}..........@0V.........................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):2343409
    Entropy (8bit):7.999916767223231
    Encrypted:true
    SSDEEP:49152:li3730AKWV2/D3LkVGHoPeGUvfjJMq0WCIqcYQ+vMH2dWI6:lK39Y/DYVdmtvfGq0DIEQ+UHaA
    MD5:30F50A0C9E1834DB639D209A0191562F
    SHA1:00A5B56FBE81DAC0FCBD3003EED6BB84AEEE593C
    SHA-256:E3721B516E9265D0563367117E5FA90C036C5D94C2A5CB80BCAD1B0C2197562D
    SHA-512:1A05D2F8FB5161C0BFCC9279CC225139408E34F3E8AF464160C5CB185893ED85E23FE3B596E3DF5ED44EE94E1EF01F09CFDDE1F24C4949534E175F8D88713415
    Malicious:false
    Reputation:low
    Preview:.@S....^.B^l=...............}..*.>..U.x..f%....J...l^....P....:.^>.W..9.0G.[.q>.........wDj.|..D.R*.n.(g.i...U...s.dc....a...5.ZE"h.7....F...7f-pm7.*g.P........jx...R........0.T=x....S...cj...*..?....[%!.t..C.f.N.r5t."...>...G.h...|.@...5\&.......>.l...h..D../..1@:...Q......N..hW...w..:.......Y/,;.~".X..^?..L..h.)...%8.V.^..*..SHy....$'u@'...P?X.sJr.M9.X....'......W...I[;..)....{K.........j..F.O.Y...4.9].2"..Q../.....O.>...Q....a...A...c........?...............O..iA.8....M.^..i.....E.{...?..........%..-p.6.e.`....o.0...A..MO.$.6........../.i..(c2..c..1.?c]%n.....e/.S..^(.AI..#.yg;.]......}l.N....Q..M.'y......-...g.oc..5.69.....Y..@&H..z....O......V`..qK...j...~......9r,....Z,ag...<.kH`>C..J.Y.Q.l ...9.2.)nr/o.K..... '.@@.i_'..D.[....#..G...6..V..^..........X.,uS..e.d....!u.....Ye1.O...&.D.u......n.].......|..k.ys]..g..r^.z~.+.e.w4.4....c...m"c.r/n.`=..4.gp$.'_...m.......),...5b...u<n....v..(.........[5).'..s... ....)0;IA0...?".......f2%...<..{..A..h.n.
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: drftwgrhgfhl, Template: Intel;1033, Revision Number: {EACC16D7-A1C3-4EBE-B7ED-4B0C7C1FCDD8}, Create Time/Date: Thu Jan 2 05:59:30 2025, Last Saved Time/Date: Thu Jan 2 05:59:30 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
    Category:dropped
    Size (bytes):9408512
    Entropy (8bit):7.987528335282473
    Encrypted:false
    SSDEEP:196608:5BQsxDBnWevpl41Y87A/IhYeK2aZMj7R6Ldd6Lel1/:wsBBWevp5aK2aOj96Ldd6Lu
    MD5:9F5D579EEF2740B57180CD0576D25870
    SHA1:F0F6F7B9FB772107E419B9C90D88999F373950F4
    SHA-256:1DC3ED55F2E4FB172A688E6C8F464791D5AA55CAFBECD99A5065152E9622B0C4
    SHA-512:5283B0FD1752F1D96BACBE8C3D71682F7E1DC642AC49467684F046F2B8012311A3DF3D99D1DCE755DB1B5D12F9E90F9D56EB0659F3049F3E528504716F5C5501
    Malicious:false
    Reputation:low
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: drftwgrhgfhl, Template: Intel;1033, Revision Number: {EACC16D7-A1C3-4EBE-B7ED-4B0C7C1FCDD8}, Create Time/Date: Thu Jan 2 05:59:30 2025, Last Saved Time/Date: Thu Jan 2 05:59:30 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
    Category:dropped
    Size (bytes):9408512
    Entropy (8bit):7.987528335282473
    Encrypted:false
    SSDEEP:196608:5BQsxDBnWevpl41Y87A/IhYeK2aZMj7R6Ldd6Lel1/:wsBBWevp5aK2aOj96Ldd6Lu
    MD5:9F5D579EEF2740B57180CD0576D25870
    SHA1:F0F6F7B9FB772107E419B9C90D88999F373950F4
    SHA-256:1DC3ED55F2E4FB172A688E6C8F464791D5AA55CAFBECD99A5065152E9622B0C4
    SHA-512:5283B0FD1752F1D96BACBE8C3D71682F7E1DC642AC49467684F046F2B8012311A3DF3D99D1DCE755DB1B5D12F9E90F9D56EB0659F3049F3E528504716F5C5501
    Malicious:false
    Reputation:low
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):7019693
    Entropy (8bit):7.985965712450738
    Encrypted:false
    SSDEEP:98304:fgD3Ntf3Q/Ixq44vxs2xmlKHVOas+eEM1G+8u+ZCVhSxg6L5DfFMLarMoVqvyUZP:fs7A/IhYeKUaZMj7R6Ldd6mel1/D
    MD5:82DF8F22250F1888F58D933D6BC28EED
    SHA1:909A2632975044562BF8A1C6CF73D19EC1879999
    SHA-256:2ED36FB1D5F41A1E68A4B81AE0B98669956BD9569EA7FFD58EEFD3BC8E0F8487
    SHA-512:35950B9B4ACB0D2CBF3CE2487A01EA26EF8D1C19E96B65FB5F4FB8569A0B197195F8B18BE6D17A0528B8594F853B89D9857D85F2CC127323EBFF30231ECF307A
    Malicious:false
    Reputation:low
    Preview:...@IXOS.@.....@.."Z.@.....@.....@.....@.....@.....@......&.{B6EF2558-948E-4BD4-8631-A1BE8A21F8C2}..Setup..installer64v4.4.7.msi.@.....@.....@.....@........&.{EACC16D7-A1C3-4EBE-B7ED-4B0C7C1FCDD8}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@..#..@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\561d1a.msi.........@........file.dat..l4d..file.dat.@.....@..#..@.......@.............@.........@.....@.....@0....@..4..@c. ..@..V/......_....J..._.@A.......k.MZx.....................@..........................
    Process:C:\Windows\System32\msiexec.exe
    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
    Category:modified
    Size (bytes):7017984
    Entropy (8bit):7.986044955216238
    Encrypted:false
    SSDEEP:98304:jgD3Ntf3Q/Ixq44vxs2xmlKHVOas+eEM1G+8u+ZCVhSxg6L5DfFMLarMoVqvyUZb:js7A/IhYeKUaZMj7R6Ldd6mel1/
    MD5:FE8E9FBD1F499E2DEFFDE54157397625
    SHA1:A3B513FCF766915AEA638A22CA47E08F8AB64C5D
    SHA-256:39074BA19FF61AFEE936F597FF66FBDED452861ABE500F9CAC572B9333EF0319
    SHA-512:F4C611CE77BAEBC2D0AC8CE0950E6D0471E308FF8E8140275C7E8682EA7D87C1B618C1A9082497F67148F558F331784A034BE7A6568B2EEF7700A2976F54F1F8
    Malicious:false
    Joe Sandbox View:
    • Filename: installer64v1.2.5.msi, Detection: malicious, Browse
    Reputation:low
    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...x.uX.........." .....R...0...............................................0.......k...`... ...... ........ ...... ..............`0V....P.V.\....P2.....8.V..}..........@0V..............................0V.(............................................................`..........................@............0...p......................@............ ..........................@............@....1.....................@.................2.....................@.................2.....................@................ 2.....................@................02.....................@................@2.....................@....rsrc........P2......"..............@..@..........#..`2......&..............@............0D...V..&D...&.............@...........................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):20480
    Entropy (8bit):1.1674118940964695
    Encrypted:false
    SSDEEP:12:JSbX72Fj/6AGiLIlHVRpwh/7777777777777777777777777vDHFqOCIMyEgX7jj:JcQI5YkOCYiF
    MD5:5DBB7B681E3BA7884510C32D230EB478
    SHA1:C220471E005D1C48F2F19DE601E6AF6771B0425B
    SHA-256:0CB69FC200C68FD0D4C600CF691874ACF02305D4D1FD40F47F034272A60241BA
    SHA-512:0E6C50ECED6FB8F08BF9D927AF447EF9F145BF49CFFE1EC96993A059DDAC72517CECA67ABBA488A7CCFC625C749C0C3D3BE6F37E16E28447D4E4794DC0B1FDEB
    Malicious:false
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):20480
    Entropy (8bit):1.4640971796880284
    Encrypted:false
    SSDEEP:48:r8Ph2uRc06WXJqFT5IValqVdeS5olrydeSIyV:Sh21hFTGglqmZGV
    MD5:B1D03858B70EBC0B746F07D71E134EE5
    SHA1:C6B98B30727F322741CC772113A05B1CEC3BDB6B
    SHA-256:97524CF93226FE149EE878B7093D20E4DF83A4866A25244EF260E2837018F119
    SHA-512:C1F62C8F395054FC1F596FCEF8F5F49C21A27E79330D0D2CD068BBBCBE8B748984F859660EA0CBA070F8B7B6A02D8DD0AE8F764F3EEB30CF5413EC4ADC6785EC
    Malicious:false
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    Category:dropped
    Size (bytes):432221
    Entropy (8bit):5.3751719750774525
    Encrypted:false
    SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26KgauT:zTtbmkExhMJCIpEr6
    MD5:80C0C0A70C2E9E51FEF286EEFBBF0C10
    SHA1:511313BF27DB0ECA778039EFE11372C7EDDC0FC1
    SHA-256:12B76AB2571C69101498DA486FA2943CFB8C89EA54DF013EBFDE71BEC8B756C8
    SHA-512:1FCF8320D1CD18E03ECB2D51A696DA865593587FA77EEE9A52A536A84C679D15223514095AF1596A396A86EE93C39F5F3B3D8E49805B2D593BAEEBCEF6812F01
    Malicious:false
    Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):69632
    Entropy (8bit):0.10321268690672426
    Encrypted:false
    SSDEEP:24:+pzZLdB5GipVGdB5GipV7V2BwGxlrkgNc+KaA:+pzldeScdeS5olrNcDaA
    MD5:9A6654766D9FC9E64DD58A5ADE20F21A
    SHA1:04B1707204DB1CFF5C58CCFDCC2618F195EFA826
    SHA-256:21408D6730BD2F0D11742F868A2B0FF2A16704F01CFA92EE0B2F6E50FDED5D39
    SHA-512:E57B66BF887300965F9D0C8A6ACEEA1EFB515F01129F40ED1B149F3D0BA879EA48E47876B8DC3544E463A11E80FF69322044EF69B994F7F4D6548A7B46993307
    Malicious:false
    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):32768
    Entropy (8bit):1.1805599380224334
    Encrypted:false
    SSDEEP:48:YneuxPveFXJbT5yValqVdeS5olrydeSIyV:meHDTUglqmZGV
    MD5:4B5FF9D6B467602CBB8EFFC14F378103
    SHA1:956D933A65EE0184685A78E41A072116CD2BF5A7
    SHA-256:EC4CB0990BA626A3C38E7B1AAC8291896A296460571BCB79E655AF7B4B19F9DB
    SHA-512:50E316E251ED751E42A2354B5F7B45DEE53496B9B5C5A2F998A94D61D2FA92898D1815D0524A1CD5C4B8320C8041B6AD9BE0D3BC1FD5B4B56DA8E622F6FC5A8C
    Malicious:false
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):512
    Entropy (8bit):0.0
    Encrypted:false
    SSDEEP:3::
    MD5:BF619EAC0CDF3F68D496EA9344137E8B
    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
    Malicious:false
    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):512
    Entropy (8bit):0.0
    Encrypted:false
    SSDEEP:3::
    MD5:BF619EAC0CDF3F68D496EA9344137E8B
    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
    Malicious:false
    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):512
    Entropy (8bit):0.0
    Encrypted:false
    SSDEEP:3::
    MD5:BF619EAC0CDF3F68D496EA9344137E8B
    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
    Malicious:false
    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):32768
    Entropy (8bit):0.07409151938555807
    Encrypted:false
    SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOQbHuyWqIMyEgXTRuECVky6ljX:2F0i8n0itFzDHFqOCIMyEgX7jX
    MD5:9E4A7513A86A9DE7905FC580AF70DBC7
    SHA1:ABEC349F1295583AD51043FD8D190F1366B079D5
    SHA-256:3D0A854012695B30495EFAE008C0A4B155AD61DE169D8A025C3A1AB83C1D0922
    SHA-512:CECFC4AD8F4A5D87567C76636691B29E71B9A0421971AB97ABCB79CB9E19392E74C533395EA0AF26E952D057EF0F3FAC6577A821781E8A758A29E163902604CD
    Malicious:false
    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):512
    Entropy (8bit):0.0
    Encrypted:false
    SSDEEP:3::
    MD5:BF619EAC0CDF3F68D496EA9344137E8B
    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
    Malicious:false
    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):20480
    Entropy (8bit):1.4640971796880284
    Encrypted:false
    SSDEEP:48:r8Ph2uRc06WXJqFT5IValqVdeS5olrydeSIyV:Sh21hFTGglqmZGV
    MD5:B1D03858B70EBC0B746F07D71E134EE5
    SHA1:C6B98B30727F322741CC772113A05B1CEC3BDB6B
    SHA-256:97524CF93226FE149EE878B7093D20E4DF83A4866A25244EF260E2837018F119
    SHA-512:C1F62C8F395054FC1F596FCEF8F5F49C21A27E79330D0D2CD068BBBCBE8B748984F859660EA0CBA070F8B7B6A02D8DD0AE8F764F3EEB30CF5413EC4ADC6785EC
    Malicious:false
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):32768
    Entropy (8bit):1.1805599380224334
    Encrypted:false
    SSDEEP:48:YneuxPveFXJbT5yValqVdeS5olrydeSIyV:meHDTUglqmZGV
    MD5:4B5FF9D6B467602CBB8EFFC14F378103
    SHA1:956D933A65EE0184685A78E41A072116CD2BF5A7
    SHA-256:EC4CB0990BA626A3C38E7B1AAC8291896A296460571BCB79E655AF7B4B19F9DB
    SHA-512:50E316E251ED751E42A2354B5F7B45DEE53496B9B5C5A2F998A94D61D2FA92898D1815D0524A1CD5C4B8320C8041B6AD9BE0D3BC1FD5B4B56DA8E622F6FC5A8C
    Malicious:false
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):32768
    Entropy (8bit):1.1805599380224334
    Encrypted:false
    SSDEEP:48:YneuxPveFXJbT5yValqVdeS5olrydeSIyV:meHDTUglqmZGV
    MD5:4B5FF9D6B467602CBB8EFFC14F378103
    SHA1:956D933A65EE0184685A78E41A072116CD2BF5A7
    SHA-256:EC4CB0990BA626A3C38E7B1AAC8291896A296460571BCB79E655AF7B4B19F9DB
    SHA-512:50E316E251ED751E42A2354B5F7B45DEE53496B9B5C5A2F998A94D61D2FA92898D1815D0524A1CD5C4B8320C8041B6AD9BE0D3BC1FD5B4B56DA8E622F6FC5A8C
    Malicious:false
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):20480
    Entropy (8bit):1.4640971796880284
    Encrypted:false
    SSDEEP:48:r8Ph2uRc06WXJqFT5IValqVdeS5olrydeSIyV:Sh21hFTGglqmZGV
    MD5:B1D03858B70EBC0B746F07D71E134EE5
    SHA1:C6B98B30727F322741CC772113A05B1CEC3BDB6B
    SHA-256:97524CF93226FE149EE878B7093D20E4DF83A4866A25244EF260E2837018F119
    SHA-512:C1F62C8F395054FC1F596FCEF8F5F49C21A27E79330D0D2CD068BBBCBE8B748984F859660EA0CBA070F8B7B6A02D8DD0AE8F764F3EEB30CF5413EC4ADC6785EC
    Malicious:false
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):512
    Entropy (8bit):0.0
    Encrypted:false
    SSDEEP:3::
    MD5:BF619EAC0CDF3F68D496EA9344137E8B
    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
    Malicious:false
    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: drftwgrhgfhl, Template: Intel;1033, Revision Number: {EACC16D7-A1C3-4EBE-B7ED-4B0C7C1FCDD8}, Create Time/Date: Thu Jan 2 05:59:30 2025, Last Saved Time/Date: Thu Jan 2 05:59:30 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
    Entropy (8bit):7.987528335282473
    TrID:
    • Microsoft Windows Installer (60509/1) 88.31%
    • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
    File name:installer64v4.4.7.msi
    File size:9'408'512 bytes
    MD5:9f5d579eef2740b57180cd0576d25870
    SHA1:f0f6f7b9fb772107e419b9c90d88999f373950f4
    SHA256:1dc3ed55f2e4fb172a688e6c8f464791d5aa55cafbecd99a5065152e9622b0c4
    SHA512:5283b0fd1752f1d96bacbe8c3d71682f7e1dc642ac49467684f046f2b8012311a3df3d99d1dce755db1b5d12f9e90f9d56eb0659f3049f3e528504716f5c5501
    SSDEEP:196608:5BQsxDBnWevpl41Y87A/IhYeK2aZMj7R6Ldd6Lel1/:wsBBWevp5aK2aOj96Ldd6Lu
    TLSH:A9963399AD3F88AFE18B52B90F3BE08DC70D6D9689B0445A7758B7980830371D7E70D9
    File Content Preview:........................>......................................................................................................................................................................................................................................
    Icon Hash:2d2e3797b32b2b99
    No network behavior found

    Click to jump to process

    Click to jump to process

    Click to jump to process

    Target ID:0
    Start time:02:45:04
    Start date:02/01/2025
    Path:C:\Windows\System32\msiexec.exe
    Wow64 process (32bit):false
    Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v4.4.7.msi"
    Imagebase:0x7ff69fc80000
    File size:69'632 bytes
    MD5 hash:E5DA170027542E25EDE42FC54C929077
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:true

    Target ID:1
    Start time:02:45:04
    Start date:02/01/2025
    Path:C:\Windows\System32\msiexec.exe
    Wow64 process (32bit):false
    Commandline:C:\Windows\system32\msiexec.exe /V
    Imagebase:0x7ff69fc80000
    File size:69'632 bytes
    MD5 hash:E5DA170027542E25EDE42FC54C929077
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:false

    Target ID:2
    Start time:02:45:06
    Start date:02/01/2025
    Path:C:\Windows\System32\msiexec.exe
    Wow64 process (32bit):false
    Commandline:C:\Windows\System32\MsiExec.exe -Embedding 3820007D353B900302A4A6E9E5E9D814 E Global\MSI0000
    Imagebase:0x7ff69fc80000
    File size:69'632 bytes
    MD5 hash:E5DA170027542E25EDE42FC54C929077
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:true

    No disassembly