Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
installer64v2.1.6.msi

Overview

General Information

Sample name:installer64v2.1.6.msi
Analysis ID:1583557
MD5:861e9a05a94db20f62950a95afe6d145
SHA1:fc6e98dae21007c5b771d5741b49377482d63e2c
SHA256:591ff1092ef559ef1247093d6aa0d829c344c863a09d57f5d01d882f03630d81
Tags:backdoormsisilverfoxwinosuser-zhuzhu0009
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
PE file has nameless sections
Checks for available system drives (often done to infect USB drives)
Creates files inside the system directory
Deletes files inside the Windows folder
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 5948 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v2.1.6.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 6152 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 3012 cmdline: C:\Windows\System32\MsiExec.exe -Embedding 56D9208B0E7C638FFA9B9C650393D7B9 E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Windows\Installer\MSI1AFC.tmpVirustotal: Detection: 16%Perma Link
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior

System Summary

barindex
Source: MSI1AFC.tmp.1.drStatic PE information: section name:
Source: MSI1AFC.tmp.1.drStatic PE information: section name:
Source: MSI1AFC.tmp.1.drStatic PE information: section name:
Source: MSI1AFC.tmp.1.drStatic PE information: section name:
Source: MSI1AFC.tmp.1.drStatic PE information: section name:
Source: MSI1AFC.tmp.1.drStatic PE information: section name:
Source: MSI1AFC.tmp.1.drStatic PE information: section name:
Source: MSI1AFC.tmp.1.drStatic PE information: section name:
Source: MSI1AFC.tmp.1.drStatic PE information: section name:
Source: MSI1AFC.tmp.1.drStatic PE information: section name:
Source: MSI1AFC.tmp.1.drStatic PE information: section name:
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\69135a.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{D52BBA6A-95A0-4182-A368-7F85F895FFC3}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI151F.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\69135c.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\69135c.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1AFC.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\69135c.msiJump to behavior
Source: MSI1AFC.tmp.1.drStatic PE information: Number of sections : 12 > 10
Source: installer64v2.1.6.msiBinary or memory string: OriginalFilenameReachFramework.resources.dll4 vs installer64v2.1.6.msi
Source: MSI1AFC.tmp.1.drStatic PE information: Section: ZLIB complexity 0.9999188345151715
Source: MSI1AFC.tmp.1.drStatic PE information: Section: ZLIB complexity 0.9916735197368421
Source: MSI1AFC.tmp.1.drStatic PE information: Section: ZLIB complexity 0.9996056488473768
Source: installer64v2.1.6.msi, 69135c.msi.1.dr, MSI151F.tmp.1.dr, 69135a.msi.1.dr, MSI1AFC.tmp.1.dr, 69135b.rbs.1.drBinary or memory string: !.SLn
Source: classification engineClassification label: mal52.winMSI@4/21@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\file.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF4F27560269C599A4.TMPJump to behavior
Source: installer64v2.1.6.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v2.1.6.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 56D9208B0E7C638FFA9B9C650393D7B9 E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 56D9208B0E7C638FFA9B9C650393D7B9 E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: installer64v2.1.6.msiStatic file information: File size 7815168 > 1048576
Source: MSI1AFC.tmp.1.drStatic PE information: section name:
Source: MSI1AFC.tmp.1.drStatic PE information: section name:
Source: MSI1AFC.tmp.1.drStatic PE information: section name:
Source: MSI1AFC.tmp.1.drStatic PE information: section name:
Source: MSI1AFC.tmp.1.drStatic PE information: section name:
Source: MSI1AFC.tmp.1.drStatic PE information: section name:
Source: MSI1AFC.tmp.1.drStatic PE information: section name:
Source: MSI1AFC.tmp.1.drStatic PE information: section name:
Source: MSI1AFC.tmp.1.drStatic PE information: section name:
Source: MSI1AFC.tmp.1.drStatic PE information: section name:
Source: MSI1AFC.tmp.1.drStatic PE information: section name:
Source: MSI1AFC.tmp.1.drStatic PE information: section name: entropy: 7.999751864479291
Source: MSI1AFC.tmp.1.drStatic PE information: section name: entropy: 7.983523508989422
Source: MSI1AFC.tmp.1.drStatic PE information: section name: entropy: 7.999688733683351
Source: MSI1AFC.tmp.1.drStatic PE information: section name: entropy: 7.022473212230831
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1AFC.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1AFC.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI1AFC.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exe TID: 6412Thread sleep count: 91 > 30Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: 69135b.rbs.1.drBinary or memory string: KGvMcIL:=
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
21
Masquerading
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
Software Packing
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Obfuscated Files or Information
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1583557 Sample: installer64v2.1.6.msi Startdate: 03/01/2025 Architecture: WINDOWS Score: 52 15 Multi AV Scanner detection for dropped file 2->15 17 PE file has nameless sections 2->17 6 msiexec.exe 75 29 2->6         started        9 msiexec.exe 5 2->9         started        process3 file4 13 C:\Windows\Installer\MSI1AFC.tmp, PE32+ 6->13 dropped 11 msiexec.exe 6->11         started        process5

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
installer64v2.1.6.msi7%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Windows\Installer\MSI1AFC.tmp17%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1583557
Start date and time:2025-01-03 03:31:12 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 22s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:6
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:installer64v2.1.6.msi
Detection:MAL
Classification:mal52.winMSI@4/21@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
  • Excluded IPs from analysis (whitelisted): 13.107.246.45, 4.175.87.197
  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
No simulations
No context
No context
No context
No context
No context
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):6437614
Entropy (8bit):7.981911954462991
Encrypted:false
SSDEEP:196608:htt4l9BM93vfIqFp9WaZaSkM1pjS4AbWU4b:htw8pnaEmab
MD5:6E01E82A93E641FEBFD61135FBA1155E
SHA1:E371EFC47B92687CE737B1BAB208070BF09E991F
SHA-256:1815396FAB9C0DFD0C8B88D0F771F3ED72E4FC05D9383389D6C78A6B8001B4F7
SHA-512:A2B80D338903049F12B294C3121C92CE016A94219D6CEF1D348CE4FE34FEE139F521F92FC216C573C434C0F37F4A5250542A95507D232E48776EEFDE1A42A85C
Malicious:false
Reputation:low
Preview:...@IXOS.@.....@.."Z.@.....@.....@.....@.....@.....@......&.{D52BBA6A-95A0-4182-A368-7F85F895FFC3}..Setup..installer64v2.1.6.msi.@.....@.....@.....@........&.{64B6D788-3277-4928-AEDA-15EFEC6DB09B}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}&.{D52BBA6A-95A0-4182-A368-7F85F895FFC3}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....*.C:\Program Files (x86)\Windows NT\file.dat...._K..._.@A.......b.MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...R..[.........." .................K....................................................`... ...... ........ ...... ..............`.E....LlF.\....P(.....8vF.h}..........@.E.........................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):1345408
Entropy (8bit):7.999875624533403
Encrypted:true
SSDEEP:24576:iRB2RDjBhPRVMw6QTDUlttx7UNpKRWGJfpLctwABuFcFiEN0n:rXBCRtxQzMZ1FcFiESn
MD5:FE4D84365F860EAC3762125BF8EE29F9
SHA1:A564F50BFB546E89BEC7558CD841266CDB8E5275
SHA-256:3D29C134EF5C56F92AF2A78522592BF8E03E546110B95E8E349FC74BAD2BAD80
SHA-512:C5D1804D4E0B7FC76ADCC8410B57DA1D6F156B91CAEA651710E8AC9B09971D5D95386E7C844DF788BC2FA46D997DD2A33806EEFFF4C818F55CFB6E7930BA27CB
Malicious:false
Reputation:low
Preview:.@S....t.+.{..............y.~]9....r.A.......m....@.J.W.e!.....m;b..........H...=..j./B...}I$.......M....#..n.R../PA~.E..7\..3....*....$..EC..Y.....[J.hr..o...T_.l..x.b.t.+......2..(..l.....z.......... ..38.....I..s..&T...V\UP......S..[V.....H....N.#..r.....O..Z.m..56].EP|....9Q-....B.'....u.............4.j....<(.._.A..#.Q.dvD..q..h[.w..L....G3.........].Y<........z......S......5]}s.)....;d....`.+..\>.M.I..`.N.....2.G5......S%.-.7Z.......U#....mgQ...._.4..M...V0.F4SR.Y.h..R...u.KD.:"..P.zf-...\..E..S.*......S.7.s....<M-..Zv.n..../4b.c.)...h(.9.!8(.2...As..H.`n9.g...u...j/.0.....,........._..%.W!...%.m.....!..YR..4bFZiw.*.D..t7..]......'(.y..@J.W,.'..^...`+.9W..y1".q]*|.3.....N.4.Tv..1.P..,.....>lg........e.{.u~..xK..i.]6^]]..F.......a#....h..g...l..C...#............@2..z.<.uA........9.....2..D..[.e.t&.6~..x...R.6.K.W*Hn.....n......0..../<2.TVF"...[......v..:.p.M......9n<2N....N.Sfyv........:.9rT4..P ..b.."y...p.u2..*.f.|<._.....
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: etfhgjhgk, Template: Intel;1033, Revision Number: {64B6D788-3277-4928-AEDA-15EFEC6DB09B}, Create Time/Date: Thu Jan 2 15:39:00 2025, Last Saved Time/Date: Thu Jan 2 15:39:00 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
Category:dropped
Size (bytes):7815168
Entropy (8bit):7.9828920542940915
Encrypted:false
SSDEEP:196608:OsHETShtt4l9BM93vfIqFe9WaZaSkM1pjS4AbWU4:nH8Shtw8enaEma
MD5:861E9A05A94DB20F62950A95AFE6D145
SHA1:FC6E98DAE21007C5B771D5741B49377482D63E2C
SHA-256:591FF1092EF559EF1247093D6AA0D829C344C863A09D57F5D01D882F03630D81
SHA-512:6AC15A7BBB73321C94484FC1482143BBB52545CB31E64BCDCAF07D10F8CEB92A747D9C19D919777B21E87DF480D60F3684D228322150A4AE1EE2C337BEFCD34B
Malicious:false
Reputation:low
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: etfhgjhgk, Template: Intel;1033, Revision Number: {64B6D788-3277-4928-AEDA-15EFEC6DB09B}, Create Time/Date: Thu Jan 2 15:39:00 2025, Last Saved Time/Date: Thu Jan 2 15:39:00 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
Category:dropped
Size (bytes):7815168
Entropy (8bit):7.9828920542940915
Encrypted:false
SSDEEP:196608:OsHETShtt4l9BM93vfIqFe9WaZaSkM1pjS4AbWU4:nH8Shtw8enaEma
MD5:861E9A05A94DB20F62950A95AFE6D145
SHA1:FC6E98DAE21007C5B771D5741B49377482D63E2C
SHA-256:591FF1092EF559EF1247093D6AA0D829C344C863A09D57F5D01D882F03630D81
SHA-512:6AC15A7BBB73321C94484FC1482143BBB52545CB31E64BCDCAF07D10F8CEB92A747D9C19D919777B21E87DF480D60F3684D228322150A4AE1EE2C337BEFCD34B
Malicious:false
Reputation:low
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):6431916
Entropy (8bit):7.982272019346835
Encrypted:false
SSDEEP:196608:Ett4l9BM93vfIqFp9WaZaSkM1pjS4AbWU4E:Etw8pnaEmaE
MD5:A585399D594CCD6F5E2965AE897BEA95
SHA1:48BD8DBF7A4985EB433D1900217BC75931F718F2
SHA-256:A3415922F3AEEB3B304D6F3044B0D9A5FD57350AAB273BA0E332422C7073FAEC
SHA-512:786410FC4ACEF13DD31021AB495B8AFD3D2FED453FA97EA57A9C33D974AF70101CB7A8BB585BB8F37A52EB71F5847086F6DEE825790E3DEF1A58E4F4A0D8ABD7
Malicious:false
Reputation:low
Preview:...@IXOS.@.....@.."Z.@.....@.....@.....@.....@.....@......&.{D52BBA6A-95A0-4182-A368-7F85F895FFC3}..Setup..installer64v2.1.6.msi.@.....@.....@.....@........&.{64B6D788-3277-4928-AEDA-15EFEC6DB09B}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@.....@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\69135a.msi.........@........file.dat..l4d..file.dat.@.....@.....@.......@.............@.........@.....@.....@.M.6.@_....@7b.[.@..)......._....J..._.@A.......b.MZx.....................@..........................
Process:C:\Windows\System32\msiexec.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:modified
Size (bytes):6430208
Entropy (8bit):7.982364314290427
Encrypted:false
SSDEEP:196608:Ott4l9BM93vfIqFp9WaZaSkM1pjS4AbWU4:Otw8pnaEma
MD5:617C65026B6B5DA62E40BCD3C602CCEB
SHA1:2F9D0A1D67960F8DF8724E36934AB203EE25E81D
SHA-256:249F004E85CDC0D961BC5B068D865577C7D0004DFB9A4E94E23AC19A2C4D5D21
SHA-512:AD8D44617879669B10927F827FDA46E792934915C694DA982BF0FA5BC005159B3805B6C5D812D65FCECB49A84E5ED6914F5BA68E3CFCCC5F1CF3582AD19F2DBF
Malicious:true
Antivirus:
  • Antivirus: Virustotal, Detection: 17%, Browse
Reputation:low
Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...R..[.........." .................K....................................................`... ...... ........ ...... ..............`.E....LlF.\....P(.....8vF.h}..........@.E...............................E.(.......................................................................................@............0..........................@........................t..............@............@....'......H..............@.................(......H..............@.................(......J..............@................ (......L..............@................0(......N..............@................@(......N..............@....rsrc........P(......V..............@..@......... ...`(......Z..............@.............D...E...C..$..............@...........................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):20480
Entropy (8bit):1.1681333125545748
Encrypted:false
SSDEEP:12:JSbX72Fj/SAGiLIlHVRpwh/7777777777777777777777777vDHFBmPFgXcHyjXz:JcQI5Y9MF
MD5:8873C18E657E63CFC6AC9578545084A0
SHA1:FD41EC9ADE3B464AE3027037CDE8CF54448E0A6D
SHA-256:C98DB52CEA9338727711B67D4995114F515A0A553CB5BCDBCBD03CD70FD2A831
SHA-512:D07354B9BF2A28702D364CA55B1EADC4401FC5B7117058DE4377F90D478BFB01F0789435D927D44DE1D9B92CEE0CA8412A9175E73126A5A9FF869BB1A80FE54D
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):20480
Entropy (8bit):1.4663076439007878
Encrypted:false
SSDEEP:48:N8PhAuRc06WXJEFT53ddeS5wrideSIWOB:whA1HFT5Ori4
MD5:E9079C24AAF36C8ED0D0AB11D779E8B1
SHA1:D8AE12AC88F8EF0D0C0189CA03519BD43775FCD1
SHA-256:30BD718B8AAEB0274B7411AB0D179BC2F288F2130D7A17F59C25E8EE5032CBAB
SHA-512:C25AB0EF1FBC52BC5A5B8FF5FE447AEC4996F8A302AE03FAF85B20E5B439626517A88BFE15D7D3D05A470BAA4AC91D4A8A68A0315704F29B225D7F471F03194C
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
Category:dropped
Size (bytes):364484
Entropy (8bit):5.365486696562011
Encrypted:false
SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26KgauT:zTtbmkExhMJCIpEY
MD5:6054CD4648F79FB63F075D3C4DA54013
SHA1:EBF02D29B7CD644880BF475FD06E31099C16D48F
SHA-256:B5D9D3674D3F8C391709F31B8C7362EDF7BA26B18C40EBDCC64984FFADF3B2F3
SHA-512:BD50AF7652752C42F319D12E1D96F8B7561FCD43D7E020C69BA52CD0D33971129F47B5B484F5912D49A28F2C53502CFC6F19A73D76C9C462C393C60BF2A6A4AA
Malicious:false
Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):20480
Entropy (8bit):1.4663076439007878
Encrypted:false
SSDEEP:48:N8PhAuRc06WXJEFT53ddeS5wrideSIWOB:whA1HFT5Ori4
MD5:E9079C24AAF36C8ED0D0AB11D779E8B1
SHA1:D8AE12AC88F8EF0D0C0189CA03519BD43775FCD1
SHA-256:30BD718B8AAEB0274B7411AB0D179BC2F288F2130D7A17F59C25E8EE5032CBAB
SHA-512:C25AB0EF1FBC52BC5A5B8FF5FE447AEC4996F8A302AE03FAF85B20E5B439626517A88BFE15D7D3D05A470BAA4AC91D4A8A68A0315704F29B225D7F471F03194C
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):32768
Entropy (8bit):1.182032540057814
Encrypted:false
SSDEEP:24:JPrhC3nouxdiCipKP2xza2tzhA9ZfagUMClXtd85S+9gdB5GipV7VQwGnlrkgidO:gnoujPveFXJ5T5NddeS5wrideSIWOB
MD5:218C76FBB77856C8C33161162630189E
SHA1:416A3C508F2D90A5AE82FE6C708AD819BAA818D1
SHA-256:DD3D903C3E62E0A4BD87CA30F863EDC8643C5BCEAEBBB84B1E7074C2494E5F7A
SHA-512:40414AB40E393B415CD3804043F0451214ECC6201E571780FEB8A795FDB694A94E53069519F9DD8DB434A9A4174E3B9274E82B1C1419F400E5F2A3966640FCA4
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):69632
Entropy (8bit):0.10396789589807924
Encrypted:false
SSDEEP:24:9BleHZLdB5GipVGdB5GipV7VQwGnlrkgE+9:9BEHldeScdeS5wrE
MD5:11481D43764A88B3D4EB8D271A35D9A2
SHA1:716EE02CFB219A2B1829242F5BCC83A62864B862
SHA-256:241412B2D02240735CA90D1B1B5FB0C76D2B3469582D1BC7997E5A186E34AB5B
SHA-512:55BF3627A5B3905DE0366927B3E18264BA63E8FDCAF9BC9391F297C44E00F3C518CFD9F8FE506BA601934BFF19C03C99D2C0E3654557F45CC1319FF3163FFB4D
Malicious:false
Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):32768
Entropy (8bit):0.0749739509781202
Encrypted:false
SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOkGw7gsHlgXTRKHICVky6ljX:2F0i8n0itFzDHFBmPFgXcHyjX
MD5:0494C24B31490C69AA7DA864EB319297
SHA1:3F0BF58BA36AAA7A8EC4EE04DE7BDB3444D5CD2F
SHA-256:D8D1564D308A8F4D871F90C2DCA4B7FD5E14AC9FA3F22BC5FFBC3FACDD74B30F
SHA-512:BA8AF9362A3FD17C17CF92F8FC59FBF25E05EFE710EC07EB2FA34686AEE50BBE36428B1F2B9E404E732322D28D31A7DF82C459BD0281AC64073B06A59C443CAC
Malicious:false
Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):20480
Entropy (8bit):1.4663076439007878
Encrypted:false
SSDEEP:48:N8PhAuRc06WXJEFT53ddeS5wrideSIWOB:whA1HFT5Ori4
MD5:E9079C24AAF36C8ED0D0AB11D779E8B1
SHA1:D8AE12AC88F8EF0D0C0189CA03519BD43775FCD1
SHA-256:30BD718B8AAEB0274B7411AB0D179BC2F288F2130D7A17F59C25E8EE5032CBAB
SHA-512:C25AB0EF1FBC52BC5A5B8FF5FE447AEC4996F8A302AE03FAF85B20E5B439626517A88BFE15D7D3D05A470BAA4AC91D4A8A68A0315704F29B225D7F471F03194C
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):32768
Entropy (8bit):1.182032540057814
Encrypted:false
SSDEEP:24:JPrhC3nouxdiCipKP2xza2tzhA9ZfagUMClXtd85S+9gdB5GipV7VQwGnlrkgidO:gnoujPveFXJ5T5NddeS5wrideSIWOB
MD5:218C76FBB77856C8C33161162630189E
SHA1:416A3C508F2D90A5AE82FE6C708AD819BAA818D1
SHA-256:DD3D903C3E62E0A4BD87CA30F863EDC8643C5BCEAEBBB84B1E7074C2494E5F7A
SHA-512:40414AB40E393B415CD3804043F0451214ECC6201E571780FEB8A795FDB694A94E53069519F9DD8DB434A9A4174E3B9274E82B1C1419F400E5F2A3966640FCA4
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):32768
Entropy (8bit):1.182032540057814
Encrypted:false
SSDEEP:24:JPrhC3nouxdiCipKP2xza2tzhA9ZfagUMClXtd85S+9gdB5GipV7VQwGnlrkgidO:gnoujPveFXJ5T5NddeS5wrideSIWOB
MD5:218C76FBB77856C8C33161162630189E
SHA1:416A3C508F2D90A5AE82FE6C708AD819BAA818D1
SHA-256:DD3D903C3E62E0A4BD87CA30F863EDC8643C5BCEAEBBB84B1E7074C2494E5F7A
SHA-512:40414AB40E393B415CD3804043F0451214ECC6201E571780FEB8A795FDB694A94E53069519F9DD8DB434A9A4174E3B9274E82B1C1419F400E5F2A3966640FCA4
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: etfhgjhgk, Template: Intel;1033, Revision Number: {64B6D788-3277-4928-AEDA-15EFEC6DB09B}, Create Time/Date: Thu Jan 2 15:39:00 2025, Last Saved Time/Date: Thu Jan 2 15:39:00 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
Entropy (8bit):7.9828920542940915
TrID:
  • Microsoft Windows Installer (60509/1) 88.31%
  • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
File name:installer64v2.1.6.msi
File size:7'815'168 bytes
MD5:861e9a05a94db20f62950a95afe6d145
SHA1:fc6e98dae21007c5b771d5741b49377482d63e2c
SHA256:591ff1092ef559ef1247093d6aa0d829c344c863a09d57f5d01d882f03630d81
SHA512:6ac15a7bbb73321c94484fc1482143bbb52545cb31e64bcdcaf07d10f8ceb92a747d9c19d919777b21e87df480d60f3684d228322150a4ae1ee2c337befcd34b
SSDEEP:196608:OsHETShtt4l9BM93vfIqFe9WaZaSkM1pjS4AbWU4:nH8Shtw8enaEma
TLSH:C176335B732EFABAE6B669375D7212C7C970BDC0A5E18246C3D07E9E183117121B32E1
File Content Preview:........................>......................................................................................................................................................................................................................................
Icon Hash:2d2e3797b32b2b99
No network behavior found

Click to jump to process

Click to jump to process

Click to jump to process

Target ID:0
Start time:21:32:06
Start date:02/01/2025
Path:C:\Windows\System32\msiexec.exe
Wow64 process (32bit):false
Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v2.1.6.msi"
Imagebase:0x7ff734050000
File size:69'632 bytes
MD5 hash:E5DA170027542E25EDE42FC54C929077
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

Target ID:1
Start time:21:32:06
Start date:02/01/2025
Path:C:\Windows\System32\msiexec.exe
Wow64 process (32bit):false
Commandline:C:\Windows\system32\msiexec.exe /V
Imagebase:0x7ff734050000
File size:69'632 bytes
MD5 hash:E5DA170027542E25EDE42FC54C929077
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:false

Target ID:3
Start time:21:32:08
Start date:02/01/2025
Path:C:\Windows\System32\msiexec.exe
Wow64 process (32bit):false
Commandline:C:\Windows\System32\MsiExec.exe -Embedding 56D9208B0E7C638FFA9B9C650393D7B9 E Global\MSI0000
Imagebase:0x7ff734050000
File size:69'632 bytes
MD5 hash:E5DA170027542E25EDE42FC54C929077
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

No disassembly