Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
installer64v9.3.5.msi

Overview

General Information

Sample name:installer64v9.3.5.msi
Analysis ID:1583558
MD5:78d6d6a2677ceba03713317706c1a4b8
SHA1:e0198923c4dd337dcc758f7bae5a32798142cbc1
SHA256:4e8b7445356211b24fefa5ab3ae74fb972c6a901da8dab7a815ec687bf758558
Tags:backdoormsisilverfoxwinosuser-zhuzhu0009
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
PE file has nameless sections
Checks for available system drives (often done to infect USB drives)
Creates files inside the system directory
Deletes files inside the Windows folder
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 3352 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v9.3.5.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 1320 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 6512 cmdline: C:\Windows\System32\MsiExec.exe -Embedding 18465C5D71A6C68A91C711D29AAFC4F9 E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Windows\Installer\MSI2151.tmpVirustotal: Detection: 16%Perma Link
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior

System Summary

barindex
Source: MSI2151.tmp.2.drStatic PE information: section name:
Source: MSI2151.tmp.2.drStatic PE information: section name:
Source: MSI2151.tmp.2.drStatic PE information: section name:
Source: MSI2151.tmp.2.drStatic PE information: section name:
Source: MSI2151.tmp.2.drStatic PE information: section name:
Source: MSI2151.tmp.2.drStatic PE information: section name:
Source: MSI2151.tmp.2.drStatic PE information: section name:
Source: MSI2151.tmp.2.drStatic PE information: section name:
Source: MSI2151.tmp.2.drStatic PE information: section name:
Source: MSI2151.tmp.2.drStatic PE information: section name:
Source: MSI2151.tmp.2.drStatic PE information: section name:
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\3f1932.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{08774709-B077-4C7A-84F7-6ECECBB1CA99}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1AF7.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\3f1934.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\3f1934.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI2151.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\3f1934.msiJump to behavior
Source: MSI2151.tmp.2.drStatic PE information: Number of sections : 12 > 10
Source: installer64v9.3.5.msiBinary or memory string: OriginalFilenameReachFramework.resources.dll4 vs installer64v9.3.5.msi
Source: MSI2151.tmp.2.drStatic PE information: Section: ZLIB complexity 0.9999188345151715
Source: MSI2151.tmp.2.drStatic PE information: Section: ZLIB complexity 0.9916735197368421
Source: MSI2151.tmp.2.drStatic PE information: Section: ZLIB complexity 0.9996056488473768
Source: installer64v9.3.5.msi, 3f1934.msi.2.dr, 3f1932.msi.2.dr, MSI1AF7.tmp.2.dr, MSI2151.tmp.2.drBinary or memory string: !.SLn
Source: classification engineClassification label: mal52.winMSI@4/21@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\file.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DFE808DEA1E204BADF.TMPJump to behavior
Source: installer64v9.3.5.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v9.3.5.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 18465C5D71A6C68A91C711D29AAFC4F9 E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 18465C5D71A6C68A91C711D29AAFC4F9 E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: installer64v9.3.5.msiStatic file information: File size 7811072 > 1048576
Source: MSI2151.tmp.2.drStatic PE information: section name:
Source: MSI2151.tmp.2.drStatic PE information: section name:
Source: MSI2151.tmp.2.drStatic PE information: section name:
Source: MSI2151.tmp.2.drStatic PE information: section name:
Source: MSI2151.tmp.2.drStatic PE information: section name:
Source: MSI2151.tmp.2.drStatic PE information: section name:
Source: MSI2151.tmp.2.drStatic PE information: section name:
Source: MSI2151.tmp.2.drStatic PE information: section name:
Source: MSI2151.tmp.2.drStatic PE information: section name:
Source: MSI2151.tmp.2.drStatic PE information: section name:
Source: MSI2151.tmp.2.drStatic PE information: section name:
Source: MSI2151.tmp.2.drStatic PE information: section name: entropy: 7.999751864479291
Source: MSI2151.tmp.2.drStatic PE information: section name: entropy: 7.983523508989422
Source: MSI2151.tmp.2.drStatic PE information: section name: entropy: 7.999688733683351
Source: MSI2151.tmp.2.drStatic PE information: section name: entropy: 7.022473212230831
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI2151.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI2151.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI2151.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: MSI2151.tmp.2.drBinary or memory string: KGvMcIL:=
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
21
Masquerading
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
2
Software Packing
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager11
Peripheral Device Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDS11
System Information Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Obfuscated Files or Information
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
File Deletion
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1583558 Sample: installer64v9.3.5.msi Startdate: 03/01/2025 Architecture: WINDOWS Score: 52 15 Multi AV Scanner detection for dropped file 2->15 17 PE file has nameless sections 2->17 6 msiexec.exe 75 29 2->6         started        9 msiexec.exe 5 2->9         started        process3 file4 13 C:\Windows\Installer\MSI2151.tmp, PE32+ 6->13 dropped 11 msiexec.exe 6->11         started        process5

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
installer64v9.3.5.msi7%VirustotalBrowse
installer64v9.3.5.msi8%ReversingLabs
SourceDetectionScannerLabelLink
C:\Windows\Installer\MSI2151.tmp17%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1583558
Start date and time:2025-01-03 03:31:15 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 21s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:10
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:installer64v9.3.5.msi
Detection:MAL
Classification:mal52.winMSI@4/21@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe
  • Excluded IPs from analysis (whitelisted): 13.107.246.45, 52.149.20.212
  • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, tile-service.weather.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
No simulations
No context
No context
No context
No context
No context
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):6437622
Entropy (8bit):7.981912315027945
Encrypted:false
SSDEEP:196608:ett4l9BM93vfIqFp9WaZaSkM1pjS4AbWU4w:etw8pnaEmaw
MD5:7EBADCB80541CFE9615C2F9BE250CBAC
SHA1:41320349472543E41BD074640E4866A3220FE740
SHA-256:E85420194203B6154163D1372E2C7F5DDEBF07815FA9E8AA4AB5DF1B12510662
SHA-512:90E7CE182CADAEBD144915D5927DACCB2EB692DAE1C599787D0CFB40569F0E44002824157C80716D77C3F12D9807D81770642333718FFA224F788B4F093DBB14
Malicious:false
Reputation:low
Preview:...@IXOS.@.....@.."Z.@.....@.....@.....@.....@.....@......&.{08774709-B077-4C7A-84F7-6ECECBB1CA99}..Setup..installer64v9.3.5.msi.@.....@.....@.....@........&.{86C5D815-3B3F-4C0A-ABE2-E70E854521D2}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}&.{08774709-B077-4C7A-84F7-6ECECBB1CA99}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....*.C:\Program Files (x86)\Windows NT\file.dat...._K..._.@A.......b.MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...R..[.........." .................K....................................................`... ...... ........ ...... ..............`.E....LlF.\....P(.....8vF.h}..........@.E.........................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):1339488
Entropy (8bit):7.999867623029087
Encrypted:true
SSDEEP:24576:ONhv10tVQ6mIpX3VmGl+U2bz+k4Kltkn7jUQOH9bV/mPRVyrHHY8SMesqatsupLw:O3IhpXQGQXz+0ltilC9J/mPtB6tXlw
MD5:1663DB25B8603DF9012CEB654A3306B1
SHA1:3EBABBC8A8D4DE6F4F324A14FED7AC2368D47E06
SHA-256:8EE74170189FF4C1B234AA6DAC41AD075996DF2E34426291AFF6EDDFC2E5AF15
SHA-512:9AF995A41CA90951487EAEBFEE95B6785148339E2006FEA0BC225FD0CEAF8B3F6BD2E71754ACBE564C936B32DBB39712E23A9F7B65B1E2FDC7CB9BB0A15B2CFB
Malicious:false
Reputation:low
Preview:.@S....~J....................(.LR..RA.tO. i&...".m......Z.U7D.:l.....D........C.P..w..r",.E..i.B....!.....!...c0..w...-.s8~/g....<.....2.4...=.........Q..YE4..R...Z...y.G..u:..(.0?.d5.'R..... ._.Y...)t..^K..J5..........]%.O..9Pb..4..."..8..k..y..".2H..?nB.D.).....C...(?...U.X%BH.U:....A.`E&TwW....o.~j.;/.w....V...r.U.p....V..{.....6...0F.nLz..S;.(.mT*kY...h...I.C6.X..B.X.V..l..$.Y...9.E....^ 9..,......H>.R..q"....R..%..0.e..._`......?Y.....]e.+"..r._....<.....?....]...z.....[..Q....i.r.5.].*_..../.o...}.........y.bY.M[[B..0B..J...."iI...Jp.0d....?.;8...V..BTie.1.0..W;......-...7..ln.N=.AOY.....IC4.G....c....]u..p.J.oF.1.....Q..a.^,T..m..C..)..Hb.Y.iZ.i]7k....].>^Il......%]rl'W.s....yd..2.2.j....2grL......../:..[[..Q]r...vl1..<.{....?..U..J.@...yUf..1Ye.......*.....t..?...|SP....-.:Tn.y..|.g:..U..e.P6..~.....nO".#+e..$....W...1.......x..'....k&IuaS.._....|.D2k.e....../....u.+z.zc;..d..xn".B..}.-.1.-..\.....?!...A.8{...0.v,a....../..kj?
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: xrtfgtyjhg, Template: Intel;1033, Revision Number: {86C5D815-3B3F-4C0A-ABE2-E70E854521D2}, Create Time/Date: Thu Jan 2 15:38:38 2025, Last Saved Time/Date: Thu Jan 2 15:38:38 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
Category:dropped
Size (bytes):7811072
Entropy (8bit):7.9824482736778055
Encrypted:false
SSDEEP:196608:3e1yC8bJtMtt4l9BM93vfIqFf9WaZaSkM1pjS4AbWU4:7C8LMtw8fnaEma
MD5:78D6D6A2677CEBA03713317706C1A4B8
SHA1:E0198923C4DD337DCC758F7BAE5A32798142CBC1
SHA-256:4E8B7445356211B24FEFA5AB3AE74FB972C6A901DA8DAB7A815EC687BF758558
SHA-512:80059E702A99379E95FA07A6822D87ECBF95B8FADD22BE8B63FD0ACC486256D3B2AB1B65D89730A8431F2C9F4474EF9324CA21B40242B7BC63D4EBD27465D1F6
Malicious:false
Reputation:low
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: xrtfgtyjhg, Template: Intel;1033, Revision Number: {86C5D815-3B3F-4C0A-ABE2-E70E854521D2}, Create Time/Date: Thu Jan 2 15:38:38 2025, Last Saved Time/Date: Thu Jan 2 15:38:38 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
Category:dropped
Size (bytes):7811072
Entropy (8bit):7.9824482736778055
Encrypted:false
SSDEEP:196608:3e1yC8bJtMtt4l9BM93vfIqFf9WaZaSkM1pjS4AbWU4:7C8LMtw8fnaEma
MD5:78D6D6A2677CEBA03713317706C1A4B8
SHA1:E0198923C4DD337DCC758F7BAE5A32798142CBC1
SHA-256:4E8B7445356211B24FEFA5AB3AE74FB972C6A901DA8DAB7A815EC687BF758558
SHA-512:80059E702A99379E95FA07A6822D87ECBF95B8FADD22BE8B63FD0ACC486256D3B2AB1B65D89730A8431F2C9F4474EF9324CA21B40242B7BC63D4EBD27465D1F6
Malicious:false
Reputation:low
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):6431922
Entropy (8bit):7.982271988252692
Encrypted:false
SSDEEP:196608:mtt4l9BM93vfIqFp9WaZaSkM1pjS4AbWU4S:mtw8pnaEmaS
MD5:D4CB37BBB4089306B51A8BCE01290480
SHA1:FE969BD59B482F94EA40A5FB1C52A8D15DF73C0F
SHA-256:6150FC1CEF9233B817BC1A4DCEE1221AC1C14C30C8695B362983891A96F068EF
SHA-512:C643D93F373EF16863093165F981D8DA99D6A0DD21839B270AA286F76C1E9FE6CF3B58EF8B1C4EF757424D6F08927BBB4DA513566C11C02D10A4443733CE4DE5
Malicious:false
Reputation:low
Preview:...@IXOS.@.....@.."Z.@.....@.....@.....@.....@.....@......&.{08774709-B077-4C7A-84F7-6ECECBB1CA99}..Setup..installer64v9.3.5.msi.@.....@.....@.....@........&.{86C5D815-3B3F-4C0A-ABE2-E70E854521D2}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@`p...@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\3f1932.msi.........@........file.dat..l4d..file.dat.@.....@`p...@.......@.............@.........@.....@.....@.c.%.@.`=..@.,.e.@J3........_....J..._.@A.......b.MZx.....................@..........................
Process:C:\Windows\System32\msiexec.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:modified
Size (bytes):6430208
Entropy (8bit):7.982364314290427
Encrypted:false
SSDEEP:196608:Ott4l9BM93vfIqFp9WaZaSkM1pjS4AbWU4:Otw8pnaEma
MD5:617C65026B6B5DA62E40BCD3C602CCEB
SHA1:2F9D0A1D67960F8DF8724E36934AB203EE25E81D
SHA-256:249F004E85CDC0D961BC5B068D865577C7D0004DFB9A4E94E23AC19A2C4D5D21
SHA-512:AD8D44617879669B10927F827FDA46E792934915C694DA982BF0FA5BC005159B3805B6C5D812D65FCECB49A84E5ED6914F5BA68E3CFCCC5F1CF3582AD19F2DBF
Malicious:true
Antivirus:
  • Antivirus: Virustotal, Detection: 17%, Browse
Reputation:low
Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...R..[.........." .................K....................................................`... ...... ........ ...... ..............`.E....LlF.\....P(.....8vF.h}..........@.E...............................E.(.......................................................................................@............0..........................@........................t..............@............@....'......H..............@.................(......H..............@.................(......J..............@................ (......L..............@................0(......N..............@................@(......N..............@....rsrc........P(......V..............@..@......... ...`(......Z..............@.............D...E...C..$..............@...........................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):20480
Entropy (8bit):1.1678599775092344
Encrypted:false
SSDEEP:12:JSbX72FjOAGiLIlHVRpwh/7777777777777777777777777vDHF4v7OLoEgX3jXz:J0QI5Y+TOLIGF
MD5:80F07DE8647684B78AB0F7CF533A3599
SHA1:3B27ECF0893D704FDF96F7F8C3B6343751A17B13
SHA-256:A54473C9F2AA4981DA3B5E19EA46800451C24CC4FD658A29E5D06062B9D9C954
SHA-512:F5D3F6FC4E9E654AEED9DA09BE73782579198AE44F784298AB928E2F54A12BC55FA14D5773674D2A2B09D67544E90E374A65759CEA09A69D6123B39E85705F3D
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):20480
Entropy (8bit):1.4683443047204285
Encrypted:false
SSDEEP:48:B8PhMuRc06WXJAFT5JuvideS5eSrCdeSIGB:chM1DFTuv/7WSB
MD5:9C789545E126C92398D20C65C7DA2B19
SHA1:9C903A55C4A284EB11455D7CFBDE29E4208DE3C9
SHA-256:7DD564D5D6423E3FDEF8B0323B0B9D6A8424FB5E2BE1EC64019E64D332D42DBB
SHA-512:194C7725E2EAB0B54630974273F1799B55D3AB9DE0B10C31A28250A9870D2C3F5D80771496509E4D2B2E06299A2235C14A11CB42B6032BC2826F379DCFDE7FC6
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
Category:dropped
Size (bytes):360001
Entropy (8bit):5.362974793336222
Encrypted:false
SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgauk:zTtbmkExhMJCIpEd
MD5:33A4A3DFCF83FC226EDC6ABA7C417D21
SHA1:5622544268965ADC5C06EF7CDD6EB9AEE1818CC6
SHA-256:8F583F528D97CA67184B2AF52137829DBDCE534ADCC63617B5C9DFD907DF1FE1
SHA-512:9FA5F716C4A1F02CCA08D2D6D4F0FFF1604E030754A523B1C4CCA6BE408794F0BDEB90C97D33F9719C774B60F382F138CFC6677C1FC63CFCBD96682F8449F52C
Malicious:false
Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):32768
Entropy (8bit):1.1834714099796861
Encrypted:false
SSDEEP:48:8nkunPveFXJFT5zuvideS5eSrCdeSIGB:CkNtT8v/7WSB
MD5:7575CBED2AF68DEB90212287438AB960
SHA1:CD65C69273649C2DB60F3F0BEF5FAF6225029945
SHA-256:FF482E408FCDA6B4264A66DBFCEEF269B117C7F051E14D441B839EE6517511CA
SHA-512:C1B847EF9ADADE8F84AEC92FEBFFAF506187EF17EDF0E47E7A587A417A41DEC6FE81D6AB234082144DD121CB3032D17D693D9B5008AB46B3A0547A54DF71753C
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):20480
Entropy (8bit):1.4683443047204285
Encrypted:false
SSDEEP:48:B8PhMuRc06WXJAFT5JuvideS5eSrCdeSIGB:chM1DFTuv/7WSB
MD5:9C789545E126C92398D20C65C7DA2B19
SHA1:9C903A55C4A284EB11455D7CFBDE29E4208DE3C9
SHA-256:7DD564D5D6423E3FDEF8B0323B0B9D6A8424FB5E2BE1EC64019E64D332D42DBB
SHA-512:194C7725E2EAB0B54630974273F1799B55D3AB9DE0B10C31A28250A9870D2C3F5D80771496509E4D2B2E06299A2235C14A11CB42B6032BC2826F379DCFDE7FC6
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):32768
Entropy (8bit):1.1834714099796861
Encrypted:false
SSDEEP:48:8nkunPveFXJFT5zuvideS5eSrCdeSIGB:CkNtT8v/7WSB
MD5:7575CBED2AF68DEB90212287438AB960
SHA1:CD65C69273649C2DB60F3F0BEF5FAF6225029945
SHA-256:FF482E408FCDA6B4264A66DBFCEEF269B117C7F051E14D441B839EE6517511CA
SHA-512:C1B847EF9ADADE8F84AEC92FEBFFAF506187EF17EDF0E47E7A587A417A41DEC6FE81D6AB234082144DD121CB3032D17D693D9B5008AB46B3A0547A54DF71753C
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):32768
Entropy (8bit):0.07415334285812163
Encrypted:false
SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKO4vQUOLPoEgXTRfCVky6ljX:2F0i8n0itFzDHF4v7OLoEgX3jX
MD5:24CC26B68FFFF677715A5C8DAF0CC911
SHA1:88D00F7D68EAAF084841BFC49DB79D7CB2310DCE
SHA-256:B75898D8AC0E1BFB38FCF45C96319E5369246095F3DEF58A8BEAC9C596757CED
SHA-512:65EFE42038746A68A6991F490C8449169B51DA4072E03AC6B4E4BD0D30C81141DBD1C9665A312BFD16BA501EE68D4054B070345D16C94841EDC531A0A1CE9CF0
Malicious:false
Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):20480
Entropy (8bit):1.4683443047204285
Encrypted:false
SSDEEP:48:B8PhMuRc06WXJAFT5JuvideS5eSrCdeSIGB:chM1DFTuv/7WSB
MD5:9C789545E126C92398D20C65C7DA2B19
SHA1:9C903A55C4A284EB11455D7CFBDE29E4208DE3C9
SHA-256:7DD564D5D6423E3FDEF8B0323B0B9D6A8424FB5E2BE1EC64019E64D332D42DBB
SHA-512:194C7725E2EAB0B54630974273F1799B55D3AB9DE0B10C31A28250A9870D2C3F5D80771496509E4D2B2E06299A2235C14A11CB42B6032BC2826F379DCFDE7FC6
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):32768
Entropy (8bit):1.1834714099796861
Encrypted:false
SSDEEP:48:8nkunPveFXJFT5zuvideS5eSrCdeSIGB:CkNtT8v/7WSB
MD5:7575CBED2AF68DEB90212287438AB960
SHA1:CD65C69273649C2DB60F3F0BEF5FAF6225029945
SHA-256:FF482E408FCDA6B4264A66DBFCEEF269B117C7F051E14D441B839EE6517511CA
SHA-512:C1B847EF9ADADE8F84AEC92FEBFFAF506187EF17EDF0E47E7A587A417A41DEC6FE81D6AB234082144DD121CB3032D17D693D9B5008AB46B3A0547A54DF71753C
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):69632
Entropy (8bit):0.1049548931505102
Encrypted:false
SSDEEP:24:v67FXZLdB5GipVGdB5GipV7VgwG1ylrkg18+kJl5:ShXldeScdeS5eSr18L
MD5:3019A4D9F221636E6C3E3BA04DFE9E12
SHA1:A4EF5CAA42E54632AA6ED1655B03F3812536C71B
SHA-256:33D6BD53D4ECD89FBF0223A5BE2DBEA18AC884208BE2A74ECA6227442E9F04E5
SHA-512:6A1BC0C979B3312488EC10032AA22F9CE74632B25AA1213ABD4ED89E51C010B32D4BDE653803EFBAEECDCBAF16765A445383C2308DC502B80BD85FC939B022C4
Malicious:false
Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: xrtfgtyjhg, Template: Intel;1033, Revision Number: {86C5D815-3B3F-4C0A-ABE2-E70E854521D2}, Create Time/Date: Thu Jan 2 15:38:38 2025, Last Saved Time/Date: Thu Jan 2 15:38:38 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
Entropy (8bit):7.9824482736778055
TrID:
  • Microsoft Windows Installer (60509/1) 88.31%
  • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
File name:installer64v9.3.5.msi
File size:7'811'072 bytes
MD5:78d6d6a2677ceba03713317706c1a4b8
SHA1:e0198923c4dd337dcc758f7bae5a32798142cbc1
SHA256:4e8b7445356211b24fefa5ab3ae74fb972c6a901da8dab7a815ec687bf758558
SHA512:80059e702a99379e95fa07a6822d87ecbf95b8fadd22be8b63fd0acc486256d3b2ab1b65d89730a8431f2c9f4474ef9324ca21b40242b7bc63d4ebd27465d1f6
SSDEEP:196608:3e1yC8bJtMtt4l9BM93vfIqFf9WaZaSkM1pjS4AbWU4:7C8LMtw8fnaEma
TLSH:6F76334B733EAABAE2B66A3B5C7702C2C974BDC0A5F18645D7D07F9E15311B120B3291
File Content Preview:........................>......................................................................................................................................................................................................................................
Icon Hash:2d2e3797b32b2b99
No network behavior found

Click to jump to process

Click to jump to process

Click to jump to process

Target ID:0
Start time:21:32:08
Start date:02/01/2025
Path:C:\Windows\System32\msiexec.exe
Wow64 process (32bit):false
Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v9.3.5.msi"
Imagebase:0x7ff710fd0000
File size:69'632 bytes
MD5 hash:E5DA170027542E25EDE42FC54C929077
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

Target ID:2
Start time:21:32:08
Start date:02/01/2025
Path:C:\Windows\System32\msiexec.exe
Wow64 process (32bit):false
Commandline:C:\Windows\system32\msiexec.exe /V
Imagebase:0x7ff710fd0000
File size:69'632 bytes
MD5 hash:E5DA170027542E25EDE42FC54C929077
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:false

Target ID:3
Start time:21:32:11
Start date:02/01/2025
Path:C:\Windows\System32\msiexec.exe
Wow64 process (32bit):false
Commandline:C:\Windows\System32\MsiExec.exe -Embedding 18465C5D71A6C68A91C711D29AAFC4F9 E Global\MSI0000
Imagebase:0x7ff710fd0000
File size:69'632 bytes
MD5 hash:E5DA170027542E25EDE42FC54C929077
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

No disassembly