Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
installer64v3.2.6.msi

Overview

General Information

Sample name:installer64v3.2.6.msi
Analysis ID:1583561
MD5:8467578d0693b7a1b19874cf224b08b6
SHA1:1126acc3c294b90c9a8837804ce1d7b327784b08
SHA256:9073c8de71c3737728ee42e06755be3a03f87992e0dea757b913199b59dd04e2
Tags:backdoormsisilverfoxwinosuser-zhuzhu0009
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
PE file has nameless sections
Checks for available system drives (often done to infect USB drives)
Creates files inside the system directory
Deletes files inside the Windows folder
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 7928 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v3.2.6.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 7968 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 8120 cmdline: C:\Windows\System32\MsiExec.exe -Embedding 5710E1B9C3B6905E8085F97A5CC62646 E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Windows\Installer\MSI9996.tmpVirustotal: Detection: 16%Perma Link
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior

System Summary

barindex
Source: MSI9996.tmp.2.drStatic PE information: section name:
Source: MSI9996.tmp.2.drStatic PE information: section name:
Source: MSI9996.tmp.2.drStatic PE information: section name:
Source: MSI9996.tmp.2.drStatic PE information: section name:
Source: MSI9996.tmp.2.drStatic PE information: section name:
Source: MSI9996.tmp.2.drStatic PE information: section name:
Source: MSI9996.tmp.2.drStatic PE information: section name:
Source: MSI9996.tmp.2.drStatic PE information: section name:
Source: MSI9996.tmp.2.drStatic PE information: section name:
Source: MSI9996.tmp.2.drStatic PE information: section name:
Source: MSI9996.tmp.2.drStatic PE information: section name:
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\4e90ea.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{08774709-B077-4C7A-84F7-6ECECBB1CA99}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI92ED.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\4e90ec.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\4e90ec.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI9996.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\4e90ec.msiJump to behavior
Source: Joe Sandbox ViewDropped File: C:\Windows\Installer\MSI9996.tmp 249F004E85CDC0D961BC5B068D865577C7D0004DFB9A4E94E23AC19A2C4D5D21
Source: MSI9996.tmp.2.drStatic PE information: Number of sections : 12 > 10
Source: installer64v3.2.6.msiBinary or memory string: OriginalFilenameReachFramework.resources.dll4 vs installer64v3.2.6.msi
Source: MSI9996.tmp.2.drStatic PE information: Section: ZLIB complexity 0.9999188345151715
Source: MSI9996.tmp.2.drStatic PE information: Section: ZLIB complexity 0.9916735197368421
Source: MSI9996.tmp.2.drStatic PE information: Section: ZLIB complexity 0.9996056488473768
Source: installer64v3.2.6.msi, 4e90ea.msi.2.dr, MSI9996.tmp.2.dr, MSI92ED.tmp.2.dr, 4e90eb.rbs.2.dr, 4e90ec.msi.2.drBinary or memory string: !.SLn
Source: classification engineClassification label: mal52.winMSI@4/21@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\file.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF3962B1EDC1142CF8.TMPJump to behavior
Source: installer64v3.2.6.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v3.2.6.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 5710E1B9C3B6905E8085F97A5CC62646 E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 5710E1B9C3B6905E8085F97A5CC62646 E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: installer64v3.2.6.msiStatic file information: File size 7811072 > 1048576
Source: MSI9996.tmp.2.drStatic PE information: section name:
Source: MSI9996.tmp.2.drStatic PE information: section name:
Source: MSI9996.tmp.2.drStatic PE information: section name:
Source: MSI9996.tmp.2.drStatic PE information: section name:
Source: MSI9996.tmp.2.drStatic PE information: section name:
Source: MSI9996.tmp.2.drStatic PE information: section name:
Source: MSI9996.tmp.2.drStatic PE information: section name:
Source: MSI9996.tmp.2.drStatic PE information: section name:
Source: MSI9996.tmp.2.drStatic PE information: section name:
Source: MSI9996.tmp.2.drStatic PE information: section name:
Source: MSI9996.tmp.2.drStatic PE information: section name:
Source: MSI9996.tmp.2.drStatic PE information: section name: entropy: 7.999751864479291
Source: MSI9996.tmp.2.drStatic PE information: section name: entropy: 7.983523508989422
Source: MSI9996.tmp.2.drStatic PE information: section name: entropy: 7.999688733683351
Source: MSI9996.tmp.2.drStatic PE information: section name: entropy: 7.022473212230831
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI9996.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI9996.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI9996.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exe TID: 8156Thread sleep count: 195 > 30Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: 4e90ec.msi.2.drBinary or memory string: KGvMcIL:=
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
21
Masquerading
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
Software Packing
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Obfuscated Files or Information
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1583561 Sample: installer64v3.2.6.msi Startdate: 03/01/2025 Architecture: WINDOWS Score: 52 15 Multi AV Scanner detection for dropped file 2->15 17 PE file has nameless sections 2->17 6 msiexec.exe 75 29 2->6         started        9 msiexec.exe 5 2->9         started        process3 file4 13 C:\Windows\Installer\MSI9996.tmp, PE32+ 6->13 dropped 11 msiexec.exe 6->11         started        process5

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
installer64v3.2.6.msi7%VirustotalBrowse
installer64v3.2.6.msi8%ReversingLabs
SourceDetectionScannerLabelLink
C:\Windows\Installer\MSI9996.tmp17%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1583561
Start date and time:2025-01-03 03:33:08 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 13s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:10
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:installer64v3.2.6.msi
Detection:MAL
Classification:mal52.winMSI@4/21@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
  • Excluded IPs from analysis (whitelisted): 20.190.160.20, 13.89.179.12, 13.107.246.45, 172.202.163.200
  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, login.live.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
No simulations
No context
No context
No context
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
C:\Windows\Installer\MSI9996.tmpinstaller64v9.3.5.msiGet hashmaliciousUnknownBrowse
    installer64v2.1.6.msiGet hashmaliciousUnknownBrowse
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):6437606
      Entropy (8bit):7.9819122013536035
      Encrypted:false
      SSDEEP:196608:7tt4l9BM93vfIqFp9WaZaSkM1pjS4AbWU4A:7tw8pnaEmaA
      MD5:644632F381DC5BF2B50521C3DB0A0FCE
      SHA1:216CE82AB4F5A1F506F22FB6F0D0DC3B6058F6B1
      SHA-256:A404F71BF7020ADF75F80BF99856ED1305DF116C3987E84C92AE68ACCE2C3CBA
      SHA-512:5077E7BE44F038C672764813B78E6341E7F031A669A3059E47D5CB500399E536363271562142BB67F0508BF62F61E941597DB71661C2BA28625F518BA3A3BF7B
      Malicious:false
      Reputation:low
      Preview:...@IXOS.@.....@<."Z.@.....@.....@.....@.....@.....@......&.{08774709-B077-4C7A-84F7-6ECECBB1CA99}..Setup..installer64v3.2.6.msi.@.....@.....@.....@........&.{86C5D815-3B3F-4C0A-ABE2-E70E854521D2}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}&.{08774709-B077-4C7A-84F7-6ECECBB1CA99}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....*.C:\Program Files (x86)\Windows NT\file.dat...._K..._.@A.......b.MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...R..[.........." .................K....................................................`... ...... ........ ...... ..............`.E....LlF.\....P(.....8vF.h}..........@.E.........................
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):1339488
      Entropy (8bit):7.999867623029087
      Encrypted:true
      SSDEEP:24576:ONhv10tVQ6mIpX3VmGl+U2bz+k4Kltkn7jUQOH9bV/mPRVyrHHY8SMesqatsupLw:O3IhpXQGQXz+0ltilC9J/mPtB6tXlw
      MD5:1663DB25B8603DF9012CEB654A3306B1
      SHA1:3EBABBC8A8D4DE6F4F324A14FED7AC2368D47E06
      SHA-256:8EE74170189FF4C1B234AA6DAC41AD075996DF2E34426291AFF6EDDFC2E5AF15
      SHA-512:9AF995A41CA90951487EAEBFEE95B6785148339E2006FEA0BC225FD0CEAF8B3F6BD2E71754ACBE564C936B32DBB39712E23A9F7B65B1E2FDC7CB9BB0A15B2CFB
      Malicious:false
      Reputation:low
      Preview:.@S....~J....................(.LR..RA.tO. i&...".m......Z.U7D.:l.....D........C.P..w..r",.E..i.B....!.....!...c0..w...-.s8~/g....<.....2.4...=.........Q..YE4..R...Z...y.G..u:..(.0?.d5.'R..... ._.Y...)t..^K..J5..........]%.O..9Pb..4..."..8..k..y..".2H..?nB.D.).....C...(?...U.X%BH.U:....A.`E&TwW....o.~j.;/.w....V...r.U.p....V..{.....6...0F.nLz..S;.(.mT*kY...h...I.C6.X..B.X.V..l..$.Y...9.E....^ 9..,......H>.R..q"....R..%..0.e..._`......?Y.....]e.+"..r._....<.....?....]...z.....[..Q....i.r.5.].*_..../.o...}.........y.bY.M[[B..0B..J...."iI...Jp.0d....?.;8...V..BTie.1.0..W;......-...7..ln.N=.AOY.....IC4.G....c....]u..p.J.oF.1.....Q..a.^,T..m..C..)..Hb.Y.iZ.i]7k....].>^Il......%]rl'W.s....yd..2.2.j....2grL......../:..[[..Q]r...vl1..<.{....?..U..J.@...yUf..1Ye.......*.....t..?...|SP....-.:Tn.y..|.g:..U..e.P6..~.....nO".#+e..$....W...1.......x..'....k&IuaS.._....|.D2k.e....../....u.+z.zc;..d..xn".B..}.-.1.-..\.....?!...A.8{...0.v,a....../..kj?
      Process:C:\Windows\System32\msiexec.exe
      File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: bwetgrfj, Template: Intel;1033, Revision Number: {86C5D815-3B3F-4C0A-ABE2-E70E854521D2}, Create Time/Date: Thu Jan 2 15:38:38 2025, Last Saved Time/Date: Thu Jan 2 15:38:38 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
      Category:dropped
      Size (bytes):7811072
      Entropy (8bit):7.98244781980972
      Encrypted:false
      SSDEEP:196608:Qe1yC8bJtQtt4l9BM93vfIqFf9WaZaSkM1pjS4AbWU4:CC8LQtw8fnaEma
      MD5:8467578D0693B7A1B19874CF224B08B6
      SHA1:1126ACC3C294B90C9A8837804CE1D7B327784B08
      SHA-256:9073C8DE71C3737728EE42E06755BE3A03F87992E0DEA757B913199B59DD04E2
      SHA-512:7A520E4E88658BA4441AAF215F8AD9740B386E2ABB5B1A1DDE1B5728BB48CAD14277D414EB2E8B625A847493DDB85B9925836F70F2AC4BB83DCD7E2FC313F4B5
      Malicious:false
      Reputation:low
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: bwetgrfj, Template: Intel;1033, Revision Number: {86C5D815-3B3F-4C0A-ABE2-E70E854521D2}, Create Time/Date: Thu Jan 2 15:38:38 2025, Last Saved Time/Date: Thu Jan 2 15:38:38 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
      Category:dropped
      Size (bytes):7811072
      Entropy (8bit):7.98244781980972
      Encrypted:false
      SSDEEP:196608:Qe1yC8bJtQtt4l9BM93vfIqFf9WaZaSkM1pjS4AbWU4:CC8LQtw8fnaEma
      MD5:8467578D0693B7A1B19874CF224B08B6
      SHA1:1126ACC3C294B90C9A8837804CE1D7B327784B08
      SHA-256:9073C8DE71C3737728EE42E06755BE3A03F87992E0DEA757B913199B59DD04E2
      SHA-512:7A520E4E88658BA4441AAF215F8AD9740B386E2ABB5B1A1DDE1B5728BB48CAD14277D414EB2E8B625A847493DDB85B9925836F70F2AC4BB83DCD7E2FC313F4B5
      Malicious:false
      Reputation:low
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):6431910
      Entropy (8bit):7.98227210017638
      Encrypted:false
      SSDEEP:196608:Xtt4l9BM93vfIqFp9WaZaSkM1pjS4AbWU4b:Xtw8pnaEmab
      MD5:1324D79AB6B3C8A1CD350D4A71937AC1
      SHA1:3BBE60F061CEB401B4AD27C2098A4D88EB014D23
      SHA-256:BF3A19966EFADED4D47081837F333E0C8D0A7BFCA0A15E72F99D9DB88E450471
      SHA-512:96B971408CA14D4DA1E6B431F950DB00D40B495EC7FBB6E20340FE970CF2020BEB2FDB1CB32362F7D7F8D85638AB903BDCB4D67FC3F6ABC196A1A52E6DD2C39A
      Malicious:false
      Reputation:low
      Preview:...@IXOS.@.....@<."Z.@.....@.....@.....@.....@.....@......&.{08774709-B077-4C7A-84F7-6ECECBB1CA99}..Setup..installer64v3.2.6.msi.@.....@.....@.....@........&.{86C5D815-3B3F-4C0A-ABE2-E70E854521D2}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@`p...@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\4e90ea.msi.........@........file.dat..l4d..file.dat.@.....@`p...@.......@.............@.........@.....@.....@.c.%.@.`=..@.,.e.@J3........_....J..._.@A.......b.MZx.....................@..........................
      Process:C:\Windows\System32\msiexec.exe
      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
      Category:modified
      Size (bytes):6430208
      Entropy (8bit):7.982364314290427
      Encrypted:false
      SSDEEP:196608:Ott4l9BM93vfIqFp9WaZaSkM1pjS4AbWU4:Otw8pnaEma
      MD5:617C65026B6B5DA62E40BCD3C602CCEB
      SHA1:2F9D0A1D67960F8DF8724E36934AB203EE25E81D
      SHA-256:249F004E85CDC0D961BC5B068D865577C7D0004DFB9A4E94E23AC19A2C4D5D21
      SHA-512:AD8D44617879669B10927F827FDA46E792934915C694DA982BF0FA5BC005159B3805B6C5D812D65FCECB49A84E5ED6914F5BA68E3CFCCC5F1CF3582AD19F2DBF
      Malicious:true
      Antivirus:
      • Antivirus: Virustotal, Detection: 17%, Browse
      Joe Sandbox View:
      • Filename: installer64v9.3.5.msi, Detection: malicious, Browse
      • Filename: installer64v2.1.6.msi, Detection: malicious, Browse
      Reputation:low
      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...R..[.........." .................K....................................................`... ...... ........ ...... ..............`.E....LlF.\....P(.....8vF.h}..........@.E...............................E.(.......................................................................................@............0..........................@........................t..............@............@....'......H..............@.................(......H..............@.................(......J..............@................ (......L..............@................0(......N..............@................@(......N..............@....rsrc........P(......V..............@..@......... ...`(......Z..............@.............D...E...C..$..............@...........................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:Composite Document File V2 Document, Cannot read section info
      Category:dropped
      Size (bytes):20480
      Entropy (8bit):1.1680490007552238
      Encrypted:false
      SSDEEP:12:JSbX72Fj1AGiLIlHVRpwh/7777777777777777777777777vDHFwhB9kdEgXSyjj:JHQI5YOMhSF
      MD5:3D8E26D3C89E88690A5D6945E5ADD48F
      SHA1:B10009EAFE81ABC507A1EA05CB42AAF852A8EE29
      SHA-256:70DD71D4627A887CAAD997938F3F7954FD8C3151D23CC8C1653DF006FD3A905B
      SHA-512:BCE8F00B7598A5B0B396C196BCF5379083211702CAA6F4C720580F783710649434C04737590CDC6F4B6ECF6013EF090C44E36C76C04828BEDC98CD4CB4088A8C
      Malicious:false
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:Composite Document File V2 Document, Cannot read section info
      Category:dropped
      Size (bytes):20480
      Entropy (8bit):1.4611161075491683
      Encrypted:false
      SSDEEP:48:L8PhkuRc06WXJIBT5Ct+MdeS5gArCdeSIJ7B:yhk1rBT8tMdMxB
      MD5:7F67D454ED1E54B4DF1C45B8046F96C8
      SHA1:FF55620CEF540F884EC5B0094B4EDA6AF33A7C8B
      SHA-256:DAF802714339A00DFFAA31454CCF23B67C4F63AF757903A9532CABA8863247AC
      SHA-512:D6736F73AC4C8040793BB9EDA2D197CB225603BB1308D12597EEA4443637C0FB084C6535805EF77DC015EA3E9705B6EB97D6E0C7B001232A4B6B856119F9821A
      Malicious:false
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
      Category:dropped
      Size (bytes):360001
      Entropy (8bit):5.362964464002556
      Encrypted:false
      SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgaux:zTtbmkExhMJCIpEM
      MD5:A6D139C644F6587101B64BC63CB9926A
      SHA1:C1323017D81AD82C5E8340678493E4983B0FAAB2
      SHA-256:1072B2ECC059FE7E2008D31FF1D31327AED64570BA192375B1EC06C6F6231CE2
      SHA-512:0995831FEFF507692DB31DC215F451384E482392EDD7109A828999E39F432AD05F1E4A7EAE2B1FAAE026CD37C41795649EDBF8EAA4FDFF863C6FB9D3B8828613
      Malicious:false
      Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):512
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:3::
      MD5:BF619EAC0CDF3F68D496EA9344137E8B
      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
      Malicious:false
      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:Composite Document File V2 Document, Cannot read section info
      Category:dropped
      Size (bytes):32768
      Entropy (8bit):1.1783423019437778
      Encrypted:false
      SSDEEP:48:rnMufJveFXJJT5It+MdeS5gArCdeSIJ7B:DMHhTutMdMxB
      MD5:5C028F3DB1B0D6843227D4D4DCA4944C
      SHA1:6A86DE400ADFD10F9843F5815EC9412B161C01BE
      SHA-256:F643B83D00C92831C599ED379F85AF862766C2F1E00235AA80AD9F25D1442854
      SHA-512:F1333938D5C1EAABE98A13D7ACE6144A84B70DE0A7A0366CC944C2A3D504B4F3BB2CE647E76400D0B146AF2E5C370FC7B8EDA7885B06119175CA209E2741A5EE
      Malicious:false
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):69632
      Entropy (8bit):0.10211273041687047
      Encrypted:false
      SSDEEP:24:v67FM1ZLdB5GipVGdB5GipV7VqKwGjlrkgBZ+vgb:ShM1ldeScdeS5gArBZr
      MD5:4C37AA9358E53C28C377D7E84316B6EC
      SHA1:11DDC218CB6BBA8BD44882865824EF43D2F0825B
      SHA-256:095AC0A8E737ED737A8CADBC8297FDBCB9317815E39695C377CE8F33A05AD094
      SHA-512:B18C9F71DAB2F8B30C5BDFEC49AA2860A2D1E16640AAEF82F021306F97AACF07C277196CD2AF1B54E451CB11FF6352063770EBA5AC246C719A6DB896F8EE7B00
      Malicious:false
      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):512
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:3::
      MD5:BF619EAC0CDF3F68D496EA9344137E8B
      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
      Malicious:false
      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:Composite Document File V2 Document, Cannot read section info
      Category:dropped
      Size (bytes):20480
      Entropy (8bit):1.4611161075491683
      Encrypted:false
      SSDEEP:48:L8PhkuRc06WXJIBT5Ct+MdeS5gArCdeSIJ7B:yhk1rBT8tMdMxB
      MD5:7F67D454ED1E54B4DF1C45B8046F96C8
      SHA1:FF55620CEF540F884EC5B0094B4EDA6AF33A7C8B
      SHA-256:DAF802714339A00DFFAA31454CCF23B67C4F63AF757903A9532CABA8863247AC
      SHA-512:D6736F73AC4C8040793BB9EDA2D197CB225603BB1308D12597EEA4443637C0FB084C6535805EF77DC015EA3E9705B6EB97D6E0C7B001232A4B6B856119F9821A
      Malicious:false
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):32768
      Entropy (8bit):0.07417361032598449
      Encrypted:false
      SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOwhBdLVdkC4EgXTR0ICVky6ljX:2F0i8n0itFzDHFwhB9kdEgXSyjX
      MD5:8A44608221B7486134DF8DEFE42165C8
      SHA1:4224B9C7A8ED995F7B7E919EAB18C2C253016724
      SHA-256:89B6307CAC004DD1929A2A2EA0B3553EC6B2CBE4597C2F4F6BFA9F698B2D72C4
      SHA-512:719A577AD271AFDE3062121A0AB9E5F6D386A901CEBCB1D6444D688D6DA4DE4EF7DF7F588C3538F3432D7F62F747F7115472144ABF2B632FA25745BA3EDEBFEC
      Malicious:false
      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:Composite Document File V2 Document, Cannot read section info
      Category:dropped
      Size (bytes):20480
      Entropy (8bit):1.4611161075491683
      Encrypted:false
      SSDEEP:48:L8PhkuRc06WXJIBT5Ct+MdeS5gArCdeSIJ7B:yhk1rBT8tMdMxB
      MD5:7F67D454ED1E54B4DF1C45B8046F96C8
      SHA1:FF55620CEF540F884EC5B0094B4EDA6AF33A7C8B
      SHA-256:DAF802714339A00DFFAA31454CCF23B67C4F63AF757903A9532CABA8863247AC
      SHA-512:D6736F73AC4C8040793BB9EDA2D197CB225603BB1308D12597EEA4443637C0FB084C6535805EF77DC015EA3E9705B6EB97D6E0C7B001232A4B6B856119F9821A
      Malicious:false
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:Composite Document File V2 Document, Cannot read section info
      Category:dropped
      Size (bytes):32768
      Entropy (8bit):1.1783423019437778
      Encrypted:false
      SSDEEP:48:rnMufJveFXJJT5It+MdeS5gArCdeSIJ7B:DMHhTutMdMxB
      MD5:5C028F3DB1B0D6843227D4D4DCA4944C
      SHA1:6A86DE400ADFD10F9843F5815EC9412B161C01BE
      SHA-256:F643B83D00C92831C599ED379F85AF862766C2F1E00235AA80AD9F25D1442854
      SHA-512:F1333938D5C1EAABE98A13D7ACE6144A84B70DE0A7A0366CC944C2A3D504B4F3BB2CE647E76400D0B146AF2E5C370FC7B8EDA7885B06119175CA209E2741A5EE
      Malicious:false
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):512
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:3::
      MD5:BF619EAC0CDF3F68D496EA9344137E8B
      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
      Malicious:false
      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):512
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:3::
      MD5:BF619EAC0CDF3F68D496EA9344137E8B
      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
      Malicious:false
      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):512
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:3::
      MD5:BF619EAC0CDF3F68D496EA9344137E8B
      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
      Malicious:false
      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:Composite Document File V2 Document, Cannot read section info
      Category:dropped
      Size (bytes):32768
      Entropy (8bit):1.1783423019437778
      Encrypted:false
      SSDEEP:48:rnMufJveFXJJT5It+MdeS5gArCdeSIJ7B:DMHhTutMdMxB
      MD5:5C028F3DB1B0D6843227D4D4DCA4944C
      SHA1:6A86DE400ADFD10F9843F5815EC9412B161C01BE
      SHA-256:F643B83D00C92831C599ED379F85AF862766C2F1E00235AA80AD9F25D1442854
      SHA-512:F1333938D5C1EAABE98A13D7ACE6144A84B70DE0A7A0366CC944C2A3D504B4F3BB2CE647E76400D0B146AF2E5C370FC7B8EDA7885B06119175CA209E2741A5EE
      Malicious:false
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: bwetgrfj, Template: Intel;1033, Revision Number: {86C5D815-3B3F-4C0A-ABE2-E70E854521D2}, Create Time/Date: Thu Jan 2 15:38:38 2025, Last Saved Time/Date: Thu Jan 2 15:38:38 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
      Entropy (8bit):7.98244781980972
      TrID:
      • Microsoft Windows Installer (60509/1) 88.31%
      • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
      File name:installer64v3.2.6.msi
      File size:7'811'072 bytes
      MD5:8467578d0693b7a1b19874cf224b08b6
      SHA1:1126acc3c294b90c9a8837804ce1d7b327784b08
      SHA256:9073c8de71c3737728ee42e06755be3a03f87992e0dea757b913199b59dd04e2
      SHA512:7a520e4e88658ba4441aaf215f8ad9740b386e2abb5b1a1dde1b5728bb48cad14277d414eb2e8b625a847493ddb85b9925836f70f2ac4bb83dcd7e2fc313f4b5
      SSDEEP:196608:Qe1yC8bJtQtt4l9BM93vfIqFf9WaZaSkM1pjS4AbWU4:CC8LQtw8fnaEma
      TLSH:5F76334B733EAABAE2B66A3B5C7702C2C974BDC0A5F18645D7D07F9E15311B120B3291
      File Content Preview:........................>......................................................................................................................................................................................................................................
      Icon Hash:2d2e3797b32b2b99
      No network behavior found

      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:21:33:54
      Start date:02/01/2025
      Path:C:\Windows\System32\msiexec.exe
      Wow64 process (32bit):false
      Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v3.2.6.msi"
      Imagebase:0x7ff754860000
      File size:69'632 bytes
      MD5 hash:E5DA170027542E25EDE42FC54C929077
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:true

      Target ID:2
      Start time:21:33:54
      Start date:02/01/2025
      Path:C:\Windows\System32\msiexec.exe
      Wow64 process (32bit):false
      Commandline:C:\Windows\system32\msiexec.exe /V
      Imagebase:0x7ff754860000
      File size:69'632 bytes
      MD5 hash:E5DA170027542E25EDE42FC54C929077
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:false

      Target ID:3
      Start time:21:33:56
      Start date:02/01/2025
      Path:C:\Windows\System32\msiexec.exe
      Wow64 process (32bit):false
      Commandline:C:\Windows\System32\MsiExec.exe -Embedding 5710E1B9C3B6905E8085F97A5CC62646 E Global\MSI0000
      Imagebase:0x7ff754860000
      File size:69'632 bytes
      MD5 hash:E5DA170027542E25EDE42FC54C929077
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:true

      No disassembly