Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
installer64v5.2.6.msi

Overview

General Information

Sample name:installer64v5.2.6.msi
Analysis ID:1583654
MD5:247905002bc237d6b32309d85b580385
SHA1:408400ae98ed15bce83f7c6ea3b075ce15334f45
SHA256:4b2fd19d4b2ff11822c8e9b587a98d7a5893cb24b83085280355b1547fb506bb
Tags:msiSilverFoxValleyRATwinosuser-kafan_shengui
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
PE file has nameless sections
Checks for available system drives (often done to infect USB drives)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)

Classification

  • System is w10x64
  • msiexec.exe (PID: 6784 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v5.2.6.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 5804 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 2488 cmdline: C:\Windows\System32\MsiExec.exe -Embedding 744A952ECEC1901DC1A4D923689F9B8C E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Windows\Installer\MSIF5A3.tmpVirustotal: Detection: 15%Perma Link
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
Source: global trafficTCP traffic: 192.168.2.4:60634 -> 162.159.36.2:53
Source: unknownDNS traffic detected: query: 206.23.85.13.in-addr.arpa replaycode: Name error (3)
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: 206.23.85.13.in-addr.arpa

System Summary

barindex
Source: MSIF5A3.tmp.1.drStatic PE information: section name:
Source: MSIF5A3.tmp.1.drStatic PE information: section name:
Source: MSIF5A3.tmp.1.drStatic PE information: section name:
Source: MSIF5A3.tmp.1.drStatic PE information: section name:
Source: MSIF5A3.tmp.1.drStatic PE information: section name:
Source: MSIF5A3.tmp.1.drStatic PE information: section name:
Source: MSIF5A3.tmp.1.drStatic PE information: section name:
Source: MSIF5A3.tmp.1.drStatic PE information: section name:
Source: MSIF5A3.tmp.1.drStatic PE information: section name:
Source: MSIF5A3.tmp.1.drStatic PE information: section name:
Source: MSIF5A3.tmp.1.drStatic PE information: section name:
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\4aecc9.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{EF4C2010-FE48-426E-9BC6-942E8C038B55}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIEEDC.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\4aeccb.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\4aeccb.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIF5A3.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\4aeccb.msiJump to behavior
Source: MSIF5A3.tmp.1.drStatic PE information: Number of sections : 12 > 10
Source: installer64v5.2.6.msiBinary or memory string: OriginalFilenameReachFramework.resources.dll4 vs installer64v5.2.6.msi
Source: MSIF5A3.tmp.1.drStatic PE information: Section: ZLIB complexity 1.0002466528297473
Source: MSIF5A3.tmp.1.drStatic PE information: Section: ZLIB complexity 0.9910824424342105
Source: MSIF5A3.tmp.1.drStatic PE information: Section: ZLIB complexity 1.0002533063139931
Source: classification engineClassification label: mal52.winMSI@4/21@1/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\file.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF3431B4B94DFD6C9D.TMPJump to behavior
Source: installer64v5.2.6.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v5.2.6.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 744A952ECEC1901DC1A4D923689F9B8C E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 744A952ECEC1901DC1A4D923689F9B8C E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: installer64v5.2.6.msiStatic file information: File size 10698752 > 1048576
Source: MSIF5A3.tmp.1.drStatic PE information: section name:
Source: MSIF5A3.tmp.1.drStatic PE information: section name:
Source: MSIF5A3.tmp.1.drStatic PE information: section name:
Source: MSIF5A3.tmp.1.drStatic PE information: section name:
Source: MSIF5A3.tmp.1.drStatic PE information: section name:
Source: MSIF5A3.tmp.1.drStatic PE information: section name:
Source: MSIF5A3.tmp.1.drStatic PE information: section name:
Source: MSIF5A3.tmp.1.drStatic PE information: section name:
Source: MSIF5A3.tmp.1.drStatic PE information: section name:
Source: MSIF5A3.tmp.1.drStatic PE information: section name:
Source: MSIF5A3.tmp.1.drStatic PE information: section name:
Source: MSIF5A3.tmp.1.drStatic PE information: section name: entropy: 7.99982769013168
Source: MSIF5A3.tmp.1.drStatic PE information: section name: entropy: 7.9833341490111325
Source: MSIF5A3.tmp.1.drStatic PE information: section name: entropy: 7.9998144097828305
Source: MSIF5A3.tmp.1.drStatic PE information: section name: entropy: 6.9689890790259055
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIF5A3.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIF5A3.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIF5A3.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
21
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Non-Application Layer Protocol
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
2
Software Packing
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager11
Peripheral Device Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDS11
System Information Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Obfuscated Files or Information
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
File Deletion
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1583654 Sample: installer64v5.2.6.msi Startdate: 03/01/2025 Architecture: WINDOWS Score: 52 16 206.23.85.13.in-addr.arpa 2->16 18 Multi AV Scanner detection for dropped file 2->18 20 PE file has nameless sections 2->20 7 msiexec.exe 75 29 2->7         started        10 msiexec.exe 5 2->10         started        signatures3 process4 file5 14 C:\Windows\Installer\MSIF5A3.tmp, PE32+ 7->14 dropped 12 msiexec.exe 1 7->12         started        process6

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
installer64v5.2.6.msi3%ReversingLabs
installer64v5.2.6.msi5%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Windows\Installer\MSIF5A3.tmp15%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
206.23.85.13.in-addr.arpa
unknown
unknownfalse
    high
    No contacted IP infos
    Joe Sandbox version:41.0.0 Charoite
    Analysis ID:1583654
    Start date and time:2025-01-03 09:19:10 +01:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 4m 24s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:7
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Sample name:installer64v5.2.6.msi
    Detection:MAL
    Classification:mal52.winMSI@4/21@1/0
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    Cookbook Comments:
    • Found application associated with file extension: .msi
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
    • Excluded IPs from analysis (whitelisted): 4.245.163.56, 13.85.23.206, 20.109.210.53, 13.107.246.45
    • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
    • Not all processes where analyzed, report is missing behavior information
    No simulations
    No context
    No context
    No context
    No context
    No context
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):9229546
    Entropy (8bit):7.9923767048743475
    Encrypted:true
    SSDEEP:196608:G/SBEbCgfmfwe2lwhUSEVM7EBbekSCza/FT8dMNmwLn6F93wj:Yxb+IvwhTEHJv2YMNmw7Nj
    MD5:018E91FC7159CC790E12A2A16879B437
    SHA1:F3FFAE8EE6C051FAA19470D4A61A1AE9FA7FA1F6
    SHA-256:CD55AD5609BD9ED3AF67865CFE36898AB38AF8FD021DAD84A135BD8CAA5F1F5E
    SHA-512:CC760A77C7795D6E156F19CA58B4A55A427706C81BF5ABBC4B5BEDDCA1D9AD20A0ED8D6AB2BE223C3A167AAB7B5B1F127375F071C69C181194DCBC360E7C065F
    Malicious:false
    Reputation:low
    Preview:...@IXOS.@.....@..#Z.@.....@.....@.....@.....@.....@......&.{EF4C2010-FE48-426E-9BC6-942E8C038B55}..Setup..installer64v5.2.6.msi.@.....@.....@.....@........&.{186BFF8E-B5A2-4D31-8AC7-B673D2977168}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}&.{EF4C2010-FE48-426E-9BC6-942E8C038B55}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....*.C:\Program Files (x86)\Windows NT\file.dat...._K..._.@A.........MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......R.........." .........X...........................................................`... ...... ........ ...... ..............`0P....L.P.\.....1.......P.D}..........@0P.........................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):1431664
    Entropy (8bit):7.999864192092577
    Encrypted:true
    SSDEEP:24576:ONyJJb7wKtUBxPYSA99lqRQCyl2/W5UpTudAigE8Qpna+xhCm9EPG:77b7bt0gSUkQC22iuTudlgvI/x5N
    MD5:5C4FC5FF46D9C9BF62C6E664713B6B9B
    SHA1:622449A32CF0C8FE334DCAAF3410359B1ED4D350
    SHA-256:CECE0DBB4383B0C227B29137CCB3D99778831D436110E600EFDAA8781EDC18AF
    SHA-512:481FA41D9EEE2F769C765BF35E3427A638E08C16B3FAC92DE80B88810085A7945FCD6BBC51ADA7F8759534548D97F71CBE89605C86A79275417F3BE906E0D4F9
    Malicious:false
    Reputation:low
    Preview:.@S.....&ZW.$................O.|1VE.L...51W..].P.6ZP/...e..<.....N...S...V. lN..8....D..=,....>x....ez.Q-..V.sQ:...f.G...#...e..\..K..Y%1..7.9.hcp....]@r.4.x....F......?B.C....!.(e.-/!t...=,..i...!...6q.t~G.h.RL.Ue.@.Rc.W..v..-..".'...BkmD.".N$.'.4..;.R.`..'..>C.....i.K..x.R.,.:.:U....7..@P.....w....Ypk.s.....[n...y.?.&...!............EY..5..*_JR~:..,W:.*-..&...O.S8..H..9A.^..MX4..fG..X...".j.:{%.........A....(..j..\..q...E......k.n.....B......IS..o&...h e.../$t......Jo.k.Z..W.j./q.*...}....)?.b...c...sr@f.V.C:..../.x8../.(c.j4.)u.x.T..?.Dv...A.x....{.n..{.vSD2..\..y.K...;R6..X..ay.' nA.....MS.K.>.v.90w..}..o..........#"....v..8F.....U..Y$.L.^.E.....R.jR.'..9..^v=U...uL0^M.O`...z.q.`......Ti..aI.f5..`..?G.|.~...K..O4c..n...v...&.v.`.yDe...`Z.....K.o..2P5.l..G.1..n..0..%.H...j$.....lV^6.0..z.........3bv..3.H..s..s".s...r...p.N.}....5........6.^w4SP...v.:.1.TOb......:.:#......ED^%.a$......#......>..x...x.<./.V..+...EtnCn...p......&.'...>....
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: bafedtrhgfy, Template: Intel;1033, Revision Number: {186BFF8E-B5A2-4D31-8AC7-B673D2977168}, Create Time/Date: Fri Jan 3 05:17:08 2025, Last Saved Time/Date: Fri Jan 3 05:17:08 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
    Category:dropped
    Size (bytes):10698752
    Entropy (8bit):7.991084547045247
    Encrypted:true
    SSDEEP:196608:NFFo9s/SBEbCgfmxwe2lwhUSEVM7EBbekSCza/FT8dMNmwLn6F93w:7Fokxb+evwhTEHJvWYMNmw7N
    MD5:247905002BC237D6B32309D85B580385
    SHA1:408400AE98ED15BCE83F7C6EA3B075CE15334F45
    SHA-256:4B2FD19D4B2FF11822C8E9B587A98D7A5893CB24B83085280355B1547FB506BB
    SHA-512:DC3C3A394842B2F238D248D55692C1919DB8968A0D86B8F90D4255CCFFEE5DDD9117C336943B323BBB8EB948C1D9665C9722A41631FB2513FD3290950D06D9AC
    Malicious:false
    Reputation:low
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: bafedtrhgfy, Template: Intel;1033, Revision Number: {186BFF8E-B5A2-4D31-8AC7-B673D2977168}, Create Time/Date: Fri Jan 3 05:17:08 2025, Last Saved Time/Date: Fri Jan 3 05:17:08 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
    Category:dropped
    Size (bytes):10698752
    Entropy (8bit):7.991084547045247
    Encrypted:true
    SSDEEP:196608:NFFo9s/SBEbCgfmxwe2lwhUSEVM7EBbekSCza/FT8dMNmwLn6F93w:7Fokxb+evwhTEHJvWYMNmw7N
    MD5:247905002BC237D6B32309D85B580385
    SHA1:408400AE98ED15BCE83F7C6EA3B075CE15334F45
    SHA-256:4B2FD19D4B2FF11822C8E9B587A98D7A5893CB24B83085280355B1547FB506BB
    SHA-512:DC3C3A394842B2F238D248D55692C1919DB8968A0D86B8F90D4255CCFFEE5DDD9117C336943B323BBB8EB948C1D9665C9722A41631FB2513FD3290950D06D9AC
    Malicious:false
    Reputation:low
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):9223849
    Entropy (8bit):7.992579486697346
    Encrypted:true
    SSDEEP:196608:7/SBEbCgfmfwe2lwhUSEVM7EBbekSCza/FT8dMNmwLn6F93w+:bxb+IvwhTEHJv2YMNmw7N+
    MD5:A58CAE6DA6F06A069617611CA9C37121
    SHA1:F89CC62871C50410D2E58D48E9F6DBE2786727E7
    SHA-256:152395F241848B8339AB64EE37539DE755FB3BBF9D1FBF2DEB43131822D61070
    SHA-512:F272291CBA634FBC89084A5F8B9E77E31F15FFB404CD4A047ABA20EB0C5457EBF862908CCD4BEB65AB1C277C0E390FC30FE2C3E2F594F50644F551E20B7E3092
    Malicious:false
    Reputation:low
    Preview:...@IXOS.@.....@..#Z.@.....@.....@.....@.....@.....@......&.{EF4C2010-FE48-426E-9BC6-942E8C038B55}..Setup..installer64v5.2.6.msi.@.....@.....@.....@........&.{186BFF8E-B5A2-4D31-8AC7-B673D2977168}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@p....@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\4aecc9.msi.........@........file.dat..l4d..file.dat.@.....@p....@.......@.............@.........@.....@.....@\O...@F...@b..d.@q;k......._....J..._.@A.........MZx.....................@..........................
    Process:C:\Windows\System32\msiexec.exe
    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
    Category:modified
    Size (bytes):9222144
    Entropy (8bit):7.992629920381177
    Encrypted:true
    SSDEEP:196608:5/SBEbCgfmfwe2lwhUSEVM7EBbekSCza/FT8dMNmwLn6F93w:pxb+IvwhTEHJv2YMNmw7N
    MD5:E78A0A61520EF73D709943B2C4154EA8
    SHA1:C9B862E9E0EBA2FFC19434F84BC2F0A97ED04FF3
    SHA-256:F3D3A87E02222130A7B94A79A4159974FEB26920C1973825FCD4CF1A9FD1F2AA
    SHA-512:E72D83B5DE05B0B2EC2AD14ED85E9FD452866FEB66CE095C66063FE092149A8FC9261B9579581E963462397794081AA6260279C0C9308D46E8B2B4DBDB77BB2D
    Malicious:true
    Antivirus:
    • Antivirus: Virustotal, Detection: 15%, Browse
    Reputation:low
    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......R.........." .........X...........................................................`... ...... ........ ...... ..............`0P....L.P.\.....1.......P.D}..........@0P..............................0P.(.......................................................................................@............0..........................@............P...........P..............@............@...`1.....................@.................1.....................@.................1.....................@.................1.....................@.................1.....................@.................1.....................@....rsrc.........1.....................@..@..............2...+.................@.............B...P...A...J.............@...........................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):20480
    Entropy (8bit):1.1669082756766422
    Encrypted:false
    SSDEEP:12:JSbX72FjuaAGiLIlHVRpwh/7777777777777777777777777vDHFO3lQZZLGgXxf:JXQI5YVZZD8F
    MD5:8B25B223B4126D123592D58FA4842216
    SHA1:C57C71EDCD4CF27EA44B51FEAE590105D89B6AD1
    SHA-256:4A33782D50FFD64BE55DEED89EC1EB812A505DF74AB2D5873BE386A560FDF9E2
    SHA-512:B7B6F94CA03B22538481EFEAFA3F29743BB8333C6C125E020F9482F41A0E33CC354CC01EBD67CE713BF231FBDA16104AAD101D678E60126BC4B0EA57B9CBC011
    Malicious:false
    Reputation:low
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):20480
    Entropy (8bit):1.4644363085921346
    Encrypted:false
    SSDEEP:48:d8Ph2uRc06WXJqFT5ue3IldeS5osrydeSIyVuH:Ah21hFTX3IWQGV8
    MD5:1A08418CD8874A31D78D5E22439E89C0
    SHA1:8D50ED7FB9F8DECE7EBEEDA181FAABFC109FD722
    SHA-256:F44F7EA6B4ABB733EA63BFC04B5384FE359E41DEB25ACDE17E2EAE009EBBFF96
    SHA-512:B08D232D4B59C2CCAC77565E905EE6BD73A4E6B93DF511103AD52E311B23C625D6EE85AD8C94FFC7BF4AEF2C0ABB384DA2F1EDBBF0A90E460E77A9809E9B1B0E
    Malicious:false
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    Category:dropped
    Size (bytes):432221
    Entropy (8bit):5.375157292076615
    Encrypted:false
    SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26KgauG:zTtbmkExhMJCIpErL
    MD5:C1D38AF28D20EF6936FAEC10B8EFEF0C
    SHA1:7E3D16E6C58E72FEA62DFF031766BB21BE3F977D
    SHA-256:4962D04FBBC53D386CC9E246A022777C695A6EF0206A527DFDF5C30640EC425B
    SHA-512:C595C95C6EC1765877C2F7FAFD12A34EAAE9B5292475ECF9974BBACA6573057A1AA9BE81EC55C18AD4EA7C62C9A2262C5889AF4C7CDDD31F5B82FB80B8DF3D11
    Malicious:false
    Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):32768
    Entropy (8bit):1.1806024838999263
    Encrypted:false
    SSDEEP:48:zneuxPveFXJbT5Qe3IldeS5osrydeSIyVuH:reHDTl3IWQGV8
    MD5:A71B9ED2A97BCDA4DE31AC87903A638B
    SHA1:3B3B660236D64B74958C53B5FB58280090653C13
    SHA-256:53E332557F9B20D97430FCE1D1877FA7C25F1980E787268F831E2F410011A267
    SHA-512:C1068D7531830788D101B01A0809EC75B9CA040B33CE0F7E3A33EDBA5C487ABB7A4F63BE0A88923C29673C4CB02BC0262243A76A22AA38CEB784EDDEB2F7D91A
    Malicious:false
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):32768
    Entropy (8bit):1.1806024838999263
    Encrypted:false
    SSDEEP:48:zneuxPveFXJbT5Qe3IldeS5osrydeSIyVuH:reHDTl3IWQGV8
    MD5:A71B9ED2A97BCDA4DE31AC87903A638B
    SHA1:3B3B660236D64B74958C53B5FB58280090653C13
    SHA-256:53E332557F9B20D97430FCE1D1877FA7C25F1980E787268F831E2F410011A267
    SHA-512:C1068D7531830788D101B01A0809EC75B9CA040B33CE0F7E3A33EDBA5C487ABB7A4F63BE0A88923C29673C4CB02BC0262243A76A22AA38CEB784EDDEB2F7D91A
    Malicious:false
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):512
    Entropy (8bit):0.0
    Encrypted:false
    SSDEEP:3::
    MD5:BF619EAC0CDF3F68D496EA9344137E8B
    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
    Malicious:false
    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):32768
    Entropy (8bit):0.07389354221411518
    Encrypted:false
    SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOO3ljEZZBZnbygXTRaohCVky6ljX:2F0i8n0itFzDHFO3lQZZLGgXxjX
    MD5:C14A38B00ADB870C4E15A22E455D6118
    SHA1:B86D0A97FA6E06030A94A866D3301E2100EDD728
    SHA-256:D76DBFB02C04D02D5598E3FFFC0B4189A4BFA12D3BE0FDD74BD2EF449083033C
    SHA-512:69FB43560EA4BDAB222F4EE6F7F289224496557BC91AAA6741513848BA9009EB80B544667992F33B0284262C3D641C0DA5490F7CA4054C6E89F435747B171AD8
    Malicious:false
    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):32768
    Entropy (8bit):1.1806024838999263
    Encrypted:false
    SSDEEP:48:zneuxPveFXJbT5Qe3IldeS5osrydeSIyVuH:reHDTl3IWQGV8
    MD5:A71B9ED2A97BCDA4DE31AC87903A638B
    SHA1:3B3B660236D64B74958C53B5FB58280090653C13
    SHA-256:53E332557F9B20D97430FCE1D1877FA7C25F1980E787268F831E2F410011A267
    SHA-512:C1068D7531830788D101B01A0809EC75B9CA040B33CE0F7E3A33EDBA5C487ABB7A4F63BE0A88923C29673C4CB02BC0262243A76A22AA38CEB784EDDEB2F7D91A
    Malicious:false
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):69632
    Entropy (8bit):0.10334855891603946
    Encrypted:false
    SSDEEP:24:5Iu8EezZLdB5GipVGdB5GipV7V2BwGalrkghL7+Gi:WuHezldeScdeS5osrhP3i
    MD5:F1616FE00A0864365C8D1D8202E93249
    SHA1:FC21DE1685B7DE836AA5D32F35E2F6497E9144C2
    SHA-256:AD06E9E013CBD9AC4FA3B292D65D3C982C198345126847B88411A79C42F441B1
    SHA-512:75B724D06999F45D82CEC9FE57DAD1F951CC42934479D69E75791AD4258D5DA9AE994C617E679F207467A6B8336BE83856FFEB0134CE917F62B0D320B3F2B957
    Malicious:false
    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):20480
    Entropy (8bit):1.4644363085921346
    Encrypted:false
    SSDEEP:48:d8Ph2uRc06WXJqFT5ue3IldeS5osrydeSIyVuH:Ah21hFTX3IWQGV8
    MD5:1A08418CD8874A31D78D5E22439E89C0
    SHA1:8D50ED7FB9F8DECE7EBEEDA181FAABFC109FD722
    SHA-256:F44F7EA6B4ABB733EA63BFC04B5384FE359E41DEB25ACDE17E2EAE009EBBFF96
    SHA-512:B08D232D4B59C2CCAC77565E905EE6BD73A4E6B93DF511103AD52E311B23C625D6EE85AD8C94FFC7BF4AEF2C0ABB384DA2F1EDBBF0A90E460E77A9809E9B1B0E
    Malicious:false
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):512
    Entropy (8bit):0.0
    Encrypted:false
    SSDEEP:3::
    MD5:BF619EAC0CDF3F68D496EA9344137E8B
    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
    Malicious:false
    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):512
    Entropy (8bit):0.0
    Encrypted:false
    SSDEEP:3::
    MD5:BF619EAC0CDF3F68D496EA9344137E8B
    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
    Malicious:false
    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):20480
    Entropy (8bit):1.4644363085921346
    Encrypted:false
    SSDEEP:48:d8Ph2uRc06WXJqFT5ue3IldeS5osrydeSIyVuH:Ah21hFTX3IWQGV8
    MD5:1A08418CD8874A31D78D5E22439E89C0
    SHA1:8D50ED7FB9F8DECE7EBEEDA181FAABFC109FD722
    SHA-256:F44F7EA6B4ABB733EA63BFC04B5384FE359E41DEB25ACDE17E2EAE009EBBFF96
    SHA-512:B08D232D4B59C2CCAC77565E905EE6BD73A4E6B93DF511103AD52E311B23C625D6EE85AD8C94FFC7BF4AEF2C0ABB384DA2F1EDBBF0A90E460E77A9809E9B1B0E
    Malicious:false
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):512
    Entropy (8bit):0.0
    Encrypted:false
    SSDEEP:3::
    MD5:BF619EAC0CDF3F68D496EA9344137E8B
    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
    Malicious:false
    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):512
    Entropy (8bit):0.0
    Encrypted:false
    SSDEEP:3::
    MD5:BF619EAC0CDF3F68D496EA9344137E8B
    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
    Malicious:false
    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: bafedtrhgfy, Template: Intel;1033, Revision Number: {186BFF8E-B5A2-4D31-8AC7-B673D2977168}, Create Time/Date: Fri Jan 3 05:17:08 2025, Last Saved Time/Date: Fri Jan 3 05:17:08 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
    Entropy (8bit):7.991084547045247
    TrID:
    • Microsoft Windows Installer (60509/1) 88.31%
    • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
    File name:installer64v5.2.6.msi
    File size:10'698'752 bytes
    MD5:247905002bc237d6b32309d85b580385
    SHA1:408400ae98ed15bce83f7c6ea3b075ce15334f45
    SHA256:4b2fd19d4b2ff11822c8e9b587a98d7a5893cb24b83085280355b1547fb506bb
    SHA512:dc3c3a394842b2f238d248d55692c1919db8968a0d86b8f90d4255ccffee5ddd9117c336943b323bbb8eb948c1d9665c9722a41631fb2513fd3290950d06d9ac
    SSDEEP:196608:NFFo9s/SBEbCgfmxwe2lwhUSEVM7EBbekSCza/FT8dMNmwLn6F93w:7Fokxb+evwhTEHJvWYMNmw7N
    TLSH:3CB63322F43FE997E8BD33380C316E04DC05AE467660442DAB187F5D64B57A44BAB2E7
    File Content Preview:........................>......................................................................................................................................................................................................................................
    Icon Hash:2d2e3797b32b2b99
    TimestampSource PortDest PortSource IPDest IP
    Jan 3, 2025 09:20:35.334331036 CET6063453192.168.2.4162.159.36.2
    Jan 3, 2025 09:20:35.339157104 CET5360634162.159.36.2192.168.2.4
    Jan 3, 2025 09:20:35.339241982 CET6063453192.168.2.4162.159.36.2
    Jan 3, 2025 09:20:35.344047070 CET5360634162.159.36.2192.168.2.4
    Jan 3, 2025 09:20:35.811944962 CET6063453192.168.2.4162.159.36.2
    Jan 3, 2025 09:20:35.816940069 CET5360634162.159.36.2192.168.2.4
    Jan 3, 2025 09:20:35.817001104 CET6063453192.168.2.4162.159.36.2
    TimestampSource PortDest PortSource IPDest IP
    Jan 3, 2025 09:20:35.333761930 CET5362310162.159.36.2192.168.2.4
    Jan 3, 2025 09:20:35.821428061 CET5861153192.168.2.41.1.1.1
    Jan 3, 2025 09:20:35.849642038 CET53586111.1.1.1192.168.2.4
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Jan 3, 2025 09:20:35.821428061 CET192.168.2.41.1.1.10xc280Standard query (0)206.23.85.13.in-addr.arpaPTR (Pointer record)IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Jan 3, 2025 09:20:35.849642038 CET1.1.1.1192.168.2.40xc280Name error (3)206.23.85.13.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false

    Click to jump to process

    Click to jump to process

    Click to jump to process

    Target ID:0
    Start time:03:20:01
    Start date:03/01/2025
    Path:C:\Windows\System32\msiexec.exe
    Wow64 process (32bit):false
    Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v5.2.6.msi"
    Imagebase:0x7ff72f6b0000
    File size:69'632 bytes
    MD5 hash:E5DA170027542E25EDE42FC54C929077
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:true

    Target ID:1
    Start time:03:20:02
    Start date:03/01/2025
    Path:C:\Windows\System32\msiexec.exe
    Wow64 process (32bit):false
    Commandline:C:\Windows\system32\msiexec.exe /V
    Imagebase:0x7ff72f6b0000
    File size:69'632 bytes
    MD5 hash:E5DA170027542E25EDE42FC54C929077
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:false

    Target ID:2
    Start time:03:20:04
    Start date:03/01/2025
    Path:C:\Windows\System32\msiexec.exe
    Wow64 process (32bit):false
    Commandline:C:\Windows\System32\MsiExec.exe -Embedding 744A952ECEC1901DC1A4D923689F9B8C E Global\MSI0000
    Imagebase:0x7ff72f6b0000
    File size:69'632 bytes
    MD5 hash:E5DA170027542E25EDE42FC54C929077
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:true

    No disassembly