Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
installer64v1.2.7.msi

Overview

General Information

Sample name:installer64v1.2.7.msi
Analysis ID:1583655
MD5:90cc7d5a2faadc7b7ffc89b82f27c8de
SHA1:6977a117f02684cf80f7741cf3134ec6d5ce8a29
SHA256:8613ce254c2c60608c1afee5d1892c4cc024432a63d9b6b53ffe971361e2f04e
Tags:msiSilverFoxValleyRATwinosuser-kafan_shengui
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
PE file has nameless sections
Checks for available system drives (often done to infect USB drives)
Creates files inside the system directory
Deletes files inside the Windows folder
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 5740 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v1.2.7.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 5736 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 5644 cmdline: C:\Windows\System32\MsiExec.exe -Embedding D3239D3F216D7269E9F13F769F54D763 E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Windows\Installer\MSI9900.tmpVirustotal: Detection: 15%Perma Link
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior

System Summary

barindex
Source: MSI9900.tmp.1.drStatic PE information: section name:
Source: MSI9900.tmp.1.drStatic PE information: section name:
Source: MSI9900.tmp.1.drStatic PE information: section name:
Source: MSI9900.tmp.1.drStatic PE information: section name:
Source: MSI9900.tmp.1.drStatic PE information: section name:
Source: MSI9900.tmp.1.drStatic PE information: section name:
Source: MSI9900.tmp.1.drStatic PE information: section name:
Source: MSI9900.tmp.1.drStatic PE information: section name:
Source: MSI9900.tmp.1.drStatic PE information: section name:
Source: MSI9900.tmp.1.drStatic PE information: section name:
Source: MSI9900.tmp.1.drStatic PE information: section name:
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\5d8db5.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{EF4C2010-FE48-426E-9BC6-942E8C038B55}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI9026.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\5d8db7.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\5d8db7.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI9900.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\5d8db7.msiJump to behavior
Source: MSI9900.tmp.1.drStatic PE information: Number of sections : 12 > 10
Source: installer64v1.2.7.msiBinary or memory string: OriginalFilenameReachFramework.resources.dll4 vs installer64v1.2.7.msi
Source: MSI9900.tmp.1.drStatic PE information: Section: ZLIB complexity 1.0002466528297473
Source: MSI9900.tmp.1.drStatic PE information: Section: ZLIB complexity 0.9910824424342105
Source: MSI9900.tmp.1.drStatic PE information: Section: ZLIB complexity 1.0002533063139931
Source: classification engineClassification label: mal52.winMSI@4/21@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\file.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF4F551EE5CBD2CC4E.TMPJump to behavior
Source: installer64v1.2.7.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v1.2.7.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding D3239D3F216D7269E9F13F769F54D763 E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding D3239D3F216D7269E9F13F769F54D763 E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: installer64v1.2.7.msiStatic file information: File size 10698752 > 1048576
Source: MSI9900.tmp.1.drStatic PE information: section name:
Source: MSI9900.tmp.1.drStatic PE information: section name:
Source: MSI9900.tmp.1.drStatic PE information: section name:
Source: MSI9900.tmp.1.drStatic PE information: section name:
Source: MSI9900.tmp.1.drStatic PE information: section name:
Source: MSI9900.tmp.1.drStatic PE information: section name:
Source: MSI9900.tmp.1.drStatic PE information: section name:
Source: MSI9900.tmp.1.drStatic PE information: section name:
Source: MSI9900.tmp.1.drStatic PE information: section name:
Source: MSI9900.tmp.1.drStatic PE information: section name:
Source: MSI9900.tmp.1.drStatic PE information: section name:
Source: MSI9900.tmp.1.drStatic PE information: section name: entropy: 7.99982769013168
Source: MSI9900.tmp.1.drStatic PE information: section name: entropy: 7.9833341490111325
Source: MSI9900.tmp.1.drStatic PE information: section name: entropy: 7.9998144097828305
Source: MSI9900.tmp.1.drStatic PE information: section name: entropy: 6.9689890790259055
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI9900.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI9900.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI9900.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exe TID: 5060Thread sleep count: 1163 > 30Jump to behavior
Source: C:\Windows\System32\msiexec.exe TID: 5060Thread sleep count: 31 > 30Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
21
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
Software Packing
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Obfuscated Files or Information
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1583655 Sample: installer64v1.2.7.msi Startdate: 03/01/2025 Architecture: WINDOWS Score: 52 15 Multi AV Scanner detection for dropped file 2->15 17 PE file has nameless sections 2->17 6 msiexec.exe 75 29 2->6         started        9 msiexec.exe 5 2->9         started        process3 file4 13 C:\Windows\Installer\MSI9900.tmp, PE32+ 6->13 dropped 11 msiexec.exe 1 6->11         started        process5

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
installer64v1.2.7.msi5%VirustotalBrowse
installer64v1.2.7.msi3%ReversingLabs
SourceDetectionScannerLabelLink
C:\Windows\Installer\MSI9900.tmp15%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1583655
Start date and time:2025-01-03 09:19:13 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 24s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:6
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:installer64v1.2.7.msi
Detection:MAL
Classification:mal52.winMSI@4/21@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
  • Excluded IPs from analysis (whitelisted): 52.149.20.212, 13.107.246.45, 4.175.87.197
  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
No simulations
No context
No context
No context
No context
No context
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):9229550
Entropy (8bit):7.992376774403916
Encrypted:true
SSDEEP:196608:Y/SBEbCgfmfwe2lwhUSEVM7EBbekSCza/FT8dMNmwLn6F93wG:Sxb+IvwhTEHJv2YMNmw7NG
MD5:5B6323667D05C7295E78A50AA7B59D00
SHA1:B94E6E753753849026789DA13E7E7D4610EF4DB0
SHA-256:4DAEB2411529EBAE04AB5928D4E708A42C226F8335CA56B66D5289004AFBD076
SHA-512:C34366A9958A1A1AA3637702278860FCEE48373AC5F247EDAA17C53085F227A58803A728D2792393C3F9FB1A9A9FC2255DDA9B81A758953539E2C0A7A479AD5D
Malicious:false
Reputation:low
Preview:...@IXOS.@.....@..#Z.@.....@.....@.....@.....@.....@......&.{EF4C2010-FE48-426E-9BC6-942E8C038B55}..Setup..installer64v1.2.7.msi.@.....@.....@.....@........&.{186BFF8E-B5A2-4D31-8AC7-B673D2977168}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}&.{EF4C2010-FE48-426E-9BC6-942E8C038B55}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....*.C:\Program Files (x86)\Windows NT\file.dat...._K..._.@A.........MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......R.........." .........X...........................................................`... ...... ........ ...... ..............`0P....L.P.\.....1.......P.D}..........@0P.........................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):1431664
Entropy (8bit):7.999864192092577
Encrypted:true
SSDEEP:24576:ONyJJb7wKtUBxPYSA99lqRQCyl2/W5UpTudAigE8Qpna+xhCm9EPG:77b7bt0gSUkQC22iuTudlgvI/x5N
MD5:5C4FC5FF46D9C9BF62C6E664713B6B9B
SHA1:622449A32CF0C8FE334DCAAF3410359B1ED4D350
SHA-256:CECE0DBB4383B0C227B29137CCB3D99778831D436110E600EFDAA8781EDC18AF
SHA-512:481FA41D9EEE2F769C765BF35E3427A638E08C16B3FAC92DE80B88810085A7945FCD6BBC51ADA7F8759534548D97F71CBE89605C86A79275417F3BE906E0D4F9
Malicious:false
Reputation:low
Preview:.@S.....&ZW.$................O.|1VE.L...51W..].P.6ZP/...e..<.....N...S...V. lN..8....D..=,....>x....ez.Q-..V.sQ:...f.G...#...e..\..K..Y%1..7.9.hcp....]@r.4.x....F......?B.C....!.(e.-/!t...=,..i...!...6q.t~G.h.RL.Ue.@.Rc.W..v..-..".'...BkmD.".N$.'.4..;.R.`..'..>C.....i.K..x.R.,.:.:U....7..@P.....w....Ypk.s.....[n...y.?.&...!............EY..5..*_JR~:..,W:.*-..&...O.S8..H..9A.^..MX4..fG..X...".j.:{%.........A....(..j..\..q...E......k.n.....B......IS..o&...h e.../$t......Jo.k.Z..W.j./q.*...}....)?.b...c...sr@f.V.C:..../.x8../.(c.j4.)u.x.T..?.Dv...A.x....{.n..{.vSD2..\..y.K...;R6..X..ay.' nA.....MS.K.>.v.90w..}..o..........#"....v..8F.....U..Y$.L.^.E.....R.jR.'..9..^v=U...uL0^M.O`...z.q.`......Ti..aI.f5..`..?G.|.~...K..O4c..n...v...&.v.`.yDe...`Z.....K.o..2P5.l..G.1..n..0..%.H...j$.....lV^6.0..z.........3bv..3.H..s..s".s...r...p.N.}....5........6.^w4SP...v.:.1.TOb......:.:#......ED^%.a$......#......>..x...x.<./.V..+...EtnCn...p......&.'...>....
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: fsertrhgf, Template: Intel;1033, Revision Number: {186BFF8E-B5A2-4D31-8AC7-B673D2977168}, Create Time/Date: Fri Jan 3 05:17:08 2025, Last Saved Time/Date: Fri Jan 3 05:17:08 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
Category:dropped
Size (bytes):10698752
Entropy (8bit):7.991084224637955
Encrypted:true
SSDEEP:196608:hFFo9t/SBEbCgfmxwe2lwhUSEVM7EBbekSCza/FT8dMNmwLn6F93w:nFobxb+evwhTEHJvWYMNmw7N
MD5:90CC7D5A2FAADC7B7FFC89B82F27C8DE
SHA1:6977A117F02684CF80F7741CF3134EC6D5CE8A29
SHA-256:8613CE254C2C60608C1AFEE5D1892C4CC024432A63D9B6B53FFE971361E2F04E
SHA-512:F96962E8CDD7964C4829AE8CC67BCAE1A9DA5971FF8DDF3CE7ADD68DF9D8C4F11860C2C3AD792598362F0C74720A12096B13C624853B25D5510B304BA4433B11
Malicious:false
Reputation:low
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: fsertrhgf, Template: Intel;1033, Revision Number: {186BFF8E-B5A2-4D31-8AC7-B673D2977168}, Create Time/Date: Fri Jan 3 05:17:08 2025, Last Saved Time/Date: Fri Jan 3 05:17:08 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
Category:dropped
Size (bytes):10698752
Entropy (8bit):7.991084224637955
Encrypted:true
SSDEEP:196608:hFFo9t/SBEbCgfmxwe2lwhUSEVM7EBbekSCza/FT8dMNmwLn6F93w:nFobxb+evwhTEHJvWYMNmw7N
MD5:90CC7D5A2FAADC7B7FFC89B82F27C8DE
SHA1:6977A117F02684CF80F7741CF3134EC6D5CE8A29
SHA-256:8613CE254C2C60608C1AFEE5D1892C4CC024432A63D9B6B53FFE971361E2F04E
SHA-512:F96962E8CDD7964C4829AE8CC67BCAE1A9DA5971FF8DDF3CE7ADD68DF9D8C4F11860C2C3AD792598362F0C74720A12096B13C624853B25D5510B304BA4433B11
Malicious:false
Reputation:low
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):9223852
Entropy (8bit):7.992579566823172
Encrypted:true
SSDEEP:196608:A/SBEbCgfmfwe2lwhUSEVM7EBbekSCza/FT8dMNmwLn6F93wd:Kxb+IvwhTEHJv2YMNmw7Nd
MD5:9308C219A00A38EE42BEBDFCD996246F
SHA1:6B19A6CD9FC4CEA25504C17AC7356EBE00C28DBB
SHA-256:D6AE043B3C93740BB731A73564D9CF2C363020DBFBBD4E9F3A410A9612203A81
SHA-512:70A1377A40080A180ACF6126B0ADF83180593CF2204CB0669DD134FD77A2E4942345EE6491CCB4367BC8A208026C9F7DF3FA5F7A91559E4E8DA443CC2F9FCAA3
Malicious:false
Reputation:low
Preview:...@IXOS.@.....@..#Z.@.....@.....@.....@.....@.....@......&.{EF4C2010-FE48-426E-9BC6-942E8C038B55}..Setup..installer64v1.2.7.msi.@.....@.....@.....@........&.{186BFF8E-B5A2-4D31-8AC7-B673D2977168}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@p....@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\5d8db5.msi.........@........file.dat..l4d..file.dat.@.....@p....@.......@.............@.........@.....@.....@\O...@F...@b..d.@q;k......._....J..._.@A.........MZx.....................@..........................
Process:C:\Windows\System32\msiexec.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:modified
Size (bytes):9222144
Entropy (8bit):7.992629920381177
Encrypted:true
SSDEEP:196608:5/SBEbCgfmfwe2lwhUSEVM7EBbekSCza/FT8dMNmwLn6F93w:pxb+IvwhTEHJv2YMNmw7N
MD5:E78A0A61520EF73D709943B2C4154EA8
SHA1:C9B862E9E0EBA2FFC19434F84BC2F0A97ED04FF3
SHA-256:F3D3A87E02222130A7B94A79A4159974FEB26920C1973825FCD4CF1A9FD1F2AA
SHA-512:E72D83B5DE05B0B2EC2AD14ED85E9FD452866FEB66CE095C66063FE092149A8FC9261B9579581E963462397794081AA6260279C0C9308D46E8B2B4DBDB77BB2D
Malicious:true
Antivirus:
  • Antivirus: Virustotal, Detection: 15%, Browse
Reputation:low
Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......R.........." .........X...........................................................`... ...... ........ ...... ..............`0P....L.P.\.....1.......P.D}..........@0P..............................0P.(.......................................................................................@............0..........................@............P...........P..............@............@...`1.....................@.................1.....................@.................1.....................@.................1.....................@.................1.....................@.................1.....................@....rsrc.........1.....................@..@..............2...+.................@.............B...P...A...J.............@...........................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):20480
Entropy (8bit):1.1677122011379075
Encrypted:false
SSDEEP:12:JSbX72Fj1AGiLIlHVRpwh/7777777777777777777777777vDHFdpVUuEgXsnjXz:JzQI5YZyuhPF
MD5:3B4098B67BC2484FD779949765F245DD
SHA1:BCE1F6EA8F422B037EFBEE7927740E3C5B0ED238
SHA-256:21EF913DC0304DDE40A04D2D735C27C0F22D7D0846DFAFE0050256D3C4B31E9E
SHA-512:9DECABC66B4A248EFAD8BADF79B3D08C67C92ACD34AF68128C70FBD01D228B0F1D7F45031D88390A34F27ACED95F25381966B4782CBE35F8EF6BB844A2E0701E
Malicious:false
Reputation:low
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):20480
Entropy (8bit):1.4659030802001034
Encrypted:false
SSDEEP:48:g8PhAuRc06WXJEFT5V15deS5irideSIWVuH:PhA1HFT716NiV8
MD5:9EE7A65DD370C4FD692C9CEFBA271590
SHA1:88C20C7790F3CDCE42910D14621ADA6FF9D24FE9
SHA-256:7F5246756A99D4BA691E4C673F4A03A3FB5E26DFAD2A397042EC391A278437D2
SHA-512:D4F2B7AD27BC43C767C8CAE4A2F9F41BDD8B635054465BD72C82B582FD64FBC174075B4FFDC490525BD1943EB3155B6384A86ADE3DD2A4BAE1566DE186F31D12
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
Category:dropped
Size (bytes):364484
Entropy (8bit):5.365483167394895
Encrypted:false
SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgauc:zTtbmkExhMJCIpEb
MD5:EF8E3A765FD118B5D4E25D08E9E629D9
SHA1:718DCB477A4C58979077C57657813A6FA6F67D16
SHA-256:D75685B5AA312D6E0BED6625C3E5600868AC6962FA684D0E2CFA4E12C9375F9E
SHA-512:FB7D3927A115A95AFBB48F8F875BB828328BCB94244A056F8CB54F11102804B4A35AD7448DAF22D2EA18D371EFBA8716E2E16D9845C4E675EF756C90791311A9
Malicious:false
Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):20480
Entropy (8bit):1.4659030802001034
Encrypted:false
SSDEEP:48:g8PhAuRc06WXJEFT5V15deS5irideSIWVuH:PhA1HFT716NiV8
MD5:9EE7A65DD370C4FD692C9CEFBA271590
SHA1:88C20C7790F3CDCE42910D14621ADA6FF9D24FE9
SHA-256:7F5246756A99D4BA691E4C673F4A03A3FB5E26DFAD2A397042EC391A278437D2
SHA-512:D4F2B7AD27BC43C767C8CAE4A2F9F41BDD8B635054465BD72C82B582FD64FBC174075B4FFDC490525BD1943EB3155B6384A86ADE3DD2A4BAE1566DE186F31D12
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):32768
Entropy (8bit):1.1819331491724567
Encrypted:false
SSDEEP:48:EnoujPveFXJ5T5P15deS5irideSIWVuH:qoZhTZ16NiV8
MD5:AB00DE885111AC8F0E93DEF64CE7D710
SHA1:C5316B1D816670E7CC373126D3A20FC712F24A4B
SHA-256:A6FF3C3DAE403116451BED79F91D05B0AA99DECD9A3572348D0024F63E43677D
SHA-512:3CAAEDEFF7A2C62DCC2296BCD08DB71C89EE0A51B29454FA01FD0CAEAD24F43D8217F33BE31317A311DA5EA73603EB194A583532FA83E0D1D31FA131F40838FA
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):69632
Entropy (8bit):0.10391893458381389
Encrypted:false
SSDEEP:24:5Iu8EeHZLdB5GipVGdB5GipV7VQwGxlrkgL+a:WuHeHldeScdeS5irLd
MD5:9D68639C927D1FB459D36F013DF9384E
SHA1:19D8D4D2E0F9EA1F88DAC6F0A08A56F3DA476F22
SHA-256:C728C59C080D6EFB1D933469C0B0F3E2540CA0DF00261B3BDBD27B6340EA457F
SHA-512:543DA56704EC985B3B2B797FD1D2DAFDE3A13C462C6873E91268815589E0934CAE6E9FDE33E7903854511D286D3FAA6A8CD57557A43F073E46890023E14D96BD
Malicious:false
Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):32768
Entropy (8bit):1.1819331491724567
Encrypted:false
SSDEEP:48:EnoujPveFXJ5T5P15deS5irideSIWVuH:qoZhTZ16NiV8
MD5:AB00DE885111AC8F0E93DEF64CE7D710
SHA1:C5316B1D816670E7CC373126D3A20FC712F24A4B
SHA-256:A6FF3C3DAE403116451BED79F91D05B0AA99DECD9A3572348D0024F63E43677D
SHA-512:3CAAEDEFF7A2C62DCC2296BCD08DB71C89EE0A51B29454FA01FD0CAEAD24F43D8217F33BE31317A311DA5EA73603EB194A583532FA83E0D1D31FA131F40838FA
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):20480
Entropy (8bit):1.4659030802001034
Encrypted:false
SSDEEP:48:g8PhAuRc06WXJEFT5V15deS5irideSIWVuH:PhA1HFT716NiV8
MD5:9EE7A65DD370C4FD692C9CEFBA271590
SHA1:88C20C7790F3CDCE42910D14621ADA6FF9D24FE9
SHA-256:7F5246756A99D4BA691E4C673F4A03A3FB5E26DFAD2A397042EC391A278437D2
SHA-512:D4F2B7AD27BC43C767C8CAE4A2F9F41BDD8B635054465BD72C82B582FD64FBC174075B4FFDC490525BD1943EB3155B6384A86ADE3DD2A4BAE1566DE186F31D12
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):32768
Entropy (8bit):0.07450870706644304
Encrypted:false
SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOdpSmzHQuEgXTRmhCVky6ljX:2F0i8n0itFzDHFdpVUuEgXsnjX
MD5:EEC1936F5ABD0F656D24A46B86938994
SHA1:63A7F251327987E900300D6BBBA3B488A8F34DB9
SHA-256:C6C97F7B34EA2DC2ACB0AAD33AE7AA5831295B2D62E10EA078BEB33CEE75A3C0
SHA-512:CB05D3FE63FF4ECC8EC464329AFBE981C535F5F620A3AAA8A1ED698C36E84B66A41DBEECA143323187635CE0D82F33499B21A8B3B5253A448FE2863AB6FA2DD3
Malicious:false
Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):32768
Entropy (8bit):1.1819331491724567
Encrypted:false
SSDEEP:48:EnoujPveFXJ5T5P15deS5irideSIWVuH:qoZhTZ16NiV8
MD5:AB00DE885111AC8F0E93DEF64CE7D710
SHA1:C5316B1D816670E7CC373126D3A20FC712F24A4B
SHA-256:A6FF3C3DAE403116451BED79F91D05B0AA99DECD9A3572348D0024F63E43677D
SHA-512:3CAAEDEFF7A2C62DCC2296BCD08DB71C89EE0A51B29454FA01FD0CAEAD24F43D8217F33BE31317A311DA5EA73603EB194A583532FA83E0D1D31FA131F40838FA
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: fsertrhgf, Template: Intel;1033, Revision Number: {186BFF8E-B5A2-4D31-8AC7-B673D2977168}, Create Time/Date: Fri Jan 3 05:17:08 2025, Last Saved Time/Date: Fri Jan 3 05:17:08 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
Entropy (8bit):7.991084224637955
TrID:
  • Microsoft Windows Installer (60509/1) 88.31%
  • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
File name:installer64v1.2.7.msi
File size:10'698'752 bytes
MD5:90cc7d5a2faadc7b7ffc89b82f27c8de
SHA1:6977a117f02684cf80f7741cf3134ec6d5ce8a29
SHA256:8613ce254c2c60608c1afee5d1892c4cc024432a63d9b6b53ffe971361e2f04e
SHA512:f96962e8cdd7964c4829ae8cc67bcae1a9da5971ff8ddf3ce7add68df9d8c4f11860c2c3ad792598362f0c74720a12096b13c624853b25d5510b304ba4433b11
SSDEEP:196608:hFFo9t/SBEbCgfmxwe2lwhUSEVM7EBbekSCza/FT8dMNmwLn6F93w:nFobxb+evwhTEHJvWYMNmw7N
TLSH:02B63322F43FE997E8BD33380C316E04DC05AE467660442DAB187F5D64B57A44BAB2E7
File Content Preview:........................>......................................................................................................................................................................................................................................
Icon Hash:2d2e3797b32b2b99
No network behavior found

Click to jump to process

Click to jump to process

Click to jump to process

Target ID:0
Start time:03:20:03
Start date:03/01/2025
Path:C:\Windows\System32\msiexec.exe
Wow64 process (32bit):false
Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v1.2.7.msi"
Imagebase:0x7ff70f6f0000
File size:69'632 bytes
MD5 hash:E5DA170027542E25EDE42FC54C929077
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

Target ID:1
Start time:03:20:03
Start date:03/01/2025
Path:C:\Windows\System32\msiexec.exe
Wow64 process (32bit):false
Commandline:C:\Windows\system32\msiexec.exe /V
Imagebase:0x7ff70f6f0000
File size:69'632 bytes
MD5 hash:E5DA170027542E25EDE42FC54C929077
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:false

Target ID:3
Start time:03:20:07
Start date:03/01/2025
Path:C:\Windows\System32\msiexec.exe
Wow64 process (32bit):false
Commandline:C:\Windows\System32\MsiExec.exe -Embedding D3239D3F216D7269E9F13F769F54D763 E Global\MSI0000
Imagebase:0x7ff70f6f0000
File size:69'632 bytes
MD5 hash:E5DA170027542E25EDE42FC54C929077
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

No disassembly