Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
installer64v9.2.4.msi

Overview

General Information

Sample name:installer64v9.2.4.msi
Analysis ID:1583656
MD5:d54617a3ec9a8b748f49ab25624b8ed0
SHA1:fe74f22e7abec2c9c76af03926e813f535450042
SHA256:4f46f859e6b967ae6f0dd73750e5ecbc170f837b7f5a02953aab178a557c598a
Tags:msiSilverFoxValleyRATwinosuser-kafan_shengui
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
PE file has nameless sections
Checks for available system drives (often done to infect USB drives)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 3704 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v9.2.4.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 3052 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 1056 cmdline: C:\Windows\System32\MsiExec.exe -Embedding 92E0E82D0B0F31ACD77DB904670666FA E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Windows\Installer\MSI33B8.tmpVirustotal: Detection: 15%Perma Link
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
Source: global trafficTCP traffic: 192.168.2.6:59962 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1

System Summary

barindex
Source: MSI33B8.tmp.2.drStatic PE information: section name:
Source: MSI33B8.tmp.2.drStatic PE information: section name:
Source: MSI33B8.tmp.2.drStatic PE information: section name:
Source: MSI33B8.tmp.2.drStatic PE information: section name:
Source: MSI33B8.tmp.2.drStatic PE information: section name:
Source: MSI33B8.tmp.2.drStatic PE information: section name:
Source: MSI33B8.tmp.2.drStatic PE information: section name:
Source: MSI33B8.tmp.2.drStatic PE information: section name:
Source: MSI33B8.tmp.2.drStatic PE information: section name:
Source: MSI33B8.tmp.2.drStatic PE information: section name:
Source: MSI33B8.tmp.2.drStatic PE information: section name:
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\5b29d4.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{F6E448B8-31FE-4F06-8D36-AD4023CCD06C}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI2C16.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\5b29d6.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\5b29d6.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI33B8.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\5b29d6.msiJump to behavior
Source: Joe Sandbox ViewDropped File: C:\Windows\Installer\MSI33B8.tmp F3D3A87E02222130A7B94A79A4159974FEB26920C1973825FCD4CF1A9FD1F2AA
Source: MSI33B8.tmp.2.drStatic PE information: Number of sections : 12 > 10
Source: installer64v9.2.4.msiBinary or memory string: OriginalFilenameReachFramework.resources.dll4 vs installer64v9.2.4.msi
Source: MSI33B8.tmp.2.drStatic PE information: Section: ZLIB complexity 1.0002466528297473
Source: MSI33B8.tmp.2.drStatic PE information: Section: ZLIB complexity 0.9910824424342105
Source: MSI33B8.tmp.2.drStatic PE information: Section: ZLIB complexity 1.0002533063139931
Source: classification engineClassification label: mal52.winMSI@4/21@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\file.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF87A408191908B6E5.TMPJump to behavior
Source: installer64v9.2.4.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v9.2.4.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 92E0E82D0B0F31ACD77DB904670666FA E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 92E0E82D0B0F31ACD77DB904670666FA E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: installer64v9.2.4.msiStatic file information: File size 11567104 > 1048576
Source: MSI33B8.tmp.2.drStatic PE information: section name:
Source: MSI33B8.tmp.2.drStatic PE information: section name:
Source: MSI33B8.tmp.2.drStatic PE information: section name:
Source: MSI33B8.tmp.2.drStatic PE information: section name:
Source: MSI33B8.tmp.2.drStatic PE information: section name:
Source: MSI33B8.tmp.2.drStatic PE information: section name:
Source: MSI33B8.tmp.2.drStatic PE information: section name:
Source: MSI33B8.tmp.2.drStatic PE information: section name:
Source: MSI33B8.tmp.2.drStatic PE information: section name:
Source: MSI33B8.tmp.2.drStatic PE information: section name:
Source: MSI33B8.tmp.2.drStatic PE information: section name:
Source: MSI33B8.tmp.2.drStatic PE information: section name: entropy: 7.99982769013168
Source: MSI33B8.tmp.2.drStatic PE information: section name: entropy: 7.9833341490111325
Source: MSI33B8.tmp.2.drStatic PE information: section name: entropy: 7.9998144097828305
Source: MSI33B8.tmp.2.drStatic PE information: section name: entropy: 6.9689890790259055
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI33B8.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI33B8.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI33B8.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exe TID: 6392Thread sleep count: 69 > 30Jump to behavior
Source: C:\Windows\System32\msiexec.exe TID: 6392Thread sleep count: 187 > 30Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
21
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
Software Packing
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Obfuscated Files or Information
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1583656 Sample: installer64v9.2.4.msi Startdate: 03/01/2025 Architecture: WINDOWS Score: 52 15 Multi AV Scanner detection for dropped file 2->15 17 PE file has nameless sections 2->17 6 msiexec.exe 75 29 2->6         started        9 msiexec.exe 5 2->9         started        process3 file4 13 C:\Windows\Installer\MSI33B8.tmp, PE32+ 6->13 dropped 11 msiexec.exe 1 6->11         started        process5

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
installer64v9.2.4.msi3%ReversingLabs
installer64v9.2.4.msi5%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Windows\Installer\MSI33B8.tmp15%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1583656
Start date and time:2025-01-03 09:20:08 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 30s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:8
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:installer64v9.2.4.msi
Detection:MAL
Classification:mal52.winMSI@4/21@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
  • Excluded IPs from analysis (whitelisted): 13.107.246.45, 4.245.163.56, 172.202.163.200
  • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
No simulations
No context
No context
No context
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
C:\Windows\Installer\MSI33B8.tmpinstaller64v1.2.7.msiGet hashmaliciousUnknownBrowse
    installer64v5.2.6.msiGet hashmaliciousUnknownBrowse
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):9229558
      Entropy (8bit):7.992374772715555
      Encrypted:true
      SSDEEP:196608:j/SBEbCgfmfwe2lwhUSEVM7EBbekSCza/FT8dMNmwLn6F93w1:Txb+IvwhTEHJv2YMNmw7N1
      MD5:BDCE410EC17F8967402C91D9214B6295
      SHA1:8ED5248A5667F4578ED208B7B1A2F0A078ED585D
      SHA-256:3D2C1F80E6B6E7E44937F72CF493AA7CDD30304E450D406DB7E89C2A0CA6AC2A
      SHA-512:3E6B45E4923FF4EA268415E8654C83936A10AD9BE57425F06F876F066563F41D87909D80CAE1A0BFFBD2F2DD2F794F0BF5228BD3D1858EDAC61A62901DD70D5C
      Malicious:false
      Reputation:low
      Preview:...@IXOS.@.....@..#Z.@.....@.....@.....@.....@.....@......&.{F6E448B8-31FE-4F06-8D36-AD4023CCD06C}..Setup..installer64v9.2.4.msi.@.....@.....@.....@........&.{9D757988-53AE-4436-867A-6F9C40573124}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}&.{F6E448B8-31FE-4F06-8D36-AD4023CCD06C}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....*.C:\Program Files (x86)\Windows NT\file.dat...._K..._.@A.........MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......R.........." .........X...........................................................`... ...... ........ ...... ..............`0P....L.P.\.....1.......P.D}..........@0P.........................
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):2300145
      Entropy (8bit):7.999910031210836
      Encrypted:true
      SSDEEP:49152:9RXERNAeE+mSR2zYkSaq6/sTcr2G92hiho:9RXcAeEAFkagrZG
      MD5:33DCF5AD24476E11E833AE439626A05C
      SHA1:EC895559592713C276700C3B0C8C2F6F7FA6D7DD
      SHA-256:201F28386E6CE4FB25B51B393E02AD958C551AEDA627986EB9ECFB0DE7046CCD
      SHA-512:8359340967044AB2C0C9C967F00DF38758491C34D404099A4A3F13BF6AC82C18EDED8596E4C1AE18FC3EF4C6C5B5431084914EFE2D851497BFD764774A6B2B1F
      Malicious:false
      Reputation:low
      Preview:.@S....":..l................X.-.BK.<W.F....G y.......PL..[!.^.9$va.S.......*.c.@2.N.QaA....Q.\..5..J..5F%?.CB...;A.a............j..4.9.n4.z...IrM....$.n*i*.T..S.N..v|<..l......a...I..ay!......V..#NK..8..%..A0.\.SU...].z.7..0.44Aa....q......#.Y.G.W..i....G.B...u..u.U..8....F.K.....&.T.~@u{ /.r%d.Dm..P..x..Bn.[..O.m..K.....p.*;.7.....ys;6a....GM.:+..B#.T..`..+!.....%.Z<.-.g%..C.m.u d.e^.S.o7.e.H..^....t..Z#B..-p.#..Zv>..X.*..i.....2ud/..;...E...&...bx0....-c;.u.[.<(.b.Go.N=-v./.c..d.i.H.E......C..YA[..I..HY.i.y.,....y.^..%......N...T..5@U{.%O..XvdP...br+4.,y.M.X.H8+..)...e..H...w..2.)n.Dv...:.(........N.Ey..3..@.>..........H.c.O........q...,..k...,.lo.^.....Y-.........m.lnoA#.0.<..].k%./Zv.....][)...@....rt.6.x,...d.`w..E%q..?*T.h}.....g^=U..RA.F....=...=j.....N.B.r.=[...."..G.B....=.1..s&v.....bFV.t..~...8.Q)B.A.q.."B....Mcx:...G.Xe.W.zs.0f.yY...l.....g..aZ...].8...../K.......$...Z..s.B5.m%p.?p|.......mq.&..#..}.<..R..L/v......C)
      Process:C:\Windows\System32\msiexec.exe
      File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: fdserwerg, Template: Intel;1033, Revision Number: {9D757988-53AE-4436-867A-6F9C40573124}, Create Time/Date: Fri Jan 3 05:16:58 2025, Last Saved Time/Date: Fri Jan 3 05:16:58 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
      Category:dropped
      Size (bytes):11567104
      Entropy (8bit):7.992233782990918
      Encrypted:true
      SSDEEP:196608:3vF8TzmQ/SBEbCgtmfwe2lwhUSEVM7EBbekSCzp/FT8dMNmwLn6F93w:fF8Xm6xbEIvwhTEHJvhYMNmw7N
      MD5:D54617A3EC9A8B748F49AB25624B8ED0
      SHA1:FE74F22E7ABEC2C9C76AF03926E813F535450042
      SHA-256:4F46F859E6B967AE6F0DD73750E5ECBC170F837B7F5A02953AAB178A557C598A
      SHA-512:496248F5D73C0EB6C9808691783B930896D9CD7B017F224CC69DA5AB95632CA87937F09A5A9F6BD3D420306BA1CDDDB5E5228D24D1878C5D5F0EE7AFBC64B313
      Malicious:false
      Reputation:low
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: fdserwerg, Template: Intel;1033, Revision Number: {9D757988-53AE-4436-867A-6F9C40573124}, Create Time/Date: Fri Jan 3 05:16:58 2025, Last Saved Time/Date: Fri Jan 3 05:16:58 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
      Category:dropped
      Size (bytes):11567104
      Entropy (8bit):7.992233782990918
      Encrypted:true
      SSDEEP:196608:3vF8TzmQ/SBEbCgtmfwe2lwhUSEVM7EBbekSCzp/FT8dMNmwLn6F93w:fF8Xm6xbEIvwhTEHJvhYMNmw7N
      MD5:D54617A3EC9A8B748F49AB25624B8ED0
      SHA1:FE74F22E7ABEC2C9C76AF03926E813F535450042
      SHA-256:4F46F859E6B967AE6F0DD73750E5ECBC170F837B7F5A02953AAB178A557C598A
      SHA-512:496248F5D73C0EB6C9808691783B930896D9CD7B017F224CC69DA5AB95632CA87937F09A5A9F6BD3D420306BA1CDDDB5E5228D24D1878C5D5F0EE7AFBC64B313
      Malicious:false
      Reputation:low
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):9223858
      Entropy (8bit):7.992579156851646
      Encrypted:true
      SSDEEP:196608:L/SBEbCgfmfwe2lwhUSEVM7EBbekSCza/FT8dMNmwLn6F93ws:Lxb+IvwhTEHJv2YMNmw7Ns
      MD5:5CCB9B66E048B8A4BB2C989F84B332F4
      SHA1:138D7C4B7A2F63C9120924B7252DCC6405E8FCF2
      SHA-256:BF9A237EC275DAF0BFC2C635CA26F192DD45FD25CE6D31DA244D424E2018E158
      SHA-512:E4ADC9BF5DA5B12B94F22E1402B0CC3FD42FD249641B95D7F2F4F20B4855F19F983BEA0083D209318FA497EB15347E7F3F0F54A3D21C98D1F950A1249FE2898F
      Malicious:false
      Reputation:low
      Preview:...@IXOS.@.....@..#Z.@.....@.....@.....@.....@.....@......&.{F6E448B8-31FE-4F06-8D36-AD4023CCD06C}..Setup..installer64v9.2.4.msi.@.....@.....@.....@........&.{9D757988-53AE-4436-867A-6F9C40573124}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@..#..@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\5b29d4.msi.........@........file.dat..l4d..file.dat.@.....@..#..@.......@.............@.........@.....@.....@3....@$Gn..@.3.C.@.&.\......_....J..._.@A.........MZx.....................@..........................
      Process:C:\Windows\System32\msiexec.exe
      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
      Category:dropped
      Size (bytes):9222144
      Entropy (8bit):7.992629920381177
      Encrypted:true
      SSDEEP:196608:5/SBEbCgfmfwe2lwhUSEVM7EBbekSCza/FT8dMNmwLn6F93w:pxb+IvwhTEHJv2YMNmw7N
      MD5:E78A0A61520EF73D709943B2C4154EA8
      SHA1:C9B862E9E0EBA2FFC19434F84BC2F0A97ED04FF3
      SHA-256:F3D3A87E02222130A7B94A79A4159974FEB26920C1973825FCD4CF1A9FD1F2AA
      SHA-512:E72D83B5DE05B0B2EC2AD14ED85E9FD452866FEB66CE095C66063FE092149A8FC9261B9579581E963462397794081AA6260279C0C9308D46E8B2B4DBDB77BB2D
      Malicious:true
      Antivirus:
      • Antivirus: Virustotal, Detection: 15%, Browse
      Joe Sandbox View:
      • Filename: installer64v1.2.7.msi, Detection: malicious, Browse
      • Filename: installer64v5.2.6.msi, Detection: malicious, Browse
      Reputation:low
      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......R.........." .........X...........................................................`... ...... ........ ...... ..............`0P....L.P.\.....1.......P.D}..........@0P..............................0P.(.......................................................................................@............0..........................@............P...........P..............@............@...`1.....................@.................1.....................@.................1.....................@.................1.....................@.................1.....................@.................1.....................@....rsrc.........1.....................@..@..............2...+.................@.............B...P...A...J.............@...........................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:Composite Document File V2 Document, Cannot read section info
      Category:dropped
      Size (bytes):20480
      Entropy (8bit):1.1680442814683398
      Encrypted:false
      SSDEEP:12:JSbX72FjfAGiLIlHVRpwh/7777777777777777777777777vDHFHdWkd7u0LWEgj:JZQI5YnWkd7urh6jF
      MD5:3E1AA9A20E526E2B92B08AFF2446ADB6
      SHA1:3C9756BE34A43C67DF2D408E2A16CCF40D887D03
      SHA-256:F904004C913E0684FC4A03D8D95D69DE29088B09B861AE9F7F5F1AD4105B9B89
      SHA-512:10A69D934E1BB6634C2635501EB09714A397BB4AAA547D9B0686FD44DBA63ED8A6C91A805F3197490DCD2B9F4B0A23C9F0E2BA17841EA9686677E9B4BB7C5958
      Malicious:false
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:Composite Document File V2 Document, Cannot read section info
      Category:dropped
      Size (bytes):20480
      Entropy (8bit):1.4691928414532724
      Encrypted:false
      SSDEEP:48:18PhMuRc06WXJAnT5m88deS5wrCdeSIGgr:YhM1DnTI8R7Sg
      MD5:51A123F89837EB1411FA499C9EBFC8C7
      SHA1:2F8CF60727133222B886B3C68BBAC6444A7705B9
      SHA-256:F3E1A84BD4456B9629974B8D43EAF63B8A11F805702DEE516EDE8B07BFA5C4C0
      SHA-512:EB48E717C0A5C75AB876608D1FB7BFCFE7D5045601F3FDF18ACC930594FCFAD39EEEB202AC76C302123ECBBF380DB1C3D402BE1A6799CB30DE6C9F2FE928E561
      Malicious:false
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
      Category:dropped
      Size (bytes):360001
      Entropy (8bit):5.362967106839138
      Encrypted:false
      SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26KgauA:zTtbmkExhMJCIpEV
      MD5:085519270180B09B957C0D7E5AC78619
      SHA1:2B1570EF99FEB656B7F7E32BAE5F95B3A45B888D
      SHA-256:3CC71EE5861BA298C5207E27C924566A9C138B2AF15335C14DA41CB5D6BE17D4
      SHA-512:B6FF7D30F375BC2DEDAD008DC63A66E574732AE9CB1D1BE01C16811E1DFA38F26FFA25D5FBA5F8189FF414514D8CD1E2A3EDE5627DF9559E216EEE097D326404
      Malicious:false
      Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):512
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:3::
      MD5:BF619EAC0CDF3F68D496EA9344137E8B
      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
      Malicious:false
      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:Composite Document File V2 Document, Cannot read section info
      Category:dropped
      Size (bytes):32768
      Entropy (8bit):1.1832495296194203
      Encrypted:false
      SSDEEP:24:JZehC3nkuxZiAipKP2xza2tzhA5ZdagUMClXtd85T+j8dB5GipV7VgwG3lrkgCds:pnkunNveFXJnT5888deS5wrCdeSIGgr
      MD5:53B4776CD860AC43731FB5F7281A4500
      SHA1:FFA1F0BF9B160A03B31EDACD64D856864F31228A
      SHA-256:C30B4D0EAC93E2A4CE25C35E7803BE54C4DBBD1C0CF46EB52A5883CCE301CD65
      SHA-512:AF3E7732A3EA9A1582B64A6A0F8645466197D14C0DE9FE8D732C70A93D51B2B0DA8FC920A011EEA861523C3E160FD32B75CD6E9186CBFD99788BF77FA4015977
      Malicious:false
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:Composite Document File V2 Document, Cannot read section info
      Category:dropped
      Size (bytes):32768
      Entropy (8bit):1.1832495296194203
      Encrypted:false
      SSDEEP:24:JZehC3nkuxZiAipKP2xza2tzhA5ZdagUMClXtd85T+j8dB5GipV7VgwG3lrkgCds:pnkunNveFXJnT5888deS5wrCdeSIGgr
      MD5:53B4776CD860AC43731FB5F7281A4500
      SHA1:FFA1F0BF9B160A03B31EDACD64D856864F31228A
      SHA-256:C30B4D0EAC93E2A4CE25C35E7803BE54C4DBBD1C0CF46EB52A5883CCE301CD65
      SHA-512:AF3E7732A3EA9A1582B64A6A0F8645466197D14C0DE9FE8D732C70A93D51B2B0DA8FC920A011EEA861523C3E160FD32B75CD6E9186CBFD99788BF77FA4015977
      Malicious:false
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:Composite Document File V2 Document, Cannot read section info
      Category:dropped
      Size (bytes):32768
      Entropy (8bit):1.1832495296194203
      Encrypted:false
      SSDEEP:24:JZehC3nkuxZiAipKP2xza2tzhA5ZdagUMClXtd85T+j8dB5GipV7VgwG3lrkgCds:pnkunNveFXJnT5888deS5wrCdeSIGgr
      MD5:53B4776CD860AC43731FB5F7281A4500
      SHA1:FFA1F0BF9B160A03B31EDACD64D856864F31228A
      SHA-256:C30B4D0EAC93E2A4CE25C35E7803BE54C4DBBD1C0CF46EB52A5883CCE301CD65
      SHA-512:AF3E7732A3EA9A1582B64A6A0F8645466197D14C0DE9FE8D732C70A93D51B2B0DA8FC920A011EEA861523C3E160FD32B75CD6E9186CBFD99788BF77FA4015977
      Malicious:false
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):32768
      Entropy (8bit):0.0741873775677559
      Encrypted:false
      SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOH0qWkd7PGzZWLWEgXTRsIhCVky6ljX:2F0i8n0itFzDHFHdWkd7u0LWEgX6yjX
      MD5:11C0F16498135D75D5A7971A28AEE443
      SHA1:F32F16AC93547C55D8A3F43C75CFFC941D9869E6
      SHA-256:3B0DCD80AC46D335A381B5C7CA17DA4B10C03D19CF905FC7C93D41BADCBFC9B8
      SHA-512:138047D9AC8FB42E03052D54CE14DE0BC3C3CFD0DD681C9C9C8DFA9F689AFF5E58D785294B3E4EBBB69C9AF2CF787FD14BFD9C1F2F8DF494393AD554EBCDC5D3
      Malicious:false
      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):512
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:3::
      MD5:BF619EAC0CDF3F68D496EA9344137E8B
      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
      Malicious:false
      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):69632
      Entropy (8bit):0.10526165005907794
      Encrypted:false
      SSDEEP:24:rr3XZLdB5GipVGdB5GipV7VgwG3lrkgb+j:rr3XldeScdeS5wrb8
      MD5:128AE98D42DC25782347171A249F508D
      SHA1:1ED133BB70A8E4E16AA1F2E0D672008DE0D1BEAC
      SHA-256:46428D4E6A9D96B4234C164E0C5BB58B9F0A813E4162C8F92DE620E9B9BDC3E1
      SHA-512:072A12915982EFB5A1B1B05BC1F889FD0EF74DEAFF6AC169417889B25237C6214ED4202044479338B435B82FDF60CCC12E5EFA9B40A601D79F6D6D3B310565FA
      Malicious:false
      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:modified
      Size (bytes):512
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:3::
      MD5:BF619EAC0CDF3F68D496EA9344137E8B
      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
      Malicious:false
      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):512
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:3::
      MD5:BF619EAC0CDF3F68D496EA9344137E8B
      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
      Malicious:false
      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:Composite Document File V2 Document, Cannot read section info
      Category:dropped
      Size (bytes):20480
      Entropy (8bit):1.4691928414532724
      Encrypted:false
      SSDEEP:48:18PhMuRc06WXJAnT5m88deS5wrCdeSIGgr:YhM1DnTI8R7Sg
      MD5:51A123F89837EB1411FA499C9EBFC8C7
      SHA1:2F8CF60727133222B886B3C68BBAC6444A7705B9
      SHA-256:F3E1A84BD4456B9629974B8D43EAF63B8A11F805702DEE516EDE8B07BFA5C4C0
      SHA-512:EB48E717C0A5C75AB876608D1FB7BFCFE7D5045601F3FDF18ACC930594FCFAD39EEEB202AC76C302123ECBBF380DB1C3D402BE1A6799CB30DE6C9F2FE928E561
      Malicious:false
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:Composite Document File V2 Document, Cannot read section info
      Category:dropped
      Size (bytes):20480
      Entropy (8bit):1.4691928414532724
      Encrypted:false
      SSDEEP:48:18PhMuRc06WXJAnT5m88deS5wrCdeSIGgr:YhM1DnTI8R7Sg
      MD5:51A123F89837EB1411FA499C9EBFC8C7
      SHA1:2F8CF60727133222B886B3C68BBAC6444A7705B9
      SHA-256:F3E1A84BD4456B9629974B8D43EAF63B8A11F805702DEE516EDE8B07BFA5C4C0
      SHA-512:EB48E717C0A5C75AB876608D1FB7BFCFE7D5045601F3FDF18ACC930594FCFAD39EEEB202AC76C302123ECBBF380DB1C3D402BE1A6799CB30DE6C9F2FE928E561
      Malicious:false
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):512
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:3::
      MD5:BF619EAC0CDF3F68D496EA9344137E8B
      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
      Malicious:false
      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: fdserwerg, Template: Intel;1033, Revision Number: {9D757988-53AE-4436-867A-6F9C40573124}, Create Time/Date: Fri Jan 3 05:16:58 2025, Last Saved Time/Date: Fri Jan 3 05:16:58 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
      Entropy (8bit):7.992233782990918
      TrID:
      • Microsoft Windows Installer (60509/1) 88.31%
      • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
      File name:installer64v9.2.4.msi
      File size:11'567'104 bytes
      MD5:d54617a3ec9a8b748f49ab25624b8ed0
      SHA1:fe74f22e7abec2c9c76af03926e813f535450042
      SHA256:4f46f859e6b967ae6f0dd73750e5ecbc170f837b7f5a02953aab178a557c598a
      SHA512:496248f5d73c0eb6c9808691783b930896d9cd7b017f224cc69da5ab95632ca87937f09a5a9f6bd3d420306ba1cdddb5e5228d24d1878c5d5f0ee7afbc64b313
      SSDEEP:196608:3vF8TzmQ/SBEbCgtmfwe2lwhUSEVM7EBbekSCzp/FT8dMNmwLn6F93w:fF8Xm6xbEIvwhTEHJvhYMNmw7N
      TLSH:70C63313B53FE952E8EE33741C316A14D8446E422370846DA7287BDDA4BA77047BB2E7
      File Content Preview:........................>......................................................................................................................................................................................................................................
      Icon Hash:2d2e3797b32b2b99
      TimestampSource PortDest PortSource IPDest IP
      Jan 3, 2025 09:21:22.666389942 CET5996253192.168.2.61.1.1.1
      Jan 3, 2025 09:21:22.671160936 CET53599621.1.1.1192.168.2.6
      Jan 3, 2025 09:21:22.671272993 CET5996253192.168.2.61.1.1.1
      Jan 3, 2025 09:21:22.676167011 CET53599621.1.1.1192.168.2.6
      Jan 3, 2025 09:21:23.135020971 CET5996253192.168.2.61.1.1.1
      Jan 3, 2025 09:21:23.141252041 CET53599621.1.1.1192.168.2.6
      Jan 3, 2025 09:21:23.141309977 CET5996253192.168.2.61.1.1.1
      TimestampSource PortDest PortSource IPDest IP
      Jan 3, 2025 09:21:22.665919065 CET53550051.1.1.1192.168.2.6

      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:03:21:01
      Start date:03/01/2025
      Path:C:\Windows\System32\msiexec.exe
      Wow64 process (32bit):false
      Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v9.2.4.msi"
      Imagebase:0x7ff6e8ae0000
      File size:69'632 bytes
      MD5 hash:E5DA170027542E25EDE42FC54C929077
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:true

      Target ID:2
      Start time:03:21:01
      Start date:03/01/2025
      Path:C:\Windows\System32\msiexec.exe
      Wow64 process (32bit):false
      Commandline:C:\Windows\system32\msiexec.exe /V
      Imagebase:0x7ff6e8ae0000
      File size:69'632 bytes
      MD5 hash:E5DA170027542E25EDE42FC54C929077
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:false

      Target ID:3
      Start time:03:21:04
      Start date:03/01/2025
      Path:C:\Windows\System32\msiexec.exe
      Wow64 process (32bit):false
      Commandline:C:\Windows\System32\MsiExec.exe -Embedding 92E0E82D0B0F31ACD77DB904670666FA E Global\MSI0000
      Imagebase:0x7ff6e8ae0000
      File size:69'632 bytes
      MD5 hash:E5DA170027542E25EDE42FC54C929077
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:true

      No disassembly