Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
installer64v3.2.6.msi

Overview

General Information

Sample name:installer64v3.2.6.msi
Analysis ID:1584038
MD5:7bed35a8031c66c82cfe42d1568c0362
SHA1:78f134ce6ce37e3a713df79e5416da6169c96d1f
SHA256:fca67fb0570f40df1ca36dcf8fd3da12c5785933cf365c9c126a31ea923b79bb
Tags:msiSilverFoxValleyRATwinosuser-kafan_shengui
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
PE file has nameless sections
Checks for available system drives (often done to infect USB drives)
Creates files inside the system directory
Deletes files inside the Windows folder
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 6640 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v3.2.6.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 1220 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 3964 cmdline: C:\Windows\System32\MsiExec.exe -Embedding B83C3255609B3E37007ED919F73A5FCE E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Windows\Installer\MSI923.tmpVirustotal: Detection: 13%Perma Link
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior

System Summary

barindex
Source: MSI923.tmp.1.drStatic PE information: section name:
Source: MSI923.tmp.1.drStatic PE information: section name:
Source: MSI923.tmp.1.drStatic PE information: section name:
Source: MSI923.tmp.1.drStatic PE information: section name:
Source: MSI923.tmp.1.drStatic PE information: section name:
Source: MSI923.tmp.1.drStatic PE information: section name:
Source: MSI923.tmp.1.drStatic PE information: section name:
Source: MSI923.tmp.1.drStatic PE information: section name:
Source: MSI923.tmp.1.drStatic PE information: section name:
Source: MSI923.tmp.1.drStatic PE information: section name:
Source: MSI923.tmp.1.drStatic PE information: section name:
Source: MSI923.tmp.1.drStatic PE information: section name:
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\5a0019.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{F24F4CB8-1C5F-4258-A565-F326F70BA51B}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1EE.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\5a001b.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\5a001b.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI923.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\5a001b.msiJump to behavior
Source: Joe Sandbox ViewDropped File: C:\Windows\Installer\MSI923.tmp FAB293D8E32BCE21A31885EF35F0A473AB4370EC2040DF884F0265AA156717F9
Source: MSI923.tmp.1.drStatic PE information: Number of sections : 13 > 10
Source: installer64v3.2.6.msiBinary or memory string: OriginalFilenameReachFramework.resources.dll4 vs installer64v3.2.6.msi
Source: MSI923.tmp.1.drStatic PE information: Section: ZLIB complexity 0.9999472595728198
Source: MSI923.tmp.1.drStatic PE information: Section: ZLIB complexity 0.9951171875
Source: MSI923.tmp.1.drStatic PE information: Section: ZLIB complexity 0.9999869501670379
Source: classification engineClassification label: mal52.winMSI@4/21@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\file.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF3760DC15B3A9840E.TMPJump to behavior
Source: installer64v3.2.6.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v3.2.6.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding B83C3255609B3E37007ED919F73A5FCE E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding B83C3255609B3E37007ED919F73A5FCE E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: installer64v3.2.6.msiStatic file information: File size 8478720 > 1048576
Source: MSI923.tmp.1.drStatic PE information: section name:
Source: MSI923.tmp.1.drStatic PE information: section name:
Source: MSI923.tmp.1.drStatic PE information: section name:
Source: MSI923.tmp.1.drStatic PE information: section name:
Source: MSI923.tmp.1.drStatic PE information: section name:
Source: MSI923.tmp.1.drStatic PE information: section name:
Source: MSI923.tmp.1.drStatic PE information: section name:
Source: MSI923.tmp.1.drStatic PE information: section name:
Source: MSI923.tmp.1.drStatic PE information: section name:
Source: MSI923.tmp.1.drStatic PE information: section name:
Source: MSI923.tmp.1.drStatic PE information: section name:
Source: MSI923.tmp.1.drStatic PE information: section name:
Source: MSI923.tmp.1.drStatic PE information: section name: entropy: 7.999809897741427
Source: MSI923.tmp.1.drStatic PE information: section name: entropy: 7.989237046014286
Source: MSI923.tmp.1.drStatic PE information: section name: entropy: 7.9997562514215215
Source: MSI923.tmp.1.drStatic PE information: section name: entropy: 7.1633860049775056
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI923.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI923.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI923.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exe TID: 3852Thread sleep count: 765 > 30Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
21
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
Software Packing
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Obfuscated Files or Information
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1584038 Sample: installer64v3.2.6.msi Startdate: 04/01/2025 Architecture: WINDOWS Score: 52 15 Multi AV Scanner detection for dropped file 2->15 17 PE file has nameless sections 2->17 6 msiexec.exe 75 29 2->6         started        9 msiexec.exe 5 2->9         started        process3 file4 13 C:\Windows\Installer\MSI923.tmp, PE32+ 6->13 dropped 11 msiexec.exe 6->11         started        process5

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
installer64v3.2.6.msi8%ReversingLabs
installer64v3.2.6.msi5%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Windows\Installer\MSI923.tmp14%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1584038
Start date and time:2025-01-04 04:20:09 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 25s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:6
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:installer64v3.2.6.msi
Detection:MAL
Classification:mal52.winMSI@4/21@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
  • Excluded IPs from analysis (whitelisted): 172.202.163.200, 13.107.246.45
  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
No simulations
No context
No context
No context
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
C:\Windows\Installer\MSI923.tmpinstaller64v0.2.8.msiGet hashmaliciousUnknownBrowse
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):6910190
    Entropy (8bit):7.988451355198083
    Encrypted:false
    SSDEEP:98304:uhwpMne8X/4dQKJS9v8vR6VkZfLcG7lEjEIF4ZIHNTeNx7Dph0f+TQZZ4zNAEdM:uKph8v4drS9vBExWwIF4Z4GHpKnazdM
    MD5:1E56AC0CFE9E80F9A536120CF04D09BF
    SHA1:AA57B5BCBF47373C4E51D394CBF157D0E6D5393E
    SHA-256:251276321BD9226B13581A13A226EBD7C8F1AFAD718840E1C49ADBFBD3A30FDF
    SHA-512:1E23605B45BA4A194BD26A902F555C31341A7B16165635F8DC1BCA14F4C0BE7CEB16C9F76AFB9F4C26EF836616E91B196ABFCB98B6E98BCFC903614AE9C12B9A
    Malicious:false
    Reputation:low
    Preview:...@IXOS.@.....@..#Z.@.....@.....@.....@.....@.....@......&.{F24F4CB8-1C5F-4258-A565-F326F70BA51B}..Setup..installer64v3.2.6.msi.@.....@.....@.....@........&.{0EDEF991-300A-44FE-919E-AAF24CBFC3B4}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}&.{F24F4CB8-1C5F-4258-A565-F326F70BA51B}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....*.C:\Program Files (x86)\Windows NT\file.dat...._K..._.@A......Ti.MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....S3Y.........." ................d{....................................................`... ...... ........ ...... ..............`.Q.....`lR.\....04......vR.@...........@.Q.........................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):1527248
    Entropy (8bit):7.999893673893284
    Encrypted:true
    SSDEEP:24576:B2ktOixUBb/TKtkaHEcmODWWcKM0fCRCjbWY+NFFiRz/NY70Z:UktOixU1bK2OHyUMOCRAbWLNq/GAZ
    MD5:1A7B936CE187EF3D468F25067BEB29B3
    SHA1:56348974048B8DEF1DC1B299D7AB8E623CBCE457
    SHA-256:365E574D4309785677B0EC0357E1621CA36352B05D12BB0FD36C054B41670274
    SHA-512:FABE9896AC659FC64DAB6F82A4B275546A6D9AEB1A014993FE89CE21D25B1474D61487B88CBC9C41A6E2099DC66755C557F25939482F9FC826200B0BE363992F
    Malicious:false
    Reputation:low
    Preview:.@S......E....................2m.0....[(v...c&6..Y.G`.V..7JN...B......r@ .7.)D R+.......P...P...t.jg.....!..~M..%r........+.J.G....a[...;p..5~`...%oI..b)*A%.{K.l........bn...J?4.@3R.7...`.\.].7P.].dY...!..k.M..c..i6...%3.^&.."E.?....EZ.u.;.....u..fb...@..<.......1c.............M"...~<x.qO.*]s...$...F...h)o..?..N%_...V?.....*....}.rn......@..?..:.~...D...?S(.......N..L...?u.../....}Y....i..."E=`....I..u...>..}7.K.K.{.LP1.t.@....@7Z..>v.F.P.....(...i.......1.,.&.3+...C.6.R.c.4JH.c.....v.....~.JX.f..^`..Z.....f\H.3..*....s.".aj...F........K..H.".a...~8s. .........~p.=.R.3F..Y<.>.....2.vM....G...Y.....h.1..g....+A<.a..XIK.).mG.L.&.h..J..5.r..G........n..-.~3..h$..|Dr.6..T..YIb....5.:o.t.&.g.?O.!G.e.......P.........'.`.N..lk....K...fx..MW..B&Tj.8....7.<..UY..>..t.N.cm..*...E..Fca..S>...i.o2.U........T..I.."..*....<.C..:......x.z.)....i.L..(3b....BZ=g....7.r.o...`3..M,...v.!&.8..,.h.-...d../.B....C-Y......~..-..........^.....N]7#P.~.......
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: brhytgyjh, Template: Intel;1033, Revision Number: {0EDEF991-300A-44FE-919E-AAF24CBFC3B4}, Create Time/Date: Sat Jan 4 01:58:50 2025, Last Saved Time/Date: Sat Jan 4 01:58:50 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
    Category:dropped
    Size (bytes):8478720
    Entropy (8bit):7.987008638429142
    Encrypted:false
    SSDEEP:196608:zZt99GHKph8v4drS9vBEnWwIF4Z4GHpKnazS:NtAF4Vku1Q4Z48KazS
    MD5:7BED35A8031C66C82CFE42D1568C0362
    SHA1:78F134CE6CE37E3A713DF79E5416DA6169C96D1F
    SHA-256:FCA67FB0570F40DF1CA36DCF8FD3DA12C5785933CF365C9C126A31EA923B79BB
    SHA-512:D65AD403A7F8CDBF09E52E32BD844A67BA9CFEC7D6AF2F951032102690E5CEE1FD8ED9D8C8EFB6A42B6702799DD036F0F97B5A5E2F67A26CD43A0830E6CCF901
    Malicious:false
    Reputation:low
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: brhytgyjh, Template: Intel;1033, Revision Number: {0EDEF991-300A-44FE-919E-AAF24CBFC3B4}, Create Time/Date: Sat Jan 4 01:58:50 2025, Last Saved Time/Date: Sat Jan 4 01:58:50 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
    Category:dropped
    Size (bytes):8478720
    Entropy (8bit):7.987008638429142
    Encrypted:false
    SSDEEP:196608:zZt99GHKph8v4drS9vBEnWwIF4Z4GHpKnazS:NtAF4Vku1Q4Z48KazS
    MD5:7BED35A8031C66C82CFE42D1568C0362
    SHA1:78F134CE6CE37E3A713DF79E5416DA6169C96D1F
    SHA-256:FCA67FB0570F40DF1CA36DCF8FD3DA12C5785933CF365C9C126A31EA923B79BB
    SHA-512:D65AD403A7F8CDBF09E52E32BD844A67BA9CFEC7D6AF2F951032102690E5CEE1FD8ED9D8C8EFB6A42B6702799DD036F0F97B5A5E2F67A26CD43A0830E6CCF901
    Malicious:false
    Reputation:low
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):6904492
    Entropy (8bit):7.988750340271592
    Encrypted:false
    SSDEEP:98304:AhwpMne8X/4dQKJS9v8vR6VkZfLcG7lEjEIF4ZIHNTeNx7Dph0f+TQZZ4zNAEdI:AKph8v4drS9vBExWwIF4Z4GHpKnazdI
    MD5:D49FC6462703C7DE59E628CB44C36FFE
    SHA1:1A48E3B2DD728C328513AC8AF8C89E718581E65D
    SHA-256:3D32ECDE96A3933DE6E313F421C9ED4DE9625389F8B407285694451035E0C016
    SHA-512:FC168CB49BD1B5D5505E3A017CAE28F8130E1EB50B3E865DD33F29BAE7D56062508C0CD0EA3BB89B4A7EB44618347B59E14AE4A870F01806AFB4E6F01506BAF8
    Malicious:false
    Reputation:low
    Preview:...@IXOS.@.....@..#Z.@.....@.....@.....@.....@.....@......&.{F24F4CB8-1C5F-4258-A565-F326F70BA51B}..Setup..installer64v3.2.6.msi.@.....@.....@.....@........&.{0EDEF991-300A-44FE-919E-AAF24CBFC3B4}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@.M...@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\5a0019.msi.........@........file.dat..l4d..file.dat.@.....@.M...@.......@.............@.........@.....@.....@.{.l.@..=.@F.%..@{.)......._....J..._.@A......Ti.MZx.....................@..........................
    Process:C:\Windows\System32\msiexec.exe
    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
    Category:modified
    Size (bytes):6902784
    Entropy (8bit):7.988828924696361
    Encrypted:false
    SSDEEP:98304:AhwpMne8X/4dQKJS9v8vR6VkZfLcG7lEjEIF4ZIHNTeNx7Dph0f+TQZZ4zNAEd:AKph8v4drS9vBExWwIF4Z4GHpKnazd
    MD5:258FF5AB92030549125E08E161FD2E19
    SHA1:4EAFFDF8240C15451E4E2FABD95B081F1DB6BC16
    SHA-256:FAB293D8E32BCE21A31885EF35F0A473AB4370EC2040DF884F0265AA156717F9
    SHA-512:6FC043DC3BC9963F0979B20398F3ABB45279ACCCC362B34BF82E1F2A01D75C57486777A2A06C66872B0293E7E0418AF9BCEF8B925376C9E3981CDBDA02A01CF5
    Malicious:true
    Antivirus:
    • Antivirus: Virustotal, Detection: 14%, Browse
    Joe Sandbox View:
    • Filename: installer64v0.2.8.msi, Detection: malicious, Browse
    Reputation:low
    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....S3Y.........." ................d{....................................................`... ...... ........ ...... ..............`.Q.....`lR.\....04......vR.@...........@.Q...............................Q.(.......................................................................................@............0..........................@................. ......F..............@............@....3......N .............@.................3......N .............@.................3......P .............@.................3......R .............@.................4......R .............@.................4......T .............@................ 4......T .............@....rsrc........04......\ .............@..@.........@...@4......` .............@............0A...Q..*A..*(.............@...................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):20480
    Entropy (8bit):1.1673829187286833
    Encrypted:false
    SSDEEP:12:JSbX72FjM6AGiLIlHVRpwh/7777777777777777777777777vDHFzHdI3XgXSyjj:JRQI5YXSF
    MD5:DFA97DBE7FB9C9FB2E13C00680301795
    SHA1:1A3EC0D83F20074D5B652DB952C2B93D28F60B34
    SHA-256:6E5B04700E86E67C92999ECA81833F2157BEA5D7764D549205C6CC907AC0FB7C
    SHA-512:86F041D35B1AF2E12890DE2261BAF68F59432B3B6F31A41194AF89E103DF2141DC69A9B357224C2603775CF7C1DD23B3381B0EAE2D4B6C4D3C7FC873DCFA9EC6
    Malicious:false
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):20480
    Entropy (8bit):1.4670610401965507
    Encrypted:false
    SSDEEP:48:98PhAuRc06WXJEnT53eUdeS5UrideSIWxZ8d:ghA1HnTZeJ/ixZU
    MD5:2FD8604A767C5949781AA20997A13789
    SHA1:3D7225B9BC0B0999991B6ED0F1C13FF70F1002B0
    SHA-256:6510AE00D32FDAAA81EA92DD5F9D30B2D5BDA71717CFF134A7C49A070EA83BCE
    SHA-512:CB9B49B59D199D027E98C6F500A3C5E5DC8B19C6EA7D41263FF4A18E5366C72A245BA0011F4C462EAD4EBD8115D0DAB78D62F7BC9A38F0886F7C66FBC4FAF5CA
    Malicious:false
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    Category:dropped
    Size (bytes):364484
    Entropy (8bit):5.365484999783373
    Encrypted:false
    SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgaun:zTtbmkExhMJCIpEE
    MD5:9BC9CC7B24C466DE74BF03D2436AFC32
    SHA1:A9B1E627CD60DBA598DFECB93778A2555AF32913
    SHA-256:6DED8DEB6B58365B1646624FF0E2B18D043B335AFFBD94A196BA18B3A1D91FB1
    SHA-512:AED67856DDBA4DABEE09B4B2CC84DC5940D2316E9F3C137CE795BA66E6DDE667B41CA7BE4E16DECCB331A6D1C0AE4046739E6210C0544EAA164051C44811AC4F
    Malicious:false
    Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):32768
    Entropy (8bit):1.1826313521965404
    Encrypted:false
    SSDEEP:48:ZnoujNveFXJbT5NeUdeS5UrideSIWxZ8d:1ovDTreJ/ixZU
    MD5:29AB70202437FCCD41D6C8E64B3E22D9
    SHA1:44130C35C60B7B980E79F7E8B312131AB9D14689
    SHA-256:B3A5A19365A98D3CF7709CEAEA489EE46BA18A837665288FFB46FAE2C3FB5532
    SHA-512:56D761CF0405ECE82FFCCE9E0E0FC9ADE1BD15A6C86C277F3601C074CA732EDFED0E228319B7D912B94F4E7ACCFC7E5F35003ED13F753185306EC38F6F66DE65
    Malicious:false
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):512
    Entropy (8bit):0.0
    Encrypted:false
    SSDEEP:3::
    MD5:BF619EAC0CDF3F68D496EA9344137E8B
    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
    Malicious:false
    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):69632
    Entropy (8bit):0.10431234008462852
    Encrypted:false
    SSDEEP:24:gZ8doLHZLdB5GipVGdB5GipV7VQwG7lrkgOY9+3:gZ8dGHldeScdeS5UrOg
    MD5:C5E44F15364EFF3865A8DF07C293236D
    SHA1:72D9963A55C883553548AB962CF93476AFE23414
    SHA-256:1FDF059F756858E7BAFBF43EC7AC2805FC5A51908EDC86D0C68FAC211F96CD6F
    SHA-512:2325F5388CABE0FA16ECE50874196C62F0AFFCA7D0A1C3AA4BF073C036EB25914FBD61BBDF13BAAAC2A4A22F595EA1F3C7B426288DF945C2197035E7A4126F5A
    Malicious:false
    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):512
    Entropy (8bit):0.0
    Encrypted:false
    SSDEEP:3::
    MD5:BF619EAC0CDF3F68D496EA9344137E8B
    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
    Malicious:false
    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):512
    Entropy (8bit):0.0
    Encrypted:false
    SSDEEP:3::
    MD5:BF619EAC0CDF3F68D496EA9344137E8B
    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
    Malicious:false
    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):32768
    Entropy (8bit):1.1826313521965404
    Encrypted:false
    SSDEEP:48:ZnoujNveFXJbT5NeUdeS5UrideSIWxZ8d:1ovDTreJ/ixZU
    MD5:29AB70202437FCCD41D6C8E64B3E22D9
    SHA1:44130C35C60B7B980E79F7E8B312131AB9D14689
    SHA-256:B3A5A19365A98D3CF7709CEAEA489EE46BA18A837665288FFB46FAE2C3FB5532
    SHA-512:56D761CF0405ECE82FFCCE9E0E0FC9ADE1BD15A6C86C277F3601C074CA732EDFED0E228319B7D912B94F4E7ACCFC7E5F35003ED13F753185306EC38F6F66DE65
    Malicious:false
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):512
    Entropy (8bit):0.0
    Encrypted:false
    SSDEEP:3::
    MD5:BF619EAC0CDF3F68D496EA9344137E8B
    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
    Malicious:false
    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):512
    Entropy (8bit):0.0
    Encrypted:false
    SSDEEP:3::
    MD5:BF619EAC0CDF3F68D496EA9344137E8B
    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
    Malicious:false
    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):20480
    Entropy (8bit):1.4670610401965507
    Encrypted:false
    SSDEEP:48:98PhAuRc06WXJEnT53eUdeS5UrideSIWxZ8d:ghA1HnTZeJ/ixZU
    MD5:2FD8604A767C5949781AA20997A13789
    SHA1:3D7225B9BC0B0999991B6ED0F1C13FF70F1002B0
    SHA-256:6510AE00D32FDAAA81EA92DD5F9D30B2D5BDA71717CFF134A7C49A070EA83BCE
    SHA-512:CB9B49B59D199D027E98C6F500A3C5E5DC8B19C6EA7D41263FF4A18E5366C72A245BA0011F4C462EAD4EBD8115D0DAB78D62F7BC9A38F0886F7C66FBC4FAF5CA
    Malicious:false
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):20480
    Entropy (8bit):1.4670610401965507
    Encrypted:false
    SSDEEP:48:98PhAuRc06WXJEnT53eUdeS5UrideSIWxZ8d:ghA1HnTZeJ/ixZU
    MD5:2FD8604A767C5949781AA20997A13789
    SHA1:3D7225B9BC0B0999991B6ED0F1C13FF70F1002B0
    SHA-256:6510AE00D32FDAAA81EA92DD5F9D30B2D5BDA71717CFF134A7C49A070EA83BCE
    SHA-512:CB9B49B59D199D027E98C6F500A3C5E5DC8B19C6EA7D41263FF4A18E5366C72A245BA0011F4C462EAD4EBD8115D0DAB78D62F7BC9A38F0886F7C66FBC4FAF5CA
    Malicious:false
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):32768
    Entropy (8bit):0.07405921195068375
    Encrypted:false
    SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOzEvUZdI3XgXTR0ICVky6ljX:2F0i8n0itFzDHFzHdI3XgXSyjX
    MD5:4CE04BEAA27C029887FCF677B00DC728
    SHA1:D97DCB8B63FB9C9D57BB428DF6FA3A39E0A4E2EB
    SHA-256:60302C6AA4DBEED4848AB1567061B3381614884723942CCB4E69664D9E163CE7
    SHA-512:1331A5E4AFDE72AC67F402C2968059765953D8614E49FB6D6BA8BF4A6AC9151557B70EF1276460E263633D0B224202504A7E8A26FCE51478E188969831FD2596
    Malicious:false
    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):32768
    Entropy (8bit):1.1826313521965404
    Encrypted:false
    SSDEEP:48:ZnoujNveFXJbT5NeUdeS5UrideSIWxZ8d:1ovDTreJ/ixZU
    MD5:29AB70202437FCCD41D6C8E64B3E22D9
    SHA1:44130C35C60B7B980E79F7E8B312131AB9D14689
    SHA-256:B3A5A19365A98D3CF7709CEAEA489EE46BA18A837665288FFB46FAE2C3FB5532
    SHA-512:56D761CF0405ECE82FFCCE9E0E0FC9ADE1BD15A6C86C277F3601C074CA732EDFED0E228319B7D912B94F4E7ACCFC7E5F35003ED13F753185306EC38F6F66DE65
    Malicious:false
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: brhytgyjh, Template: Intel;1033, Revision Number: {0EDEF991-300A-44FE-919E-AAF24CBFC3B4}, Create Time/Date: Sat Jan 4 01:58:50 2025, Last Saved Time/Date: Sat Jan 4 01:58:50 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
    Entropy (8bit):7.987008638429142
    TrID:
    • Microsoft Windows Installer (60509/1) 88.31%
    • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
    File name:installer64v3.2.6.msi
    File size:8'478'720 bytes
    MD5:7bed35a8031c66c82cfe42d1568c0362
    SHA1:78f134ce6ce37e3a713df79e5416da6169c96d1f
    SHA256:fca67fb0570f40df1ca36dcf8fd3da12c5785933cf365c9c126a31ea923b79bb
    SHA512:d65ad403a7f8cdbf09e52e32bd844a67ba9cfec7d6af2f951032102690e5cee1fd8ed9d8c8efb6a42b6702799dd036f0f97b5a5e2f67a26cd43a0830e6ccf901
    SSDEEP:196608:zZt99GHKph8v4drS9vBEnWwIF4Z4GHpKnazS:NtAF4Vku1Q4Z48KazS
    TLSH:3C863313B53FD6BCF5A234B25CF5A754C01A6D92A9B088538B843E8C1772F246B7335A
    File Content Preview:........................>......................................................................................................................................................................................................................................
    Icon Hash:2d2e3797b32b2b99
    No network behavior found

    Click to jump to process

    Click to jump to process

    Click to jump to process

    Target ID:0
    Start time:22:20:58
    Start date:03/01/2025
    Path:C:\Windows\System32\msiexec.exe
    Wow64 process (32bit):false
    Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v3.2.6.msi"
    Imagebase:0x7ff632f50000
    File size:69'632 bytes
    MD5 hash:E5DA170027542E25EDE42FC54C929077
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:true

    Target ID:1
    Start time:22:20:58
    Start date:03/01/2025
    Path:C:\Windows\System32\msiexec.exe
    Wow64 process (32bit):false
    Commandline:C:\Windows\system32\msiexec.exe /V
    Imagebase:0x7ff632f50000
    File size:69'632 bytes
    MD5 hash:E5DA170027542E25EDE42FC54C929077
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:false

    Target ID:3
    Start time:22:21:01
    Start date:03/01/2025
    Path:C:\Windows\System32\msiexec.exe
    Wow64 process (32bit):false
    Commandline:C:\Windows\System32\MsiExec.exe -Embedding B83C3255609B3E37007ED919F73A5FCE E Global\MSI0000
    Imagebase:0x7ff632f50000
    File size:69'632 bytes
    MD5 hash:E5DA170027542E25EDE42FC54C929077
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:true

    No disassembly