Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
installer64v1.2.5.msi

Overview

General Information

Sample name:installer64v1.2.5.msi
Analysis ID:1584039
MD5:dd9e500319675e948883be081c6e0541
SHA1:9d9d7b928ee5228cb08c776773405b4bd7d79259
SHA256:9d0ced67c335ef36bed46f9aea9c5fe678ca22b7411f5794a50662d0619a7e4c
Tags:msiSilverFoxValleyRATwinosuser-kafan_shengui
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
PE file has nameless sections
Checks for available system drives (often done to infect USB drives)
Creates files inside the system directory
Deletes files inside the Windows folder
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 1880 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v1.2.5.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 6664 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 4836 cmdline: C:\Windows\System32\MsiExec.exe -Embedding 2396B4644D0993778CB918581CE8E992 E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Windows\Installer\MSI50B3.tmpVirustotal: Detection: 13%Perma Link
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior

System Summary

barindex
Source: MSI50B3.tmp.2.drStatic PE information: section name:
Source: MSI50B3.tmp.2.drStatic PE information: section name:
Source: MSI50B3.tmp.2.drStatic PE information: section name:
Source: MSI50B3.tmp.2.drStatic PE information: section name:
Source: MSI50B3.tmp.2.drStatic PE information: section name:
Source: MSI50B3.tmp.2.drStatic PE information: section name:
Source: MSI50B3.tmp.2.drStatic PE information: section name:
Source: MSI50B3.tmp.2.drStatic PE information: section name:
Source: MSI50B3.tmp.2.drStatic PE information: section name:
Source: MSI50B3.tmp.2.drStatic PE information: section name:
Source: MSI50B3.tmp.2.drStatic PE information: section name:
Source: MSI50B3.tmp.2.drStatic PE information: section name:
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\4848c2.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{680DAEC0-FB7D-4723-A48D-CAB685AAEA61}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI4A78.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\4848c4.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\4848c4.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI50B3.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\4848c4.msiJump to behavior
Source: Joe Sandbox ViewDropped File: C:\Windows\Installer\MSI50B3.tmp FAB293D8E32BCE21A31885EF35F0A473AB4370EC2040DF884F0265AA156717F9
Source: MSI50B3.tmp.2.drStatic PE information: Number of sections : 13 > 10
Source: installer64v1.2.5.msiBinary or memory string: OriginalFilenameReachFramework.resources.dll4 vs installer64v1.2.5.msi
Source: MSI50B3.tmp.2.drStatic PE information: Section: ZLIB complexity 0.9999472595728198
Source: MSI50B3.tmp.2.drStatic PE information: Section: ZLIB complexity 0.9951171875
Source: MSI50B3.tmp.2.drStatic PE information: Section: ZLIB complexity 0.9999869501670379
Source: classification engineClassification label: mal52.winMSI@4/21@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\file.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF8B5B9FB4C62D9224.TMPJump to behavior
Source: installer64v1.2.5.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v1.2.5.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 2396B4644D0993778CB918581CE8E992 E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 2396B4644D0993778CB918581CE8E992 E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: installer64v1.2.5.msiStatic file information: File size 8974336 > 1048576
Source: MSI50B3.tmp.2.drStatic PE information: section name:
Source: MSI50B3.tmp.2.drStatic PE information: section name:
Source: MSI50B3.tmp.2.drStatic PE information: section name:
Source: MSI50B3.tmp.2.drStatic PE information: section name:
Source: MSI50B3.tmp.2.drStatic PE information: section name:
Source: MSI50B3.tmp.2.drStatic PE information: section name:
Source: MSI50B3.tmp.2.drStatic PE information: section name:
Source: MSI50B3.tmp.2.drStatic PE information: section name:
Source: MSI50B3.tmp.2.drStatic PE information: section name:
Source: MSI50B3.tmp.2.drStatic PE information: section name:
Source: MSI50B3.tmp.2.drStatic PE information: section name:
Source: MSI50B3.tmp.2.drStatic PE information: section name:
Source: MSI50B3.tmp.2.drStatic PE information: section name: entropy: 7.999809897741427
Source: MSI50B3.tmp.2.drStatic PE information: section name: entropy: 7.989237046014286
Source: MSI50B3.tmp.2.drStatic PE information: section name: entropy: 7.9997562514215215
Source: MSI50B3.tmp.2.drStatic PE information: section name: entropy: 7.1633860049775056
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI50B3.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI50B3.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI50B3.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exe TID: 5156Thread sleep count: 996 > 30Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
21
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
Software Packing
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Obfuscated Files or Information
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1584039 Sample: installer64v1.2.5.msi Startdate: 04/01/2025 Architecture: WINDOWS Score: 52 15 Multi AV Scanner detection for dropped file 2->15 17 PE file has nameless sections 2->17 6 msiexec.exe 75 29 2->6         started        9 msiexec.exe 5 2->9         started        process3 file4 13 C:\Windows\Installer\MSI50B3.tmp, PE32+ 6->13 dropped 11 msiexec.exe 6->11         started        process5

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
installer64v1.2.5.msi5%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Windows\Installer\MSI50B3.tmp14%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1584039
Start date and time:2025-01-04 04:20:12 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 25s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:8
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:installer64v1.2.5.msi
Detection:MAL
Classification:mal52.winMSI@4/21@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
  • Excluded IPs from analysis (whitelisted): 13.107.246.45, 20.12.23.50
  • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
No simulations
No context
No context
No context
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
C:\Windows\Installer\MSI50B3.tmpinstaller64v0.2.8.msiGet hashmaliciousUnknownBrowse
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):6910198
    Entropy (8bit):7.988454717586739
    Encrypted:false
    SSDEEP:98304:GhwpMne8X/4dQKJS9v8vR6VkZfLcG7lEjEIF4ZIHNTeNx7Dph0f+TQZZ4zNAEdx:GKph8v4drS9vBExWwIF4Z4GHpKnazdx
    MD5:FAD11EBFB1D8405B97737813AA1B27A7
    SHA1:7F79B1CA1886F97010A87DA5AB7608879D84C500
    SHA-256:995F551B379F05A97A92AC407C1825ECB4C323BC9FD776C08A41FBD1FCD3E8C5
    SHA-512:6C8ECCD6D1D784A1642CB412B2AD65172E9E0F5CA0C72A98AF81BE83B9174CF2AF02B1CFCCB996102EBC048E7A66AB9D30C00CB22ED1E20775C9B41CA05B9AF5
    Malicious:false
    Reputation:low
    Preview:...@IXOS.@.....@..#Z.@.....@.....@.....@.....@.....@......&.{680DAEC0-FB7D-4723-A48D-CAB685AAEA61}..Setup..installer64v1.2.5.msi.@.....@.....@.....@........&.{EC0C4D9D-4A8D-4C79-9297-F8FE15E18074}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}&.{680DAEC0-FB7D-4723-A48D-CAB685AAEA61}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....*.C:\Program Files (x86)\Windows NT\file.dat...._K..._.@A......Ti.MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....S3Y.........." ................d{....................................................`... ...... ........ ...... ..............`.Q.....`lR.\....04......vR.@...........@.Q.........................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):2026448
    Entropy (8bit):7.999914280185367
    Encrypted:true
    SSDEEP:49152:Z1w+7pGojxD9tY2rr4N2/NidWuzx2usCCpHHvoqlD6:bwAG4xDzYur4N2/NWzx2/hpvTD6
    MD5:CEEC07C4715D62E343013C73EA46D014
    SHA1:F4D416DF16A40DC9E897C212C5E2AD559C482CE2
    SHA-256:8C7FF0E81D89C681AB71F422F04FEB11AAB90C835E0BD3A5BD8CE93E166CBD88
    SHA-512:48D482BC4838D353D29306F9B086A6856D23F3AEAA931BA9A90FA51A18F9A7F41AE36153610B5E5CCEA257250E406B64BB2AC66E5FF0DC689D8473CB69987EB9
    Malicious:false
    Reputation:low
    Preview:.@S...........................k..%o...\.....uO...........zW.|....h../uj.Y.P.....A..,Aq.!.\.............+./..}5a.9..K..E......IL.M.....T.....m....M.{.T....W.h~`3];.E......V.C7.CO....e..j.6}.....]....?(..W......u.G..s.=......Y1i..u.......5..D..f..6...W.$U.:.;....Cs.9...s...@.5.U....5..*..(~.r.......Hn.2.....II.=.i.2...P...L.U....[.F>5.w.M..[.L...7..`.)...x.DO.Q...............t....4.8...Cl.D..e.z]h.7...>O6m.....B.3K.`....8)..%...&..w.T..+#..ncq..)P..W....U_.E.e..D...OldIRV.{.4..[..\....;.f...e.|.d.`.......k...~.....p2...ll.2..)f.;.8.....8.].|..p.Z.}....Mm.e...G.B.c..l!v..T..1p.l............Y.c+..#V.y..Z.....y.........J. .n..L.!.5.9.7n"f9.D....O.T..`h#.9...pE..uG...7..f......a./!..w;.fX..x,.....C|..3..G.RF~....]:..ej|.).....R..z..$v...V.....E..(..vU.A.|.zn.c,.../2......IA.D........I.V..C...!..e...6S.=.X&.....2...Zj..KJ.,...=..n..Xpu...5A......%..Nq.`}.....:.N.9......O@,M[ll(......b...~...v.w_O..(...+..>4L..~/..d..ERo.S..#d....Fw,..3..,e..<.I.LX1
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: agrdtgrhgk, Template: Intel;1033, Revision Number: {EC0C4D9D-4A8D-4C79-9297-F8FE15E18074}, Create Time/Date: Fri Jan 3 16:02:54 2025, Last Saved Time/Date: Fri Jan 3 16:02:54 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
    Category:dropped
    Size (bytes):8974336
    Entropy (8bit):7.98891288626968
    Encrypted:false
    SSDEEP:196608:n+YczUdNgrhwPL0+Kph8v4drS9v/ExWwIF4Z4GHpKn4zd:nPCUdNgVwz0+F4VkW1Q4Z48K4zd
    MD5:DD9E500319675E948883BE081C6E0541
    SHA1:9D9D7B928EE5228CB08C776773405B4BD7D79259
    SHA-256:9D0CED67C335EF36BED46F9AEA9C5FE678CA22B7411F5794A50662D0619A7E4C
    SHA-512:09D2B33AEA08B5FFA6FDE04CDC3725410C7297931CA22233947701DE374884B58EE31DFD0C3F511A87737161DC4469F06342F6DDA7D2AFB271C042A24E4EA427
    Malicious:false
    Reputation:low
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: agrdtgrhgk, Template: Intel;1033, Revision Number: {EC0C4D9D-4A8D-4C79-9297-F8FE15E18074}, Create Time/Date: Fri Jan 3 16:02:54 2025, Last Saved Time/Date: Fri Jan 3 16:02:54 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
    Category:dropped
    Size (bytes):8974336
    Entropy (8bit):7.98891288626968
    Encrypted:false
    SSDEEP:196608:n+YczUdNgrhwPL0+Kph8v4drS9v/ExWwIF4Z4GHpKn4zd:nPCUdNgVwz0+F4VkW1Q4Z48K4zd
    MD5:DD9E500319675E948883BE081C6E0541
    SHA1:9D9D7B928EE5228CB08C776773405B4BD7D79259
    SHA-256:9D0CED67C335EF36BED46F9AEA9C5FE678CA22B7411F5794A50662D0619A7E4C
    SHA-512:09D2B33AEA08B5FFA6FDE04CDC3725410C7297931CA22233947701DE374884B58EE31DFD0C3F511A87737161DC4469F06342F6DDA7D2AFB271C042A24E4EA427
    Malicious:false
    Reputation:low
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):6904498
    Entropy (8bit):7.988750950331913
    Encrypted:false
    SSDEEP:98304:uhwpMne8X/4dQKJS9v8vR6VkZfLcG7lEjEIF4ZIHNTeNx7Dph0f+TQZZ4zNAEdB:uKph8v4drS9vBExWwIF4Z4GHpKnazdB
    MD5:BF098D81F9F7AB985C92BADBCD7DAAE5
    SHA1:D3998B70B907CDC380642CDFCB7097018860A619
    SHA-256:DD3F60D0B291C3AF8B23A3787AEF09BE82635F83B891A248C4472D65D68A3717
    SHA-512:0DA82BFF32E34974E525B8B5348C6CE643C678A4455D6037B20770A18B23111A249BFF2ED47FFB50EF15B60DAD744A1F9A7E20D53B407C0E915A07E7DEBDCEC7
    Malicious:false
    Reputation:low
    Preview:...@IXOS.@.....@..#Z.@.....@.....@.....@.....@.....@......&.{680DAEC0-FB7D-4723-A48D-CAB685AAEA61}..Setup..installer64v1.2.5.msi.@.....@.....@.....@........&.{EC0C4D9D-4A8D-4C79-9297-F8FE15E18074}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@.....@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\4848c2.msi.........@........file.dat..l4d..file.dat.@.....@.....@.......@.............@.........@.....@.....@.....@q]b..@C.<s.@.F........_....J..._.@A......Ti.MZx.....................@..........................
    Process:C:\Windows\System32\msiexec.exe
    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
    Category:modified
    Size (bytes):6902784
    Entropy (8bit):7.988828924696361
    Encrypted:false
    SSDEEP:98304:AhwpMne8X/4dQKJS9v8vR6VkZfLcG7lEjEIF4ZIHNTeNx7Dph0f+TQZZ4zNAEd:AKph8v4drS9vBExWwIF4Z4GHpKnazd
    MD5:258FF5AB92030549125E08E161FD2E19
    SHA1:4EAFFDF8240C15451E4E2FABD95B081F1DB6BC16
    SHA-256:FAB293D8E32BCE21A31885EF35F0A473AB4370EC2040DF884F0265AA156717F9
    SHA-512:6FC043DC3BC9963F0979B20398F3ABB45279ACCCC362B34BF82E1F2A01D75C57486777A2A06C66872B0293E7E0418AF9BCEF8B925376C9E3981CDBDA02A01CF5
    Malicious:true
    Antivirus:
    • Antivirus: Virustotal, Detection: 14%, Browse
    Joe Sandbox View:
    • Filename: installer64v0.2.8.msi, Detection: malicious, Browse
    Reputation:low
    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....S3Y.........." ................d{....................................................`... ...... ........ ...... ..............`.Q.....`lR.\....04......vR.@...........@.Q...............................Q.(.......................................................................................@............0..........................@................. ......F..............@............@....3......N .............@.................3......N .............@.................3......P .............@.................3......R .............@.................4......R .............@.................4......T .............@................ 4......T .............@....rsrc........04......\ .............@..@.........@...@4......` .............@............0A...Q..*A..*(.............@...................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):20480
    Entropy (8bit):1.168235290905633
    Encrypted:false
    SSDEEP:12:JSbX72FjW6AGiLIlHVRpwh/7777777777777777777777777vDHFjMWEgXkjXl0G:J3QI5YWGRF
    MD5:F98F6E44370687C1034E06228D3C9034
    SHA1:67B3BFB6F929CAE874B42EEEDB1F48B8970DAACD
    SHA-256:9DC38AC574F55E91C9C51CE3BAAD0B6CA25DE96A549938B294105FCE1E77409F
    SHA-512:AFC58D452F80A5BC2916EA59BC1182AE678F831E08169FB13197910862858050B5A7F946BF61D8CB8097F542D31FE291EF89E392A32348C249F09B1403B096EF
    Malicious:false
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):20480
    Entropy (8bit):1.4678667877954683
    Encrypted:false
    SSDEEP:48:Pb8PhMuRc06WXJAFT5Uv4deS5TrCdeSIGP:PChM1DFTQdgS
    MD5:4273CB2DAD1B55B7B56749E2DB679944
    SHA1:E9954958412E1D30FBF85D47ABD9D5DB4591142B
    SHA-256:4D193DA9EB89BA503ABA2AC29FBBD11272F53F8FA2C5BA3C6981CF3B1716D6D0
    SHA-512:A4755E4EBFA49D4EE87BB2C987F5D1C3843513B008D0524CB5DA4C3EAA6E372FB8C0902F7E17E3E7B30D17610057CD45D873EC99C2779C541AE62339D1544014
    Malicious:false
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    Category:dropped
    Size (bytes):360001
    Entropy (8bit):5.362984367087645
    Encrypted:false
    SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgau0:zTtbmkExhMJCIpEV
    MD5:1C63C98467960BC66D30A721B7F4ED97
    SHA1:F034FCC1075C7739CCA40F207C35726442B65CF3
    SHA-256:48BA2E37864458AE42701E1878323C279871279D7F7CF7CA1243AC1B0042033D
    SHA-512:1B2AE859D5448693B5292D9176266D4E79E842CC460834316916E58287F26F4BB029059E34F2B836AF07C7A863394C2EB6A809BED035860673DF1AD6C3747C38
    Malicious:false
    Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):20480
    Entropy (8bit):1.4678667877954683
    Encrypted:false
    SSDEEP:48:Pb8PhMuRc06WXJAFT5Uv4deS5TrCdeSIGP:PChM1DFTQdgS
    MD5:4273CB2DAD1B55B7B56749E2DB679944
    SHA1:E9954958412E1D30FBF85D47ABD9D5DB4591142B
    SHA-256:4D193DA9EB89BA503ABA2AC29FBBD11272F53F8FA2C5BA3C6981CF3B1716D6D0
    SHA-512:A4755E4EBFA49D4EE87BB2C987F5D1C3843513B008D0524CB5DA4C3EAA6E372FB8C0902F7E17E3E7B30D17610057CD45D873EC99C2779C541AE62339D1544014
    Malicious:false
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):512
    Entropy (8bit):0.0
    Encrypted:false
    SSDEEP:3::
    MD5:BF619EAC0CDF3F68D496EA9344137E8B
    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
    Malicious:false
    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):32768
    Entropy (8bit):0.0743781128802189
    Encrypted:false
    SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOZuIMWEgXTRcCVky6ljX:2F0i8n0itFzDHFjMWEgXkjX
    MD5:391D007B74BDCA1F2CE74153E11B7ABC
    SHA1:93C89DFE46306666D19294327B7B56B284F8D7DC
    SHA-256:A952374BEC7D6C02B170BC9A2853C3119754B0FE61E7062CE48B447F6CE66CCA
    SHA-512:B9D230D6FEC8794B38852BFDC23113310DB384DE76C70D215CB35C749B79465F5783037CE7374EEE619D54292AAE5B9C32E7F8F6B39B57B6818EC8C82D7A530D
    Malicious:false
    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):32768
    Entropy (8bit):1.1825984216371435
    Encrypted:false
    SSDEEP:24:J5hC3nkuxZiCipKP2xza2tzhA5ZfagUMClXtd85Xbv+9lBZdB5GipV7VgwGOlrkW:CnkunPveFXJFT5yv4deS5TrCdeSIGP
    MD5:2F5F200FB6E049BB3A5E3DF10274D82A
    SHA1:C09198320A64E3ABF3ED88E035159984B8FBC646
    SHA-256:8FEC2996D64C44935F34CC4950AF74908981FCEB1783AFBFCF59031936969C15
    SHA-512:F92A869B97D3AA4F472173B45B59FD885291C8051B79CCC5303B66E7B9623D434A8493227B6AE8A2A6ACA38EBBF093093E933A2ED8629E6A1557556D594933DE
    Malicious:false
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):32768
    Entropy (8bit):1.1825984216371435
    Encrypted:false
    SSDEEP:24:J5hC3nkuxZiCipKP2xza2tzhA5ZfagUMClXtd85Xbv+9lBZdB5GipV7VgwGOlrkW:CnkunPveFXJFT5yv4deS5TrCdeSIGP
    MD5:2F5F200FB6E049BB3A5E3DF10274D82A
    SHA1:C09198320A64E3ABF3ED88E035159984B8FBC646
    SHA-256:8FEC2996D64C44935F34CC4950AF74908981FCEB1783AFBFCF59031936969C15
    SHA-512:F92A869B97D3AA4F472173B45B59FD885291C8051B79CCC5303B66E7B9623D434A8493227B6AE8A2A6ACA38EBBF093093E933A2ED8629E6A1557556D594933DE
    Malicious:false
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):69632
    Entropy (8bit):0.10477413067795134
    Encrypted:false
    SSDEEP:24:CemXZLdB5GipVGdB5GipV7VgwGOlrkgTl+9lhN:CXXldeScdeS5TrJs
    MD5:3AAC5BF69AB238E03917D5A60228D30C
    SHA1:EDB5E9C9E9B7C266212D2E3F761F725D35B3C62E
    SHA-256:9C9BE527C1F21B201A89A4E8CC2F5722F51AE533BF86404AFAB0F47D08C0D3D4
    SHA-512:016F015FE3AF3476DEFDC618AC33E47C84C5457AA8BDEE6B689FA7C70EFF77B0C31CCBE15E9CEE24BAF370861D13A2117104DD06D3AA5BB0E8A257ED186580BD
    Malicious:false
    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):512
    Entropy (8bit):0.0
    Encrypted:false
    SSDEEP:3::
    MD5:BF619EAC0CDF3F68D496EA9344137E8B
    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
    Malicious:false
    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):32768
    Entropy (8bit):1.1825984216371435
    Encrypted:false
    SSDEEP:24:J5hC3nkuxZiCipKP2xza2tzhA5ZfagUMClXtd85Xbv+9lBZdB5GipV7VgwGOlrkW:CnkunPveFXJFT5yv4deS5TrCdeSIGP
    MD5:2F5F200FB6E049BB3A5E3DF10274D82A
    SHA1:C09198320A64E3ABF3ED88E035159984B8FBC646
    SHA-256:8FEC2996D64C44935F34CC4950AF74908981FCEB1783AFBFCF59031936969C15
    SHA-512:F92A869B97D3AA4F472173B45B59FD885291C8051B79CCC5303B66E7B9623D434A8493227B6AE8A2A6ACA38EBBF093093E933A2ED8629E6A1557556D594933DE
    Malicious:false
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):512
    Entropy (8bit):0.0
    Encrypted:false
    SSDEEP:3::
    MD5:BF619EAC0CDF3F68D496EA9344137E8B
    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
    Malicious:false
    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):20480
    Entropy (8bit):1.4678667877954683
    Encrypted:false
    SSDEEP:48:Pb8PhMuRc06WXJAFT5Uv4deS5TrCdeSIGP:PChM1DFTQdgS
    MD5:4273CB2DAD1B55B7B56749E2DB679944
    SHA1:E9954958412E1D30FBF85D47ABD9D5DB4591142B
    SHA-256:4D193DA9EB89BA503ABA2AC29FBBD11272F53F8FA2C5BA3C6981CF3B1716D6D0
    SHA-512:A4755E4EBFA49D4EE87BB2C987F5D1C3843513B008D0524CB5DA4C3EAA6E372FB8C0902F7E17E3E7B30D17610057CD45D873EC99C2779C541AE62339D1544014
    Malicious:false
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):512
    Entropy (8bit):0.0
    Encrypted:false
    SSDEEP:3::
    MD5:BF619EAC0CDF3F68D496EA9344137E8B
    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
    Malicious:false
    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):512
    Entropy (8bit):0.0
    Encrypted:false
    SSDEEP:3::
    MD5:BF619EAC0CDF3F68D496EA9344137E8B
    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
    Malicious:false
    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: agrdtgrhgk, Template: Intel;1033, Revision Number: {EC0C4D9D-4A8D-4C79-9297-F8FE15E18074}, Create Time/Date: Fri Jan 3 16:02:54 2025, Last Saved Time/Date: Fri Jan 3 16:02:54 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
    Entropy (8bit):7.98891288626968
    TrID:
    • Microsoft Windows Installer (60509/1) 88.31%
    • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
    File name:installer64v1.2.5.msi
    File size:8'974'336 bytes
    MD5:dd9e500319675e948883be081c6e0541
    SHA1:9d9d7b928ee5228cb08c776773405b4bd7d79259
    SHA256:9d0ced67c335ef36bed46f9aea9c5fe678ca22b7411f5794a50662d0619a7e4c
    SHA512:09d2b33aea08b5ffa6fde04cdc3725410c7297931ca22233947701de374884b58ee31dfd0c3f511a87737161dc4469f06342f6dda7d2afb271c042a24e4ea427
    SSDEEP:196608:n+YczUdNgrhwPL0+Kph8v4drS9v/ExWwIF4Z4GHpKn4zd:nPCUdNgVwz0+F4VkW1Q4Z48K4zd
    TLSH:B3963313783FD2ACF86134765DF567A8C0162DA2A8B045574B8437CC2BB6F244B733AA
    File Content Preview:........................>......................................................................................................................................................................................................................................
    Icon Hash:2d2e3797b32b2b99
    No network behavior found

    Click to jump to process

    Click to jump to process

    Click to jump to process

    Target ID:0
    Start time:22:21:03
    Start date:03/01/2025
    Path:C:\Windows\System32\msiexec.exe
    Wow64 process (32bit):false
    Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v1.2.5.msi"
    Imagebase:0x7ff75fbc0000
    File size:69'632 bytes
    MD5 hash:E5DA170027542E25EDE42FC54C929077
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:true

    Target ID:2
    Start time:22:21:03
    Start date:03/01/2025
    Path:C:\Windows\System32\msiexec.exe
    Wow64 process (32bit):false
    Commandline:C:\Windows\system32\msiexec.exe /V
    Imagebase:0x7ff75fbc0000
    File size:69'632 bytes
    MD5 hash:E5DA170027542E25EDE42FC54C929077
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:false

    Target ID:3
    Start time:22:21:06
    Start date:03/01/2025
    Path:C:\Windows\System32\msiexec.exe
    Wow64 process (32bit):false
    Commandline:C:\Windows\System32\MsiExec.exe -Embedding 2396B4644D0993778CB918581CE8E992 E Global\MSI0000
    Imagebase:0x7ff75fbc0000
    File size:69'632 bytes
    MD5 hash:E5DA170027542E25EDE42FC54C929077
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:true

    No disassembly