Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
installer64v9.5.7.msi

Overview

General Information

Sample name:installer64v9.5.7.msi
Analysis ID:1584043
MD5:840bfa53a520ed731875ae527850d7f6
SHA1:13b8f9412ccdc505707371a25478b14e2a942a8c
SHA256:a87c9d1b1bc9234b87166fbd1ca92078975203f8a6eb4e7bee1cbbcfe0677bba
Tags:msiSilverFoxValleyRATwinosuser-kafan_shengui
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
PE file has nameless sections
Checks for available system drives (often done to infect USB drives)
Creates files inside the system directory
Deletes files inside the Windows folder
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 7616 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v9.5.7.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 7684 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 7880 cmdline: C:\Windows\System32\MsiExec.exe -Embedding D893C960784DD6EC90D825CA67B06736 E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Windows\Installer\MSI98D7.tmpVirustotal: Detection: 13%Perma Link
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior

System Summary

barindex
Source: MSI98D7.tmp.7.drStatic PE information: section name:
Source: MSI98D7.tmp.7.drStatic PE information: section name:
Source: MSI98D7.tmp.7.drStatic PE information: section name:
Source: MSI98D7.tmp.7.drStatic PE information: section name:
Source: MSI98D7.tmp.7.drStatic PE information: section name:
Source: MSI98D7.tmp.7.drStatic PE information: section name:
Source: MSI98D7.tmp.7.drStatic PE information: section name:
Source: MSI98D7.tmp.7.drStatic PE information: section name:
Source: MSI98D7.tmp.7.drStatic PE information: section name:
Source: MSI98D7.tmp.7.drStatic PE information: section name:
Source: MSI98D7.tmp.7.drStatic PE information: section name:
Source: MSI98D7.tmp.7.drStatic PE information: section name:
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\488fdd.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{680DAEC0-FB7D-4723-A48D-CAB685AAEA61}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI9210.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\488fdf.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\488fdf.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI98D7.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\488fdf.msiJump to behavior
Source: Joe Sandbox ViewDropped File: C:\Windows\Installer\MSI98D7.tmp FAB293D8E32BCE21A31885EF35F0A473AB4370EC2040DF884F0265AA156717F9
Source: MSI98D7.tmp.7.drStatic PE information: Number of sections : 13 > 10
Source: installer64v9.5.7.msiBinary or memory string: OriginalFilenameReachFramework.resources.dll4 vs installer64v9.5.7.msi
Source: MSI98D7.tmp.7.drStatic PE information: Section: ZLIB complexity 0.9999472595728198
Source: MSI98D7.tmp.7.drStatic PE information: Section: ZLIB complexity 0.9951171875
Source: MSI98D7.tmp.7.drStatic PE information: Section: ZLIB complexity 0.9999869501670379
Source: classification engineClassification label: mal52.winMSI@4/21@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\file.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF5F1FF3666904F414.TMPJump to behavior
Source: installer64v9.5.7.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v9.5.7.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding D893C960784DD6EC90D825CA67B06736 E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding D893C960784DD6EC90D825CA67B06736 E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: installer64v9.5.7.msiStatic file information: File size 8974336 > 1048576
Source: MSI98D7.tmp.7.drStatic PE information: section name:
Source: MSI98D7.tmp.7.drStatic PE information: section name:
Source: MSI98D7.tmp.7.drStatic PE information: section name:
Source: MSI98D7.tmp.7.drStatic PE information: section name:
Source: MSI98D7.tmp.7.drStatic PE information: section name:
Source: MSI98D7.tmp.7.drStatic PE information: section name:
Source: MSI98D7.tmp.7.drStatic PE information: section name:
Source: MSI98D7.tmp.7.drStatic PE information: section name:
Source: MSI98D7.tmp.7.drStatic PE information: section name:
Source: MSI98D7.tmp.7.drStatic PE information: section name:
Source: MSI98D7.tmp.7.drStatic PE information: section name:
Source: MSI98D7.tmp.7.drStatic PE information: section name:
Source: MSI98D7.tmp.7.drStatic PE information: section name: entropy: 7.999809897741427
Source: MSI98D7.tmp.7.drStatic PE information: section name: entropy: 7.989237046014286
Source: MSI98D7.tmp.7.drStatic PE information: section name: entropy: 7.9997562514215215
Source: MSI98D7.tmp.7.drStatic PE information: section name: entropy: 7.1633860049775056
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI98D7.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI98D7.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI98D7.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exe TID: 7916Thread sleep count: 89 > 30Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
21
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
Software Packing
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Obfuscated Files or Information
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1584043 Sample: installer64v9.5.7.msi Startdate: 04/01/2025 Architecture: WINDOWS Score: 52 15 Multi AV Scanner detection for dropped file 2->15 17 PE file has nameless sections 2->17 6 msiexec.exe 75 29 2->6         started        9 msiexec.exe 5 2->9         started        process3 file4 13 C:\Windows\Installer\MSI98D7.tmp, PE32+ 6->13 dropped 11 msiexec.exe 6->11         started        process5

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
installer64v9.5.7.msi5%VirustotalBrowse
installer64v9.5.7.msi8%ReversingLabs
SourceDetectionScannerLabelLink
C:\Windows\Installer\MSI98D7.tmp14%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1584043
Start date and time:2025-01-04 04:22:07 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 23s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:13
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:installer64v9.5.7.msi
Detection:MAL
Classification:mal52.winMSI@4/21@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, Sgrmuserer.exe, conhost.exe, svchost.exe
  • Excluded IPs from analysis (whitelisted): 13.107.246.45, 20.12.23.50
  • Excluded domains from analysis (whitelisted): otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
No simulations
No context
No context
No context
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
C:\Windows\Installer\MSI98D7.tmpinstaller64v1.2.5.msiGet hashmaliciousUnknownBrowse
    installer64v3.2.6.msiGet hashmaliciousUnknownBrowse
      installer64v0.2.8.msiGet hashmaliciousUnknownBrowse
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):6910182
        Entropy (8bit):7.9884551358610345
        Encrypted:false
        SSDEEP:98304:fhwpMne8X/4dQKJS9v8vR6VkZfLcG7lEjEIF4ZIHNTeNx7Dph0f+TQZZ4zNAEd1:fKph8v4drS9vBExWwIF4Z4GHpKnazd1
        MD5:280A13D99CA82FF0D7D6B6D89E6C318F
        SHA1:400C7D4164269A0D2F6E35588F158228D243FB1B
        SHA-256:363BCF86A6D1BD69116006CCC12F25DAA068672A3E3F4ABFCAF1C86BD768ABB3
        SHA-512:23AD39CAA251F9043D7A59985C5BD6201124F2E5BAE0FDE83C02361141987426CDE5BCAE15E3E1CFCED952DCA12637EB95EBB990170D2B6C67CDD5E16EE06FA4
        Malicious:false
        Reputation:low
        Preview:...@IXOS.@.....@.#Z.@.....@.....@.....@.....@.....@......&.{680DAEC0-FB7D-4723-A48D-CAB685AAEA61}..Setup..installer64v9.5.7.msi.@.....@.....@.....@........&.{EC0C4D9D-4A8D-4C79-9297-F8FE15E18074}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}&.{680DAEC0-FB7D-4723-A48D-CAB685AAEA61}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....*.C:\Program Files (x86)\Windows NT\file.dat...._K..._.@A......Ti.MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....S3Y.........." ................d{....................................................`... ...... ........ ...... ..............`.Q.....`lR.\....04......vR.@...........@.Q.........................
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):2026448
        Entropy (8bit):7.999914280185367
        Encrypted:true
        SSDEEP:49152:Z1w+7pGojxD9tY2rr4N2/NidWuzx2usCCpHHvoqlD6:bwAG4xDzYur4N2/NWzx2/hpvTD6
        MD5:CEEC07C4715D62E343013C73EA46D014
        SHA1:F4D416DF16A40DC9E897C212C5E2AD559C482CE2
        SHA-256:8C7FF0E81D89C681AB71F422F04FEB11AAB90C835E0BD3A5BD8CE93E166CBD88
        SHA-512:48D482BC4838D353D29306F9B086A6856D23F3AEAA931BA9A90FA51A18F9A7F41AE36153610B5E5CCEA257250E406B64BB2AC66E5FF0DC689D8473CB69987EB9
        Malicious:false
        Reputation:low
        Preview:.@S...........................k..%o...\.....uO...........zW.|....h../uj.Y.P.....A..,Aq.!.\.............+./..}5a.9..K..E......IL.M.....T.....m....M.{.T....W.h~`3];.E......V.C7.CO....e..j.6}.....]....?(..W......u.G..s.=......Y1i..u.......5..D..f..6...W.$U.:.;....Cs.9...s...@.5.U....5..*..(~.r.......Hn.2.....II.=.i.2...P...L.U....[.F>5.w.M..[.L...7..`.)...x.DO.Q...............t....4.8...Cl.D..e.z]h.7...>O6m.....B.3K.`....8)..%...&..w.T..+#..ncq..)P..W....U_.E.e..D...OldIRV.{.4..[..\....;.f...e.|.d.`.......k...~.....p2...ll.2..)f.;.8.....8.].|..p.Z.}....Mm.e...G.B.c..l!v..T..1p.l............Y.c+..#V.y..Z.....y.........J. .n..L.!.5.9.7n"f9.D....O.T..`h#.9...pE..uG...7..f......a./!..w;.fX..x,.....C|..3..G.RF~....]:..ej|.).....R..z..$v...V.....E..(..vU.A.|.zn.c,.../2......IA.D........I.V..C...!..e...6S.=.X&.....2...Zj..KJ.,...=..n..Xpu...5A......%..Nq.`}.....:.N.9......O@,M[ll(......b...~...v.w_O..(...+..>4L..~/..d..ERo.S..#d....Fw,..3..,e..<.I.LX1
        Process:C:\Windows\System32\msiexec.exe
        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: erwtrhgjgu, Template: Intel;1033, Revision Number: {EC0C4D9D-4A8D-4C79-9297-F8FE15E18074}, Create Time/Date: Fri Jan 3 16:02:54 2025, Last Saved Time/Date: Fri Jan 3 16:02:54 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
        Category:dropped
        Size (bytes):8974336
        Entropy (8bit):7.9889129314111385
        Encrypted:false
        SSDEEP:196608:N+YczUdNgrhwPL0+Kph8v4drS9v/ExWwIF4Z4GHpKn4zd:NPCUdNgVwz0+F4VkW1Q4Z48K4zd
        MD5:840BFA53A520ED731875AE527850D7F6
        SHA1:13B8F9412CCDC505707371A25478B14E2A942A8C
        SHA-256:A87C9D1B1BC9234B87166FBD1CA92078975203F8A6EB4E7BEE1CBBCFE0677BBA
        SHA-512:BB57C3293A8CB39B4D7843B751EAFE874CE158E9F3285D13D27D0F4FA933834625A64A088828091C50ADC2C7B0324EB44FB1C7894DFF753106F978399B270699
        Malicious:false
        Reputation:low
        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: erwtrhgjgu, Template: Intel;1033, Revision Number: {EC0C4D9D-4A8D-4C79-9297-F8FE15E18074}, Create Time/Date: Fri Jan 3 16:02:54 2025, Last Saved Time/Date: Fri Jan 3 16:02:54 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
        Category:dropped
        Size (bytes):8974336
        Entropy (8bit):7.9889129314111385
        Encrypted:false
        SSDEEP:196608:N+YczUdNgrhwPL0+Kph8v4drS9v/ExWwIF4Z4GHpKn4zd:NPCUdNgVwz0+F4VkW1Q4Z48K4zd
        MD5:840BFA53A520ED731875AE527850D7F6
        SHA1:13B8F9412CCDC505707371A25478B14E2A942A8C
        SHA-256:A87C9D1B1BC9234B87166FBD1CA92078975203F8A6EB4E7BEE1CBBCFE0677BBA
        SHA-512:BB57C3293A8CB39B4D7843B751EAFE874CE158E9F3285D13D27D0F4FA933834625A64A088828091C50ADC2C7B0324EB44FB1C7894DFF753106F978399B270699
        Malicious:false
        Reputation:low
        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):6904486
        Entropy (8bit):7.988751276806953
        Encrypted:false
        SSDEEP:98304:rhwpMne8X/4dQKJS9v8vR6VkZfLcG7lEjEIF4ZIHNTeNx7Dph0f+TQZZ4zNAEdm:rKph8v4drS9vBExWwIF4Z4GHpKnazdm
        MD5:64B5CACB03E20B386476FD83008F83FA
        SHA1:58CA9E60390E4540E995AA5472106FD37F3CF979
        SHA-256:C654E9AAF004BA0758CBD0FF048E4B94B47EA9D48121207C19A294B4AB50828C
        SHA-512:4E75D1EE6D0A8E88925F07E37C85C608AE04779BD765D830F2BD6420599BCFFDDF08BBA8FFA38790BE525C1D577C701F8B78B386F8CF5C512BA902038E095E13
        Malicious:false
        Reputation:low
        Preview:...@IXOS.@.....@.#Z.@.....@.....@.....@.....@.....@......&.{680DAEC0-FB7D-4723-A48D-CAB685AAEA61}..Setup..installer64v9.5.7.msi.@.....@.....@.....@........&.{EC0C4D9D-4A8D-4C79-9297-F8FE15E18074}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@.....@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\488fdd.msi.........@........file.dat..l4d..file.dat.@.....@.....@.......@.............@.........@.....@.....@.....@q]b..@C.<s.@.F........_....J..._.@A......Ti.MZx.....................@..........................
        Process:C:\Windows\System32\msiexec.exe
        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
        Category:modified
        Size (bytes):6902784
        Entropy (8bit):7.988828924696361
        Encrypted:false
        SSDEEP:98304:AhwpMne8X/4dQKJS9v8vR6VkZfLcG7lEjEIF4ZIHNTeNx7Dph0f+TQZZ4zNAEd:AKph8v4drS9vBExWwIF4Z4GHpKnazd
        MD5:258FF5AB92030549125E08E161FD2E19
        SHA1:4EAFFDF8240C15451E4E2FABD95B081F1DB6BC16
        SHA-256:FAB293D8E32BCE21A31885EF35F0A473AB4370EC2040DF884F0265AA156717F9
        SHA-512:6FC043DC3BC9963F0979B20398F3ABB45279ACCCC362B34BF82E1F2A01D75C57486777A2A06C66872B0293E7E0418AF9BCEF8B925376C9E3981CDBDA02A01CF5
        Malicious:true
        Antivirus:
        • Antivirus: Virustotal, Detection: 14%, Browse
        Joe Sandbox View:
        • Filename: installer64v1.2.5.msi, Detection: malicious, Browse
        • Filename: installer64v3.2.6.msi, Detection: malicious, Browse
        • Filename: installer64v0.2.8.msi, Detection: malicious, Browse
        Reputation:low
        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....S3Y.........." ................d{....................................................`... ...... ........ ...... ..............`.Q.....`lR.\....04......vR.@...........@.Q...............................Q.(.......................................................................................@............0..........................@................. ......F..............@............@....3......N .............@.................3......N .............@.................3......P .............@.................3......R .............@.................4......R .............@.................4......T .............@................ 4......T .............@....rsrc........04......\ .............@..@.........@...@4......` .............@............0A...Q..*A..*(.............@...................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:Composite Document File V2 Document, Cannot read section info
        Category:dropped
        Size (bytes):20480
        Entropy (8bit):1.1672100730139165
        Encrypted:false
        SSDEEP:12:JSbX72Fjb6AGiLIlHVRpwh/7777777777777777777777777vDHFb+FMUEgX7jXz:JkQI5YIMUhiF
        MD5:491B2D82B1C29B3B6F3400CAC946853C
        SHA1:990D3C540653E0EBD4F57A8DA6476B39C7D8D825
        SHA-256:89B86AAB00E02CC5A2F59422C32B8366206F866C4273B491DA04E60FDF830B9B
        SHA-512:1C6D41B6172BF009F5DAA964BD458213AD54618288F730185BDB64B0616C1E74CF810F106FEB633384C014FF499F8A5792650C1ECF2CD2EC99FEB7E9D8B05848
        Malicious:false
        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:Composite Document File V2 Document, Cannot read section info
        Category:dropped
        Size (bytes):20480
        Entropy (8bit):1.4622513350549973
        Encrypted:false
        SSDEEP:48:Q8PhkuRc06WXJIjT5CVT9deS5tbrCdeSIbP:/hk1rjTMVTuOv
        MD5:B2217E94F0C4C7A59B2B793B0071F6AD
        SHA1:D72DCD559B27033B26E800BFB09B42E7BD0B2EC3
        SHA-256:C44F1F02774D9C60A5BD34F50EDB62A5FFF26FA912533B619CFC8039A5237036
        SHA-512:1E4B13140F03DD08F85CF52DDEDF12AF9C679A5549BA94D8D9FD44C867FD0522DBF684C1BDD4C3C68104F4C8109EC078D7A5216B5260E5202D5765A624517DAC
        Malicious:false
        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
        Category:dropped
        Size (bytes):363829
        Entropy (8bit):5.365419928226913
        Encrypted:false
        SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26KgauO:zTtbmkExhMJCIpEP
        MD5:7CE493618D210FAA4B42B09378374E77
        SHA1:509294CE7D76C6F6FD32BA547BA56B509D1C7090
        SHA-256:EDFB1C2AC8E6D2659829A191AAC4DA44FC4817009680018EFB546387C3F031B2
        SHA-512:71F2A628F31DA988A786E2F751BFD3DA7021C8379A4C30662206C849C611BAD6A5CB03B4ED215B42509C9942C3A5CEF50F7CD7A2383B5406C9E08E898CD8D925
        Malicious:false
        Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
        Process:C:\Windows\System32\msiexec.exe
        File Type:Composite Document File V2 Document, Cannot read section info
        Category:dropped
        Size (bytes):32768
        Entropy (8bit):1.179055671894909
        Encrypted:false
        SSDEEP:48:mnMufJveFXJrT54VT9deS5tbrCdeSIbP:IMHDTOVTuOv
        MD5:646D9962E6C20FE67728759BB34E23A3
        SHA1:45746661EDE00ED2CBDD8D6731D85C42D1EE1CA9
        SHA-256:F7665DC7DDA643EE21B498B922C4D75B39B39B838126434CB04AECBFB257695C
        SHA-512:2954D7E7E95B37259626A786FEDB749BCD69A6C875408D4A6016B56EFB5311611C81257EFD95FD9FDD447C41BA250C2E5963299E5B11D72294326B3675121790
        Malicious:false
        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:Composite Document File V2 Document, Cannot read section info
        Category:dropped
        Size (bytes):20480
        Entropy (8bit):1.4622513350549973
        Encrypted:false
        SSDEEP:48:Q8PhkuRc06WXJIjT5CVT9deS5tbrCdeSIbP:/hk1rjTMVTuOv
        MD5:B2217E94F0C4C7A59B2B793B0071F6AD
        SHA1:D72DCD559B27033B26E800BFB09B42E7BD0B2EC3
        SHA-256:C44F1F02774D9C60A5BD34F50EDB62A5FFF26FA912533B619CFC8039A5237036
        SHA-512:1E4B13140F03DD08F85CF52DDEDF12AF9C679A5549BA94D8D9FD44C867FD0522DBF684C1BDD4C3C68104F4C8109EC078D7A5216B5260E5202D5765A624517DAC
        Malicious:false
        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):512
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:3::
        MD5:BF619EAC0CDF3F68D496EA9344137E8B
        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
        Malicious:false
        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):512
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:3::
        MD5:BF619EAC0CDF3F68D496EA9344137E8B
        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
        Malicious:false
        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:Composite Document File V2 Document, Cannot read section info
        Category:dropped
        Size (bytes):32768
        Entropy (8bit):1.179055671894909
        Encrypted:false
        SSDEEP:48:mnMufJveFXJrT54VT9deS5tbrCdeSIbP:IMHDTOVTuOv
        MD5:646D9962E6C20FE67728759BB34E23A3
        SHA1:45746661EDE00ED2CBDD8D6731D85C42D1EE1CA9
        SHA-256:F7665DC7DDA643EE21B498B922C4D75B39B39B838126434CB04AECBFB257695C
        SHA-512:2954D7E7E95B37259626A786FEDB749BCD69A6C875408D4A6016B56EFB5311611C81257EFD95FD9FDD447C41BA250C2E5963299E5B11D72294326B3675121790
        Malicious:false
        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:Composite Document File V2 Document, Cannot read section info
        Category:dropped
        Size (bytes):32768
        Entropy (8bit):1.179055671894909
        Encrypted:false
        SSDEEP:48:mnMufJveFXJrT54VT9deS5tbrCdeSIbP:IMHDTOVTuOv
        MD5:646D9962E6C20FE67728759BB34E23A3
        SHA1:45746661EDE00ED2CBDD8D6731D85C42D1EE1CA9
        SHA-256:F7665DC7DDA643EE21B498B922C4D75B39B39B838126434CB04AECBFB257695C
        SHA-512:2954D7E7E95B37259626A786FEDB749BCD69A6C875408D4A6016B56EFB5311611C81257EFD95FD9FDD447C41BA250C2E5963299E5B11D72294326B3675121790
        Malicious:false
        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):69632
        Entropy (8bit):0.10234785266322782
        Encrypted:false
        SSDEEP:24:CemCZLdB5GipVGdB5GipV7VPwGDFlrkgNB+Y:CXCldeScdeS5tbrNBP
        MD5:26342A3810F14A59EAB0022331B1D13D
        SHA1:57EC05DEEBB310F0DDE5FA78B4890608CF31967E
        SHA-256:688355784408B3430BAFE2C608E2DB850071BA63ADB094C39987AABBC44A5159
        SHA-512:828B26FF6BBC15349F03495E69450757F6E1855386FE44A9B3D2846C7EF1B0A9CAB66BA8AEA54A4D203773ECC3F7D0610397BD573B5BFA51F69C94EB47AF8E94
        Malicious:false
        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):512
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:3::
        MD5:BF619EAC0CDF3F68D496EA9344137E8B
        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
        Malicious:false
        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):512
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:3::
        MD5:BF619EAC0CDF3F68D496EA9344137E8B
        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
        Malicious:false
        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):512
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:3::
        MD5:BF619EAC0CDF3F68D496EA9344137E8B
        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
        Malicious:false
        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):32768
        Entropy (8bit):0.07388608115570396
        Encrypted:false
        SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKO0w+QIT6SSbxLWEgXTRLCVky6ljX:2F0i8n0itFzDHFb+FMUEgX7jX
        MD5:6531AC85A6B34E1BC25D16C1802C3C96
        SHA1:AF002BFE74DBF26EA2127AD23AA2DAB4742865A3
        SHA-256:F5B5E55EFB615B90F9B3DE93A0E8A467AD01F5DD9C53760D263E8E0CBB1B6ACC
        SHA-512:6D9692B1B6DA4A8CED46234B9CB6224D489060EF54D2120A28BF5A52C55F61B4FA9F243B0E206998625A2FE049B604DC26B43D014B4FDF7A81F2589A2363FAA6
        Malicious:false
        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:Composite Document File V2 Document, Cannot read section info
        Category:dropped
        Size (bytes):20480
        Entropy (8bit):1.4622513350549973
        Encrypted:false
        SSDEEP:48:Q8PhkuRc06WXJIjT5CVT9deS5tbrCdeSIbP:/hk1rjTMVTuOv
        MD5:B2217E94F0C4C7A59B2B793B0071F6AD
        SHA1:D72DCD559B27033B26E800BFB09B42E7BD0B2EC3
        SHA-256:C44F1F02774D9C60A5BD34F50EDB62A5FFF26FA912533B619CFC8039A5237036
        SHA-512:1E4B13140F03DD08F85CF52DDEDF12AF9C679A5549BA94D8D9FD44C867FD0522DBF684C1BDD4C3C68104F4C8109EC078D7A5216B5260E5202D5765A624517DAC
        Malicious:false
        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: erwtrhgjgu, Template: Intel;1033, Revision Number: {EC0C4D9D-4A8D-4C79-9297-F8FE15E18074}, Create Time/Date: Fri Jan 3 16:02:54 2025, Last Saved Time/Date: Fri Jan 3 16:02:54 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
        Entropy (8bit):7.9889129314111385
        TrID:
        • Microsoft Windows Installer (60509/1) 88.31%
        • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
        File name:installer64v9.5.7.msi
        File size:8'974'336 bytes
        MD5:840bfa53a520ed731875ae527850d7f6
        SHA1:13b8f9412ccdc505707371a25478b14e2a942a8c
        SHA256:a87c9d1b1bc9234b87166fbd1ca92078975203f8a6eb4e7bee1cbbcfe0677bba
        SHA512:bb57c3293a8cb39b4d7843b751eafe874ce158e9f3285d13d27d0f4fa933834625a64a088828091c50adc2c7b0324eb44fb1c7894dff753106f978399b270699
        SSDEEP:196608:N+YczUdNgrhwPL0+Kph8v4drS9v/ExWwIF4Z4GHpKn4zd:NPCUdNgVwz0+F4VkW1Q4Z48K4zd
        TLSH:49963313783FD2ACF86134765DF567A8C0162DA2A8B045574B8437CC2BB6F244B733AA
        File Content Preview:........................>......................................................................................................................................................................................................................................
        Icon Hash:2d2e3797b32b2b99
        No network behavior found

        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:5
        Start time:22:22:58
        Start date:03/01/2025
        Path:C:\Windows\System32\msiexec.exe
        Wow64 process (32bit):false
        Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\installer64v9.5.7.msi"
        Imagebase:0x7ff6ff4f0000
        File size:69'632 bytes
        MD5 hash:E5DA170027542E25EDE42FC54C929077
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:true

        Target ID:7
        Start time:22:22:58
        Start date:03/01/2025
        Path:C:\Windows\System32\msiexec.exe
        Wow64 process (32bit):false
        Commandline:C:\Windows\system32\msiexec.exe /V
        Imagebase:0x7ff6ff4f0000
        File size:69'632 bytes
        MD5 hash:E5DA170027542E25EDE42FC54C929077
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:false

        Target ID:8
        Start time:22:23:01
        Start date:03/01/2025
        Path:C:\Windows\System32\msiexec.exe
        Wow64 process (32bit):false
        Commandline:C:\Windows\System32\MsiExec.exe -Embedding D893C960784DD6EC90D825CA67B06736 E Global\MSI0000
        Imagebase:0x7ff6ff4f0000
        File size:69'632 bytes
        MD5 hash:E5DA170027542E25EDE42FC54C929077
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:true

        No disassembly