Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
setup64v9.3.4.msi

Overview

General Information

Sample name:setup64v9.3.4.msi
Analysis ID:1584313
MD5:f6cb9115c8367b2d1e35b24fa9f5755a
SHA1:d941f34e9de5a2ecee35099d33905df4ffb6e877
SHA256:ab331b489ab1bdd86151b1ba72278e37841bec12b461f55b8b7f420e579dd3fe
Tags:msiSilverFoxValleyRATwinosuser-kafan_shengui
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has nameless sections
Checks for available system drives (often done to infect USB drives)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 1992 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\setup64v9.3.4.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 2680 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 1560 cmdline: C:\Windows\System32\MsiExec.exe -Embedding 02D2C898412B98780F62BF301C46AA6D E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Windows\Installer\MSI61A9.tmpReversingLabs: Detection: 15%
Source: C:\Windows\Installer\MSI61A9.tmpVirustotal: Detection: 14%Perma Link
Source: setup64v9.3.4.msiVirustotal: Detection: 13%Perma Link
Source: setup64v9.3.4.msiReversingLabs: Detection: 13%
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
Source: global trafficTCP traffic: 192.168.2.5:62427 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: 206.23.85.13.in-addr.arpa

System Summary

barindex
Source: MSI61A9.tmp.1.drStatic PE information: section name:
Source: MSI61A9.tmp.1.drStatic PE information: section name:
Source: MSI61A9.tmp.1.drStatic PE information: section name:
Source: MSI61A9.tmp.1.drStatic PE information: section name:
Source: MSI61A9.tmp.1.drStatic PE information: section name:
Source: MSI61A9.tmp.1.drStatic PE information: section name:
Source: MSI61A9.tmp.1.drStatic PE information: section name:
Source: MSI61A9.tmp.1.drStatic PE information: section name:
Source: MSI61A9.tmp.1.drStatic PE information: section name:
Source: MSI61A9.tmp.1.drStatic PE information: section name:
Source: MSI61A9.tmp.1.drStatic PE information: section name:
Source: MSI61A9.tmp.1.drStatic PE information: section name:
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\45597a.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{E29365CC-8642-4BC3-AA3E-7B7E8084C00C}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5B6E.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\45597c.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\45597c.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI61A9.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\45597c.msiJump to behavior
Source: Joe Sandbox ViewDropped File: C:\Windows\Installer\MSI61A9.tmp 960A0D4E5F5DBBC1C87096C897C4760C475054C5079C106E947E1961A75ED3AC
Source: MSI61A9.tmp.1.drStatic PE information: Number of sections : 13 > 10
Source: setup64v9.3.4.msiBinary or memory string: OriginalFilenameReachFramework.resources.dll4 vs setup64v9.3.4.msi
Source: MSI61A9.tmp.1.drStatic PE information: Section: ZLIB complexity 1.0003054372857756
Source: MSI61A9.tmp.1.drStatic PE information: Section: ZLIB complexity 1.0005326704545454
Source: MSI61A9.tmp.1.drStatic PE information: Section: ZLIB complexity 1.000135755325112
Source: classification engineClassification label: mal60.winMSI@4/21@1/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\file.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DFF29617A17AB4021D.TMPJump to behavior
Source: setup64v9.3.4.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: setup64v9.3.4.msiVirustotal: Detection: 13%
Source: setup64v9.3.4.msiReversingLabs: Detection: 13%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\setup64v9.3.4.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 02D2C898412B98780F62BF301C46AA6D E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 02D2C898412B98780F62BF301C46AA6D E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: setup64v9.3.4.msiStatic file information: File size 9265152 > 1048576
Source: MSI61A9.tmp.1.drStatic PE information: section name:
Source: MSI61A9.tmp.1.drStatic PE information: section name:
Source: MSI61A9.tmp.1.drStatic PE information: section name:
Source: MSI61A9.tmp.1.drStatic PE information: section name:
Source: MSI61A9.tmp.1.drStatic PE information: section name:
Source: MSI61A9.tmp.1.drStatic PE information: section name:
Source: MSI61A9.tmp.1.drStatic PE information: section name:
Source: MSI61A9.tmp.1.drStatic PE information: section name:
Source: MSI61A9.tmp.1.drStatic PE information: section name:
Source: MSI61A9.tmp.1.drStatic PE information: section name:
Source: MSI61A9.tmp.1.drStatic PE information: section name:
Source: MSI61A9.tmp.1.drStatic PE information: section name:
Source: MSI61A9.tmp.1.drStatic PE information: section name: entropy: 7.99982688482025
Source: MSI61A9.tmp.1.drStatic PE information: section name: entropy: 7.994801087757937
Source: MSI61A9.tmp.1.drStatic PE information: section name: entropy: 7.999784814387319
Source: MSI61A9.tmp.1.drStatic PE information: section name: entropy: 7.096144873238127
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI61A9.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI61A9.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI61A9.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exe TID: 7176Thread sleep count: 309 > 30Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
21
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Non-Application Layer Protocol
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
Software Packing
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
DLL Side-Loading
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1584313 Sample: setup64v9.3.4.msi Startdate: 05/01/2025 Architecture: WINDOWS Score: 60 16 206.23.85.13.in-addr.arpa 2->16 18 Multi AV Scanner detection for dropped file 2->18 20 Multi AV Scanner detection for submitted file 2->20 22 PE file has nameless sections 2->22 7 msiexec.exe 75 29 2->7         started        10 msiexec.exe 5 2->10         started        signatures3 process4 file5 14 C:\Windows\Installer\MSI61A9.tmp, PE32+ 7->14 dropped 12 msiexec.exe 7->12         started        process6

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
setup64v9.3.4.msi13%VirustotalBrowse
setup64v9.3.4.msi13%ReversingLabsWin64.Trojan.Generic
SourceDetectionScannerLabelLink
C:\Windows\Installer\MSI61A9.tmp16%ReversingLabs
C:\Windows\Installer\MSI61A9.tmp15%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    high
    206.23.85.13.in-addr.arpa
    unknown
    unknownfalse
      high
      No contacted IP infos
      Joe Sandbox version:41.0.0 Charoite
      Analysis ID:1584313
      Start date and time:2025-01-05 07:33:09 +01:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 4m 48s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:6
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Sample name:setup64v9.3.4.msi
      Detection:MAL
      Classification:mal60.winMSI@4/21@1/0
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      Cookbook Comments:
      • Found application associated with file extension: .msi
      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
      • Excluded IPs from analysis (whitelisted): 40.126.32.72, 20.190.160.14, 40.126.32.74, 40.126.32.76, 20.190.160.17, 20.190.160.22, 40.126.32.140, 40.126.32.134, 13.107.246.45, 20.109.210.53, 13.85.23.206, 4.245.163.56
      • Excluded domains from analysis (whitelisted): client.wns.windows.com, prdv4a.aadg.msidentity.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, www.tm.v4.a.prd.aadg.akadns.net, ctldl.windowsupdate.com, login.msa.msidentity.com, fe3cr.delivery.mp.microsoft.com, ocsp.digicert.com, login.live.com, wu-b-net.trafficmanager.net, www.tm.lg.prod.aadmsa.trafficmanager.net
      No simulations
      No context
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      bg.microsoft.map.fastly.netKpHYfxnJs6.exeGet hashmaliciousBlank GrabberBrowse
      • 199.232.210.172
      c2.htaGet hashmaliciousRemcosBrowse
      • 199.232.214.172
      phishingtest.emlGet hashmaliciousUnknownBrowse
      • 199.232.214.172
      a36r7SLgH7.exeGet hashmaliciousAsyncRATBrowse
      • 199.232.214.172
      3lhrJ4X.exeGet hashmaliciousLiteHTTP BotBrowse
      • 199.232.214.172
      2Mi3lKoJfj.exeGet hashmaliciousQuasarBrowse
      • 199.232.210.172
      Reparto Trabajo TP4.xlsmGet hashmaliciousUnknownBrowse
      • 199.232.210.172
      file.exeGet hashmaliciousDcRat, JasonRATBrowse
      • 199.232.214.172
      iviewers.dllGet hashmaliciousDcRat, KeyLogger, StormKitty, Strela Stealer, VenomRATBrowse
      • 199.232.214.172
      wrcaf.ps1Get hashmaliciousDcRat, KeyLogger, StormKitty, Strela Stealer, VenomRATBrowse
      • 199.232.210.172
      No context
      No context
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      C:\Windows\Installer\MSI61A9.tmpsetup64v3.2.6.msiGet hashmaliciousUnknownBrowse
        setup64v3.3.5.msiGet hashmaliciousUnknownBrowse
          Process:C:\Windows\System32\msiexec.exe
          File Type:data
          Category:dropped
          Size (bytes):7003366
          Entropy (8bit):7.986514392947355
          Encrypted:false
          SSDEEP:196608:YB6TCe30s0TDnHPfctFaEfVr7yBh1LRTKf4O4:46TCe30s0nvfcy67yBHLgfV4
          MD5:ED1CA800CD6C25F6E15B6357E82779B4
          SHA1:07A9162A90358FEF514CBFC78CD5627EA3FE85B4
          SHA-256:F9AAC009BE286674D7E9B51AEC5307CED4CD871EDD6B631BBCA06A646BDCA531
          SHA-512:1374C574FDF2F6DEF504247BD9B867633D8BF501A9049325298C86040AAE60F2B51A5405CB2752BAB56077FA5460B693AA04E249729D6F8CC0FDFA57AEC74C90
          Malicious:false
          Reputation:low
          Preview:...@IXOS.@.....@F.%Z.@.....@.....@.....@.....@.....@......&.{E29365CC-8642-4BC3-AA3E-7B7E8084C00C}..Setup..setup64v9.3.4.msi.@.....@.....@.....@........&.{012A50D2-5DD7-4C2C-8EF1-9F17D2BFA02A}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}&.{E29365CC-8642-4BC3-AA3E-7B7E8084C00C}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....*.C:\Program Files (x86)\Windows NT\file.dat...._K..._.@A.......j.MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....S.........." .....`..........xz....................................................`... ...... ........ ...... ..............`.Q....L|R.\.....5.......R.............@.Q.............................
          Process:C:\Windows\System32\msiexec.exe
          File Type:data
          Category:dropped
          Size (bytes):2225505
          Entropy (8bit):7.999919647396996
          Encrypted:true
          SSDEEP:49152:Fb5UmHp1uIHwtzWT8wr5dP5l6+amNVycSCizYtNgKRN+GmmAD:Vm0x4Y5V5fOzYtNguYl
          MD5:336FBD8CCD046101CB95B7AC59D93073
          SHA1:F77559C571CE705ED680748105888CB41374205A
          SHA-256:13D90FF624EEBE8D002FFBB48E9A34F1667740C4593CE5C4E0C9F45E040B05B9
          SHA-512:E446AE508530DDB4401C39402A07C74ED3F7BEBC66BB27E5CED86DCCC8A9BDE305C4E082D1D0C4194E036B9B77F6ADCB78E0DCE52705D6AE691FDB6C4CF4377B
          Malicious:false
          Reputation:low
          Preview:.@S..... .{.................5...lXnD5....<.|.....Z..W.1.xN:....!.85...k......U4...0...F..G...7..<..!.T@%..z.&.f.h.Q5E........0..6"\g.>.W....z...R..{//(6..u......:..w.-.......'...3.@.s.....7Um..s.....O...9...i...........f........mf.`....-<.....9B9..o`.&7<.W{..Jg.......f`HoE.[8O...9i..X$.......G..S.A..Nb.v..e...UH.h..!...!>.8oU.....yVO..B]x[F..|.?^.....Gj.0D.i...(J...>9.RT@...;...#.&.y..K.v6.....L.d...-6...s........J.o.yd*..u..0a.e..1....^....|.n_....V.......p...G.s.#.<...U.'...hX...M...3(..e.6BN.. 2@.hPw8kM.K6......-i........FS..mY..E..[4............p:....W..y..^9.......{...@..?f^.s.<{c..........,.M.0..6u...5...f.w...a?.e.j.`.........U.D.b.h....%._h.k....[a.2....d..9%......1./.YW.U.~.h.u]...a.An......~........*Hm.V.Pb..QId,....`.S.a......0.^]......Wy......e..1.B...=N...#.6.:n.ffK.....h.......DN....=.s7...d....~.M.~..7r........T.P...m.@.]z...'..1.].......-....Z..M..r...p..:miQ_....g...>.Mu....Zv.}g.Z4`).l..u...k[.Rs[V8..~..n..ad|.. .
          Process:C:\Windows\System32\msiexec.exe
          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: fdfserfggk, Template: Intel;1033, Revision Number: {012A50D2-5DD7-4C2C-8EF1-9F17D2BFA02A}, Create Time/Date: Sat Jan 4 04:40:16 2025, Last Saved Time/Date: Sat Jan 4 04:40:16 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
          Category:dropped
          Size (bytes):9265152
          Entropy (8bit):7.988509299674231
          Encrypted:false
          SSDEEP:196608:MyMOQrcB6TCe30sGTDnHPfctFaEfVr7yBh1LRTK84O:MyMxk6TCe30sGnvfcy67yBHLg8V
          MD5:F6CB9115C8367B2D1E35B24FA9F5755A
          SHA1:D941F34E9DE5A2ECEE35099D33905DF4FFB6E877
          SHA-256:AB331B489AB1BDD86151B1BA72278E37841BEC12B461F55B8B7F420E579DD3FE
          SHA-512:D2707DDFA691E6F826333AFF99DDC38BA3D5A8498C48C3F27AD0D70C898A3E2AA0676275AD8277CAF47D61146914FD9983D3A566B7D6335DA30D7BD7B618CFF2
          Malicious:false
          Reputation:low
          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: fdfserfggk, Template: Intel;1033, Revision Number: {012A50D2-5DD7-4C2C-8EF1-9F17D2BFA02A}, Create Time/Date: Sat Jan 4 04:40:16 2025, Last Saved Time/Date: Sat Jan 4 04:40:16 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
          Category:dropped
          Size (bytes):9265152
          Entropy (8bit):7.988509299674231
          Encrypted:false
          SSDEEP:196608:MyMOQrcB6TCe30sGTDnHPfctFaEfVr7yBh1LRTK84O:MyMxk6TCe30sGnvfcy67yBHLg8V
          MD5:F6CB9115C8367B2D1E35B24FA9F5755A
          SHA1:D941F34E9DE5A2ECEE35099D33905DF4FFB6E877
          SHA-256:AB331B489AB1BDD86151B1BA72278E37841BEC12B461F55B8B7F420E579DD3FE
          SHA-512:D2707DDFA691E6F826333AFF99DDC38BA3D5A8498C48C3F27AD0D70C898A3E2AA0676275AD8277CAF47D61146914FD9983D3A566B7D6335DA30D7BD7B618CFF2
          Malicious:false
          Reputation:low
          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:data
          Category:dropped
          Size (bytes):6997672
          Entropy (8bit):7.986815312205728
          Encrypted:false
          SSDEEP:196608:5B6TCe30s0TDnHPfctFaEfVr7yBh1LRTKf4O+:b6TCe30s0nvfcy67yBHLgfV+
          MD5:E3EDDDA266195C38295A407BEFD9462A
          SHA1:CA44D3887AD35F9D705272B9715D17F2C7D8E07B
          SHA-256:60381081B964C1AB4E6153DAC9D33FAC8A14380DFCE7E196E92CC77D75C0CF57
          SHA-512:C93E5D919EAB1D378E579C04D86B95ECE921735A4E38A447BD3104E300F8BD42BD2C82734698B4FF8B17E65FEAE72BFB0C8D7F0E00F581D85FAA3C5C6E74760C
          Malicious:false
          Reputation:low
          Preview:...@IXOS.@.....@F.%Z.@.....@.....@.....@.....@.....@......&.{E29365CC-8642-4BC3-AA3E-7B7E8084C00C}..Setup..setup64v9.3.4.msi.@.....@.....@.....@........&.{012A50D2-5DD7-4C2C-8EF1-9F17D2BFA02A}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@a.!..@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\45597a.msi.........@........file.dat..l4d..file.dat.@.....@a.!..@.......@.............@.........@.....@.....@3o...@..a..@....@Y.0s......_....J..._.@A.......j.MZx.....................@..............................
          Process:C:\Windows\System32\msiexec.exe
          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
          Category:modified
          Size (bytes):6995968
          Entropy (8bit):7.9868922155503945
          Encrypted:false
          SSDEEP:196608:aB6TCe30s0TDnHPfctFaEfVr7yBh1LRTKf4O:y6TCe30s0nvfcy67yBHLgfV
          MD5:735124825FE57CBDDBC31F3CF1248171
          SHA1:41A53E432FAD50A43D195334897C23757AB8433A
          SHA-256:960A0D4E5F5DBBC1C87096C897C4760C475054C5079C106E947E1961A75ED3AC
          SHA-512:86A01EF85FB13D3C5CE41C1920BC69872C63BB67BA204F917BC68E7640063E56272E0675468756B62FFCD2B49820D6BBBC7D4A2CA0EE30DA9110CBFD3FA6169B
          Malicious:true
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 16%
          • Antivirus: Virustotal, Detection: 15%, Browse
          Joe Sandbox View:
          • Filename: setup64v3.2.6.msi, Detection: malicious, Browse
          • Filename: setup64v3.3.5.msi, Detection: malicious, Browse
          Reputation:low
          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....S.........." .....`..........xz....................................................`... ...... ........ ...... ..............`.Q....L|R.\.....5.......R.............@.Q...............................Q.(............................................................`.......<..................@............0...p.......@..............@.................!.....................@............@...05....... .............@................p5....... .............@.................5....... .............@.................5....... .............@.................5....... .............@.................5....... .............@.................5....... .............@....rsrc.........5....... .............@..@..............5....... .............@............ B...Q...B...(.............@...................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:Composite Document File V2 Document, Cannot read section info
          Category:dropped
          Size (bytes):20480
          Entropy (8bit):1.1657758554359037
          Encrypted:false
          SSDEEP:12:JSbX72FjrmlQAGiLIlHVRpEh/7777777777777777777777777vDHFIi6O4GGW/z:JRmlQQI5UeZO4GiF
          MD5:8DE41460C91A3722A24DF46CBA7CEF20
          SHA1:87582CAD109AD94A9DEEE09F85B80D1B167C898A
          SHA-256:ACBAF7029042F06A8743779DA7E9D538F0B81046B767C56D754DB2E7CABF4DFC
          SHA-512:D0BF7EF7BDEC8918E59765ED8C9657E027F848F1C8A7E31A71459906C1F77AC278D1208048EB0926F0B1FE7018E284D3C528440FFB9AEEEE0E14488BA6D201D2
          Malicious:false
          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:Composite Document File V2 Document, Cannot read section info
          Category:dropped
          Size (bytes):20480
          Entropy (8bit):1.464130910331578
          Encrypted:false
          SSDEEP:48:gq8PhAuRc06WXJMFT5cP/ddeS5trrideSIW:mhA1vFTKOm/i
          MD5:083FDD83831421DF76B09F3DFE4E3DE0
          SHA1:CE3F378AE143CAA33166A273E5BFAC555BCCB8FE
          SHA-256:C13D341DCC974EEEB1EA2AC94570CC2E015622B0E4BE142FB744B70A7AE64E5E
          SHA-512:77F923B7B9D44174E5FC3F7744D103FFFAF7DFC5E2008AEC6D9470364FF6AD6D1712960E5C9609A00CCE4035612769406B5B2F70CBBB74B52923119675E4DC52
          Malicious:false
          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):364484
          Entropy (8bit):5.365480909146535
          Encrypted:false
          SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgauf:zTtbmkExhMJCIpEk
          MD5:83E2355E417FCD1574D0C97803EFC05B
          SHA1:2893ED226DF49BFA775D1BCBAEA560F6611741A4
          SHA-256:50902242D07FCF866D3304A2CDBA976D7C482631CBC65938B657A073DB97388D
          SHA-512:8996FB5FD66AB2097A8119CDDDACB703A22F94B9BB47D97497EC4E330235EB11172D98E5FE7DC36BC9A9DA85BF0CE4F2CAC28EC627ACEFD6973E1F83DCDE6E2C
          Malicious:false
          Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
          Process:C:\Windows\System32\msiexec.exe
          File Type:data
          Category:dropped
          Size (bytes):32768
          Entropy (8bit):0.07282701883630029
          Encrypted:false
          SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOPzlyiGXVO4jKXWkSVky6lV1:2F0i8n0itFzDHFIi6O4GGW/
          MD5:1699557707E735D20D4E8ADF5F9BF8DE
          SHA1:0A6B7580233EEE9A8D1B05C8D50BB89866EB847D
          SHA-256:7C83DCB258B6469F3B8352C3DA41A246E3BA84BF78A19AF557BE3970781AD520
          SHA-512:F3B65C0C43AF6AF380999F92394B3871E3405E758CA066426C57358FFDFA8ADBBF862CB0C8E13DCFD04F21751AEEED480F56A8BCFA60836C79227EA3B5FEBA5A
          Malicious:false
          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:Composite Document File V2 Document, Cannot read section info
          Category:dropped
          Size (bytes):32768
          Entropy (8bit):1.1805904818010635
          Encrypted:false
          SSDEEP:24:JfMhC3nouxdiCipKP2xza2tzhAlZfagUMClXtd85C7wP/+KvdB5GipV7VQwGE1lT:hnoujPveFXJBT5GP/ddeS5trrideSIW
          MD5:C90185B9DB8D92BDCCEF00F14726E856
          SHA1:5215E1ED76D23C00274567984F90CBEC64738C94
          SHA-256:7EBD0396984BE7E106E4BAAD70DBB7F00D47E9991264A9D386257B362D98E2AD
          SHA-512:EF5BFB2F9D2A4CCC244C267D07AD5C45CE8843BFF61205C00F950A3EABF4F9492B46891ED0D633D09F20A2F5F691889336D8D7CA61B0D7DAB0AD613FF61FD036
          Malicious:false
          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:Composite Document File V2 Document, Cannot read section info
          Category:dropped
          Size (bytes):20480
          Entropy (8bit):1.464130910331578
          Encrypted:false
          SSDEEP:48:gq8PhAuRc06WXJMFT5cP/ddeS5trrideSIW:mhA1vFTKOm/i
          MD5:083FDD83831421DF76B09F3DFE4E3DE0
          SHA1:CE3F378AE143CAA33166A273E5BFAC555BCCB8FE
          SHA-256:C13D341DCC974EEEB1EA2AC94570CC2E015622B0E4BE142FB744B70A7AE64E5E
          SHA-512:77F923B7B9D44174E5FC3F7744D103FFFAF7DFC5E2008AEC6D9470364FF6AD6D1712960E5C9609A00CCE4035612769406B5B2F70CBBB74B52923119675E4DC52
          Malicious:false
          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:data
          Category:dropped
          Size (bytes):512
          Entropy (8bit):0.0
          Encrypted:false
          SSDEEP:3::
          MD5:BF619EAC0CDF3F68D496EA9344137E8B
          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
          Malicious:false
          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:data
          Category:dropped
          Size (bytes):512
          Entropy (8bit):0.0
          Encrypted:false
          SSDEEP:3::
          MD5:BF619EAC0CDF3F68D496EA9344137E8B
          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
          Malicious:false
          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:data
          Category:dropped
          Size (bytes):512
          Entropy (8bit):0.0
          Encrypted:false
          SSDEEP:3::
          MD5:BF619EAC0CDF3F68D496EA9344137E8B
          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
          Malicious:false
          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:Composite Document File V2 Document, Cannot read section info
          Category:dropped
          Size (bytes):20480
          Entropy (8bit):1.464130910331578
          Encrypted:false
          SSDEEP:48:gq8PhAuRc06WXJMFT5cP/ddeS5trrideSIW:mhA1vFTKOm/i
          MD5:083FDD83831421DF76B09F3DFE4E3DE0
          SHA1:CE3F378AE143CAA33166A273E5BFAC555BCCB8FE
          SHA-256:C13D341DCC974EEEB1EA2AC94570CC2E015622B0E4BE142FB744B70A7AE64E5E
          SHA-512:77F923B7B9D44174E5FC3F7744D103FFFAF7DFC5E2008AEC6D9470364FF6AD6D1712960E5C9609A00CCE4035612769406B5B2F70CBBB74B52923119675E4DC52
          Malicious:false
          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:data
          Category:dropped
          Size (bytes):512
          Entropy (8bit):0.0
          Encrypted:false
          SSDEEP:3::
          MD5:BF619EAC0CDF3F68D496EA9344137E8B
          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
          Malicious:false
          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:Composite Document File V2 Document, Cannot read section info
          Category:dropped
          Size (bytes):32768
          Entropy (8bit):1.1805904818010635
          Encrypted:false
          SSDEEP:24:JfMhC3nouxdiCipKP2xza2tzhAlZfagUMClXtd85C7wP/+KvdB5GipV7VQwGE1lT:hnoujPveFXJBT5GP/ddeS5trrideSIW
          MD5:C90185B9DB8D92BDCCEF00F14726E856
          SHA1:5215E1ED76D23C00274567984F90CBEC64738C94
          SHA-256:7EBD0396984BE7E106E4BAAD70DBB7F00D47E9991264A9D386257B362D98E2AD
          SHA-512:EF5BFB2F9D2A4CCC244C267D07AD5C45CE8843BFF61205C00F950A3EABF4F9492B46891ED0D633D09F20A2F5F691889336D8D7CA61B0D7DAB0AD613FF61FD036
          Malicious:false
          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:data
          Category:dropped
          Size (bytes):512
          Entropy (8bit):0.0
          Encrypted:false
          SSDEEP:3::
          MD5:BF619EAC0CDF3F68D496EA9344137E8B
          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
          Malicious:false
          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:Composite Document File V2 Document, Cannot read section info
          Category:dropped
          Size (bytes):32768
          Entropy (8bit):1.1805904818010635
          Encrypted:false
          SSDEEP:24:JfMhC3nouxdiCipKP2xza2tzhAlZfagUMClXtd85C7wP/+KvdB5GipV7VQwGE1lT:hnoujPveFXJBT5GP/ddeS5trrideSIW
          MD5:C90185B9DB8D92BDCCEF00F14726E856
          SHA1:5215E1ED76D23C00274567984F90CBEC64738C94
          SHA-256:7EBD0396984BE7E106E4BAAD70DBB7F00D47E9991264A9D386257B362D98E2AD
          SHA-512:EF5BFB2F9D2A4CCC244C267D07AD5C45CE8843BFF61205C00F950A3EABF4F9492B46891ED0D633D09F20A2F5F691889336D8D7CA61B0D7DAB0AD613FF61FD036
          Malicious:false
          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:data
          Category:dropped
          Size (bytes):69632
          Entropy (8bit):0.10314266878402169
          Encrypted:false
          SSDEEP:24:g0JyHZLdB5GipVGdB5GipV7VQwGE1lrkgaL+CP/4:oHldeScdeS5trr21P
          MD5:704FB09372D0789DBCF36DC9D003ACB1
          SHA1:43539035DF358F66DE8B55751E9581CA3921310C
          SHA-256:FFC329E12FFF5CFD79CE970AE1F039B9549C64FF83B53EDCF978F9A9C5498BA7
          SHA-512:105CA3355CC46088F76DC50A9F4552763F3C980CF2849E2D8C346D33454F08FF0982619BB9924C381DA7F803B15997CCF0456CF1E9D118641BBBBC231755B64E
          Malicious:false
          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: fdfserfggk, Template: Intel;1033, Revision Number: {012A50D2-5DD7-4C2C-8EF1-9F17D2BFA02A}, Create Time/Date: Sat Jan 4 04:40:16 2025, Last Saved Time/Date: Sat Jan 4 04:40:16 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
          Entropy (8bit):7.988509299674231
          TrID:
          • Microsoft Windows Installer (60509/1) 88.31%
          • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
          File name:setup64v9.3.4.msi
          File size:9'265'152 bytes
          MD5:f6cb9115c8367b2d1e35b24fa9f5755a
          SHA1:d941f34e9de5a2ecee35099d33905df4ffb6e877
          SHA256:ab331b489ab1bdd86151b1ba72278e37841bec12b461f55b8b7f420e579dd3fe
          SHA512:d2707ddfa691e6f826333aff99ddc38ba3d5a8498c48c3f27ad0d70c898a3e2aa0676275ad8277caf47d61146914fd9983d3a566b7d6335da30d7bd7b618cff2
          SSDEEP:196608:MyMOQrcB6TCe30sGTDnHPfctFaEfVr7yBh1LRTK84O:MyMxk6TCe30sGnvfcy67yBHLg8V
          TLSH:1E963321B4EF93FBEA6166335E5570A60002AFB067A7800A5B053F0D107DB74D7BBA6D
          File Content Preview:........................>......................................................................................................................................................................................................................................
          Icon Hash:2d2e3797b32b2b99
          TimestampSource PortDest PortSource IPDest IP
          Jan 5, 2025 07:34:41.784039021 CET6242753192.168.2.5162.159.36.2
          Jan 5, 2025 07:34:41.788913012 CET5362427162.159.36.2192.168.2.5
          Jan 5, 2025 07:34:41.789005041 CET6242753192.168.2.5162.159.36.2
          Jan 5, 2025 07:34:41.793837070 CET5362427162.159.36.2192.168.2.5
          Jan 5, 2025 07:34:42.256910086 CET6242753192.168.2.5162.159.36.2
          Jan 5, 2025 07:34:42.261815071 CET5362427162.159.36.2192.168.2.5
          Jan 5, 2025 07:34:42.261909008 CET6242753192.168.2.5162.159.36.2
          TimestampSource PortDest PortSource IPDest IP
          Jan 5, 2025 07:34:41.783010006 CET5361023162.159.36.2192.168.2.5
          Jan 5, 2025 07:34:42.263258934 CET6141853192.168.2.51.1.1.1
          Jan 5, 2025 07:34:42.270258904 CET53614181.1.1.1192.168.2.5
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Jan 5, 2025 07:34:42.263258934 CET192.168.2.51.1.1.10xdab8Standard query (0)206.23.85.13.in-addr.arpaPTR (Pointer record)IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Jan 5, 2025 07:34:09.750150919 CET1.1.1.1192.168.2.50xdff1No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
          Jan 5, 2025 07:34:09.750150919 CET1.1.1.1192.168.2.50xdff1No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
          Jan 5, 2025 07:34:42.270258904 CET1.1.1.1192.168.2.50xdab8Name error (3)206.23.85.13.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false

          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:01:34:10
          Start date:05/01/2025
          Path:C:\Windows\System32\msiexec.exe
          Wow64 process (32bit):false
          Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\setup64v9.3.4.msi"
          Imagebase:0x7ff7fafa0000
          File size:69'632 bytes
          MD5 hash:E5DA170027542E25EDE42FC54C929077
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:high
          Has exited:true

          Target ID:1
          Start time:01:34:10
          Start date:05/01/2025
          Path:C:\Windows\System32\msiexec.exe
          Wow64 process (32bit):false
          Commandline:C:\Windows\system32\msiexec.exe /V
          Imagebase:0x7ff7fafa0000
          File size:69'632 bytes
          MD5 hash:E5DA170027542E25EDE42FC54C929077
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:high
          Has exited:false

          Target ID:3
          Start time:01:34:13
          Start date:05/01/2025
          Path:C:\Windows\System32\msiexec.exe
          Wow64 process (32bit):false
          Commandline:C:\Windows\System32\MsiExec.exe -Embedding 02D2C898412B98780F62BF301C46AA6D E Global\MSI0000
          Imagebase:0x7ff7fafa0000
          File size:69'632 bytes
          MD5 hash:E5DA170027542E25EDE42FC54C929077
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:high
          Has exited:true

          No disassembly