Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
setup64v3.6.5.msi

Overview

General Information

Sample name:setup64v3.6.5.msi
Analysis ID:1584317
MD5:7444b037052cf2a7b36c4d1dd91065d7
SHA1:2eda3b8d3e56138f0e64b309470ad261e94ceb01
SHA256:9267cd8abbee9a6af8ee519addf96d715feea53f657603a65e2bd0b22bf3d540
Tags:msiSilverFoxValleyRATwinosuser-kafan_shengui
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has nameless sections
Checks for available system drives (often done to infect USB drives)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 7784 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\setup64v3.6.5.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 7848 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 7996 cmdline: C:\Windows\System32\MsiExec.exe -Embedding BEE4D3511E5187124727C2078E5DF93D E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Windows\Installer\MSID89F.tmpReversingLabs: Detection: 15%
Source: setup64v3.6.5.msiReversingLabs: Detection: 13%
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
Source: global trafficTCP traffic: 192.168.2.11:58954 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2

System Summary

barindex
Source: MSID89F.tmp.2.drStatic PE information: section name:
Source: MSID89F.tmp.2.drStatic PE information: section name:
Source: MSID89F.tmp.2.drStatic PE information: section name:
Source: MSID89F.tmp.2.drStatic PE information: section name:
Source: MSID89F.tmp.2.drStatic PE information: section name:
Source: MSID89F.tmp.2.drStatic PE information: section name:
Source: MSID89F.tmp.2.drStatic PE information: section name:
Source: MSID89F.tmp.2.drStatic PE information: section name:
Source: MSID89F.tmp.2.drStatic PE information: section name:
Source: MSID89F.tmp.2.drStatic PE information: section name:
Source: MSID89F.tmp.2.drStatic PE information: section name:
Source: MSID89F.tmp.2.drStatic PE information: section name:
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\48cf38.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{E29365CC-8642-4BC3-AA3E-7B7E8084C00C}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSID17A.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\48cf3a.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\48cf3a.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSID89F.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\48cf3a.msiJump to behavior
Source: Joe Sandbox ViewDropped File: C:\Windows\Installer\MSID89F.tmp 960A0D4E5F5DBBC1C87096C897C4760C475054C5079C106E947E1961A75ED3AC
Source: MSID89F.tmp.2.drStatic PE information: Number of sections : 13 > 10
Source: setup64v3.6.5.msiBinary or memory string: OriginalFilenameReachFramework.resources.dll4 vs setup64v3.6.5.msi
Source: MSID89F.tmp.2.drStatic PE information: Section: ZLIB complexity 1.0003054372857756
Source: MSID89F.tmp.2.drStatic PE information: Section: ZLIB complexity 1.0005326704545454
Source: MSID89F.tmp.2.drStatic PE information: Section: ZLIB complexity 1.000135755325112
Source: classification engineClassification label: mal60.winMSI@4/21@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\file.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF0C602C7A554A703F.TMPJump to behavior
Source: setup64v3.6.5.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: setup64v3.6.5.msiReversingLabs: Detection: 13%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\setup64v3.6.5.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding BEE4D3511E5187124727C2078E5DF93D E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding BEE4D3511E5187124727C2078E5DF93D E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: setup64v3.6.5.msiStatic file information: File size 9265152 > 1048576
Source: MSID89F.tmp.2.drStatic PE information: section name:
Source: MSID89F.tmp.2.drStatic PE information: section name:
Source: MSID89F.tmp.2.drStatic PE information: section name:
Source: MSID89F.tmp.2.drStatic PE information: section name:
Source: MSID89F.tmp.2.drStatic PE information: section name:
Source: MSID89F.tmp.2.drStatic PE information: section name:
Source: MSID89F.tmp.2.drStatic PE information: section name:
Source: MSID89F.tmp.2.drStatic PE information: section name:
Source: MSID89F.tmp.2.drStatic PE information: section name:
Source: MSID89F.tmp.2.drStatic PE information: section name:
Source: MSID89F.tmp.2.drStatic PE information: section name:
Source: MSID89F.tmp.2.drStatic PE information: section name:
Source: MSID89F.tmp.2.drStatic PE information: section name: entropy: 7.99982688482025
Source: MSID89F.tmp.2.drStatic PE information: section name: entropy: 7.994801087757937
Source: MSID89F.tmp.2.drStatic PE information: section name: entropy: 7.999784814387319
Source: MSID89F.tmp.2.drStatic PE information: section name: entropy: 7.096144873238127
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSID89F.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSID89F.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSID89F.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exe TID: 8024Thread sleep count: 367 > 30Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
21
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
Software Packing
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Obfuscated Files or Information
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1584317 Sample: setup64v3.6.5.msi Startdate: 05/01/2025 Architecture: WINDOWS Score: 60 15 Multi AV Scanner detection for dropped file 2->15 17 Multi AV Scanner detection for submitted file 2->17 19 PE file has nameless sections 2->19 6 msiexec.exe 75 29 2->6         started        9 msiexec.exe 5 2->9         started        process3 file4 13 C:\Windows\Installer\MSID89F.tmp, PE32+ 6->13 dropped 11 msiexec.exe 6->11         started        process5

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
setup64v3.6.5.msi13%ReversingLabsWin64.Trojan.Generic
SourceDetectionScannerLabelLink
C:\Windows\Installer\MSID89F.tmp16%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1584317
Start date and time:2025-01-05 07:33:20 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 50s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:8
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:setup64v3.6.5.msi
Detection:MAL
Classification:mal60.winMSI@4/21@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
  • Excluded IPs from analysis (whitelisted): 13.107.246.45, 52.149.20.212
  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, 7.4.8.4.4.3.1.4.0.0.0.0.0.0.0.0.0.0.0.a.0.0.1.f.1.1.1.0.1.0.a.2.ip6.arpa, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
  • VT rate limit hit for: setup64v3.6.5.msi
No simulations
No context
No context
No context
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
C:\Windows\Installer\MSID89F.tmpsetup64v3.2.6.msiGet hashmaliciousUnknownBrowse
    setup64v3.3.5.msiGet hashmaliciousUnknownBrowse
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):7003362
      Entropy (8bit):7.986514310852008
      Encrypted:false
      SSDEEP:196608:ZB6TCe30s0TDnHPfctFaEfVr7yBh1LRTKf4Ou:76TCe30s0nvfcy67yBHLgfVu
      MD5:27DAE6C32AF802329DB722DE73BDB305
      SHA1:31D59328163F7513AE6227BE425951C1FD084C04
      SHA-256:EA45FA481733E31965EE963A50CA41445C7D4C56CDBB2DB2CAB2CA6905B6B94A
      SHA-512:60392B46EFA4BE1C106C48A52D013CAB4B7C3426CA832E5C078E382CD2416AA325D7EE6142400EB32DAF5027084372B63F8A23A47E3E523572A40044C72AECE6
      Malicious:false
      Reputation:low
      Preview:...@IXOS.@.....@K.%Z.@.....@.....@.....@.....@.....@......&.{E29365CC-8642-4BC3-AA3E-7B7E8084C00C}..Setup..setup64v3.6.5.msi.@.....@.....@.....@........&.{012A50D2-5DD7-4C2C-8EF1-9F17D2BFA02A}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}&.{E29365CC-8642-4BC3-AA3E-7B7E8084C00C}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....*.C:\Program Files (x86)\Windows NT\file.dat...._K..._.@A.......j.MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....S.........." .....`..........xz....................................................`... ...... ........ ...... ..............`.Q....L|R.\.....5.......R.............@.Q.............................
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):2225505
      Entropy (8bit):7.999919647396996
      Encrypted:true
      SSDEEP:49152:Fb5UmHp1uIHwtzWT8wr5dP5l6+amNVycSCizYtNgKRN+GmmAD:Vm0x4Y5V5fOzYtNguYl
      MD5:336FBD8CCD046101CB95B7AC59D93073
      SHA1:F77559C571CE705ED680748105888CB41374205A
      SHA-256:13D90FF624EEBE8D002FFBB48E9A34F1667740C4593CE5C4E0C9F45E040B05B9
      SHA-512:E446AE508530DDB4401C39402A07C74ED3F7BEBC66BB27E5CED86DCCC8A9BDE305C4E082D1D0C4194E036B9B77F6ADCB78E0DCE52705D6AE691FDB6C4CF4377B
      Malicious:false
      Reputation:low
      Preview:.@S..... .{.................5...lXnD5....<.|.....Z..W.1.xN:....!.85...k......U4...0...F..G...7..<..!.T@%..z.&.f.h.Q5E........0..6"\g.>.W....z...R..{//(6..u......:..w.-.......'...3.@.s.....7Um..s.....O...9...i...........f........mf.`....-<.....9B9..o`.&7<.W{..Jg.......f`HoE.[8O...9i..X$.......G..S.A..Nb.v..e...UH.h..!...!>.8oU.....yVO..B]x[F..|.?^.....Gj.0D.i...(J...>9.RT@...;...#.&.y..K.v6.....L.d...-6...s........J.o.yd*..u..0a.e..1....^....|.n_....V.......p...G.s.#.<...U.'...hX...M...3(..e.6BN.. 2@.hPw8kM.K6......-i........FS..mY..E..[4............p:....W..y..^9.......{...@..?f^.s.<{c..........,.M.0..6u...5...f.w...a?.e.j.`.........U.D.b.h....%._h.k....[a.2....d..9%......1./.YW.U.~.h.u]...a.An......~........*Hm.V.Pb..QId,....`.S.a......0.^]......Wy......e..1.B...=N...#.6.:n.ffK.....h.......DN....=.s7...d....~.M.~..7r........T.P...m.@.]z...'..1.].......-....Z..M..r...p..:miQ_....g...>.Mu....Zv.}g.Z4`).l..u...k[.Rs[V8..~..n..ad|.. .
      Process:C:\Windows\System32\msiexec.exe
      File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: fdtgwerhgfkj, Template: Intel;1033, Revision Number: {012A50D2-5DD7-4C2C-8EF1-9F17D2BFA02A}, Create Time/Date: Sat Jan 4 04:40:16 2025, Last Saved Time/Date: Sat Jan 4 04:40:16 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
      Category:dropped
      Size (bytes):9265152
      Entropy (8bit):7.988508744460838
      Encrypted:false
      SSDEEP:196608:XyMOQrkB6TCe30sGTDnHPfctFaEfVr7yBh1LRTK84O:XyMxM6TCe30sGnvfcy67yBHLg8V
      MD5:7444B037052CF2A7B36C4D1DD91065D7
      SHA1:2EDA3B8D3E56138F0E64B309470AD261E94CEB01
      SHA-256:9267CD8ABBEE9A6AF8EE519ADDF96D715FEEA53F657603A65E2BD0B22BF3D540
      SHA-512:D4F88780E89F587581BF852DAA942A199FAAE2519274FEE0F679FEB71A6E633789EAD4636EC108F40292A1035E1E3AF84DB86D72B20DC0FCD53ED30CB802C8C4
      Malicious:false
      Reputation:low
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: fdtgwerhgfkj, Template: Intel;1033, Revision Number: {012A50D2-5DD7-4C2C-8EF1-9F17D2BFA02A}, Create Time/Date: Sat Jan 4 04:40:16 2025, Last Saved Time/Date: Sat Jan 4 04:40:16 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
      Category:dropped
      Size (bytes):9265152
      Entropy (8bit):7.988508744460838
      Encrypted:false
      SSDEEP:196608:XyMOQrkB6TCe30sGTDnHPfctFaEfVr7yBh1LRTK84O:XyMxM6TCe30sGnvfcy67yBHLg8V
      MD5:7444B037052CF2A7B36C4D1DD91065D7
      SHA1:2EDA3B8D3E56138F0E64B309470AD261E94CEB01
      SHA-256:9267CD8ABBEE9A6AF8EE519ADDF96D715FEEA53F657603A65E2BD0B22BF3D540
      SHA-512:D4F88780E89F587581BF852DAA942A199FAAE2519274FEE0F679FEB71A6E633789EAD4636EC108F40292A1035E1E3AF84DB86D72B20DC0FCD53ED30CB802C8C4
      Malicious:false
      Reputation:low
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):6997669
      Entropy (8bit):7.986815192599466
      Encrypted:false
      SSDEEP:196608:RB6TCe30s0TDnHPfctFaEfVr7yBh1LRTKf4Og:T6TCe30s0nvfcy67yBHLgfVg
      MD5:819C09A63AA65AACD5247C33C739CF15
      SHA1:EEDBCB2BF30D844DC9E99658F677E0C29C8434BE
      SHA-256:5FEDBB744CD07A651603E69AD0E602410377E865E00BD380FBDFF6E70771B620
      SHA-512:6D56BFC4CDA83DFEEB011AD4644BA7A40316480EB25652DBCE63F25C537225A16F91613687AC10990E1B598EF0620FD948CEDF8D40EC8C81A26E31DA5701A8F3
      Malicious:false
      Reputation:low
      Preview:...@IXOS.@.....@K.%Z.@.....@.....@.....@.....@.....@......&.{E29365CC-8642-4BC3-AA3E-7B7E8084C00C}..Setup..setup64v3.6.5.msi.@.....@.....@.....@........&.{012A50D2-5DD7-4C2C-8EF1-9F17D2BFA02A}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@a.!..@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\48cf38.msi.........@........file.dat..l4d..file.dat.@.....@a.!..@.......@.............@.........@.....@.....@3o...@..a..@....@Y.0s......_....J..._.@A.......j.MZx.....................@..............................
      Process:C:\Windows\System32\msiexec.exe
      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
      Category:modified
      Size (bytes):6995968
      Entropy (8bit):7.9868922155503945
      Encrypted:false
      SSDEEP:196608:aB6TCe30s0TDnHPfctFaEfVr7yBh1LRTKf4O:y6TCe30s0nvfcy67yBHLgfV
      MD5:735124825FE57CBDDBC31F3CF1248171
      SHA1:41A53E432FAD50A43D195334897C23757AB8433A
      SHA-256:960A0D4E5F5DBBC1C87096C897C4760C475054C5079C106E947E1961A75ED3AC
      SHA-512:86A01EF85FB13D3C5CE41C1920BC69872C63BB67BA204F917BC68E7640063E56272E0675468756B62FFCD2B49820D6BBBC7D4A2CA0EE30DA9110CBFD3FA6169B
      Malicious:true
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 16%
      Joe Sandbox View:
      • Filename: setup64v3.2.6.msi, Detection: malicious, Browse
      • Filename: setup64v3.3.5.msi, Detection: malicious, Browse
      Reputation:low
      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....S.........." .....`..........xz....................................................`... ...... ........ ...... ..............`.Q....L|R.\.....5.......R.............@.Q...............................Q.(............................................................`.......<..................@............0...p.......@..............@.................!.....................@............@...05....... .............@................p5....... .............@.................5....... .............@.................5....... .............@.................5....... .............@.................5....... .............@.................5....... .............@....rsrc.........5....... .............@..@..............5....... .............@............ B...Q...B...(.............@...................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:Composite Document File V2 Document, Cannot read section info
      Category:dropped
      Size (bytes):20480
      Entropy (8bit):1.16497350174911
      Encrypted:false
      SSDEEP:12:JSbX72Fj9SAGiLIlHVRpEh/7777777777777777777777777vDHFcMlQ3/l0i8Q:JSQI5UCMlHF
      MD5:7C27C74760EF02C03931FAE6EAB287E2
      SHA1:1FB7FD83C36C4DB65837F80099004D1AE67C1D93
      SHA-256:66A1F6BAC9F5E51847E61A719047C0FE215FB24C16E643D951E3D2ECE3F061C6
      SHA-512:4F50E4FF58C0ACFCB926B95A2A96D0D48FC9B202AFCE3E843DD8AC1D9E8786BE177257BF81D95809493ECDB6842B6BE0D86FA955B21BF0635AFFD74E8DFEA79C
      Malicious:false
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:Composite Document File V2 Document, Cannot read section info
      Category:dropped
      Size (bytes):20480
      Entropy (8bit):1.462161827133895
      Encrypted:false
      SSDEEP:48:k8Ph2uRc06WXJSFT5BJZGdeS5lrydeSICY:7h21JFTB9y2Y
      MD5:439AB1D2F53AC589560553491B887DEC
      SHA1:817D775BC3035C08A593CFE109D6E696AD630C31
      SHA-256:79391BB4A117433A80A9859377F7C571B15E6AB01CD5735E140EE52687CA3BD4
      SHA-512:5893E96D9EB13948780457D69FDFDC38B92BF936FBF84E486F29D561918EC3A2FA7D91DDFCB2BD060344F7556E6652A0BDFF7D1AAC9B3F1FDA49883B975FD6FE
      Malicious:false
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
      Category:dropped
      Size (bytes):360001
      Entropy (8bit):5.36298438550922
      Encrypted:false
      SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgaum:zTtbmkExhMJCIpEP
      MD5:A3E1239445FF5178E52DFAF19FAC4CE7
      SHA1:7CC6F46DDF4B3E5D13DBCEE5A54E40BFF8297A83
      SHA-256:59A9C2CED58E339134E95C44682971D9992F1B592C5B6A5FF4BCB036EFF16ECD
      SHA-512:913A18D3348BE0CBEF848CDEBED7ACB47C1B7822122674B6C0CDCA301BC31A165104C8CF2E6FC8879A957347341A22520C367FBBF47ED9D83F194DF7CB01B073
      Malicious:false
      Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):69632
      Entropy (8bit):0.10249273579092727
      Encrypted:false
      SSDEEP:24:g0JyduZLdB5GipVGdB5GipV7VhwGrlrkg+L+WpY:oduldeScdeS5lrSZp
      MD5:5C127B9CCBDFB6E26213A2C07586EC2E
      SHA1:D4AF936C26DA4AF561FA600F4F59ED102F559F5D
      SHA-256:614C8EDC57BFD0E2081C66DB8E156F1611DAB6D40DE4808D2B081A94306A7147
      SHA-512:A0B4E525B00A90D5CC5D7947595524ECF0AF3A258A7BF1001138BDD4005D4D9A72ADEF0DAB9D660680F8518940E0789FA338ABBD288640F9EB8C8C662F090999
      Malicious:false
      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):32768
      Entropy (8bit):0.07210069226587242
      Encrypted:false
      SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOcCbQQX+3hSVky6lV1:2F0i8n0itFzDHFcMlQ3/
      MD5:2A8324F1BC5901F2A6629DC0FC37DEC9
      SHA1:AC2DB80E87DCE9011940DF9BFDEE498B650D6028
      SHA-256:340690A41E00A2BF623B50E8EEA0730DE050F0C15B342B869A3470EAB0A21563
      SHA-512:78B28AC20943CDBC24C5A0CFC8D25FF5460648C594A97CB1E380F46A17E76A7ABF768464939BBC542DA9377D1D832B8EF29EA3745F25553C65572FFFDBCA3A23
      Malicious:false
      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:Composite Document File V2 Document, Cannot read section info
      Category:dropped
      Size (bytes):20480
      Entropy (8bit):1.462161827133895
      Encrypted:false
      SSDEEP:48:k8Ph2uRc06WXJSFT5BJZGdeS5lrydeSICY:7h21JFTB9y2Y
      MD5:439AB1D2F53AC589560553491B887DEC
      SHA1:817D775BC3035C08A593CFE109D6E696AD630C31
      SHA-256:79391BB4A117433A80A9859377F7C571B15E6AB01CD5735E140EE52687CA3BD4
      SHA-512:5893E96D9EB13948780457D69FDFDC38B92BF936FBF84E486F29D561918EC3A2FA7D91DDFCB2BD060344F7556E6652A0BDFF7D1AAC9B3F1FDA49883B975FD6FE
      Malicious:false
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):512
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:3::
      MD5:BF619EAC0CDF3F68D496EA9344137E8B
      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
      Malicious:false
      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):512
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:3::
      MD5:BF619EAC0CDF3F68D496EA9344137E8B
      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
      Malicious:false
      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):512
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:3::
      MD5:BF619EAC0CDF3F68D496EA9344137E8B
      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
      Malicious:false
      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:Composite Document File V2 Document, Cannot read section info
      Category:dropped
      Size (bytes):32768
      Entropy (8bit):1.17907345844006
      Encrypted:false
      SSDEEP:24:J4hC3neuxPiCipKP2xza2tzhAnZfagUMClXtd85ChJ+WC7dB5GipV7VhwGrlrkgG:JneuxPveFXJjT5rJZGdeS5lrydeSICY
      MD5:481857437EB77A2FC3FE083FE262609F
      SHA1:652926FF0046C41B2DCE3F3CA7DE470A46600D17
      SHA-256:066FE14E609F117E9840F8C4D74A408B6ADFE9C1086A28226D648FA77C4C109D
      SHA-512:12FCBA0933B174E37E0CF79D0FC68286D666189FD33074D6CF050D6CCA61957420A1CC11A95197FB2BB53E235C069E6AB7D66CAD6211DE92210C413F894256E6
      Malicious:false
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):512
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:3::
      MD5:BF619EAC0CDF3F68D496EA9344137E8B
      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
      Malicious:false
      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:Composite Document File V2 Document, Cannot read section info
      Category:dropped
      Size (bytes):32768
      Entropy (8bit):1.17907345844006
      Encrypted:false
      SSDEEP:24:J4hC3neuxPiCipKP2xza2tzhAnZfagUMClXtd85ChJ+WC7dB5GipV7VhwGrlrkgG:JneuxPveFXJjT5rJZGdeS5lrydeSICY
      MD5:481857437EB77A2FC3FE083FE262609F
      SHA1:652926FF0046C41B2DCE3F3CA7DE470A46600D17
      SHA-256:066FE14E609F117E9840F8C4D74A408B6ADFE9C1086A28226D648FA77C4C109D
      SHA-512:12FCBA0933B174E37E0CF79D0FC68286D666189FD33074D6CF050D6CCA61957420A1CC11A95197FB2BB53E235C069E6AB7D66CAD6211DE92210C413F894256E6
      Malicious:false
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:Composite Document File V2 Document, Cannot read section info
      Category:dropped
      Size (bytes):32768
      Entropy (8bit):1.17907345844006
      Encrypted:false
      SSDEEP:24:J4hC3neuxPiCipKP2xza2tzhAnZfagUMClXtd85ChJ+WC7dB5GipV7VhwGrlrkgG:JneuxPveFXJjT5rJZGdeS5lrydeSICY
      MD5:481857437EB77A2FC3FE083FE262609F
      SHA1:652926FF0046C41B2DCE3F3CA7DE470A46600D17
      SHA-256:066FE14E609F117E9840F8C4D74A408B6ADFE9C1086A28226D648FA77C4C109D
      SHA-512:12FCBA0933B174E37E0CF79D0FC68286D666189FD33074D6CF050D6CCA61957420A1CC11A95197FB2BB53E235C069E6AB7D66CAD6211DE92210C413F894256E6
      Malicious:false
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):512
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:3::
      MD5:BF619EAC0CDF3F68D496EA9344137E8B
      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
      Malicious:false
      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:Composite Document File V2 Document, Cannot read section info
      Category:dropped
      Size (bytes):20480
      Entropy (8bit):1.462161827133895
      Encrypted:false
      SSDEEP:48:k8Ph2uRc06WXJSFT5BJZGdeS5lrydeSICY:7h21JFTB9y2Y
      MD5:439AB1D2F53AC589560553491B887DEC
      SHA1:817D775BC3035C08A593CFE109D6E696AD630C31
      SHA-256:79391BB4A117433A80A9859377F7C571B15E6AB01CD5735E140EE52687CA3BD4
      SHA-512:5893E96D9EB13948780457D69FDFDC38B92BF936FBF84E486F29D561918EC3A2FA7D91DDFCB2BD060344F7556E6652A0BDFF7D1AAC9B3F1FDA49883B975FD6FE
      Malicious:false
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: fdtgwerhgfkj, Template: Intel;1033, Revision Number: {012A50D2-5DD7-4C2C-8EF1-9F17D2BFA02A}, Create Time/Date: Sat Jan 4 04:40:16 2025, Last Saved Time/Date: Sat Jan 4 04:40:16 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
      Entropy (8bit):7.988508744460838
      TrID:
      • Microsoft Windows Installer (60509/1) 88.31%
      • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
      File name:setup64v3.6.5.msi
      File size:9'265'152 bytes
      MD5:7444b037052cf2a7b36c4d1dd91065d7
      SHA1:2eda3b8d3e56138f0e64b309470ad261e94ceb01
      SHA256:9267cd8abbee9a6af8ee519addf96d715feea53f657603a65e2bd0b22bf3d540
      SHA512:d4f88780e89f587581bf852daa942a199faae2519274fee0f679feb71a6e633789ead4636ec108f40292a1035e1e3af84db86d72b20dc0fcd53ed30cb802c8c4
      SSDEEP:196608:XyMOQrkB6TCe30sGTDnHPfctFaEfVr7yBh1LRTK84O:XyMxM6TCe30sGnvfcy67yBHLg8V
      TLSH:C4963321B4EF93FBEA6166335E5570A60002AFB067A7800A5B053F0D107DB74D7BBA6D
      File Content Preview:........................>......................................................................................................................................................................................................................................
      Icon Hash:2d2e3797b32b2b99
      TimestampSource PortDest PortSource IPDest IP
      Jan 5, 2025 07:35:05.037457943 CET5895453192.168.2.11162.159.36.2
      Jan 5, 2025 07:35:05.042344093 CET5358954162.159.36.2192.168.2.11
      Jan 5, 2025 07:35:05.042431116 CET5895453192.168.2.11162.159.36.2
      Jan 5, 2025 07:35:05.047321081 CET5358954162.159.36.2192.168.2.11
      Jan 5, 2025 07:35:05.490916014 CET5895453192.168.2.11162.159.36.2
      Jan 5, 2025 07:35:05.495882988 CET5358954162.159.36.2192.168.2.11
      Jan 5, 2025 07:35:05.495955944 CET5895453192.168.2.11162.159.36.2
      TimestampSource PortDest PortSource IPDest IP
      Jan 5, 2025 07:35:05.036803961 CET5361457162.159.36.2192.168.2.11
      Jan 5, 2025 07:35:05.519345045 CET53639551.1.1.1192.168.2.11

      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:01:34:19
      Start date:05/01/2025
      Path:C:\Windows\System32\msiexec.exe
      Wow64 process (32bit):false
      Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\setup64v3.6.5.msi"
      Imagebase:0x7ff7f4450000
      File size:69'632 bytes
      MD5 hash:E5DA170027542E25EDE42FC54C929077
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:true

      Target ID:2
      Start time:01:34:20
      Start date:05/01/2025
      Path:C:\Windows\System32\msiexec.exe
      Wow64 process (32bit):false
      Commandline:C:\Windows\system32\msiexec.exe /V
      Imagebase:0x7ff7f4450000
      File size:69'632 bytes
      MD5 hash:E5DA170027542E25EDE42FC54C929077
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:false

      Target ID:3
      Start time:01:34:22
      Start date:05/01/2025
      Path:C:\Windows\System32\msiexec.exe
      Wow64 process (32bit):false
      Commandline:C:\Windows\System32\MsiExec.exe -Embedding BEE4D3511E5187124727C2078E5DF93D E Global\MSI0000
      Imagebase:0x7ff7f4450000
      File size:69'632 bytes
      MD5 hash:E5DA170027542E25EDE42FC54C929077
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:true

      No disassembly