Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
setup64v8.5.6.msi

Overview

General Information

Sample name:setup64v8.5.6.msi
Analysis ID:1584367
MD5:e19a15bf18d41af3ebf25478d667aba8
SHA1:a9dadf8b3c68a931d0f00fede8a03fd18f981af3
SHA256:021a320acf8ae6b5044bbd7382795f887194f904600b31b1a869b86722c56a91
Tags:backdoormsisilverfoxwinosuser-zhuzhu0009
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has nameless sections
Checks for available system drives (often done to infect USB drives)
Creates files inside the system directory
Deletes files inside the Windows folder
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 6608 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\setup64v8.5.6.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 2136 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 5980 cmdline: C:\Windows\System32\MsiExec.exe -Embedding D53132265769A6510C3A153B55489287 E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Windows\Installer\MSIB59B.tmpReversingLabs: Detection: 15%
Source: C:\Windows\Installer\MSIB59B.tmpVirustotal: Detection: 27%Perma Link
Source: setup64v8.5.6.msiReversingLabs: Detection: 15%
Source: setup64v8.5.6.msiVirustotal: Detection: 11%Perma Link
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior

System Summary

barindex
Source: MSIB59B.tmp.1.drStatic PE information: section name:
Source: MSIB59B.tmp.1.drStatic PE information: section name:
Source: MSIB59B.tmp.1.drStatic PE information: section name:
Source: MSIB59B.tmp.1.drStatic PE information: section name:
Source: MSIB59B.tmp.1.drStatic PE information: section name:
Source: MSIB59B.tmp.1.drStatic PE information: section name:
Source: MSIB59B.tmp.1.drStatic PE information: section name:
Source: MSIB59B.tmp.1.drStatic PE information: section name:
Source: MSIB59B.tmp.1.drStatic PE information: section name:
Source: MSIB59B.tmp.1.drStatic PE information: section name:
Source: MSIB59B.tmp.1.drStatic PE information: section name:
Source: MSIB59B.tmp.1.drStatic PE information: section name:
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\68ad6c.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{5B4BCE2C-518E-4215-8842-F8650FD63D61}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIAF41.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\68ad6e.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\68ad6e.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIB59B.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\68ad6e.msiJump to behavior
Source: Joe Sandbox ViewDropped File: C:\Windows\Installer\MSIB59B.tmp 960A0D4E5F5DBBC1C87096C897C4760C475054C5079C106E947E1961A75ED3AC
Source: MSIB59B.tmp.1.drStatic PE information: Number of sections : 13 > 10
Source: setup64v8.5.6.msiBinary or memory string: OriginalFilenameReachFramework.resources.dll4 vs setup64v8.5.6.msi
Source: MSIB59B.tmp.1.drStatic PE information: Section: ZLIB complexity 1.0003054372857756
Source: MSIB59B.tmp.1.drStatic PE information: Section: ZLIB complexity 1.0005326704545454
Source: MSIB59B.tmp.1.drStatic PE information: Section: ZLIB complexity 1.000135755325112
Source: classification engineClassification label: mal60.winMSI@4/21@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\file.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF60F7258E2E3F8705.TMPJump to behavior
Source: setup64v8.5.6.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: setup64v8.5.6.msiReversingLabs: Detection: 15%
Source: setup64v8.5.6.msiVirustotal: Detection: 11%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\setup64v8.5.6.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding D53132265769A6510C3A153B55489287 E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding D53132265769A6510C3A153B55489287 E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: setup64v8.5.6.msiStatic file information: File size 8458240 > 1048576
Source: MSIB59B.tmp.1.drStatic PE information: section name:
Source: MSIB59B.tmp.1.drStatic PE information: section name:
Source: MSIB59B.tmp.1.drStatic PE information: section name:
Source: MSIB59B.tmp.1.drStatic PE information: section name:
Source: MSIB59B.tmp.1.drStatic PE information: section name:
Source: MSIB59B.tmp.1.drStatic PE information: section name:
Source: MSIB59B.tmp.1.drStatic PE information: section name:
Source: MSIB59B.tmp.1.drStatic PE information: section name:
Source: MSIB59B.tmp.1.drStatic PE information: section name:
Source: MSIB59B.tmp.1.drStatic PE information: section name:
Source: MSIB59B.tmp.1.drStatic PE information: section name:
Source: MSIB59B.tmp.1.drStatic PE information: section name:
Source: MSIB59B.tmp.1.drStatic PE information: section name: entropy: 7.99982688482025
Source: MSIB59B.tmp.1.drStatic PE information: section name: entropy: 7.994801087757937
Source: MSIB59B.tmp.1.drStatic PE information: section name: entropy: 7.999784814387319
Source: MSIB59B.tmp.1.drStatic PE information: section name: entropy: 7.096144873238127
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIB59B.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIB59B.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIB59B.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exe TID: 6156Thread sleep count: 192 > 30Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
21
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
Software Packing
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Obfuscated Files or Information
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1584367 Sample: setup64v8.5.6.msi Startdate: 05/01/2025 Architecture: WINDOWS Score: 60 15 Multi AV Scanner detection for dropped file 2->15 17 Multi AV Scanner detection for submitted file 2->17 19 PE file has nameless sections 2->19 6 msiexec.exe 75 29 2->6         started        9 msiexec.exe 5 2->9         started        process3 file4 13 C:\Windows\Installer\MSIB59B.tmp, PE32+ 6->13 dropped 11 msiexec.exe 6->11         started        process5

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
setup64v8.5.6.msi16%ReversingLabsWin64.Trojan.Generic
setup64v8.5.6.msi12%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Windows\Installer\MSIB59B.tmp16%ReversingLabs
C:\Windows\Installer\MSIB59B.tmp28%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1584367
Start date and time:2025-01-05 10:02:08 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 21s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:6
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:setup64v8.5.6.msi
Detection:MAL
Classification:mal60.winMSI@4/21@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
  • Excluded IPs from analysis (whitelisted): 4.245.163.56, 13.107.246.45
  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
No simulations
No context
No context
No context
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
C:\Windows\Installer\MSIB59B.tmpsetup64v3.6.5.msiGet hashmaliciousUnknownBrowse
    setup64v8.6.7.msiGet hashmaliciousUnknownBrowse
      setup64v8.2.4.msiGet hashmaliciousUnknownBrowse
        setup64v6.6.5.msiGet hashmaliciousUnknownBrowse
          setup64v9.3.4.msiGet hashmaliciousUnknownBrowse
            setup64v3.2.6.msiGet hashmaliciousUnknownBrowse
              setup64v3.3.5.msiGet hashmaliciousUnknownBrowse
                Process:C:\Windows\System32\msiexec.exe
                File Type:data
                Category:dropped
                Size (bytes):7003366
                Entropy (8bit):7.986514763221289
                Encrypted:false
                SSDEEP:196608:xB6TCe30s0TDnHPfctFaEfVr7yBh1LRTKf4Od:z6TCe30s0nvfcy67yBHLgfVd
                MD5:CA719798300D9FB3A331D5AD6CEE4D34
                SHA1:E4C9B49856DFE91BBDF1559A1944F855EC1664F3
                SHA-256:CDE9FEAFC9F32398FC9CEC955D9903FDF90C5D829868C93D841CB6FC520A1073
                SHA-512:547DA707659684140CBC31AF1BEFD8D8C7B4EA719B84977B86D5CF923343B5D8938C4D863CBE08A4016FA991724FA6B475FE14ABB2639504BFF34CEA8A0BC49E
                Malicious:false
                Reputation:low
                Preview:...@IXOS.@.....@\ %Z.@.....@.....@.....@.....@.....@......&.{5B4BCE2C-518E-4215-8842-F8650FD63D61}..Setup..setup64v8.5.6.msi.@.....@.....@.....@........&.{7E4D0476-28C5-45C2-A3EE-0E8B46198824}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}&.{5B4BCE2C-518E-4215-8842-F8650FD63D61}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....*.C:\Program Files (x86)\Windows NT\file.dat...._K..._.@A.......j.MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....S.........." .....`..........xz....................................................`... ...... ........ ...... ..............`.Q....L|R.\.....5.......R.............@.Q.............................
                Process:C:\Windows\System32\msiexec.exe
                File Type:data
                Category:dropped
                Size (bytes):1420112
                Entropy (8bit):7.9998456572268175
                Encrypted:true
                SSDEEP:24576:58dmj15hop6wiuHDvW7LPV5c8WTm6HGgYw/SLnKIX/Npr/sF/54RbbbuvUdujLzH:5lle/iuHDv4Tc8WTm6HrwvDrkF/W1ucy
                MD5:D391AB180D7BDE4CB5170BF64A522D83
                SHA1:6F8422CEA8DDD1CB6CE95D2DFF304BE546C58C3E
                SHA-256:ADD0DA795DE9ACDD8EB63C4C5373F24958C972CB6700F49035B628B65E8A770B
                SHA-512:32F758AD1A3DE31987A890D35C014394628493849FD24BBC304277A60229E1992A9177AAFDD2649744682572AA70F9FEAA608E952153FAD88FDD22F300EEF190
                Malicious:false
                Reputation:low
                Preview:.@S......"..V..............=.]..\Lr...>...of..#r..~.....y.......d.{.....P\.....5.}X.....F...[...IN......D+N.....].`.o.i...;}XC........Z|[KG.nh~.$.%.h.'fIC..JS.mZU.V9.E. ..Q..n..f.K).u.(.-.....:.#..\}..U..\s..m.-2^...../.X..>.....s...H.1...S.&_1y>..D..X.F.#Q.....?...($.Z.'.{=T.;..i..3...R].).4Q...V...H.P... .V..H...w.-..n(O9h ~K..yBq]k..2.$y.ek..)..7crv.:.OY|D....!1....f.V.H......:..G...6....2..#.f.$...0=[}.....4T.P..........5.T...;.\e..^.O..d.|.&.....).u9.,0....N.Y...v..L.Z....^<.....&Z...)a3w. R.d..H.$r..C.b.;.........0LR..G.....X1+~o.+...9X6.%..i.T.h').....B..2.i.+...^.!NiB.k.Z.<..6.......<...h.4`....<....VH...>p..)[..S.o......My.Y......q.........n..7_#.5....+-.b..">.n.....0....k..h....1.)..-.f...Z.K..t...x'j~0.1.....^>..]...;o.....([..5.........Cn...#...........W..F..5.=..*.pU.1i^.@.......J9........m..].u.y.p.t.....Es..xu.>wg`X.w..O...L.;....`A5...K =..w..0...C-...lyt.Y..=...^7.L.1..,x.-.S$.n5..)...6...FXC.....&N...Y"{..A.....$.D...-m..A....a.
                Process:C:\Windows\System32\msiexec.exe
                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: gfrwefh, Template: Intel;1033, Revision Number: {7E4D0476-28C5-45C2-A3EE-0E8B46198824}, Create Time/Date: Sat Jan 4 04:40:08 2025, Last Saved Time/Date: Sat Jan 4 04:40:08 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                Category:dropped
                Size (bytes):8458240
                Entropy (8bit):7.986804770828235
                Encrypted:false
                SSDEEP:196608:8nUf+6O/9sB6TCe30s0TDpHPfctFaEfVr7yBh1LRTKf4O:hBcU6TCe30s0pvfcy67yBHLgfV
                MD5:E19A15BF18D41AF3EBF25478D667ABA8
                SHA1:A9DADF8B3C68A931D0F00FEDE8A03FD18F981AF3
                SHA-256:021A320ACF8AE6B5044BBD7382795F887194F904600B31B1A869B86722C56A91
                SHA-512:C1C5EB0DD16756EA8B794F7AC9FF4955CDDB519A7645CC436546066DA1CB199B35A40EAAB391C22C7CF640137395013EDECC1E73CC55DEDEC21A7339C41AB5BF
                Malicious:false
                Reputation:low
                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Windows\System32\msiexec.exe
                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: gfrwefh, Template: Intel;1033, Revision Number: {7E4D0476-28C5-45C2-A3EE-0E8B46198824}, Create Time/Date: Sat Jan 4 04:40:08 2025, Last Saved Time/Date: Sat Jan 4 04:40:08 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                Category:dropped
                Size (bytes):8458240
                Entropy (8bit):7.986804770828235
                Encrypted:false
                SSDEEP:196608:8nUf+6O/9sB6TCe30s0TDpHPfctFaEfVr7yBh1LRTKf4O:hBcU6TCe30s0pvfcy67yBHLgfV
                MD5:E19A15BF18D41AF3EBF25478D667ABA8
                SHA1:A9DADF8B3C68A931D0F00FEDE8A03FD18F981AF3
                SHA-256:021A320ACF8AE6B5044BBD7382795F887194F904600B31B1A869B86722C56A91
                SHA-512:C1C5EB0DD16756EA8B794F7AC9FF4955CDDB519A7645CC436546066DA1CB199B35A40EAAB391C22C7CF640137395013EDECC1E73CC55DEDEC21A7339C41AB5BF
                Malicious:false
                Reputation:low
                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Windows\System32\msiexec.exe
                File Type:data
                Category:dropped
                Size (bytes):6997672
                Entropy (8bit):7.986815297836649
                Encrypted:false
                SSDEEP:196608:WB6TCe30s0TDnHPfctFaEfVr7yBh1LRTKf4Oz:26TCe30s0nvfcy67yBHLgfVz
                MD5:FBD86B8FB7544C63CB60F32ABD7F7FC0
                SHA1:AB9D24E8FE78A5E96C0233C3D60D09457EC9DBEC
                SHA-256:966E38E0F21E996C20E9354727A8E05119BCCE9E0C93B4B623181A295C118F0D
                SHA-512:8A604C8ECF719F1A25A5DE4A0EBFE528769DC95D31BC5744CF4495D1899366D3D8B5535E86538318B0DCF33F55A8478E0F1DFA54FC6D60410CD71E85880E24E7
                Malicious:false
                Reputation:low
                Preview:...@IXOS.@.....@\ %Z.@.....@.....@.....@.....@.....@......&.{5B4BCE2C-518E-4215-8842-F8650FD63D61}..Setup..setup64v8.5.6.msi.@.....@.....@.....@........&.{7E4D0476-28C5-45C2-A3EE-0E8B46198824}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@P....@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\68ad6c.msi.........@........file.dat..l4d..file.dat.@.....@P....@.......@.............@.........@.....@.....@....@.{.L.@.....@JR-......._....J..._.@A.......j.MZx.....................@..............................
                Process:C:\Windows\System32\msiexec.exe
                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                Category:modified
                Size (bytes):6995968
                Entropy (8bit):7.9868922155503945
                Encrypted:false
                SSDEEP:196608:aB6TCe30s0TDnHPfctFaEfVr7yBh1LRTKf4O:y6TCe30s0nvfcy67yBHLgfV
                MD5:735124825FE57CBDDBC31F3CF1248171
                SHA1:41A53E432FAD50A43D195334897C23757AB8433A
                SHA-256:960A0D4E5F5DBBC1C87096C897C4760C475054C5079C106E947E1961A75ED3AC
                SHA-512:86A01EF85FB13D3C5CE41C1920BC69872C63BB67BA204F917BC68E7640063E56272E0675468756B62FFCD2B49820D6BBBC7D4A2CA0EE30DA9110CBFD3FA6169B
                Malicious:true
                Antivirus:
                • Antivirus: ReversingLabs, Detection: 16%
                • Antivirus: Virustotal, Detection: 28%, Browse
                Joe Sandbox View:
                • Filename: setup64v3.6.5.msi, Detection: malicious, Browse
                • Filename: setup64v8.6.7.msi, Detection: malicious, Browse
                • Filename: setup64v8.2.4.msi, Detection: malicious, Browse
                • Filename: setup64v6.6.5.msi, Detection: malicious, Browse
                • Filename: setup64v9.3.4.msi, Detection: malicious, Browse
                • Filename: setup64v3.2.6.msi, Detection: malicious, Browse
                • Filename: setup64v3.3.5.msi, Detection: malicious, Browse
                Reputation:low
                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....S.........." .....`..........xz....................................................`... ...... ........ ...... ..............`.Q....L|R.\.....5.......R.............@.Q...............................Q.(............................................................`.......<..................@............0...p.......@..............@.................!.....................@............@...05....... .............@................p5....... .............@.................5....... .............@.................5....... .............@.................5....... .............@.................5....... .............@.................5....... .............@....rsrc.........5....... .............@..@..............5....... .............@............ B...Q...B...(.............@...................................................................................................
                Process:C:\Windows\System32\msiexec.exe
                File Type:Composite Document File V2 Document, Cannot read section info
                Category:dropped
                Size (bytes):20480
                Entropy (8bit):1.1657504567469097
                Encrypted:false
                SSDEEP:12:JSbX72FjtAGiLIlHVRpEh/7777777777777777777777777vDHFfLxwOvoW/l0i5:JbQI5Udj0F
                MD5:3CA64D509D91F5E67AF13005BFB065B0
                SHA1:CCC3C3E96E0D1248237B8F42CF0888F79576D24E
                SHA-256:EE421D4808337D90A05DA2E74ED0BDC22E9C83BDD5472E50938DBD79B5A2E3FC
                SHA-512:B71D4270A02BF2A5E46591F750ED0AB9DFE541AFC3B81944E734E6D361784D8B82519D179FDEA1B91A1C32A29730E8DAA573809FD8624A643AE83F63DEB0DE7B
                Malicious:false
                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Windows\System32\msiexec.exe
                File Type:Composite Document File V2 Document, Cannot read section info
                Category:dropped
                Size (bytes):20480
                Entropy (8bit):1.4650347043729095
                Encrypted:false
                SSDEEP:48:I8PhAuRc06WXJMnT5Egv6zzrdeS5grideSIW9:XhA1vnT/v4zEri
                MD5:1B10A740F2F9574768B239408CEDF302
                SHA1:CBF38E6E48DBA235835832ADC8A3F516AAA9D2EF
                SHA-256:6A9F42A915F2F846EBE720D6EDEDB4469ADFDD6C554FD463463E3C792F942F09
                SHA-512:47F8E0E70525D34758D340EACC7E77CC51B84415CD9F5B55B2FD7F8E1CAA68E38BE909D9B9BC466399DAD0AF74C69226473B9F894E0DD40C3114BE68D2514507
                Malicious:false
                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Windows\System32\msiexec.exe
                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                Category:dropped
                Size (bytes):364484
                Entropy (8bit):5.365480943626364
                Encrypted:false
                SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgaua:zTtbmkExhMJCIpEN
                MD5:1EDFD5621715344CB8E44C28EFF65397
                SHA1:E097A49D2A12D7F02CD6F2E161DF8E07207F6929
                SHA-256:1FF969BFA01D3263DD0BC015BE3037663ECA51BD076B59E019FB2492C6DC2BF8
                SHA-512:3EDA4A1986D93D5CA7BBFBAD3F072C199F718B7B997354332B79FD9DB888FCFCC4BD437D4C2B1EEF1C8ACB68B0CFBE7ED5F0395BBC34D71DE6EA53646CC4D3C0
                Malicious:false
                Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                Process:C:\Windows\System32\msiexec.exe
                File Type:data
                Category:dropped
                Size (bytes):512
                Entropy (8bit):0.0
                Encrypted:false
                SSDEEP:3::
                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                Malicious:false
                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Windows\System32\msiexec.exe
                File Type:Composite Document File V2 Document, Cannot read section info
                Category:dropped
                Size (bytes):20480
                Entropy (8bit):1.4650347043729095
                Encrypted:false
                SSDEEP:48:I8PhAuRc06WXJMnT5Egv6zzrdeS5grideSIW9:XhA1vnT/v4zEri
                MD5:1B10A740F2F9574768B239408CEDF302
                SHA1:CBF38E6E48DBA235835832ADC8A3F516AAA9D2EF
                SHA-256:6A9F42A915F2F846EBE720D6EDEDB4469ADFDD6C554FD463463E3C792F942F09
                SHA-512:47F8E0E70525D34758D340EACC7E77CC51B84415CD9F5B55B2FD7F8E1CAA68E38BE909D9B9BC466399DAD0AF74C69226473B9F894E0DD40C3114BE68D2514507
                Malicious:false
                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Windows\System32\msiexec.exe
                File Type:data
                Category:dropped
                Size (bytes):32768
                Entropy (8bit):0.07274109192727422
                Encrypted:false
                SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKO1QfCLJvwOUr2wLkSVky6lV1:2F0i8n0itFzDHFfLxwOvoW/
                MD5:FFE9E161839D72E792EDA53B49BD6D6B
                SHA1:63EEAEDBF45E46F3D6EC2F35E05EBA536E83C4E6
                SHA-256:4B1B50C9CB309C72BB94A54DFDAA3C0012D6B8BB6E0920ED5609612F6D7B8C73
                SHA-512:C5DFC9390E007EAD074D3604F8665FDA0019C9CA681700E236900A8843421FFF8A99B89560491A19FB2199BEB4615E064C504155E8858C87EA06E8B68048CC71
                Malicious:false
                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Windows\System32\msiexec.exe
                File Type:data
                Category:dropped
                Size (bytes):512
                Entropy (8bit):0.0
                Encrypted:false
                SSDEEP:3::
                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                Malicious:false
                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Windows\System32\msiexec.exe
                File Type:data
                Category:dropped
                Size (bytes):512
                Entropy (8bit):0.0
                Encrypted:false
                SSDEEP:3::
                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                Malicious:false
                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Windows\System32\msiexec.exe
                File Type:data
                Category:dropped
                Size (bytes):69632
                Entropy (8bit):0.10347115765768843
                Encrypted:false
                SSDEEP:24:7CVqHHZLdB5GipVGdB5GipV7VQwGXlrkgAzF+D7g:mOHldeScdeS5grAzF67g
                MD5:3ABACC8F002DE86BEB8F199E9DD05C36
                SHA1:B7E5CA26F72C74FCA47DBB46D799EB3C17720961
                SHA-256:530B5AEAD1A14A950A52D22A25BB0E7C99C849367BFB29DD86991290C91C17D5
                SHA-512:13E8C556EB4E180B885A58A3A00D3F1305C350F5E67E30AFA6441F537A0A8D97F708F1A4A2BB4FD3033F8C63F84A12E3D4C86F60D81AB86754B0F69ADF9B55CC
                Malicious:false
                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Windows\System32\msiexec.exe
                File Type:Composite Document File V2 Document, Cannot read section info
                Category:dropped
                Size (bytes):20480
                Entropy (8bit):1.4650347043729095
                Encrypted:false
                SSDEEP:48:I8PhAuRc06WXJMnT5Egv6zzrdeS5grideSIW9:XhA1vnT/v4zEri
                MD5:1B10A740F2F9574768B239408CEDF302
                SHA1:CBF38E6E48DBA235835832ADC8A3F516AAA9D2EF
                SHA-256:6A9F42A915F2F846EBE720D6EDEDB4469ADFDD6C554FD463463E3C792F942F09
                SHA-512:47F8E0E70525D34758D340EACC7E77CC51B84415CD9F5B55B2FD7F8E1CAA68E38BE909D9B9BC466399DAD0AF74C69226473B9F894E0DD40C3114BE68D2514507
                Malicious:false
                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Windows\System32\msiexec.exe
                File Type:Composite Document File V2 Document, Cannot read section info
                Category:dropped
                Size (bytes):32768
                Entropy (8bit):1.1804018603398603
                Encrypted:false
                SSDEEP:48:HnoujNveFXJjT5egv6zzrdeS5grideSIW9:Hov7T1v4zEri
                MD5:53F188B482B1C3B504F71B1200B9E4FE
                SHA1:C41AF2C73AECE8B1F913D5A2F8678B6D8C5A9463
                SHA-256:940383F3CE96318BD175ACF1E55D1E23F4B08B105BB0C149E4DF632BC50E4203
                SHA-512:FB43B78E9D0D00C7293A54B7EAE448ABA08034E71D98DD2E158CDC2C1C9328D8BABD25D030B3584442D43242027A2DF239F705A08641BB3ACE56F594395B6665
                Malicious:false
                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Windows\System32\msiexec.exe
                File Type:Composite Document File V2 Document, Cannot read section info
                Category:dropped
                Size (bytes):32768
                Entropy (8bit):1.1804018603398603
                Encrypted:false
                SSDEEP:48:HnoujNveFXJjT5egv6zzrdeS5grideSIW9:Hov7T1v4zEri
                MD5:53F188B482B1C3B504F71B1200B9E4FE
                SHA1:C41AF2C73AECE8B1F913D5A2F8678B6D8C5A9463
                SHA-256:940383F3CE96318BD175ACF1E55D1E23F4B08B105BB0C149E4DF632BC50E4203
                SHA-512:FB43B78E9D0D00C7293A54B7EAE448ABA08034E71D98DD2E158CDC2C1C9328D8BABD25D030B3584442D43242027A2DF239F705A08641BB3ACE56F594395B6665
                Malicious:false
                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Windows\System32\msiexec.exe
                File Type:data
                Category:dropped
                Size (bytes):512
                Entropy (8bit):0.0
                Encrypted:false
                SSDEEP:3::
                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                Malicious:false
                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Windows\System32\msiexec.exe
                File Type:data
                Category:dropped
                Size (bytes):512
                Entropy (8bit):0.0
                Encrypted:false
                SSDEEP:3::
                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                Malicious:false
                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Windows\System32\msiexec.exe
                File Type:Composite Document File V2 Document, Cannot read section info
                Category:dropped
                Size (bytes):32768
                Entropy (8bit):1.1804018603398603
                Encrypted:false
                SSDEEP:48:HnoujNveFXJjT5egv6zzrdeS5grideSIW9:Hov7T1v4zEri
                MD5:53F188B482B1C3B504F71B1200B9E4FE
                SHA1:C41AF2C73AECE8B1F913D5A2F8678B6D8C5A9463
                SHA-256:940383F3CE96318BD175ACF1E55D1E23F4B08B105BB0C149E4DF632BC50E4203
                SHA-512:FB43B78E9D0D00C7293A54B7EAE448ABA08034E71D98DD2E158CDC2C1C9328D8BABD25D030B3584442D43242027A2DF239F705A08641BB3ACE56F594395B6665
                Malicious:false
                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: gfrwefh, Template: Intel;1033, Revision Number: {7E4D0476-28C5-45C2-A3EE-0E8B46198824}, Create Time/Date: Sat Jan 4 04:40:08 2025, Last Saved Time/Date: Sat Jan 4 04:40:08 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                Entropy (8bit):7.986804770828235
                TrID:
                • Microsoft Windows Installer (60509/1) 88.31%
                • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
                File name:setup64v8.5.6.msi
                File size:8'458'240 bytes
                MD5:e19a15bf18d41af3ebf25478d667aba8
                SHA1:a9dadf8b3c68a931d0f00fede8a03fd18f981af3
                SHA256:021a320acf8ae6b5044bbd7382795f887194f904600b31b1a869b86722c56a91
                SHA512:c1c5eb0dd16756ea8b794f7ac9ff4955cddb519a7645cc436546066da1cb199b35a40eaab391c22c7cf640137395013edecc1e73cc55dedec21a7339c41ab5bf
                SSDEEP:196608:8nUf+6O/9sB6TCe30s0TDpHPfctFaEfVr7yBh1LRTKf4O:hBcU6TCe30s0pvfcy67yBHLgfV
                TLSH:3E863320B8EF96FAF6366B324D5571A20002AFB012B681469B543F0C057DB74DB7BA7D
                File Content Preview:........................>......................................................................................................................................................................................................................................
                Icon Hash:2d2e3797b32b2b99
                No network behavior found

                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:04:02:54
                Start date:05/01/2025
                Path:C:\Windows\System32\msiexec.exe
                Wow64 process (32bit):false
                Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\setup64v8.5.6.msi"
                Imagebase:0x7ff708e40000
                File size:69'632 bytes
                MD5 hash:E5DA170027542E25EDE42FC54C929077
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:high
                Has exited:true

                Target ID:1
                Start time:04:02:54
                Start date:05/01/2025
                Path:C:\Windows\System32\msiexec.exe
                Wow64 process (32bit):false
                Commandline:C:\Windows\system32\msiexec.exe /V
                Imagebase:0x7ff708e40000
                File size:69'632 bytes
                MD5 hash:E5DA170027542E25EDE42FC54C929077
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:high
                Has exited:false

                Target ID:3
                Start time:04:02:57
                Start date:05/01/2025
                Path:C:\Windows\System32\msiexec.exe
                Wow64 process (32bit):false
                Commandline:C:\Windows\System32\MsiExec.exe -Embedding D53132265769A6510C3A153B55489287 E Global\MSI0000
                Imagebase:0x7ff708e40000
                File size:69'632 bytes
                MD5 hash:E5DA170027542E25EDE42FC54C929077
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:high
                Has exited:true

                No disassembly