Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
setup64v3.2.6.msi

Overview

General Information

Sample name:setup64v3.2.6.msi
Analysis ID:1584368
MD5:ba8e7748f664cc656f293edc215c0aaa
SHA1:73cc49c83f296a7c24d32e0c3b6bd3909f3d0722
SHA256:85af2400e0920204ae99cf2257307601e8d5cb14a4c3cefc8f4b9b036a38296c
Tags:backdoormsisilverfoxwinosuser-zhuzhu0009
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has nameless sections
Checks for available system drives (often done to infect USB drives)
Creates files inside the system directory
Deletes files inside the Windows folder
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 3632 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\setup64v3.2.6.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 5832 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 6240 cmdline: C:\Windows\System32\MsiExec.exe -Embedding 2B1093EE924A89BDCC0218267B851479 E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Windows\Installer\MSI9F3C.tmpReversingLabs: Detection: 15%
Source: C:\Windows\Installer\MSI9F3C.tmpVirustotal: Detection: 27%Perma Link
Source: setup64v3.2.6.msiReversingLabs: Detection: 13%
Source: setup64v3.2.6.msiVirustotal: Detection: 11%Perma Link
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior

System Summary

barindex
Source: MSI9F3C.tmp.2.drStatic PE information: section name:
Source: MSI9F3C.tmp.2.drStatic PE information: section name:
Source: MSI9F3C.tmp.2.drStatic PE information: section name:
Source: MSI9F3C.tmp.2.drStatic PE information: section name:
Source: MSI9F3C.tmp.2.drStatic PE information: section name:
Source: MSI9F3C.tmp.2.drStatic PE information: section name:
Source: MSI9F3C.tmp.2.drStatic PE information: section name:
Source: MSI9F3C.tmp.2.drStatic PE information: section name:
Source: MSI9F3C.tmp.2.drStatic PE information: section name:
Source: MSI9F3C.tmp.2.drStatic PE information: section name:
Source: MSI9F3C.tmp.2.drStatic PE information: section name:
Source: MSI9F3C.tmp.2.drStatic PE information: section name:
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\56974c.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{5B4BCE2C-518E-4215-8842-F8650FD63D61}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI9920.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\56974e.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\56974e.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI9F3C.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\56974e.msiJump to behavior
Source: Joe Sandbox ViewDropped File: C:\Windows\Installer\MSI9F3C.tmp 960A0D4E5F5DBBC1C87096C897C4760C475054C5079C106E947E1961A75ED3AC
Source: MSI9F3C.tmp.2.drStatic PE information: Number of sections : 13 > 10
Source: setup64v3.2.6.msiBinary or memory string: OriginalFilenameReachFramework.resources.dll4 vs setup64v3.2.6.msi
Source: MSI9F3C.tmp.2.drStatic PE information: Section: ZLIB complexity 1.0003054372857756
Source: MSI9F3C.tmp.2.drStatic PE information: Section: ZLIB complexity 1.0005326704545454
Source: MSI9F3C.tmp.2.drStatic PE information: Section: ZLIB complexity 1.000135755325112
Source: classification engineClassification label: mal60.winMSI@4/21@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\file.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DFD6869AF1E5C86459.TMPJump to behavior
Source: setup64v3.2.6.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: setup64v3.2.6.msiReversingLabs: Detection: 13%
Source: setup64v3.2.6.msiVirustotal: Detection: 11%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\setup64v3.2.6.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 2B1093EE924A89BDCC0218267B851479 E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 2B1093EE924A89BDCC0218267B851479 E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: setup64v3.2.6.msiStatic file information: File size 8458240 > 1048576
Source: MSI9F3C.tmp.2.drStatic PE information: section name:
Source: MSI9F3C.tmp.2.drStatic PE information: section name:
Source: MSI9F3C.tmp.2.drStatic PE information: section name:
Source: MSI9F3C.tmp.2.drStatic PE information: section name:
Source: MSI9F3C.tmp.2.drStatic PE information: section name:
Source: MSI9F3C.tmp.2.drStatic PE information: section name:
Source: MSI9F3C.tmp.2.drStatic PE information: section name:
Source: MSI9F3C.tmp.2.drStatic PE information: section name:
Source: MSI9F3C.tmp.2.drStatic PE information: section name:
Source: MSI9F3C.tmp.2.drStatic PE information: section name:
Source: MSI9F3C.tmp.2.drStatic PE information: section name:
Source: MSI9F3C.tmp.2.drStatic PE information: section name:
Source: MSI9F3C.tmp.2.drStatic PE information: section name: entropy: 7.99982688482025
Source: MSI9F3C.tmp.2.drStatic PE information: section name: entropy: 7.994801087757937
Source: MSI9F3C.tmp.2.drStatic PE information: section name: entropy: 7.999784814387319
Source: MSI9F3C.tmp.2.drStatic PE information: section name: entropy: 7.096144873238127
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI9F3C.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI9F3C.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI9F3C.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exe TID: 6464Thread sleep count: 1099 > 30Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
21
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
Software Packing
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Obfuscated Files or Information
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1584368 Sample: setup64v3.2.6.msi Startdate: 05/01/2025 Architecture: WINDOWS Score: 60 15 Multi AV Scanner detection for dropped file 2->15 17 Multi AV Scanner detection for submitted file 2->17 19 PE file has nameless sections 2->19 6 msiexec.exe 75 29 2->6         started        9 msiexec.exe 5 2->9         started        process3 file4 13 C:\Windows\Installer\MSI9F3C.tmp, PE32+ 6->13 dropped 11 msiexec.exe 6->11         started        process5

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
setup64v3.2.6.msi13%ReversingLabsWin64.Trojan.Generic
setup64v3.2.6.msi12%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Windows\Installer\MSI9F3C.tmp16%ReversingLabs
C:\Windows\Installer\MSI9F3C.tmp28%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1584368
Start date and time:2025-01-05 10:03:06 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 28s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:8
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:setup64v3.2.6.msi
Detection:MAL
Classification:mal60.winMSI@4/21@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
  • Excluded IPs from analysis (whitelisted): 13.107.246.45, 172.202.163.200
  • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
No simulations
No context
No context
No context
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
C:\Windows\Installer\MSI9F3C.tmpsetup64v8.5.6.msiGet hashmaliciousUnknownBrowse
    setup64v3.6.5.msiGet hashmaliciousUnknownBrowse
      setup64v8.6.7.msiGet hashmaliciousUnknownBrowse
        setup64v8.2.4.msiGet hashmaliciousUnknownBrowse
          setup64v6.6.5.msiGet hashmaliciousUnknownBrowse
            setup64v9.3.4.msiGet hashmaliciousUnknownBrowse
              setup64v3.2.6.msiGet hashmaliciousUnknownBrowse
                setup64v3.3.5.msiGet hashmaliciousUnknownBrowse
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):7003374
                  Entropy (8bit):7.986514252688027
                  Encrypted:false
                  SSDEEP:196608:qB6TCe30s0TDnHPfctFaEfVr7yBh1LRTKf4OT:i6TCe30s0nvfcy67yBHLgfVT
                  MD5:2DD2A4E11759CD24FC339067ABCFBCF0
                  SHA1:7079AFFE8504DB259A05574C7ED01FC0A0E5187C
                  SHA-256:2DA11DDAACFA45FD6E41568022725AB80925CDD753D4396D186B0B18F3B57A04
                  SHA-512:FA51E60CBC463677625FC1E4A86579C5ACC084560E9F57779787040412BD21859DE5F145C5D5FE97BDC12D8388AA84874B39D6B22572C1C7381F107229CCEACC
                  Malicious:false
                  Reputation:low
                  Preview:...@IXOS.@.....@} %Z.@.....@.....@.....@.....@.....@......&.{5B4BCE2C-518E-4215-8842-F8650FD63D61}..Setup..setup64v3.2.6.msi.@.....@.....@.....@........&.{7E4D0476-28C5-45C2-A3EE-0E8B46198824}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}&.{5B4BCE2C-518E-4215-8842-F8650FD63D61}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....*.C:\Program Files (x86)\Windows NT\file.dat...._K..._.@A.......j.MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....S.........." .....`..........xz....................................................`... ...... ........ ...... ..............`.Q....L|R.\.....5.......R.............@.Q.............................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):1420112
                  Entropy (8bit):7.9998456572268175
                  Encrypted:true
                  SSDEEP:24576:58dmj15hop6wiuHDvW7LPV5c8WTm6HGgYw/SLnKIX/Npr/sF/54RbbbuvUdujLzH:5lle/iuHDv4Tc8WTm6HrwvDrkF/W1ucy
                  MD5:D391AB180D7BDE4CB5170BF64A522D83
                  SHA1:6F8422CEA8DDD1CB6CE95D2DFF304BE546C58C3E
                  SHA-256:ADD0DA795DE9ACDD8EB63C4C5373F24958C972CB6700F49035B628B65E8A770B
                  SHA-512:32F758AD1A3DE31987A890D35C014394628493849FD24BBC304277A60229E1992A9177AAFDD2649744682572AA70F9FEAA608E952153FAD88FDD22F300EEF190
                  Malicious:false
                  Reputation:low
                  Preview:.@S......"..V..............=.]..\Lr...>...of..#r..~.....y.......d.{.....P\.....5.}X.....F...[...IN......D+N.....].`.o.i...;}XC........Z|[KG.nh~.$.%.h.'fIC..JS.mZU.V9.E. ..Q..n..f.K).u.(.-.....:.#..\}..U..\s..m.-2^...../.X..>.....s...H.1...S.&_1y>..D..X.F.#Q.....?...($.Z.'.{=T.;..i..3...R].).4Q...V...H.P... .V..H...w.-..n(O9h ~K..yBq]k..2.$y.ek..)..7crv.:.OY|D....!1....f.V.H......:..G...6....2..#.f.$...0=[}.....4T.P..........5.T...;.\e..^.O..d.|.&.....).u9.,0....N.Y...v..L.Z....^<.....&Z...)a3w. R.d..H.$r..C.b.;.........0LR..G.....X1+~o.+...9X6.%..i.T.h').....B..2.i.+...^.!NiB.k.Z.<..6.......<...h.4`....<....VH...>p..)[..S.o......My.Y......q.........n..7_#.5....+-.b..">.n.....0....k..h....1.)..-.f...Z.K..t...x'j~0.1.....^>..]...;o.....([..5.........Cn...#...........W..F..5.=..*.pU.1i^.@.......J9........m..].u.y.p.t.....Es..xu.>wg`X.w..O...L.;....`A5...K =..w..0...C-...lyt.Y..=...^7.L.1..,x.-.S$.n5..)...6...FXC.....&N...Y"{..A.....$.D...-m..A....a.
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: bfgsrghgjh, Template: Intel;1033, Revision Number: {7E4D0476-28C5-45C2-A3EE-0E8B46198824}, Create Time/Date: Sat Jan 4 04:40:08 2025, Last Saved Time/Date: Sat Jan 4 04:40:08 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                  Category:dropped
                  Size (bytes):8458240
                  Entropy (8bit):7.986804558282356
                  Encrypted:false
                  SSDEEP:196608:inUf+6O/9lB6TCe30s0TDpHPfctFaEfVr7yBh1LRTKf4O:PBc/6TCe30s0pvfcy67yBHLgfV
                  MD5:BA8E7748F664CC656F293EDC215C0AAA
                  SHA1:73CC49C83F296A7C24D32E0C3B6BD3909F3D0722
                  SHA-256:85AF2400E0920204AE99CF2257307601E8D5CB14A4C3CEFC8F4B9B036A38296C
                  SHA-512:64A1F6FF7903A3C6D7C359B645318413A6D2B44E7E2684DC4DE13D771728A1EFE048CAE97825EADDE83A72DDE2D7C054D7D8583F0C144398A4B96BC8ED805AD6
                  Malicious:false
                  Reputation:low
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: bfgsrghgjh, Template: Intel;1033, Revision Number: {7E4D0476-28C5-45C2-A3EE-0E8B46198824}, Create Time/Date: Sat Jan 4 04:40:08 2025, Last Saved Time/Date: Sat Jan 4 04:40:08 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                  Category:dropped
                  Size (bytes):8458240
                  Entropy (8bit):7.986804558282356
                  Encrypted:false
                  SSDEEP:196608:inUf+6O/9lB6TCe30s0TDpHPfctFaEfVr7yBh1LRTKf4O:PBc/6TCe30s0pvfcy67yBHLgfV
                  MD5:BA8E7748F664CC656F293EDC215C0AAA
                  SHA1:73CC49C83F296A7C24D32E0C3B6BD3909F3D0722
                  SHA-256:85AF2400E0920204AE99CF2257307601E8D5CB14A4C3CEFC8F4B9B036A38296C
                  SHA-512:64A1F6FF7903A3C6D7C359B645318413A6D2B44E7E2684DC4DE13D771728A1EFE048CAE97825EADDE83A72DDE2D7C054D7D8583F0C144398A4B96BC8ED805AD6
                  Malicious:false
                  Reputation:low
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):6997678
                  Entropy (8bit):7.986814795718351
                  Encrypted:false
                  SSDEEP:196608:lB6TCe30s0TDnHPfctFaEfVr7yBh1LRTKf4O9:/6TCe30s0nvfcy67yBHLgfV9
                  MD5:1253356EDE212F1B0A7658BD07DE427A
                  SHA1:31BC4B475CCA80A9FD72D4A5C7E9B34804694B3B
                  SHA-256:DFDBD20E191CC7793292CA9CE6C575FA403586C08DF932296F810F01C0708BCB
                  SHA-512:764AA4089056F95CAD8DC51C30945D7CEDBF5E75443BA2C0B551D43E11558716FE8C2B78121543B21F3B2D1351EAD0E1E953F211B792BE87F7D9DB15892E8AEE
                  Malicious:false
                  Reputation:low
                  Preview:...@IXOS.@.....@} %Z.@.....@.....@.....@.....@.....@......&.{5B4BCE2C-518E-4215-8842-F8650FD63D61}..Setup..setup64v3.2.6.msi.@.....@.....@.....@........&.{7E4D0476-28C5-45C2-A3EE-0E8B46198824}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@P....@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\56974c.msi.........@........file.dat..l4d..file.dat.@.....@P....@.......@.............@.........@.....@.....@....@.{.L.@.....@JR-......._....J..._.@A.......j.MZx.....................@..............................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:modified
                  Size (bytes):6995968
                  Entropy (8bit):7.9868922155503945
                  Encrypted:false
                  SSDEEP:196608:aB6TCe30s0TDnHPfctFaEfVr7yBh1LRTKf4O:y6TCe30s0nvfcy67yBHLgfV
                  MD5:735124825FE57CBDDBC31F3CF1248171
                  SHA1:41A53E432FAD50A43D195334897C23757AB8433A
                  SHA-256:960A0D4E5F5DBBC1C87096C897C4760C475054C5079C106E947E1961A75ED3AC
                  SHA-512:86A01EF85FB13D3C5CE41C1920BC69872C63BB67BA204F917BC68E7640063E56272E0675468756B62FFCD2B49820D6BBBC7D4A2CA0EE30DA9110CBFD3FA6169B
                  Malicious:true
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 16%
                  • Antivirus: Virustotal, Detection: 28%, Browse
                  Joe Sandbox View:
                  • Filename: setup64v8.5.6.msi, Detection: malicious, Browse
                  • Filename: setup64v3.6.5.msi, Detection: malicious, Browse
                  • Filename: setup64v8.6.7.msi, Detection: malicious, Browse
                  • Filename: setup64v8.2.4.msi, Detection: malicious, Browse
                  • Filename: setup64v6.6.5.msi, Detection: malicious, Browse
                  • Filename: setup64v9.3.4.msi, Detection: malicious, Browse
                  • Filename: setup64v3.2.6.msi, Detection: malicious, Browse
                  • Filename: setup64v3.3.5.msi, Detection: malicious, Browse
                  Reputation:low
                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....S.........." .....`..........xz....................................................`... ...... ........ ...... ..............`.Q....L|R.\.....5.......R.............@.Q...............................Q.(............................................................`.......<..................@............0...p.......@..............@.................!.....................@............@...05....... .............@................p5....... .............@.................5....... .............@.................5....... .............@.................5....... .............@.................5....... .............@.................5....... .............@....rsrc.........5....... .............@..@..............5....... .............@............ B...Q...B...(.............@...................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Cannot read section info
                  Category:dropped
                  Size (bytes):20480
                  Entropy (8bit):1.1645102765295205
                  Encrypted:false
                  SSDEEP:12:JSbX72FjxcAGiLIlHVRpEh/7777777777777777777777777vDHFW2Foy/l0i8Q:JcQI5U02OF
                  MD5:BDADBBE18E428095C51D48DAE422C477
                  SHA1:6CC5EB0796344B22C15F84DE2EF2ED9807BD60B8
                  SHA-256:CCBFDCAE0DADF4EC9618FD0FAC8CF65F566C6AE34093ED3F7674FFF6DC3B9DCB
                  SHA-512:BE09F514CE3C02D23D5D7B937D7CCD655911433649420D6F1D30134FE10966C2B50A4DEB538000CB3CA99FE4144F9094F598E825EC4CD9228162AA3E1CA3A3B7
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Cannot read section info
                  Category:dropped
                  Size (bytes):20480
                  Entropy (8bit):1.466573785893896
                  Encrypted:false
                  SSDEEP:48:R8PhMuRc06WXJIFT5wuLdeS5B+rCdeSIG9:shM1rFT/kaaS
                  MD5:5990031F03A80B4A05BD8ECAA08BF5CE
                  SHA1:2DA9F430837DB16366E07DD82B82F49F45769F18
                  SHA-256:1BFB88DBB58F24535762231EEFE229A4BC7670A45BA9DD529DD8E8672E7DFDD4
                  SHA-512:354765746B3EA4C3026A56422B0BF79197797862D1CA98089AEAF630223B345507C76601F06FEC628C5C04F38E7403A259EBA785E195FF8BDFF5B8910B696DA3
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):360001
                  Entropy (8bit):5.362987643712841
                  Encrypted:false
                  SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26KgauL:zTtbmkExhMJCIpEO
                  MD5:CE001087379FA5E5B4EB9EB200E7FF6A
                  SHA1:461E5DD9BFE23B9E03A4AE73ADC74B251154D786
                  SHA-256:F6013EE59EC7A0B7332FEE353043C4EDABF46CD8A7703A29DCDE2A35E5C3DC42
                  SHA-512:DAD99654172CC6A5D0DF250346DD57A7D29384510A14F31AB193E25E2519553D226800C4157C6A4AFD607E257F3750ADCD5D6D6791B377331F927288765650BB
                  Malicious:false
                  Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):512
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:3::
                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                  Malicious:false
                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Cannot read section info
                  Category:dropped
                  Size (bytes):20480
                  Entropy (8bit):1.466573785893896
                  Encrypted:false
                  SSDEEP:48:R8PhMuRc06WXJIFT5wuLdeS5B+rCdeSIG9:shM1rFT/kaaS
                  MD5:5990031F03A80B4A05BD8ECAA08BF5CE
                  SHA1:2DA9F430837DB16366E07DD82B82F49F45769F18
                  SHA-256:1BFB88DBB58F24535762231EEFE229A4BC7670A45BA9DD529DD8E8672E7DFDD4
                  SHA-512:354765746B3EA4C3026A56422B0BF79197797862D1CA98089AEAF630223B345507C76601F06FEC628C5C04F38E7403A259EBA785E195FF8BDFF5B8910B696DA3
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Cannot read section info
                  Category:dropped
                  Size (bytes):20480
                  Entropy (8bit):1.466573785893896
                  Encrypted:false
                  SSDEEP:48:R8PhMuRc06WXJIFT5wuLdeS5B+rCdeSIG9:shM1rFT/kaaS
                  MD5:5990031F03A80B4A05BD8ECAA08BF5CE
                  SHA1:2DA9F430837DB16366E07DD82B82F49F45769F18
                  SHA-256:1BFB88DBB58F24535762231EEFE229A4BC7670A45BA9DD529DD8E8672E7DFDD4
                  SHA-512:354765746B3EA4C3026A56422B0BF79197797862D1CA98089AEAF630223B345507C76601F06FEC628C5C04F38E7403A259EBA785E195FF8BDFF5B8910B696DA3
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):512
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:3::
                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                  Malicious:false
                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Cannot read section info
                  Category:dropped
                  Size (bytes):32768
                  Entropy (8bit):1.1816951789874932
                  Encrypted:false
                  SSDEEP:24:JFhC3nkuxZiCipKP2xza2tzhAhZfagUMClXtd85Nu+KZdB5GipV7VgwGQ+lrkgCS:WnkunPveFXJNT56uLdeS5B+rCdeSIG9
                  MD5:C51530E7575FBFE05243C132FC67E268
                  SHA1:7CF9421375A5703F236DA40A50F92197162438FA
                  SHA-256:59AB5EA8946FD0E6EC523BB67AFFDB86B8A744ECF886E6CF813DA9A8C1A8E0D2
                  SHA-512:8360E24C674260460020DA72DAE3FEDBE3F8CCE2E326879F24915C3135E2F3993238995F2D6A6E81DF075CA972115CD53177ADBC796DD2BF10319C37CAF2AA8F
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):512
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:3::
                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                  Malicious:false
                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):512
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:3::
                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                  Malicious:false
                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):512
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:3::
                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                  Malicious:false
                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Cannot read section info
                  Category:dropped
                  Size (bytes):32768
                  Entropy (8bit):1.1816951789874932
                  Encrypted:false
                  SSDEEP:24:JFhC3nkuxZiCipKP2xza2tzhAhZfagUMClXtd85Nu+KZdB5GipV7VgwGQ+lrkgCS:WnkunPveFXJNT56uLdeS5B+rCdeSIG9
                  MD5:C51530E7575FBFE05243C132FC67E268
                  SHA1:7CF9421375A5703F236DA40A50F92197162438FA
                  SHA-256:59AB5EA8946FD0E6EC523BB67AFFDB86B8A744ECF886E6CF813DA9A8C1A8E0D2
                  SHA-512:8360E24C674260460020DA72DAE3FEDBE3F8CCE2E326879F24915C3135E2F3993238995F2D6A6E81DF075CA972115CD53177ADBC796DD2BF10319C37CAF2AA8F
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):69632
                  Entropy (8bit):0.10416971714054425
                  Encrypted:false
                  SSDEEP:24:7CVqHXZLdB5GipVGdB5GipV7VgwGQ+lrkgx+Ke:mOXldeScdeS5B+rxs
                  MD5:6BD5F7C463782818535A8F5810E2989C
                  SHA1:87E8D0537FDB18054C0FB0F07FB442442062243C
                  SHA-256:D0121F701161254ACA59067A21D654DEFE5985170EEFE52BC1885F1CC6D331A7
                  SHA-512:48909039B32369F54F2DD5F4FDDB6FF273709148897EAD344615A759C869C5CE9C3EF86D452CBAB1434C5834E4DE26185A728A54FD3D89537F190A6B5CF18768
                  Malicious:false
                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):32768
                  Entropy (8bit):0.07227827482975921
                  Encrypted:false
                  SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOW6lF87ISVky6lV1:2F0i8n0itFzDHFW2Foy/
                  MD5:569CF4C52B7831724AE9571D18C58035
                  SHA1:ADB235C43FEDFE9D13A3D429740AF30E748DC3DD
                  SHA-256:4E37A8985C9C86014623A94BA7DC2B2481304972200995E3C873B0860CE5CA6F
                  SHA-512:3087E4EB0B89BC17A59AD847C8D8B71228A1647D56231CA8E410617EE28D399F4AAD92526DAD788640C2297E13D287844AF4FDF20276BD39B4F2958F63A91C32
                  Malicious:false
                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Cannot read section info
                  Category:dropped
                  Size (bytes):32768
                  Entropy (8bit):1.1816951789874932
                  Encrypted:false
                  SSDEEP:24:JFhC3nkuxZiCipKP2xza2tzhAhZfagUMClXtd85Nu+KZdB5GipV7VgwGQ+lrkgCS:WnkunPveFXJNT56uLdeS5B+rCdeSIG9
                  MD5:C51530E7575FBFE05243C132FC67E268
                  SHA1:7CF9421375A5703F236DA40A50F92197162438FA
                  SHA-256:59AB5EA8946FD0E6EC523BB67AFFDB86B8A744ECF886E6CF813DA9A8C1A8E0D2
                  SHA-512:8360E24C674260460020DA72DAE3FEDBE3F8CCE2E326879F24915C3135E2F3993238995F2D6A6E81DF075CA972115CD53177ADBC796DD2BF10319C37CAF2AA8F
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: bfgsrghgjh, Template: Intel;1033, Revision Number: {7E4D0476-28C5-45C2-A3EE-0E8B46198824}, Create Time/Date: Sat Jan 4 04:40:08 2025, Last Saved Time/Date: Sat Jan 4 04:40:08 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                  Entropy (8bit):7.986804558282356
                  TrID:
                  • Microsoft Windows Installer (60509/1) 88.31%
                  • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
                  File name:setup64v3.2.6.msi
                  File size:8'458'240 bytes
                  MD5:ba8e7748f664cc656f293edc215c0aaa
                  SHA1:73cc49c83f296a7c24d32e0c3b6bd3909f3d0722
                  SHA256:85af2400e0920204ae99cf2257307601e8d5cb14a4c3cefc8f4b9b036a38296c
                  SHA512:64a1f6ff7903a3c6d7c359b645318413a6d2b44e7e2684dc4de13d771728a1efe048cae97825eadde83a72dde2d7c054d7d8583f0c144398a4b96bc8ed805ad6
                  SSDEEP:196608:inUf+6O/9lB6TCe30s0TDpHPfctFaEfVr7yBh1LRTKf4O:PBc/6TCe30s0pvfcy67yBHLgfV
                  TLSH:DE863320B8EF96FAF6366B324D5571A20002AFB012B681469B543F0C057DB74DB7BA7D
                  File Content Preview:........................>......................................................................................................................................................................................................................................
                  Icon Hash:2d2e3797b32b2b99
                  No network behavior found

                  Click to jump to process

                  Click to jump to process

                  Click to jump to process

                  Target ID:0
                  Start time:04:03:55
                  Start date:05/01/2025
                  Path:C:\Windows\System32\msiexec.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\setup64v3.2.6.msi"
                  Imagebase:0x7ff7c2160000
                  File size:69'632 bytes
                  MD5 hash:E5DA170027542E25EDE42FC54C929077
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:high
                  Has exited:true

                  Target ID:2
                  Start time:04:03:56
                  Start date:05/01/2025
                  Path:C:\Windows\System32\msiexec.exe
                  Wow64 process (32bit):false
                  Commandline:C:\Windows\system32\msiexec.exe /V
                  Imagebase:0x7ff7c2160000
                  File size:69'632 bytes
                  MD5 hash:E5DA170027542E25EDE42FC54C929077
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:high
                  Has exited:false

                  Target ID:3
                  Start time:04:03:58
                  Start date:05/01/2025
                  Path:C:\Windows\System32\msiexec.exe
                  Wow64 process (32bit):false
                  Commandline:C:\Windows\System32\MsiExec.exe -Embedding 2B1093EE924A89BDCC0218267B851479 E Global\MSI0000
                  Imagebase:0x7ff7c2160000
                  File size:69'632 bytes
                  MD5 hash:E5DA170027542E25EDE42FC54C929077
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:high
                  Has exited:true

                  No disassembly