Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
setup64v6.3.2.msi

Overview

General Information

Sample name:setup64v6.3.2.msi
Analysis ID:1584370
MD5:ef2af2bd17ed2d8916b581201ffa0feb
SHA1:55a295de965808116f7e8e757505c3885ecde14a
SHA256:f67e507d4ab16e5f533d03b46ef9fd28ccae59abff10a9f671c302fd0e2f2db1
Tags:backdoormsisilverfoxwinosuser-zhuzhu0009
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has nameless sections
Checks for available system drives (often done to infect USB drives)
Creates files inside the system directory
Deletes files inside the Windows folder
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 6524 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\setup64v6.3.2.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 6604 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 6924 cmdline: C:\Windows\System32\MsiExec.exe -Embedding 674B3E7510847753D0A4DD312A4E7E2B E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Windows\Installer\MSI5A3C.tmpReversingLabs: Detection: 15%
Source: C:\Windows\Installer\MSI5A3C.tmpVirustotal: Detection: 27%Perma Link
Source: setup64v6.3.2.msiVirustotal: Detection: 13%Perma Link
Source: setup64v6.3.2.msiReversingLabs: Detection: 15%
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior

System Summary

barindex
Source: MSI5A3C.tmp.1.drStatic PE information: section name:
Source: MSI5A3C.tmp.1.drStatic PE information: section name:
Source: MSI5A3C.tmp.1.drStatic PE information: section name:
Source: MSI5A3C.tmp.1.drStatic PE information: section name:
Source: MSI5A3C.tmp.1.drStatic PE information: section name:
Source: MSI5A3C.tmp.1.drStatic PE information: section name:
Source: MSI5A3C.tmp.1.drStatic PE information: section name:
Source: MSI5A3C.tmp.1.drStatic PE information: section name:
Source: MSI5A3C.tmp.1.drStatic PE information: section name:
Source: MSI5A3C.tmp.1.drStatic PE information: section name:
Source: MSI5A3C.tmp.1.drStatic PE information: section name:
Source: MSI5A3C.tmp.1.drStatic PE information: section name:
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\68529a.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{E29365CC-8642-4BC3-AA3E-7B7E8084C00C}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI548E.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\68529c.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\68529c.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5A3C.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\68529c.msiJump to behavior
Source: Joe Sandbox ViewDropped File: C:\Windows\Installer\MSI5A3C.tmp 960A0D4E5F5DBBC1C87096C897C4760C475054C5079C106E947E1961A75ED3AC
Source: MSI5A3C.tmp.1.drStatic PE information: Number of sections : 13 > 10
Source: setup64v6.3.2.msiBinary or memory string: OriginalFilenameReachFramework.resources.dll4 vs setup64v6.3.2.msi
Source: MSI5A3C.tmp.1.drStatic PE information: Section: ZLIB complexity 1.0003054372857756
Source: MSI5A3C.tmp.1.drStatic PE information: Section: ZLIB complexity 1.0005326704545454
Source: MSI5A3C.tmp.1.drStatic PE information: Section: ZLIB complexity 1.000135755325112
Source: classification engineClassification label: mal60.winMSI@4/21@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\file.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DFB463B0A730D4C5A7.TMPJump to behavior
Source: setup64v6.3.2.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: setup64v6.3.2.msiVirustotal: Detection: 13%
Source: setup64v6.3.2.msiReversingLabs: Detection: 15%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\setup64v6.3.2.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 674B3E7510847753D0A4DD312A4E7E2B E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 674B3E7510847753D0A4DD312A4E7E2B E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: setup64v6.3.2.msiStatic file information: File size 9265152 > 1048576
Source: MSI5A3C.tmp.1.drStatic PE information: section name:
Source: MSI5A3C.tmp.1.drStatic PE information: section name:
Source: MSI5A3C.tmp.1.drStatic PE information: section name:
Source: MSI5A3C.tmp.1.drStatic PE information: section name:
Source: MSI5A3C.tmp.1.drStatic PE information: section name:
Source: MSI5A3C.tmp.1.drStatic PE information: section name:
Source: MSI5A3C.tmp.1.drStatic PE information: section name:
Source: MSI5A3C.tmp.1.drStatic PE information: section name:
Source: MSI5A3C.tmp.1.drStatic PE information: section name:
Source: MSI5A3C.tmp.1.drStatic PE information: section name:
Source: MSI5A3C.tmp.1.drStatic PE information: section name:
Source: MSI5A3C.tmp.1.drStatic PE information: section name:
Source: MSI5A3C.tmp.1.drStatic PE information: section name: entropy: 7.99982688482025
Source: MSI5A3C.tmp.1.drStatic PE information: section name: entropy: 7.994801087757937
Source: MSI5A3C.tmp.1.drStatic PE information: section name: entropy: 7.999784814387319
Source: MSI5A3C.tmp.1.drStatic PE information: section name: entropy: 7.096144873238127
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5A3C.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5A3C.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI5A3C.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exe TID: 7072Thread sleep count: 923 > 30Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
21
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
Software Packing
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Obfuscated Files or Information
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1584370 Sample: setup64v6.3.2.msi Startdate: 05/01/2025 Architecture: WINDOWS Score: 60 15 Multi AV Scanner detection for dropped file 2->15 17 Multi AV Scanner detection for submitted file 2->17 19 PE file has nameless sections 2->19 6 msiexec.exe 75 29 2->6         started        9 msiexec.exe 5 2->9         started        process3 file4 13 C:\Windows\Installer\MSI5A3C.tmp, PE32+ 6->13 dropped 11 msiexec.exe 6->11         started        process5

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
setup64v6.3.2.msi13%VirustotalBrowse
setup64v6.3.2.msi16%ReversingLabsWin64.Trojan.Generic
SourceDetectionScannerLabelLink
C:\Windows\Installer\MSI5A3C.tmp16%ReversingLabs
C:\Windows\Installer\MSI5A3C.tmp28%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1584370
Start date and time:2025-01-05 10:04:06 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 34s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:7
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:setup64v6.3.2.msi
Detection:MAL
Classification:mal60.winMSI@4/21@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
  • Excluded IPs from analysis (whitelisted): 4.245.163.56, 13.107.246.45
  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
No simulations
No context
No context
No context
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
C:\Windows\Installer\MSI5A3C.tmpsetup64v3.2.6.msiGet hashmaliciousUnknownBrowse
    setup64v8.5.6.msiGet hashmaliciousUnknownBrowse
      setup64v3.6.5.msiGet hashmaliciousUnknownBrowse
        setup64v8.6.7.msiGet hashmaliciousUnknownBrowse
          setup64v8.2.4.msiGet hashmaliciousUnknownBrowse
            setup64v6.6.5.msiGet hashmaliciousUnknownBrowse
              setup64v9.3.4.msiGet hashmaliciousUnknownBrowse
                setup64v3.2.6.msiGet hashmaliciousUnknownBrowse
                  setup64v3.3.5.msiGet hashmaliciousUnknownBrowse
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):7003362
                    Entropy (8bit):7.986514272564855
                    Encrypted:false
                    SSDEEP:196608:iB6TCe30s0TDnHPfctFaEfVr7yBh1LRTKf4O5:a6TCe30s0nvfcy67yBHLgfV5
                    MD5:D9194A65EDC537BEE635FEC25DECA3BA
                    SHA1:47A281611A259859FE9819E0A7DBAEA8C7BD242F
                    SHA-256:9D1E11118FDA4F7DBFAE65FC121A4E4AEA5B880BC1EAFE5794E6CC561204A257
                    SHA-512:4ED421519D113CCB40293B89E7AEE56D4DBD128DC19582AEE7D2E616A862EFACE0D23DE73F016F90CA78DA63ACDBE9AE45B28E7AF390184B10603C425BDD18B4
                    Malicious:false
                    Reputation:low
                    Preview:...@IXOS.@.....@. %Z.@.....@.....@.....@.....@.....@......&.{E29365CC-8642-4BC3-AA3E-7B7E8084C00C}..Setup..setup64v6.3.2.msi.@.....@.....@.....@........&.{012A50D2-5DD7-4C2C-8EF1-9F17D2BFA02A}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}&.{E29365CC-8642-4BC3-AA3E-7B7E8084C00C}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....*.C:\Program Files (x86)\Windows NT\file.dat...._K..._.@A.......j.MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....S.........." .....`..........xz....................................................`... ...... ........ ...... ..............`.Q....L|R.\.....5.......R.............@.Q.............................
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):2225505
                    Entropy (8bit):7.999919647396996
                    Encrypted:true
                    SSDEEP:49152:Fb5UmHp1uIHwtzWT8wr5dP5l6+amNVycSCizYtNgKRN+GmmAD:Vm0x4Y5V5fOzYtNguYl
                    MD5:336FBD8CCD046101CB95B7AC59D93073
                    SHA1:F77559C571CE705ED680748105888CB41374205A
                    SHA-256:13D90FF624EEBE8D002FFBB48E9A34F1667740C4593CE5C4E0C9F45E040B05B9
                    SHA-512:E446AE508530DDB4401C39402A07C74ED3F7BEBC66BB27E5CED86DCCC8A9BDE305C4E082D1D0C4194E036B9B77F6ADCB78E0DCE52705D6AE691FDB6C4CF4377B
                    Malicious:false
                    Reputation:low
                    Preview:.@S..... .{.................5...lXnD5....<.|.....Z..W.1.xN:....!.85...k......U4...0...F..G...7..<..!.T@%..z.&.f.h.Q5E........0..6"\g.>.W....z...R..{//(6..u......:..w.-.......'...3.@.s.....7Um..s.....O...9...i...........f........mf.`....-<.....9B9..o`.&7<.W{..Jg.......f`HoE.[8O...9i..X$.......G..S.A..Nb.v..e...UH.h..!...!>.8oU.....yVO..B]x[F..|.?^.....Gj.0D.i...(J...>9.RT@...;...#.&.y..K.v6.....L.d...-6...s........J.o.yd*..u..0a.e..1....^....|.n_....V.......p...G.s.#.<...U.'...hX...M...3(..e.6BN.. 2@.hPw8kM.K6......-i........FS..mY..E..[4............p:....W..y..^9.......{...@..?f^.s.<{c..........,.M.0..6u...5...f.w...a?.e.j.`.........U.D.b.h....%._h.k....[a.2....d..9%......1./.YW.U.~.h.u]...a.An......~........*Hm.V.Pb..QId,....`.S.a......0.^]......Wy......e..1.B...=N...#.6.:n.ffK.....h.......DN....=.s7...d....~.M.~..7r........T.P...m.@.]z...'..1.].......-....Z..M..r...p..:miQ_....g...>.Mu....Zv.}g.Z4`).l..u...k[.Rs[V8..~..n..ad|.. .
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: fawerfefhj, Template: Intel;1033, Revision Number: {012A50D2-5DD7-4C2C-8EF1-9F17D2BFA02A}, Create Time/Date: Sat Jan 4 04:40:16 2025, Last Saved Time/Date: Sat Jan 4 04:40:16 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                    Category:dropped
                    Size (bytes):9265152
                    Entropy (8bit):7.988509121182055
                    Encrypted:false
                    SSDEEP:196608:uyMOQrZB6TCe30sGTDnHPfctFaEfVr7yBh1LRTK84O:uyMx76TCe30sGnvfcy67yBHLg8V
                    MD5:EF2AF2BD17ED2D8916B581201FFA0FEB
                    SHA1:55A295DE965808116F7E8E757505C3885ECDE14A
                    SHA-256:F67E507D4AB16E5F533D03B46EF9FD28CCAE59ABFF10A9F671C302FD0E2F2DB1
                    SHA-512:F92D586923606002FB6EBF27872819A85A902D6D76571E29A095886B0AE9A6BE62A237109D65BB2C782F74562DD52E869196C004D42A97033918397793D06AAC
                    Malicious:false
                    Reputation:low
                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: fawerfefhj, Template: Intel;1033, Revision Number: {012A50D2-5DD7-4C2C-8EF1-9F17D2BFA02A}, Create Time/Date: Sat Jan 4 04:40:16 2025, Last Saved Time/Date: Sat Jan 4 04:40:16 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                    Category:dropped
                    Size (bytes):9265152
                    Entropy (8bit):7.988509121182055
                    Encrypted:false
                    SSDEEP:196608:uyMOQrZB6TCe30sGTDnHPfctFaEfVr7yBh1LRTK84O:uyMx76TCe30sGnvfcy67yBHLg8V
                    MD5:EF2AF2BD17ED2D8916B581201FFA0FEB
                    SHA1:55A295DE965808116F7E8E757505C3885ECDE14A
                    SHA-256:F67E507D4AB16E5F533D03B46EF9FD28CCAE59ABFF10A9F671C302FD0E2F2DB1
                    SHA-512:F92D586923606002FB6EBF27872819A85A902D6D76571E29A095886B0AE9A6BE62A237109D65BB2C782F74562DD52E869196C004D42A97033918397793D06AAC
                    Malicious:false
                    Reputation:low
                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):6997669
                    Entropy (8bit):7.986815122998908
                    Encrypted:false
                    SSDEEP:196608:UB6TCe30s0TDnHPfctFaEfVr7yBh1LRTKf4Ot:c6TCe30s0nvfcy67yBHLgfVt
                    MD5:C06EFF7B4F8CD45C8B0895DA9D252378
                    SHA1:488B1A32D73CF1753DED0C6EF5F53DDF4949A8C0
                    SHA-256:7952FA4AEBA56915E000E7B43561F41011EB99F6F41913177B0354ABCD36692B
                    SHA-512:910E1AF080774B8DD2DC2C354E9B00FECF9A7311704B9E0D48F56206452759F66E3631E2F07BE5F4658D1D7611AA29A09AD5D0BBD9062326BAF0011C0C0F7938
                    Malicious:false
                    Reputation:low
                    Preview:...@IXOS.@.....@. %Z.@.....@.....@.....@.....@.....@......&.{E29365CC-8642-4BC3-AA3E-7B7E8084C00C}..Setup..setup64v6.3.2.msi.@.....@.....@.....@........&.{012A50D2-5DD7-4C2C-8EF1-9F17D2BFA02A}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@a.!..@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\68529a.msi.........@........file.dat..l4d..file.dat.@.....@a.!..@.......@.............@.........@.....@.....@3o...@..a..@....@Y.0s......_....J..._.@A.......j.MZx.....................@..............................
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                    Category:modified
                    Size (bytes):6995968
                    Entropy (8bit):7.9868922155503945
                    Encrypted:false
                    SSDEEP:196608:aB6TCe30s0TDnHPfctFaEfVr7yBh1LRTKf4O:y6TCe30s0nvfcy67yBHLgfV
                    MD5:735124825FE57CBDDBC31F3CF1248171
                    SHA1:41A53E432FAD50A43D195334897C23757AB8433A
                    SHA-256:960A0D4E5F5DBBC1C87096C897C4760C475054C5079C106E947E1961A75ED3AC
                    SHA-512:86A01EF85FB13D3C5CE41C1920BC69872C63BB67BA204F917BC68E7640063E56272E0675468756B62FFCD2B49820D6BBBC7D4A2CA0EE30DA9110CBFD3FA6169B
                    Malicious:true
                    Antivirus:
                    • Antivirus: ReversingLabs, Detection: 16%
                    • Antivirus: Virustotal, Detection: 28%, Browse
                    Joe Sandbox View:
                    • Filename: setup64v3.2.6.msi, Detection: malicious, Browse
                    • Filename: setup64v8.5.6.msi, Detection: malicious, Browse
                    • Filename: setup64v3.6.5.msi, Detection: malicious, Browse
                    • Filename: setup64v8.6.7.msi, Detection: malicious, Browse
                    • Filename: setup64v8.2.4.msi, Detection: malicious, Browse
                    • Filename: setup64v6.6.5.msi, Detection: malicious, Browse
                    • Filename: setup64v9.3.4.msi, Detection: malicious, Browse
                    • Filename: setup64v3.2.6.msi, Detection: malicious, Browse
                    • Filename: setup64v3.3.5.msi, Detection: malicious, Browse
                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....S.........." .....`..........xz....................................................`... ...... ........ ...... ..............`.Q....L|R.\.....5.......R.............@.Q...............................Q.(............................................................`.......<..................@............0...p.......@..............@.................!.....................@............@...05....... .............@................p5....... .............@.................5....... .............@.................5....... .............@.................5....... .............@.................5....... .............@.................5....... .............@....rsrc.........5....... .............@..@..............5....... .............@............ B...Q...B...(.............@...................................................................................................
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:Composite Document File V2 Document, Cannot read section info
                    Category:dropped
                    Size (bytes):20480
                    Entropy (8bit):1.1659130705252416
                    Encrypted:false
                    SSDEEP:12:JSbX72FjZAGiLIlHVRpEh/7777777777777777777777777vDHF2cb4J/l0i8Q:JnQI5UAy4IF
                    MD5:65E3AAEF0B4C11FFC6975DDDA7231B00
                    SHA1:CF562C45D27047D481205699B7FE7CAB3846BFB2
                    SHA-256:F5A2A5B65C4B49954A7EC185E621F2DFB870B86B2C7E82D3936BF103EFCD965E
                    SHA-512:9543B98B1D9E0DD3DA689DEF82C0334323A0A66EE8639414740A55D3BB882E68BE40D5D3675FFAC7C0B54208380517779D1507B501A76527610B6B41EB79FB85
                    Malicious:false
                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:Composite Document File V2 Document, Cannot read section info
                    Category:dropped
                    Size (bytes):20480
                    Entropy (8bit):1.4618488341100626
                    Encrypted:false
                    SSDEEP:48:p8Ph2uRc06WXJSjT5k4WRdeS5oErydeSIy:kh21JjTWy4G
                    MD5:6631BF9E340CDC21261F43D57267A605
                    SHA1:17E4E9786D0186100C785191A48F10E6703812FB
                    SHA-256:24E9F04EFFFEE7BB87C1ECE44C780362D2EA1AAD183284B853B32C7F87DB412F
                    SHA-512:A083C2CCAF8246070B93588A3268C099328F2A6A686FCE0F862E8B9CE6FE7121CD4F007DBF3241B8C93C2B63FC5650ECBB567DE259D387ACFBBE42AAC2CDF08B
                    Malicious:false
                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                    Category:dropped
                    Size (bytes):432221
                    Entropy (8bit):5.375156641313144
                    Encrypted:false
                    SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26KgauJ:zTtbmkExhMJCIpErA
                    MD5:815394F4B1E0655F08E95678CEA4C7D4
                    SHA1:0A826EAE9A08B8FA540295BCC40F8E0A183A0D27
                    SHA-256:33653B5B1DA2B5DF1603A30B0D7EE786008BAE85A8C68C63A9BC39A632A630C8
                    SHA-512:2473200B68B7671733B0E2F2009621B1724B2E268D0FED321B813F5F5E2872D81354A531F1062B8F39993C8F56E7219C3BD594EBECD78D7DE648653E71855A4F
                    Malicious:false
                    Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:Composite Document File V2 Document, Cannot read section info
                    Category:dropped
                    Size (bytes):20480
                    Entropy (8bit):1.4618488341100626
                    Encrypted:false
                    SSDEEP:48:p8Ph2uRc06WXJSjT5k4WRdeS5oErydeSIy:kh21JjTWy4G
                    MD5:6631BF9E340CDC21261F43D57267A605
                    SHA1:17E4E9786D0186100C785191A48F10E6703812FB
                    SHA-256:24E9F04EFFFEE7BB87C1ECE44C780362D2EA1AAD183284B853B32C7F87DB412F
                    SHA-512:A083C2CCAF8246070B93588A3268C099328F2A6A686FCE0F862E8B9CE6FE7121CD4F007DBF3241B8C93C2B63FC5650ECBB567DE259D387ACFBBE42AAC2CDF08B
                    Malicious:false
                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:Composite Document File V2 Document, Cannot read section info
                    Category:dropped
                    Size (bytes):32768
                    Entropy (8bit):1.1783863881202223
                    Encrypted:false
                    SSDEEP:24:JEhC3neuxPiGipKP2xza2tzhAnZZagUMClXtd85r4tk+mdB5GipV7V2BwGa5lrko:FneuxLveFXJFT5y4WRdeS5oErydeSIy
                    MD5:3B02E1759438C20CFEDD9BF8EE82F642
                    SHA1:F99468FFEF649BF8A30D8DC1083E2350D7085B80
                    SHA-256:7DB8862E1736B4B94A6ED1B5F6CFA4CD4117F9AD79034C53C2A7DE032959C81A
                    SHA-512:61C743E1AF9333044AC77098E1B74069BD787B87F312483EBC290F288C54CE406DF5A0F53E60EDAB239D364640EA727A1ACF465847526DC661776A48C4F7EE04
                    Malicious:false
                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):512
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:3::
                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                    Malicious:false
                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:Composite Document File V2 Document, Cannot read section info
                    Category:dropped
                    Size (bytes):32768
                    Entropy (8bit):1.1783863881202223
                    Encrypted:false
                    SSDEEP:24:JEhC3neuxPiGipKP2xza2tzhAnZZagUMClXtd85r4tk+mdB5GipV7V2BwGa5lrko:FneuxLveFXJFT5y4WRdeS5oErydeSIy
                    MD5:3B02E1759438C20CFEDD9BF8EE82F642
                    SHA1:F99468FFEF649BF8A30D8DC1083E2350D7085B80
                    SHA-256:7DB8862E1736B4B94A6ED1B5F6CFA4CD4117F9AD79034C53C2A7DE032959C81A
                    SHA-512:61C743E1AF9333044AC77098E1B74069BD787B87F312483EBC290F288C54CE406DF5A0F53E60EDAB239D364640EA727A1ACF465847526DC661776A48C4F7EE04
                    Malicious:false
                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:Composite Document File V2 Document, Cannot read section info
                    Category:dropped
                    Size (bytes):20480
                    Entropy (8bit):1.4618488341100626
                    Encrypted:false
                    SSDEEP:48:p8Ph2uRc06WXJSjT5k4WRdeS5oErydeSIy:kh21JjTWy4G
                    MD5:6631BF9E340CDC21261F43D57267A605
                    SHA1:17E4E9786D0186100C785191A48F10E6703812FB
                    SHA-256:24E9F04EFFFEE7BB87C1ECE44C780362D2EA1AAD183284B853B32C7F87DB412F
                    SHA-512:A083C2CCAF8246070B93588A3268C099328F2A6A686FCE0F862E8B9CE6FE7121CD4F007DBF3241B8C93C2B63FC5650ECBB567DE259D387ACFBBE42AAC2CDF08B
                    Malicious:false
                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):32768
                    Entropy (8bit):0.07305668764231013
                    Encrypted:false
                    SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKO2cbtWC4SVky6lV1:2F0i8n0itFzDHF2cb4J/
                    MD5:67C47407C50E42F7894C4F4EBA08AD3A
                    SHA1:EFA7F10FEF6AB022A637A12108D8FE94930725A8
                    SHA-256:B022971B5DDDB4251A921B0FD6F5ECA99AD46F8C412A571CF3E9F52CF1718152
                    SHA-512:863978FEA8B7F06E31CD92F5A3DAEFBDE99CE7BF3E59BD59FA2319EDABD4A4C1CA0E1237652F9268F895F6CFC6C2BF79524CED440F5319F14561A8E088D77001
                    Malicious:false
                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):512
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:3::
                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                    Malicious:false
                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):512
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:3::
                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                    Malicious:false
                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):69632
                    Entropy (8bit):0.10198825127214431
                    Encrypted:false
                    SSDEEP:24:g0JyzZLdB5GipVGdB5GipV7V2BwGa5lrkgQ+D4t:ozldeScdeS5oErQa4
                    MD5:6DC8F6E8A4490CE2DDFB5CDA6E548BCF
                    SHA1:5333C266D7783073BD1C236F90D36C94A1FD1BEA
                    SHA-256:38EE64DED7466776B22A71B76DA0B540D29E9E9C3846D4EA9AB034973B8711EC
                    SHA-512:CA0698170AAA80A4BC6585E2F03EAC8F5DB9A7040432DC615AF6848C28C6C1664B67BBA4486DCC8E4987F94986B033DE94F9F242126BEB7E71352B056579F6CB
                    Malicious:false
                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):512
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:3::
                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                    Malicious:false
                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:Composite Document File V2 Document, Cannot read section info
                    Category:dropped
                    Size (bytes):32768
                    Entropy (8bit):1.1783863881202223
                    Encrypted:false
                    SSDEEP:24:JEhC3neuxPiGipKP2xza2tzhAnZZagUMClXtd85r4tk+mdB5GipV7V2BwGa5lrko:FneuxLveFXJFT5y4WRdeS5oErydeSIy
                    MD5:3B02E1759438C20CFEDD9BF8EE82F642
                    SHA1:F99468FFEF649BF8A30D8DC1083E2350D7085B80
                    SHA-256:7DB8862E1736B4B94A6ED1B5F6CFA4CD4117F9AD79034C53C2A7DE032959C81A
                    SHA-512:61C743E1AF9333044AC77098E1B74069BD787B87F312483EBC290F288C54CE406DF5A0F53E60EDAB239D364640EA727A1ACF465847526DC661776A48C4F7EE04
                    Malicious:false
                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Windows\System32\msiexec.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):512
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:3::
                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                    Malicious:false
                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: fawerfefhj, Template: Intel;1033, Revision Number: {012A50D2-5DD7-4C2C-8EF1-9F17D2BFA02A}, Create Time/Date: Sat Jan 4 04:40:16 2025, Last Saved Time/Date: Sat Jan 4 04:40:16 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                    Entropy (8bit):7.988509121182055
                    TrID:
                    • Microsoft Windows Installer (60509/1) 88.31%
                    • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
                    File name:setup64v6.3.2.msi
                    File size:9'265'152 bytes
                    MD5:ef2af2bd17ed2d8916b581201ffa0feb
                    SHA1:55a295de965808116f7e8e757505c3885ecde14a
                    SHA256:f67e507d4ab16e5f533d03b46ef9fd28ccae59abff10a9f671c302fd0e2f2db1
                    SHA512:f92d586923606002fb6ebf27872819a85a902d6d76571e29a095886b0ae9a6be62a237109d65bb2c782f74562dd52e869196c004d42a97033918397793d06aac
                    SSDEEP:196608:uyMOQrZB6TCe30sGTDnHPfctFaEfVr7yBh1LRTK84O:uyMx76TCe30sGnvfcy67yBHLg8V
                    TLSH:6D963321B4EF93FBEA6166335E5570A60002AFB067A7800A5B053F0D107DB74D7BBA6D
                    File Content Preview:........................>......................................................................................................................................................................................................................................
                    Icon Hash:2d2e3797b32b2b99
                    No network behavior found

                    Click to jump to process

                    Click to jump to process

                    Click to jump to process

                    Target ID:0
                    Start time:04:05:02
                    Start date:05/01/2025
                    Path:C:\Windows\System32\msiexec.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\setup64v6.3.2.msi"
                    Imagebase:0x7ff6ea5b0000
                    File size:69'632 bytes
                    MD5 hash:E5DA170027542E25EDE42FC54C929077
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:high
                    Has exited:true

                    Target ID:1
                    Start time:04:05:03
                    Start date:05/01/2025
                    Path:C:\Windows\System32\msiexec.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\msiexec.exe /V
                    Imagebase:0x7ff6ea5b0000
                    File size:69'632 bytes
                    MD5 hash:E5DA170027542E25EDE42FC54C929077
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:high
                    Has exited:false

                    Target ID:2
                    Start time:04:05:05
                    Start date:05/01/2025
                    Path:C:\Windows\System32\msiexec.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\System32\MsiExec.exe -Embedding 674B3E7510847753D0A4DD312A4E7E2B E Global\MSI0000
                    Imagebase:0x7ff6ea5b0000
                    File size:69'632 bytes
                    MD5 hash:E5DA170027542E25EDE42FC54C929077
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:high
                    Has exited:true

                    No disassembly