Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Setup64v3.2.6.msi

Overview

General Information

Sample name:Setup64v3.2.6.msi
Analysis ID:1584636
MD5:dcc4c85ceb12d6689f34d1863531a157
SHA1:4e36473ee19dd01cfa82a0be90bd926f533b2d8d
SHA256:99a0c8f6c446391b9f8838f286485d41cd28929cc023ce54e4957e001c8858a1
Tags:backdoormsisilverfoxwinosuser-zhuzhu0009
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has nameless sections
Checks for available system drives (often done to infect USB drives)
Creates files inside the system directory
Deletes files inside the Windows folder
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 6512 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\Setup64v3.2.6.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 6024 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 6584 cmdline: C:\Windows\System32\MsiExec.exe -Embedding A64E65A4F88149BA80E8AC32D4F2E4C5 E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Windows\Installer\MSI43EC.tmpReversingLabs: Detection: 15%
Source: C:\Windows\Installer\MSI43EC.tmpVirustotal: Detection: 35%Perma Link
Source: Setup64v3.2.6.msiVirustotal: Detection: 26%Perma Link
Source: Setup64v3.2.6.msiReversingLabs: Detection: 28%
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior

System Summary

barindex
Source: MSI43EC.tmp.1.drStatic PE information: section name:
Source: MSI43EC.tmp.1.drStatic PE information: section name:
Source: MSI43EC.tmp.1.drStatic PE information: section name:
Source: MSI43EC.tmp.1.drStatic PE information: section name:
Source: MSI43EC.tmp.1.drStatic PE information: section name:
Source: MSI43EC.tmp.1.drStatic PE information: section name:
Source: MSI43EC.tmp.1.drStatic PE information: section name:
Source: MSI43EC.tmp.1.drStatic PE information: section name:
Source: MSI43EC.tmp.1.drStatic PE information: section name:
Source: MSI43EC.tmp.1.drStatic PE information: section name:
Source: MSI43EC.tmp.1.drStatic PE information: section name:
Source: MSI43EC.tmp.1.drStatic PE information: section name:
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\493ab4.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{6FD5157D-5281-4531-871C-7DF4E181874B}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI3CB7.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\493ab6.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\493ab6.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI43EC.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\493ab6.msiJump to behavior
Source: Joe Sandbox ViewDropped File: C:\Windows\Installer\MSI43EC.tmp 960A0D4E5F5DBBC1C87096C897C4760C475054C5079C106E947E1961A75ED3AC
Source: MSI43EC.tmp.1.drStatic PE information: Number of sections : 13 > 10
Source: Setup64v3.2.6.msiBinary or memory string: OriginalFilenameReachFramework.resources.dll4 vs Setup64v3.2.6.msi
Source: MSI43EC.tmp.1.drStatic PE information: Section: ZLIB complexity 1.0003054372857756
Source: MSI43EC.tmp.1.drStatic PE information: Section: ZLIB complexity 1.0005326704545454
Source: MSI43EC.tmp.1.drStatic PE information: Section: ZLIB complexity 1.000135755325112
Source: classification engineClassification label: mal60.winMSI@4/21@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\file.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF4C2C016CDAE11F31.TMPJump to behavior
Source: Setup64v3.2.6.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: Setup64v3.2.6.msiVirustotal: Detection: 26%
Source: Setup64v3.2.6.msiReversingLabs: Detection: 28%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\Setup64v3.2.6.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding A64E65A4F88149BA80E8AC32D4F2E4C5 E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding A64E65A4F88149BA80E8AC32D4F2E4C5 E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: Setup64v3.2.6.msiStatic file information: File size 9318400 > 1048576
Source: MSI43EC.tmp.1.drStatic PE information: section name:
Source: MSI43EC.tmp.1.drStatic PE information: section name:
Source: MSI43EC.tmp.1.drStatic PE information: section name:
Source: MSI43EC.tmp.1.drStatic PE information: section name:
Source: MSI43EC.tmp.1.drStatic PE information: section name:
Source: MSI43EC.tmp.1.drStatic PE information: section name:
Source: MSI43EC.tmp.1.drStatic PE information: section name:
Source: MSI43EC.tmp.1.drStatic PE information: section name:
Source: MSI43EC.tmp.1.drStatic PE information: section name:
Source: MSI43EC.tmp.1.drStatic PE information: section name:
Source: MSI43EC.tmp.1.drStatic PE information: section name:
Source: MSI43EC.tmp.1.drStatic PE information: section name:
Source: MSI43EC.tmp.1.drStatic PE information: section name: entropy: 7.99982688482025
Source: MSI43EC.tmp.1.drStatic PE information: section name: entropy: 7.994801087757937
Source: MSI43EC.tmp.1.drStatic PE information: section name: entropy: 7.999784814387319
Source: MSI43EC.tmp.1.drStatic PE information: section name: entropy: 7.096144873238127
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI43EC.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI43EC.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI43EC.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exe TID: 2636Thread sleep count: 443 > 30Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
21
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
Software Packing
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Obfuscated Files or Information
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1584636 Sample: Setup64v3.2.6.msi Startdate: 06/01/2025 Architecture: WINDOWS Score: 60 15 Multi AV Scanner detection for dropped file 2->15 17 Multi AV Scanner detection for submitted file 2->17 19 PE file has nameless sections 2->19 6 msiexec.exe 75 29 2->6         started        9 msiexec.exe 5 2->9         started        process3 file4 13 C:\Windows\Installer\MSI43EC.tmp, PE32+ 6->13 dropped 11 msiexec.exe 6->11         started        process5

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Setup64v3.2.6.msi27%VirustotalBrowse
Setup64v3.2.6.msi29%ReversingLabsWin64.Trojan.Generic
SourceDetectionScannerLabelLink
C:\Windows\Installer\MSI43EC.tmp16%ReversingLabs
C:\Windows\Installer\MSI43EC.tmp36%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1584636
Start date and time:2025-01-06 04:44:10 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 27s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:6
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:Setup64v3.2.6.msi
Detection:MAL
Classification:mal60.winMSI@4/21@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
  • Excluded IPs from analysis (whitelisted): 52.149.20.212, 13.107.246.45
  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
No simulations
No context
No context
No context
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
C:\Windows\Installer\MSI43EC.tmpT1#U5b89#U88c5#U53051.0.5.msiGet hashmaliciousUnknownBrowse
    T1#U5b89#U88c5#U53051.0.6.msiGet hashmaliciousUnknownBrowse
      Setup64v3.6.5.msiGet hashmaliciousUnknownBrowse
        Setup64v2.3.6.msiGet hashmaliciousUnknownBrowse
          #U7a0b#U5e8fv9.3.5.msiGet hashmaliciousUnknownBrowse
            setup64v6.4.5.msiGet hashmaliciousUnknownBrowse
              installer64v6.2.4.msiGet hashmaliciousUnknownBrowse
                setup64v2.3.5.msiGet hashmaliciousUnknownBrowse
                  setup64v2.4.3.msiGet hashmaliciousUnknownBrowse
                    setup64v4.5.6.msiGet hashmaliciousUnknownBrowse
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):7003366
                      Entropy (8bit):7.9865142802683815
                      Encrypted:false
                      SSDEEP:196608:6B6TCe30s0TDnHPfctFaEfVr7yBh1LRTKf4Oi:S6TCe30s0nvfcy67yBHLgfVi
                      MD5:D7F18FCF2213536953D028C0C38F1B17
                      SHA1:905369D943C1C5D0DC6A70DD2A18FBAD393C2086
                      SHA-256:6933ADF7BBF01A38AA43EB7F9F66358A61DFA64793F4BD5873E40AC669E4A6A4
                      SHA-512:5FE379411CC625280B55951373382A7136DA52BDF84F7E3F4C67EECE0EAEA04594A5168240BDCC2894D0A543D203B09D58868B608C162D1AEC9EABEB2245FE6D
                      Malicious:false
                      Reputation:low
                      Preview:...@IXOS.@.....@..%Z.@.....@.....@.....@.....@.....@......&.{6FD5157D-5281-4531-871C-7DF4E181874B}..Setup..Setup64v3.2.6.msi.@.....@.....@.....@........&.{F404099A-2A05-49A6-8DA8-5ECB324185BC}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}&.{6FD5157D-5281-4531-871C-7DF4E181874B}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....*.C:\Program Files (x86)\Windows NT\file.dat...._K..._.@A.......j.MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....S.........." .....`..........xz....................................................`... ...... ........ ...... ..............`.Q....L|R.\.....5.......R.............@.Q.............................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):2279313
                      Entropy (8bit):7.999919341497443
                      Encrypted:true
                      SSDEEP:49152:OFFADpM2j+I19oVrldFpgPCF9NjCA2ju4VPn3LTkHv+SaI9PSU:OFWdM2jrSVrXIw9NjN29n3Hk2c96U
                      MD5:275FA69075FF5F6AF0928084F76D00C5
                      SHA1:F24852E197C431E7A1D0BA7589B9CE8718DAF9F9
                      SHA-256:FDE23DBF4E9C99053FD79988F1EE1D53D1423304524DCC5749AD23E71DD8003A
                      SHA-512:4AB859A09E930E4DA282247016B70EB49C71719A73758A2C5DF059C8413D7B9A4A0F844FEF289D3CB0134C7B2E8CBD61DDE8F73448149B6503CAC1A04D20D627
                      Malicious:false
                      Reputation:low
                      Preview:.@S......a.;..............Z...r.g'$. PB.......2.[..+s....T..t.i.A.r2.X.x..t;hF.'.*..~........5.".N..9.~.y.....DO.&V...].3.k_.gi....x..zHd..,..T......>]..m.Dp...\6..].@z]...L1$.......2.z8}.mYt.J...o.d;.W.g......e...#..h.D...f...r.j>u....7..9.....sMm.s.N}....k...9A..8.-...V..m.x..i9..C.&..U(^v0.....c..n.wf3[.n....(..`.@o..g.0I.XYD.!4.Xu.S.W.F.O.....im.?...Hb.=_|...m...$.?....|..._$H.?..A..k.Z...E......3.L..C...$4=@....Z.=..(!.5.H.G.../&..h...o..3._g;.\".J.....Tg..J.>......Ob.....7.c.^..._.......@d..nQ..7..Qy.l.[hE.....Go.,rG...j?c..Dr9Jy}g.R.jq.......+d..X-...RVVO....F.f.b.....'...yx}.....*.]j.@,..<..w6..#.(..g....=..Z9....<.....w...h.U.....K.....Dh....x...h....c.K#. .o....Y.8,....i^)2t..../.~~E.....A4..U...9&.wK.F1(P.(..".H..._U.?W..$>0.qxf....>.....#......T...Bn."Q.(h...X...).v........./>...x.....(.-.V.j..C%?.t.Q8..6mYps.|:#.P....}.v.U..k .......H.B.~[...h....0.+ VQ..DU..<.w...S7.d~.....H.Y.3....?.,...]..3.....?......Y...q.....>.q.\.2.
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: grdfgtrhg, Template: Intel;1033, Revision Number: {F404099A-2A05-49A6-8DA8-5ECB324185BC}, Create Time/Date: Sun Jan 5 12:23:54 2025, Last Saved Time/Date: Sun Jan 5 12:23:54 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                      Category:dropped
                      Size (bytes):9318400
                      Entropy (8bit):7.988758434017014
                      Encrypted:false
                      SSDEEP:196608:1v2kyepVzW9f3AyBB6TCe30sSTDnHPfctFaEfVr7yBh1LRTKh4O:okZVpyj6TCe30sSnvfcy67yBHLghV
                      MD5:DCC4C85CEB12D6689F34D1863531A157
                      SHA1:4E36473EE19DD01CFA82A0BE90BD926F533B2D8D
                      SHA-256:99A0C8F6C446391B9F8838F286485D41CD28929CC023CE54E4957E001C8858A1
                      SHA-512:5CA08D94219C2E6075699D23B2F59BE6D208B77074FD8D0692D380C27A6EB630E26748CF8E1EDC9C61C01B5366A29D5105BBC8B8BB9A5C74E0D2002E4B888DE6
                      Malicious:false
                      Reputation:low
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: grdfgtrhg, Template: Intel;1033, Revision Number: {F404099A-2A05-49A6-8DA8-5ECB324185BC}, Create Time/Date: Sun Jan 5 12:23:54 2025, Last Saved Time/Date: Sun Jan 5 12:23:54 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                      Category:dropped
                      Size (bytes):9318400
                      Entropy (8bit):7.988758434017014
                      Encrypted:false
                      SSDEEP:196608:1v2kyepVzW9f3AyBB6TCe30sSTDnHPfctFaEfVr7yBh1LRTKh4O:okZVpyj6TCe30sSnvfcy67yBHLghV
                      MD5:DCC4C85CEB12D6689F34D1863531A157
                      SHA1:4E36473EE19DD01CFA82A0BE90BD926F533B2D8D
                      SHA-256:99A0C8F6C446391B9F8838F286485D41CD28929CC023CE54E4957E001C8858A1
                      SHA-512:5CA08D94219C2E6075699D23B2F59BE6D208B77074FD8D0692D380C27A6EB630E26748CF8E1EDC9C61C01B5366A29D5105BBC8B8BB9A5C74E0D2002E4B888DE6
                      Malicious:false
                      Reputation:low
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):6997672
                      Entropy (8bit):7.986814934381893
                      Encrypted:false
                      SSDEEP:196608:1B6TCe30s0TDnHPfctFaEfVr7yBh1LRTKf4OR:v6TCe30s0nvfcy67yBHLgfVR
                      MD5:6178DFADBBE19C63E9EB258BE37F9D56
                      SHA1:02E9E801C6B5F8D9B2BB9F09707AD9E724B9B9F2
                      SHA-256:A13D87F057D849A6C6C40E178342C25D4DDD4CCF1AA40EEA1EC2CFE34B3E87B9
                      SHA-512:9BC23FF3AFC0C0276A8BAAC6B65C036B5902F189756A8EC7AF80624FB4AF33C931BBFAF9BF4FD30B5410C0F2310E783DFDE821B106EB1D917F14EC74C088E0D9
                      Malicious:false
                      Reputation:low
                      Preview:...@IXOS.@.....@..%Z.@.....@.....@.....@.....@.....@......&.{6FD5157D-5281-4531-871C-7DF4E181874B}..Setup..Setup64v3.2.6.msi.@.....@.....@.....@........&.{F404099A-2A05-49A6-8DA8-5ECB324185BC}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@.."..@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\493ab4.msi.........@........file.dat..l4d..file.dat.@.....@.."..@.......@.............@.........@.....@.....@'_...@u._j.@...@.m......._....J..._.@A.......j.MZx.....................@..............................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                      Category:modified
                      Size (bytes):6995968
                      Entropy (8bit):7.9868922155503945
                      Encrypted:false
                      SSDEEP:196608:aB6TCe30s0TDnHPfctFaEfVr7yBh1LRTKf4O:y6TCe30s0nvfcy67yBHLgfV
                      MD5:735124825FE57CBDDBC31F3CF1248171
                      SHA1:41A53E432FAD50A43D195334897C23757AB8433A
                      SHA-256:960A0D4E5F5DBBC1C87096C897C4760C475054C5079C106E947E1961A75ED3AC
                      SHA-512:86A01EF85FB13D3C5CE41C1920BC69872C63BB67BA204F917BC68E7640063E56272E0675468756B62FFCD2B49820D6BBBC7D4A2CA0EE30DA9110CBFD3FA6169B
                      Malicious:true
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 16%
                      • Antivirus: Virustotal, Detection: 36%, Browse
                      Joe Sandbox View:
                      • Filename: T1#U5b89#U88c5#U53051.0.5.msi, Detection: malicious, Browse
                      • Filename: T1#U5b89#U88c5#U53051.0.6.msi, Detection: malicious, Browse
                      • Filename: Setup64v3.6.5.msi, Detection: malicious, Browse
                      • Filename: Setup64v2.3.6.msi, Detection: malicious, Browse
                      • Filename: #U7a0b#U5e8fv9.3.5.msi, Detection: malicious, Browse
                      • Filename: setup64v6.4.5.msi, Detection: malicious, Browse
                      • Filename: installer64v6.2.4.msi, Detection: malicious, Browse
                      • Filename: setup64v2.3.5.msi, Detection: malicious, Browse
                      • Filename: setup64v2.4.3.msi, Detection: malicious, Browse
                      • Filename: setup64v4.5.6.msi, Detection: malicious, Browse
                      Reputation:moderate, very likely benign file
                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....S.........." .....`..........xz....................................................`... ...... ........ ...... ..............`.Q....L|R.\.....5.......R.............@.Q...............................Q.(............................................................`.......<..................@............0...p.......@..............@.................!.....................@............@...05....... .............@................p5....... .............@.................5....... .............@.................5....... .............@.................5....... .............@.................5....... .............@.................5....... .............@....rsrc.........5....... .............@..@..............5....... .............@............ B...Q...B...(.............@...................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):20480
                      Entropy (8bit):1.166111687494428
                      Encrypted:false
                      SSDEEP:12:JSbX72Fj3AGiLIlHVRpEh/7777777777777777777777777vDHFkDE3y/l0i8Q:J5QI5UqiF
                      MD5:9A125EE2EB5DB33D0C8FA37614744EF0
                      SHA1:B2DC824997D0120BC9A506559131CD0A41DEC672
                      SHA-256:B8BC8E689FA5F16824C31E79691F9A7029D00C247B3D794019FADC2EB8D7833D
                      SHA-512:BB380099011BD0DCF0985E61C130CE1666C53195264D6C882449CBBD175D44365206E1AFD8030C897245AAF53B018724380D46AA0F610C5B53130B066283959A
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):20480
                      Entropy (8bit):1.464394121709403
                      Encrypted:false
                      SSDEEP:48:D8PhAuRc06WXJMFT5vNnX7deS5ArideSIWV:qhA1vFT7k7iV
                      MD5:E1B25C8C4673A252E75204DBE58A9284
                      SHA1:4FF8010BEE0103E6399BB29F76DD30BB0106A7E6
                      SHA-256:27173E7BB841FD5E8EAAA3709E56D2F59700F1C91BCC3284D0FA2664D6706CA5
                      SHA-512:0300478B8317590B4C06EEED06F7020396B1048788C57EDA11B228271E82C4749A3D655D9D1907F29F93989D4A05A52A8B6B8D313F0F8E686F30201D10C2159E
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):364484
                      Entropy (8bit):5.3654882803018005
                      Encrypted:false
                      SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgau+:zTtbmkExhMJCIpEt
                      MD5:1716938D30F5EB56EA80632F60338ED1
                      SHA1:2BFB1DCD74C6100D263EF0647AA359094B09FD42
                      SHA-256:D5578FBEFCBD16CBE6B19A764A0DAF387CE572F880E8ACF217A4325C08F3377C
                      SHA-512:2EBA7A2CFAB22275CFD737CF07C725C7092048007E41091F887FBE0EFABC90514AA08E9DB4CEC67EA77111862A2DBDC4A60E9BB5C496360D1C8A307DB86AC0CD
                      Malicious:false
                      Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):69632
                      Entropy (8bit):0.10315630437549343
                      Encrypted:false
                      SSDEEP:24:J4lUWLHZLdB5GipVGdB5GipV7VQwGaclrkgbewL8+OnG7L:m/HldeScdeS5Arh8On
                      MD5:BEF2CA0F71BCFF810BA5F39A70E22A09
                      SHA1:26B301CD79DB91472712F1E3A99ABF0BC0540217
                      SHA-256:0922E5E90D23002665B1EA660A7477A607D19B564093EDBC0CF1B233B2A6BA37
                      SHA-512:F8D01A7E9982012901BA85C820D9808554D37D7FD1B136FE5CBDCDAB9FF78C960FC37ABC952E1D0123909C70451D9A0F42BD9CD8D4F130332CD1257078A3FEBC
                      Malicious:false
                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):32768
                      Entropy (8bit):1.1803628051345414
                      Encrypted:false
                      SSDEEP:48:pqnoujPveFXJBT5lNnX7deS5ArideSIWV:OoZZTJk7iV
                      MD5:73BDF3AF46C5289216886EB0059C186B
                      SHA1:49332EC16683B0F0110B13762278BC43D36C76E0
                      SHA-256:14CADD5412EA84D6ABBF44FE0903534025DAD669DE2639C91AEBB6BB16773431
                      SHA-512:608482326FFC04ACE585782F0397BF925DC09446E362822890EEF724F26BD1B7070E7B3B37B4C4AAB03C3EA9BB838031715E8EEBF3712CAC4D2EC845B840F1B7
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):20480
                      Entropy (8bit):1.464394121709403
                      Encrypted:false
                      SSDEEP:48:D8PhAuRc06WXJMFT5vNnX7deS5ArideSIWV:qhA1vFT7k7iV
                      MD5:E1B25C8C4673A252E75204DBE58A9284
                      SHA1:4FF8010BEE0103E6399BB29F76DD30BB0106A7E6
                      SHA-256:27173E7BB841FD5E8EAAA3709E56D2F59700F1C91BCC3284D0FA2664D6706CA5
                      SHA-512:0300478B8317590B4C06EEED06F7020396B1048788C57EDA11B228271E82C4749A3D655D9D1907F29F93989D4A05A52A8B6B8D313F0F8E686F30201D10C2159E
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):20480
                      Entropy (8bit):1.464394121709403
                      Encrypted:false
                      SSDEEP:48:D8PhAuRc06WXJMFT5vNnX7deS5ArideSIWV:qhA1vFT7k7iV
                      MD5:E1B25C8C4673A252E75204DBE58A9284
                      SHA1:4FF8010BEE0103E6399BB29F76DD30BB0106A7E6
                      SHA-256:27173E7BB841FD5E8EAAA3709E56D2F59700F1C91BCC3284D0FA2664D6706CA5
                      SHA-512:0300478B8317590B4C06EEED06F7020396B1048788C57EDA11B228271E82C4749A3D655D9D1907F29F93989D4A05A52A8B6B8D313F0F8E686F30201D10C2159E
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):32768
                      Entropy (8bit):1.1803628051345414
                      Encrypted:false
                      SSDEEP:48:pqnoujPveFXJBT5lNnX7deS5ArideSIWV:OoZZTJk7iV
                      MD5:73BDF3AF46C5289216886EB0059C186B
                      SHA1:49332EC16683B0F0110B13762278BC43D36C76E0
                      SHA-256:14CADD5412EA84D6ABBF44FE0903534025DAD669DE2639C91AEBB6BB16773431
                      SHA-512:608482326FFC04ACE585782F0397BF925DC09446E362822890EEF724F26BD1B7070E7B3B37B4C4AAB03C3EA9BB838031715E8EEBF3712CAC4D2EC845B840F1B7
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):32768
                      Entropy (8bit):1.1803628051345414
                      Encrypted:false
                      SSDEEP:48:pqnoujPveFXJBT5lNnX7deS5ArideSIWV:OoZZTJk7iV
                      MD5:73BDF3AF46C5289216886EB0059C186B
                      SHA1:49332EC16683B0F0110B13762278BC43D36C76E0
                      SHA-256:14CADD5412EA84D6ABBF44FE0903534025DAD669DE2639C91AEBB6BB16773431
                      SHA-512:608482326FFC04ACE585782F0397BF925DC09446E362822890EEF724F26BD1B7070E7B3B37B4C4AAB03C3EA9BB838031715E8EEBF3712CAC4D2EC845B840F1B7
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):32768
                      Entropy (8bit):0.07311092291676924
                      Encrypted:false
                      SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOkDiigL7ISVky6lV1:2F0i8n0itFzDHFkDE3y/
                      MD5:09878072AF2BB16D491D397989FE0FA7
                      SHA1:9843B53717CC8B8FFC56E0AC7F15B3F82F6B83A6
                      SHA-256:C2653A94762540134588F814A077B4385B1C965E20D84D43C69D0FBA7EEFA79B
                      SHA-512:12BA25530EEA9EFBA36443186DB05B36FF4555DE12D1ACE65AAF22D2F9734A7E6D05CE2663E878279A71C0B3AA1D8DC91A2295E90E4CECCB5444D3CB2658E8F2
                      Malicious:false
                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: grdfgtrhg, Template: Intel;1033, Revision Number: {F404099A-2A05-49A6-8DA8-5ECB324185BC}, Create Time/Date: Sun Jan 5 12:23:54 2025, Last Saved Time/Date: Sun Jan 5 12:23:54 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                      Entropy (8bit):7.988758434017014
                      TrID:
                      • Microsoft Windows Installer (60509/1) 88.31%
                      • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
                      File name:Setup64v3.2.6.msi
                      File size:9'318'400 bytes
                      MD5:dcc4c85ceb12d6689f34d1863531a157
                      SHA1:4e36473ee19dd01cfa82a0be90bd926f533b2d8d
                      SHA256:99a0c8f6c446391b9f8838f286485d41cd28929cc023ce54e4957e001c8858a1
                      SHA512:5ca08d94219c2e6075699d23b2f59be6d208b77074fd8d0692d380c27a6eb630e26748cf8e1edc9c61c01b5366a29d5105bbc8b8bb9a5c74e0d2002e4b888de6
                      SSDEEP:196608:1v2kyepVzW9f3AyBB6TCe30sSTDnHPfctFaEfVr7yBh1LRTKh4O:okZVpyj6TCe30sSnvfcy67yBHLghV
                      TLSH:67963321F8DEA2FBF62BA776499071620002BE3057F29046AB443F0C157EA74D777A5E
                      File Content Preview:........................>......................................................................................................................................................................................................................................
                      Icon Hash:2d2e3797b32b2b99
                      No network behavior found

                      Click to jump to process

                      Click to jump to process

                      Click to jump to process

                      Target ID:0
                      Start time:22:45:00
                      Start date:05/01/2025
                      Path:C:\Windows\System32\msiexec.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\Setup64v3.2.6.msi"
                      Imagebase:0x7ff7ba390000
                      File size:69'632 bytes
                      MD5 hash:E5DA170027542E25EDE42FC54C929077
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:true

                      Target ID:1
                      Start time:22:45:00
                      Start date:05/01/2025
                      Path:C:\Windows\System32\msiexec.exe
                      Wow64 process (32bit):false
                      Commandline:C:\Windows\system32\msiexec.exe /V
                      Imagebase:0x7ff7ba390000
                      File size:69'632 bytes
                      MD5 hash:E5DA170027542E25EDE42FC54C929077
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:false

                      Target ID:3
                      Start time:22:45:03
                      Start date:05/01/2025
                      Path:C:\Windows\System32\msiexec.exe
                      Wow64 process (32bit):false
                      Commandline:C:\Windows\System32\MsiExec.exe -Embedding A64E65A4F88149BA80E8AC32D4F2E4C5 E Global\MSI0000
                      Imagebase:0x7ff7ba390000
                      File size:69'632 bytes
                      MD5 hash:E5DA170027542E25EDE42FC54C929077
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:true

                      No disassembly