Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Setup64v6.3.6.msi

Overview

General Information

Sample name:Setup64v6.3.6.msi
Analysis ID:1584638
MD5:b92d1fb9c1f8ab6293fa6840e9691fc6
SHA1:81c0da28cd335e837a38b2d1f3da2ce0eb4a4c18
SHA256:f7e421c9631cf5f9fdc61def4806054cf95c31d07834ba6cb6eeae8d1c847f67
Tags:backdoormsisilverfoxwinosuser-zhuzhu0009
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has nameless sections
Checks for available system drives (often done to infect USB drives)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 7316 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\Setup64v6.3.6.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 7348 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 7632 cmdline: C:\Windows\System32\MsiExec.exe -Embedding 0C45F6E8715392C14F09F09BDD00EF46 E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Windows\Installer\MSIEC8D.tmpReversingLabs: Detection: 15%
Source: Setup64v6.3.6.msiVirustotal: Detection: 28%Perma Link
Source: Setup64v6.3.6.msiReversingLabs: Detection: 28%
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
Source: global trafficTCP traffic: 192.168.2.7:57046 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1

System Summary

barindex
Source: MSIEC8D.tmp.1.drStatic PE information: section name:
Source: MSIEC8D.tmp.1.drStatic PE information: section name:
Source: MSIEC8D.tmp.1.drStatic PE information: section name:
Source: MSIEC8D.tmp.1.drStatic PE information: section name:
Source: MSIEC8D.tmp.1.drStatic PE information: section name:
Source: MSIEC8D.tmp.1.drStatic PE information: section name:
Source: MSIEC8D.tmp.1.drStatic PE information: section name:
Source: MSIEC8D.tmp.1.drStatic PE information: section name:
Source: MSIEC8D.tmp.1.drStatic PE information: section name:
Source: MSIEC8D.tmp.1.drStatic PE information: section name:
Source: MSIEC8D.tmp.1.drStatic PE information: section name:
Source: MSIEC8D.tmp.1.drStatic PE information: section name:
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\64e2f7.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{6FD5157D-5281-4531-871C-7DF4E181874B}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE539.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\64e2f9.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\64e2f9.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIEC8D.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\64e2f9.msiJump to behavior
Source: Joe Sandbox ViewDropped File: C:\Windows\Installer\MSIEC8D.tmp 960A0D4E5F5DBBC1C87096C897C4760C475054C5079C106E947E1961A75ED3AC
Source: MSIEC8D.tmp.1.drStatic PE information: Number of sections : 13 > 10
Source: Setup64v6.3.6.msiBinary or memory string: OriginalFilenameReachFramework.resources.dll4 vs Setup64v6.3.6.msi
Source: MSIEC8D.tmp.1.drStatic PE information: Section: ZLIB complexity 1.0003054372857756
Source: MSIEC8D.tmp.1.drStatic PE information: Section: ZLIB complexity 1.0005326704545454
Source: MSIEC8D.tmp.1.drStatic PE information: Section: ZLIB complexity 1.000135755325112
Source: classification engineClassification label: mal60.winMSI@4/21@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\file.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DFECC811539AB2C637.TMPJump to behavior
Source: Setup64v6.3.6.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: Setup64v6.3.6.msiVirustotal: Detection: 28%
Source: Setup64v6.3.6.msiReversingLabs: Detection: 28%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\Setup64v6.3.6.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 0C45F6E8715392C14F09F09BDD00EF46 E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 0C45F6E8715392C14F09F09BDD00EF46 E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: Setup64v6.3.6.msiStatic file information: File size 9318400 > 1048576
Source: MSIEC8D.tmp.1.drStatic PE information: section name:
Source: MSIEC8D.tmp.1.drStatic PE information: section name:
Source: MSIEC8D.tmp.1.drStatic PE information: section name:
Source: MSIEC8D.tmp.1.drStatic PE information: section name:
Source: MSIEC8D.tmp.1.drStatic PE information: section name:
Source: MSIEC8D.tmp.1.drStatic PE information: section name:
Source: MSIEC8D.tmp.1.drStatic PE information: section name:
Source: MSIEC8D.tmp.1.drStatic PE information: section name:
Source: MSIEC8D.tmp.1.drStatic PE information: section name:
Source: MSIEC8D.tmp.1.drStatic PE information: section name:
Source: MSIEC8D.tmp.1.drStatic PE information: section name:
Source: MSIEC8D.tmp.1.drStatic PE information: section name:
Source: MSIEC8D.tmp.1.drStatic PE information: section name: entropy: 7.99982688482025
Source: MSIEC8D.tmp.1.drStatic PE information: section name: entropy: 7.994801087757937
Source: MSIEC8D.tmp.1.drStatic PE information: section name: entropy: 7.999784814387319
Source: MSIEC8D.tmp.1.drStatic PE information: section name: entropy: 7.096144873238127
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIEC8D.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIEC8D.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIEC8D.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exe TID: 7684Thread sleep count: 374 > 30Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
21
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
Software Packing
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Obfuscated Files or Information
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1584638 Sample: Setup64v6.3.6.msi Startdate: 06/01/2025 Architecture: WINDOWS Score: 60 15 Multi AV Scanner detection for dropped file 2->15 17 Multi AV Scanner detection for submitted file 2->17 19 PE file has nameless sections 2->19 6 msiexec.exe 75 29 2->6         started        9 msiexec.exe 5 2->9         started        process3 file4 13 C:\Windows\Installer\MSIEC8D.tmp, PE32+ 6->13 dropped 11 msiexec.exe 6->11         started        process5

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Setup64v6.3.6.msi28%VirustotalBrowse
Setup64v6.3.6.msi29%ReversingLabsWin64.Trojan.Generic
SourceDetectionScannerLabelLink
C:\Windows\Installer\MSIEC8D.tmp16%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1584638
Start date and time:2025-01-06 04:45:13 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 37s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:14
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:Setup64v6.3.6.msi
Detection:MAL
Classification:mal60.winMSI@4/21@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
  • Excluded IPs from analysis (whitelisted): 13.107.246.45, 172.202.163.200
  • Excluded domains from analysis (whitelisted): otelrules.azureedge.net, slscr.update.microsoft.com, tile-service.weather.microsoft.com, ctldl.windowsupdate.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
No simulations
No context
No context
No context
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
C:\Windows\Installer\MSIEC8D.tmpSetup64v3.2.6.msiGet hashmaliciousUnknownBrowse
    T1#U5b89#U88c5#U53051.0.5.msiGet hashmaliciousUnknownBrowse
      T1#U5b89#U88c5#U53051.0.6.msiGet hashmaliciousUnknownBrowse
        Setup64v3.6.5.msiGet hashmaliciousUnknownBrowse
          Setup64v2.3.6.msiGet hashmaliciousUnknownBrowse
            #U7a0b#U5e8fv9.3.5.msiGet hashmaliciousUnknownBrowse
              setup64v6.4.5.msiGet hashmaliciousUnknownBrowse
                installer64v6.2.4.msiGet hashmaliciousUnknownBrowse
                  setup64v2.3.5.msiGet hashmaliciousUnknownBrowse
                    setup64v2.4.3.msiGet hashmaliciousUnknownBrowse
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):7003378
                      Entropy (8bit):7.9865141090439895
                      Encrypted:false
                      SSDEEP:196608:7B6TCe30s0TDnHPfctFaEfVr7yBh1LRTKf4OV:d6TCe30s0nvfcy67yBHLgfVV
                      MD5:29D0882C2FB575A6BF23C9260EDD4F38
                      SHA1:6ECDBBFF6F9EECEF001258D2740CAD8A3A3963AC
                      SHA-256:74BDFB65AFE1F3AD76574AB47F35884C8F6CC45016415969E38F094BD819771B
                      SHA-512:C9F66D8835E78BD0A9595AC2751BBB701B2AEA77493D8DAF41651E8E38B9B85F0B8F534BC0B3C642A1CFB0D8369790D535C7C6050C83030325DC78F64A93DB1A
                      Malicious:false
                      Reputation:low
                      Preview:...@IXOS.@.....@.%Z.@.....@.....@.....@.....@.....@......&.{6FD5157D-5281-4531-871C-7DF4E181874B}..Setup..Setup64v6.3.6.msi.@.....@.....@.....@........&.{F404099A-2A05-49A6-8DA8-5ECB324185BC}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}&.{6FD5157D-5281-4531-871C-7DF4E181874B}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....*.C:\Program Files (x86)\Windows NT\file.dat...._K..._.@A.......j.MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....S.........." .....`..........xz....................................................`... ...... ........ ...... ..............`.Q....L|R.\.....5.......R.............@.Q.............................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):2279313
                      Entropy (8bit):7.999919341497443
                      Encrypted:true
                      SSDEEP:49152:OFFADpM2j+I19oVrldFpgPCF9NjCA2ju4VPn3LTkHv+SaI9PSU:OFWdM2jrSVrXIw9NjN29n3Hk2c96U
                      MD5:275FA69075FF5F6AF0928084F76D00C5
                      SHA1:F24852E197C431E7A1D0BA7589B9CE8718DAF9F9
                      SHA-256:FDE23DBF4E9C99053FD79988F1EE1D53D1423304524DCC5749AD23E71DD8003A
                      SHA-512:4AB859A09E930E4DA282247016B70EB49C71719A73758A2C5DF059C8413D7B9A4A0F844FEF289D3CB0134C7B2E8CBD61DDE8F73448149B6503CAC1A04D20D627
                      Malicious:false
                      Reputation:low
                      Preview:.@S......a.;..............Z...r.g'$. PB.......2.[..+s....T..t.i.A.r2.X.x..t;hF.'.*..~........5.".N..9.~.y.....DO.&V...].3.k_.gi....x..zHd..,..T......>]..m.Dp...\6..].@z]...L1$.......2.z8}.mYt.J...o.d;.W.g......e...#..h.D...f...r.j>u....7..9.....sMm.s.N}....k...9A..8.-...V..m.x..i9..C.&..U(^v0.....c..n.wf3[.n....(..`.@o..g.0I.XYD.!4.Xu.S.W.F.O.....im.?...Hb.=_|...m...$.?....|..._$H.?..A..k.Z...E......3.L..C...$4=@....Z.=..(!.5.H.G.../&..h...o..3._g;.\".J.....Tg..J.>......Ob.....7.c.^..._.......@d..nQ..7..Qy.l.[hE.....Go.,rG...j?c..Dr9Jy}g.R.jq.......+d..X-...RVVO....F.f.b.....'...yx}.....*.]j.@,..<..w6..#.(..g....=..Z9....<.....w...h.U.....K.....Dh....x...h....c.K#. .o....Y.8,....i^)2t..../.~~E.....A4..U...9&.wK.F1(P.(..".H..._U.?W..$>0.qxf....>.....#......T...Bn."Q.(h...X...).v........./>...x.....(.-.V.j..C%?.t.Q8..6mYps.|:#.P....}.v.U..k .......H.B.~[...h....0.+ VQ..DU..<.w...S7.d~.....H.Y.3....?.,...]..3.....?......Y...q.....>.q.\.2.
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: vcbgdfhg, Template: Intel;1033, Revision Number: {F404099A-2A05-49A6-8DA8-5ECB324185BC}, Create Time/Date: Sun Jan 5 12:23:54 2025, Last Saved Time/Date: Sun Jan 5 12:23:54 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                      Category:dropped
                      Size (bytes):9318400
                      Entropy (8bit):7.988758324323499
                      Encrypted:false
                      SSDEEP:196608:bv2kyepVzW9f3AyaB6TCe30sSTDnHPfctFaEfVr7yBh1LRTKh4O:KkZVpyy6TCe30sSnvfcy67yBHLghV
                      MD5:B92D1FB9C1F8AB6293FA6840E9691FC6
                      SHA1:81C0DA28CD335E837A38B2D1F3DA2CE0EB4A4C18
                      SHA-256:F7E421C9631CF5F9FDC61DEF4806054CF95C31D07834BA6CB6EEAE8D1C847F67
                      SHA-512:0C5199F5353A9E8E0B4C20D8E6D5F7A6C7AB21FEEEB45E3A7D856EC74AEA5328A4CF526B7F6867843F725B9D40DF79C63C037CAB04A174B689E54D6AC9BACB1B
                      Malicious:false
                      Reputation:low
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: vcbgdfhg, Template: Intel;1033, Revision Number: {F404099A-2A05-49A6-8DA8-5ECB324185BC}, Create Time/Date: Sun Jan 5 12:23:54 2025, Last Saved Time/Date: Sun Jan 5 12:23:54 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                      Category:dropped
                      Size (bytes):9318400
                      Entropy (8bit):7.988758324323499
                      Encrypted:false
                      SSDEEP:196608:bv2kyepVzW9f3AyaB6TCe30sSTDnHPfctFaEfVr7yBh1LRTKh4O:KkZVpyy6TCe30sSnvfcy67yBHLghV
                      MD5:B92D1FB9C1F8AB6293FA6840E9691FC6
                      SHA1:81C0DA28CD335E837A38B2D1F3DA2CE0EB4A4C18
                      SHA-256:F7E421C9631CF5F9FDC61DEF4806054CF95C31D07834BA6CB6EEAE8D1C847F67
                      SHA-512:0C5199F5353A9E8E0B4C20D8E6D5F7A6C7AB21FEEEB45E3A7D856EC74AEA5328A4CF526B7F6867843F725B9D40DF79C63C037CAB04A174B689E54D6AC9BACB1B
                      Malicious:false
                      Reputation:low
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):6997681
                      Entropy (8bit):7.986814687301151
                      Encrypted:false
                      SSDEEP:196608:ZB6TCe30s0TDnHPfctFaEfVr7yBh1LRTKf4ON:76TCe30s0nvfcy67yBHLgfVN
                      MD5:3A32B74181B689621B8CF0B205D2D8E1
                      SHA1:16C765E5A3CA8E892C95FD7E9276E032B45F7648
                      SHA-256:CB51F6131D9A6DAE652D25350BFC4AD5BE9B341FD82990CFE4EB85FD947EEE93
                      SHA-512:AC3F04AF787CC1B7CAF55FDA099A31B39EE74EBFB45B6E2A7232C434D656A0D1A78B8B7F1A43617904CD9F7BB1B260BBFE8904D37D91B030C30846ABC6CCC14C
                      Malicious:false
                      Reputation:low
                      Preview:...@IXOS.@.....@.%Z.@.....@.....@.....@.....@.....@......&.{6FD5157D-5281-4531-871C-7DF4E181874B}..Setup..Setup64v6.3.6.msi.@.....@.....@.....@........&.{F404099A-2A05-49A6-8DA8-5ECB324185BC}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@.."..@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\64e2f7.msi.........@........file.dat..l4d..file.dat.@.....@.."..@.......@.............@.........@.....@.....@'_...@u._j.@...@.m......._....J..._.@A.......j.MZx.....................@..............................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                      Category:modified
                      Size (bytes):6995968
                      Entropy (8bit):7.9868922155503945
                      Encrypted:false
                      SSDEEP:196608:aB6TCe30s0TDnHPfctFaEfVr7yBh1LRTKf4O:y6TCe30s0nvfcy67yBHLgfV
                      MD5:735124825FE57CBDDBC31F3CF1248171
                      SHA1:41A53E432FAD50A43D195334897C23757AB8433A
                      SHA-256:960A0D4E5F5DBBC1C87096C897C4760C475054C5079C106E947E1961A75ED3AC
                      SHA-512:86A01EF85FB13D3C5CE41C1920BC69872C63BB67BA204F917BC68E7640063E56272E0675468756B62FFCD2B49820D6BBBC7D4A2CA0EE30DA9110CBFD3FA6169B
                      Malicious:true
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 16%
                      Joe Sandbox View:
                      • Filename: Setup64v3.2.6.msi, Detection: malicious, Browse
                      • Filename: T1#U5b89#U88c5#U53051.0.5.msi, Detection: malicious, Browse
                      • Filename: T1#U5b89#U88c5#U53051.0.6.msi, Detection: malicious, Browse
                      • Filename: Setup64v3.6.5.msi, Detection: malicious, Browse
                      • Filename: Setup64v2.3.6.msi, Detection: malicious, Browse
                      • Filename: #U7a0b#U5e8fv9.3.5.msi, Detection: malicious, Browse
                      • Filename: setup64v6.4.5.msi, Detection: malicious, Browse
                      • Filename: installer64v6.2.4.msi, Detection: malicious, Browse
                      • Filename: setup64v2.3.5.msi, Detection: malicious, Browse
                      • Filename: setup64v2.4.3.msi, Detection: malicious, Browse
                      Reputation:moderate, very likely benign file
                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....S.........." .....`..........xz....................................................`... ...... ........ ...... ..............`.Q....L|R.\.....5.......R.............@.Q...............................Q.(............................................................`.......<..................@............0...p.......@..............@.................!.....................@............@...05....... .............@................p5....... .............@.................5....... .............@.................5....... .............@.................5....... .............@.................5....... .............@.................5....... .............@....rsrc.........5....... .............@..@..............5....... .............@............ B...Q...B...(.............@...................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):20480
                      Entropy (8bit):1.1656435940916872
                      Encrypted:false
                      SSDEEP:12:JSbX72FjRaAGiLIlHVRpEh/7777777777777777777777777vDHF8tR+sA2/l0i5:J7aQI5UqazF
                      MD5:AF64D5698C5A14C6E60D11F6E946CEB3
                      SHA1:A5895A43A39E4A8D45BA55243E2D4E8700304BCA
                      SHA-256:1CFDD2ECC2D3D64F9225220FC66EE285D5FB583E69CE38D036B1C1B4807424F4
                      SHA-512:0784E29E97D74863A196F0DF00EF5F3BCD788F6A83821BF31B4A93C26CE56008173350C9335EAE399E547CEE4C07278C8D67D41559E7EA67EE73629D96CDBF9A
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):20480
                      Entropy (8bit):1.469132935767932
                      Encrypted:false
                      SSDEEP:48:H8PheuRc06WXJqnT5vpIjMJUtdeS5M9brydeSIACV:Ghe1hnTf8Ma+TFcCV
                      MD5:8DE67E08FF9DF9B1185F000D55F288FB
                      SHA1:7F68AEC37FA6734FE30E7DBAFFE0A13C11258697
                      SHA-256:852C95B98C8C6A283F94ED27AAF720BB056CAA3BC9120557D0506E118B5A2982
                      SHA-512:C05E2CB0E477E6090F19563C08ABD4D18A57F9CCE4F5829D5D401E63A51C866FD42A3DA4B8DF49BB08FD7934F72BBE1C4F05468CAD527E3B744F032266579FA7
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):360001
                      Entropy (8bit):5.362969985330649
                      Encrypted:false
                      SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26KgauZ:zTtbmkExhMJCIpEE
                      MD5:1B8E1C061789E780A12DE68A20438F20
                      SHA1:2842470DC7A878382BF9E666872BECBF1ABF4AA4
                      SHA-256:A8FB5C76E50DE3D0664D28B34AFD0A5E2854CD63B87C30D2BCD82A36E16AFA78
                      SHA-512:64BFA598D33CA9E870A33285E3BD8C5B5143468ACF1ABFED8C95C0FB9826A6B45F0ABB82999D413D80C1BFD2F62A7406DFB78D0881491741EB301C0C8DEE901A
                      Malicious:false
                      Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):20480
                      Entropy (8bit):1.469132935767932
                      Encrypted:false
                      SSDEEP:48:H8PheuRc06WXJqnT5vpIjMJUtdeS5M9brydeSIACV:Ghe1hnTf8Ma+TFcCV
                      MD5:8DE67E08FF9DF9B1185F000D55F288FB
                      SHA1:7F68AEC37FA6734FE30E7DBAFFE0A13C11258697
                      SHA-256:852C95B98C8C6A283F94ED27AAF720BB056CAA3BC9120557D0506E118B5A2982
                      SHA-512:C05E2CB0E477E6090F19563C08ABD4D18A57F9CCE4F5829D5D401E63A51C866FD42A3DA4B8DF49BB08FD7934F72BBE1C4F05468CAD527E3B744F032266579FA7
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):32768
                      Entropy (8bit):1.1837851599078508
                      Encrypted:false
                      SSDEEP:48:4n2uZNveFXJ5T5lpIjMJUtdeS5M9brydeSIACV:G2phTF8Ma+TFcCV
                      MD5:F85E3A16B1DA7908AC9EFD6174798496
                      SHA1:ED5F41422010DDED00B48D5A29F9EC60417CBC33
                      SHA-256:80DE99C97DD104316089B82887BC4475F67FE3F3D79544F5889F44125A2C668D
                      SHA-512:546324303FF2802D280B5CC0EA77E943192E46577C26AAF2E705DCF8FA87E32CB7A5F8AC9AF5E1366A714EFC5512D73E8478280CC68816541E91B1B153416CCD
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):32768
                      Entropy (8bit):1.1837851599078508
                      Encrypted:false
                      SSDEEP:48:4n2uZNveFXJ5T5lpIjMJUtdeS5M9brydeSIACV:G2phTF8Ma+TFcCV
                      MD5:F85E3A16B1DA7908AC9EFD6174798496
                      SHA1:ED5F41422010DDED00B48D5A29F9EC60417CBC33
                      SHA-256:80DE99C97DD104316089B82887BC4475F67FE3F3D79544F5889F44125A2C668D
                      SHA-512:546324303FF2802D280B5CC0EA77E943192E46577C26AAF2E705DCF8FA87E32CB7A5F8AC9AF5E1366A714EFC5512D73E8478280CC68816541E91B1B153416CCD
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):20480
                      Entropy (8bit):1.469132935767932
                      Encrypted:false
                      SSDEEP:48:H8PheuRc06WXJqnT5vpIjMJUtdeS5M9brydeSIACV:Ghe1hnTf8Ma+TFcCV
                      MD5:8DE67E08FF9DF9B1185F000D55F288FB
                      SHA1:7F68AEC37FA6734FE30E7DBAFFE0A13C11258697
                      SHA-256:852C95B98C8C6A283F94ED27AAF720BB056CAA3BC9120557D0506E118B5A2982
                      SHA-512:C05E2CB0E477E6090F19563C08ABD4D18A57F9CCE4F5829D5D401E63A51C866FD42A3DA4B8DF49BB08FD7934F72BBE1C4F05468CAD527E3B744F032266579FA7
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):32768
                      Entropy (8bit):0.07288726567623671
                      Encrypted:false
                      SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKO8NU8UG9nRmvsAnESVky6lV1:2F0i8n0itFzDHF8tR+sA2/
                      MD5:006D408D334C0F0CFE5A2328E630E902
                      SHA1:6B1246BD72B07F521C8CD94F9BB6CA80E2020E82
                      SHA-256:4BB663A0AAF93403F99657F6E876E9D8D95648C86C6418E8846509B353AD971D
                      SHA-512:FF9F59DB7760B0FADECBA5D1084C9768A4FC36F3536875496E4498DD8B0A796DE318CA89592B880D9F7433F9BDCFC81C99B276F5CA5E31DA74F62F338B41C90D
                      Malicious:false
                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):69632
                      Entropy (8bit):0.10505150725982257
                      Encrypted:false
                      SSDEEP:24:J4lUWL1EZLdB5GipVGdB5GipV7VqewGkFlrkgVCL8+b0ItL:m/1EldeScdeS5M9brVu8M0IR
                      MD5:FE1215C2BD0D8DDA4A36BEB60C1AE702
                      SHA1:210DE9132B32AC4D34C04EB1873EA8EEA121CB52
                      SHA-256:3A1616AB5EE33C0DB815C5A0B4F08C51F32025869395178F7DB705E96046D97F
                      SHA-512:30E7D9D677B8FA7344DD2B5ACEE07E80C09D449F9210372240C8265F54C6A5E914BE679F6021EFEF26FCB81866B9248F221BE9B102F54AD0508813A4A0C62D52
                      Malicious:false
                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):32768
                      Entropy (8bit):1.1837851599078508
                      Encrypted:false
                      SSDEEP:48:4n2uZNveFXJ5T5lpIjMJUtdeS5M9brydeSIACV:G2phTF8Ma+TFcCV
                      MD5:F85E3A16B1DA7908AC9EFD6174798496
                      SHA1:ED5F41422010DDED00B48D5A29F9EC60417CBC33
                      SHA-256:80DE99C97DD104316089B82887BC4475F67FE3F3D79544F5889F44125A2C668D
                      SHA-512:546324303FF2802D280B5CC0EA77E943192E46577C26AAF2E705DCF8FA87E32CB7A5F8AC9AF5E1366A714EFC5512D73E8478280CC68816541E91B1B153416CCD
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: vcbgdfhg, Template: Intel;1033, Revision Number: {F404099A-2A05-49A6-8DA8-5ECB324185BC}, Create Time/Date: Sun Jan 5 12:23:54 2025, Last Saved Time/Date: Sun Jan 5 12:23:54 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                      Entropy (8bit):7.988758324323499
                      TrID:
                      • Microsoft Windows Installer (60509/1) 88.31%
                      • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
                      File name:Setup64v6.3.6.msi
                      File size:9'318'400 bytes
                      MD5:b92d1fb9c1f8ab6293fa6840e9691fc6
                      SHA1:81c0da28cd335e837a38b2d1f3da2ce0eb4a4c18
                      SHA256:f7e421c9631cf5f9fdc61def4806054cf95c31d07834ba6cb6eeae8d1c847f67
                      SHA512:0c5199f5353a9e8e0b4c20d8e6d5f7a6c7ab21feeeb45e3a7d856ec74aea5328a4cf526b7f6867843f725b9d40df79c63c037cab04a174b689e54d6ac9bacb1b
                      SSDEEP:196608:bv2kyepVzW9f3AyaB6TCe30sSTDnHPfctFaEfVr7yBh1LRTKh4O:KkZVpyy6TCe30sSnvfcy67yBHLghV
                      TLSH:2D963321F8DEA2FBF62BA776499071620002BE3057F29046AB443F0C157EA74D777A5E
                      File Content Preview:........................>......................................................................................................................................................................................................................................
                      Icon Hash:2d2e3797b32b2b99
                      TimestampSource PortDest PortSource IPDest IP
                      Jan 6, 2025 04:46:28.661493063 CET5704653192.168.2.71.1.1.1
                      Jan 6, 2025 04:46:28.666294098 CET53570461.1.1.1192.168.2.7
                      Jan 6, 2025 04:46:28.666353941 CET5704653192.168.2.71.1.1.1
                      Jan 6, 2025 04:46:28.671261072 CET53570461.1.1.1192.168.2.7
                      Jan 6, 2025 04:46:29.113907099 CET5704653192.168.2.71.1.1.1
                      Jan 6, 2025 04:46:29.118907928 CET53570461.1.1.1192.168.2.7
                      Jan 6, 2025 04:46:29.118956089 CET5704653192.168.2.71.1.1.1
                      TimestampSource PortDest PortSource IPDest IP
                      Jan 6, 2025 04:46:28.661068916 CET53543351.1.1.1192.168.2.7

                      Click to jump to process

                      Click to jump to process

                      Click to jump to process

                      Target ID:0
                      Start time:22:46:09
                      Start date:05/01/2025
                      Path:C:\Windows\System32\msiexec.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\Setup64v6.3.6.msi"
                      Imagebase:0x7ff67c260000
                      File size:69'632 bytes
                      MD5 hash:E5DA170027542E25EDE42FC54C929077
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:true

                      Target ID:1
                      Start time:22:46:09
                      Start date:05/01/2025
                      Path:C:\Windows\System32\msiexec.exe
                      Wow64 process (32bit):false
                      Commandline:C:\Windows\system32\msiexec.exe /V
                      Imagebase:0x7ff67c260000
                      File size:69'632 bytes
                      MD5 hash:E5DA170027542E25EDE42FC54C929077
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:false

                      Target ID:7
                      Start time:22:46:12
                      Start date:05/01/2025
                      Path:C:\Windows\System32\msiexec.exe
                      Wow64 process (32bit):false
                      Commandline:C:\Windows\System32\MsiExec.exe -Embedding 0C45F6E8715392C14F09F09BDD00EF46 E Global\MSI0000
                      Imagebase:0x7ff67c260000
                      File size:69'632 bytes
                      MD5 hash:E5DA170027542E25EDE42FC54C929077
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:true

                      No disassembly