Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Setup64v0.4.7.msi

Overview

General Information

Sample name:Setup64v0.4.7.msi
Analysis ID:1588822
MD5:11f19dfb6bf90e1466402da300d0e740
SHA1:9049acc45db73f15570e21b24d4563450b1b9af8
SHA256:f4a4bdb6a2783ff0f3c2ba9e75585948ef91b614d9bb16caaa19eb4a5ac66d46
Tags:msiSilverFoxValleyRATwinosuser-kafan_shengui
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
PE file has nameless sections
Checks for available system drives (often done to infect USB drives)
Creates files inside the system directory
Deletes files inside the Windows folder
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 7716 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\Setup64v0.4.7.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 7784 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 7884 cmdline: C:\Windows\System32\MsiExec.exe -Embedding ECD76DD085C8CD2AB4A91F62564DDEDB E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Windows\Installer\MSID670.tmpReversingLabs: Detection: 13%
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior

System Summary

barindex
Source: MSID670.tmp.2.drStatic PE information: section name:
Source: MSID670.tmp.2.drStatic PE information: section name:
Source: MSID670.tmp.2.drStatic PE information: section name:
Source: MSID670.tmp.2.drStatic PE information: section name:
Source: MSID670.tmp.2.drStatic PE information: section name:
Source: MSID670.tmp.2.drStatic PE information: section name:
Source: MSID670.tmp.2.drStatic PE information: section name:
Source: MSID670.tmp.2.drStatic PE information: section name:
Source: MSID670.tmp.2.drStatic PE information: section name:
Source: MSID670.tmp.2.drStatic PE information: section name:
Source: MSID670.tmp.2.drStatic PE information: section name:
Source: MSID670.tmp.2.drStatic PE information: section name:
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\4ecb82.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{127E16AA-0E4E-40A7-BB1E-851486585CCF}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSICEED.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\4ecb84.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\4ecb84.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSID670.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\4ecb84.msiJump to behavior
Source: MSID670.tmp.2.drStatic PE information: Number of sections : 13 > 10
Source: Setup64v0.4.7.msiBinary or memory string: OriginalFilenameqicns.dll( vs Setup64v0.4.7.msi
Source: MSID670.tmp.2.drStatic PE information: Section: ZLIB complexity 1.0000962336653814
Source: MSID670.tmp.2.drStatic PE information: Section: ZLIB complexity 0.9999239042207793
Source: MSID670.tmp.2.drStatic PE information: Section: ZLIB complexity 0.9999027262870733
Source: classification engineClassification label: mal52.winMSI@4/21@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\file.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DFC54EA52B2150B277.TMPJump to behavior
Source: Setup64v0.4.7.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\Setup64v0.4.7.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding ECD76DD085C8CD2AB4A91F62564DDEDB E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding ECD76DD085C8CD2AB4A91F62564DDEDB E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: Setup64v0.4.7.msiStatic file information: File size 10899456 > 1048576
Source: MSID670.tmp.2.drStatic PE information: section name:
Source: MSID670.tmp.2.drStatic PE information: section name:
Source: MSID670.tmp.2.drStatic PE information: section name:
Source: MSID670.tmp.2.drStatic PE information: section name:
Source: MSID670.tmp.2.drStatic PE information: section name:
Source: MSID670.tmp.2.drStatic PE information: section name:
Source: MSID670.tmp.2.drStatic PE information: section name:
Source: MSID670.tmp.2.drStatic PE information: section name:
Source: MSID670.tmp.2.drStatic PE information: section name:
Source: MSID670.tmp.2.drStatic PE information: section name:
Source: MSID670.tmp.2.drStatic PE information: section name:
Source: MSID670.tmp.2.drStatic PE information: section name:
Source: MSID670.tmp.2.drStatic PE information: section name: entropy: 7.999806318282915
Source: MSID670.tmp.2.drStatic PE information: section name: entropy: 7.994161631429829
Source: MSID670.tmp.2.drStatic PE information: section name: entropy: 7.999730989304491
Source: MSID670.tmp.2.drStatic PE information: section name: entropy: 7.039235148787067
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSID670.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSID670.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSID670.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exe TID: 7924Thread sleep count: 129 > 30Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
21
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
Software Packing
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Obfuscated Files or Information
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1588822 Sample: Setup64v0.4.7.msi Startdate: 11/01/2025 Architecture: WINDOWS Score: 52 15 Multi AV Scanner detection for dropped file 2->15 17 PE file has nameless sections 2->17 6 msiexec.exe 75 29 2->6         started        9 msiexec.exe 5 2->9         started        process3 file4 13 C:\Windows\Installer\MSID670.tmp, PE32+ 6->13 dropped 11 msiexec.exe 1 6->11         started        process5

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Setup64v0.4.7.msi8%ReversingLabs
SourceDetectionScannerLabelLink
C:\Windows\Installer\MSID670.tmp13%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0035.t-0009.t-msedge.net
13.107.246.63
truefalse
    high
    No contacted IP infos
    Joe Sandbox version:42.0.0 Malachite
    Analysis ID:1588822
    Start date and time:2025-01-11 05:57:10 +01:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 4m 36s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:8
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Sample name:Setup64v0.4.7.msi
    Detection:MAL
    Classification:mal52.winMSI@4/21@0/0
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    Cookbook Comments:
    • Found application associated with file extension: .msi
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
    • Excluded IPs from analysis (whitelisted): 13.107.246.63, 172.202.163.200
    • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, azureedge-t-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
    • Not all processes where analyzed, report is missing behavior information
    • VT rate limit hit for: Setup64v0.4.7.msi
    No simulations
    No context
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    s-part-0035.t-0009.t-msedge.net2RxMkSAgZ8.exeGet hashmaliciousLummaCBrowse
    • 13.107.246.63
    EFT Payment_Transcript__Survitecgroup.htmlGet hashmaliciousUnknownBrowse
    • 13.107.246.63
    installeasyassist.exeGet hashmaliciousUnknownBrowse
    • 13.107.246.63
    T1#U52a9#U624b1.0.1.exeGet hashmaliciousUnknownBrowse
    • 13.107.246.63
    T1#U52a9#U624b1.0.1.exeGet hashmaliciousUnknownBrowse
    • 13.107.246.63
    installer64v5.2.7.msiGet hashmaliciousUnknownBrowse
    • 13.107.246.63
    installer64v3.2.6.msiGet hashmaliciousUnknownBrowse
    • 13.107.246.63
    Tool_Unlock_v1.2.exeGet hashmaliciousVidarBrowse
    • 13.107.246.63
    http://track.rbfcu.org/y.z?l=https://google.com/amp/s/t.ly/5SpZS&r=14387614172&d=18473&p=2&t=hGet hashmaliciousHTMLPhisherBrowse
    • 13.107.246.63
    l0zocrLiVW.exeGet hashmaliciousLummaCBrowse
    • 13.107.246.63
    No context
    No context
    No context
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):9367763
    Entropy (8bit):7.991844572898223
    Encrypted:true
    SSDEEP:196608:khADVh7QnCkk/riIpvC3CD5fxWTMDIhmm5d/1W19h/lYEn0bOzi1uNqj:NInjkzXpqyD5fKMCd5uZibOzr0
    MD5:14E9772922323987C99450468B99E9BE
    SHA1:00486D89D35AE6D0E12FBEC0860EE514336D0A19
    SHA-256:3B038037D511E1FCE0C33ED32838FBD3D085C622EEDABECACA8D005B6C9CC788
    SHA-512:DAB6E12DDE8434A1930D97BBA9F3F1E65D35CD60441524DCF6E53C9143EE6CD7A72219138F0673855B66B17DEEC910B5E7FBB459503E4CCE9FC04F7E02EAE3EE
    Malicious:false
    Reputation:low
    Preview:...@IXOS.@.....@C.*Z.@.....@.....@.....@.....@.....@......&.{127E16AA-0E4E-40A7-BB1E-851486585CCF}..Setup..Setup64v0.4.7.msi.@.....@.....@.....@........&.{2593B0E7-4206-4073-A87F-0E0E3F990AAD}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}&.{127E16AA-0E4E-40A7-BB1E-851486585CCF}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....*.C:\Program Files (x86)\Windows NT\file.dat...._K..._.@A........MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....9.[.........." .....J..........Dn..............................................fB....`... ...... ........ ...... ..............`.O.^.....O.\.....4.0.....O.............@.O.............................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):1493808
    Entropy (8bit):7.999882290109612
    Encrypted:true
    SSDEEP:24576:2aHDckFMxR3i/6vcFmDmZmwn+XNuSCaS4WXBRfRydXVHSS7a0Bj0vvRNJN8Sp+1P:2aHDym6AFn+X4SCaSFLfRydFHS+a0BjL
    MD5:A8F2786F5E62011865C18ED703423FB3
    SHA1:2841BB39FD3A8F55FA46656E578ED92723DBA26A
    SHA-256:1D03CF4BFAAA4E2A5D7F884B97987547EE8C295A564A9E74418278B85E02458A
    SHA-512:B518C135BDAA043D39DB3596E084CB956356127058EAF47FD2466790DEC66E4A9B9BDDE285704116BA16EBCF79B4AAC5D282E58EB9163A1BC2FA0113968A4D4A
    Malicious:false
    Reputation:low
    Preview:.@S.......,6..............V........&S_....Z....$.*.5-..,.=.$..*.GJ..YP..|n.......%g{D. .%.Xw..7.5..k.(Nf..0<p.Kw.w.7y.v.......<Dc..)ih....$..........G..`[~.c..Z5rH.?.k....s..g.|....5w..ba...UxY..U.8..`.$../.+...X{vt...e....y.^....j.....Y8....:..?..t5.H3.......ym......aQ.XxN..z....~2rj.r.=....MA<.+.)>.....-#....oYvQ..=......a%....x..*..}.J..Z...Vk......;..r...\.W...+....G...(...D)n.V..).:.|X...E=..|...3.b..|l;..D.^.......h=......z|.~Ga..\].o.........S..A.K...1.Y.........y~.>A....nM..)a1>r.;.....~T.....N.<.!KU..{.x.W.;....p.i.-..W.u.q...N.\G.m.6....).h?...2..0...r;v....[.>$..9c....x....v.{X...7V.5.LI..U.....i'.].._..S.f.).y;.....r.3...>..J/.......(].j ........m..T3..-...D.9.m.[......W2....I9.S...U....c...Ul.....v.<)......+.m...0.\...2..S..C.....$c..q.).{..)>...(.E.3^..A.{...h..1..{.Jx7.o.DD]..P/............,.W.}.U.[.5X.X*...f.:....+y.g*F..b9.!.b.l.f........9~....S.......Rj...@<#.`..J.q.#.2..X. F.......i.....T...x...L..C.:.=.{<X..
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: hgjtyjlo, Template: Intel;1033, Revision Number: {2593B0E7-4206-4073-A87F-0E0E3F990AAD}, Create Time/Date: Fri Jan 10 08:07:26 2025, Last Saved Time/Date: Fri Jan 10 08:07:26 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
    Category:dropped
    Size (bytes):10899456
    Entropy (8bit):7.9908522872450325
    Encrypted:true
    SSDEEP:196608:weDFBfR1y+ShADVh7QnCkk/riIpvChCD5fxWTMDIhmm5d/1W19hGlYEn0bOzi1uo:xDfPyeInjkzXpqUD5fKMCd5u8ibOzr
    MD5:11F19DFB6BF90E1466402DA300D0E740
    SHA1:9049ACC45DB73F15570E21B24D4563450B1B9AF8
    SHA-256:F4A4BDB6A2783FF0F3C2BA9E75585948EF91B614D9BB16CAAA19EB4A5AC66D46
    SHA-512:7B2EB306689641D241ABC8DC6615FF12D5562DB0924E9A7EFAA3ACCF5EBC7BEF5A417CACF328DDAA6D9869C67A8888BFF0160A77B82D74E8986B0F1B5BDA8F5C
    Malicious:false
    Reputation:low
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: hgjtyjlo, Template: Intel;1033, Revision Number: {2593B0E7-4206-4073-A87F-0E0E3F990AAD}, Create Time/Date: Fri Jan 10 08:07:26 2025, Last Saved Time/Date: Fri Jan 10 08:07:26 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
    Category:dropped
    Size (bytes):10899456
    Entropy (8bit):7.9908522872450325
    Encrypted:true
    SSDEEP:196608:weDFBfR1y+ShADVh7QnCkk/riIpvChCD5fxWTMDIhmm5d/1W19hGlYEn0bOzi1uo:xDfPyeInjkzXpqUD5fKMCd5u8ibOzr
    MD5:11F19DFB6BF90E1466402DA300D0E740
    SHA1:9049ACC45DB73F15570E21B24D4563450B1B9AF8
    SHA-256:F4A4BDB6A2783FF0F3C2BA9E75585948EF91B614D9BB16CAAA19EB4A5AC66D46
    SHA-512:7B2EB306689641D241ABC8DC6615FF12D5562DB0924E9A7EFAA3ACCF5EBC7BEF5A417CACF328DDAA6D9869C67A8888BFF0160A77B82D74E8986B0F1B5BDA8F5C
    Malicious:false
    Reputation:low
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):9362071
    Entropy (8bit):7.992027094872634
    Encrypted:true
    SSDEEP:196608:XhADVh7QnCkk/riIpvC3CD5fxWTMDIhmm5d/1W19h/lYEn0bOzi1uNqn:WInjkzXpqyD5fKMCd5uZibOzrW
    MD5:AEF0C092FF0231721B782E96C367DD82
    SHA1:22AA7025660CB9D25754C25A8B1C41CB27B0AF39
    SHA-256:7B4EF237347CF11BA1680972ED230A417C59F5B2FBF107EE0365055B73CF9133
    SHA-512:34E7B47D2DD65885425BBEFD32A3A1702F34370C070F2A5C658C93A85F936F30ABBC7FD31726F61B7BEE6CA8F715FF901F0FFF334F2928D6D77D6295D6E86F8E
    Malicious:false
    Reputation:low
    Preview:...@IXOS.@.....@C.*Z.@.....@.....@.....@.....@.....@......&.{127E16AA-0E4E-40A7-BB1E-851486585CCF}..Setup..Setup64v0.4.7.msi.@.....@.....@.....@........&.{2593B0E7-4206-4073-A87F-0E0E3F990AAD}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@0....@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\4ecb82.msi.........@........file.dat..l4d..file.dat.@.....@0....@.......@.............@.........@.....@.....@..xo.@^b...@e....@.B?......._....J..._.@A........MZx.....................@..............................
    Process:C:\Windows\System32\msiexec.exe
    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
    Category:modified
    Size (bytes):9360384
    Entropy (8bit):7.992073098718644
    Encrypted:true
    SSDEEP:196608:chADVh7QnCkk/riIpvC3CD5fxWTMDIhmm5d/1W19h/lYEn0bOzi1uNq:FInjkzXpqyD5fKMCd5uZibOzr
    MD5:2A695EF634A5D4D9C5838FDD1298FE06
    SHA1:94DA33CC3DA467242BF046E073234459846AB24B
    SHA-256:6874DAE2F5ABFD0C901B499F80A1AD3DEF6D8D056CDDFAABBCEDB4EE54BA0E3B
    SHA-512:7F39DAD6B60C209D49ED18DDED6955367324112443BC383C1B976053AD448ACAF759F1EE231F1A8D0CE4C7D673E6E9E426E022F55D5EA46C1DE2D1F19A16AC55
    Malicious:true
    Antivirus:
    • Antivirus: ReversingLabs, Detection: 13%
    Reputation:low
    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....9.[.........." .....J..........Dn..............................................fB....`... ...... ........ ...... ..............`.O.^.....O.\.....4.0.....O.............@.O...............................O.(............................................................P.......<..................@................`.......@..............@............`.... .....................@............@...@4....... .............@.................4....... .............@.................4....... .............@.................4....... .............@.................4....... .............@.................4....... .............@.................4....... .............@....rsrc...0.....4....... .............@..@.........`....4...+... .............@............PB..PO..PB...L.............@...................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):20480
    Entropy (8bit):1.1654828866859037
    Encrypted:false
    SSDEEP:12:JSbX72FjAlAGiLIlHVRpEh/7777777777777777777777777vDHFsbX/l0i8Q:JSlQI5UGGF
    MD5:3CC1DA3A2B5787222198E398A9694B3B
    SHA1:5BD0888F492D52B345C67CC1945F7FC6EA633D05
    SHA-256:09904ED1E519E43D79D25F45FFAEF4F084EF7C6C58FCD7C79B6989B463777A93
    SHA-512:E23310F74D2B42858500AD2879C2C29F2C6133B1F4CA2AB5D9C3520CE038707E2619B4FAFFA58DFD162B958BFCE93D26A80B270896BA0268BA068AC6CBD22C05
    Malicious:false
    Reputation:low
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):20480
    Entropy (8bit):1.460422505065036
    Encrypted:false
    SSDEEP:48:v8PhkuRc06WXJwFT5KnshVbdeS5gdbrCdeSIJ7:uhk1zFTAnKVUdFx
    MD5:FF7CAFF1D26DAD26B4BA1220E66EE00A
    SHA1:C505C0EB6ECA5633E46FF62E3DC92B2930957CEF
    SHA-256:9F4BAB99D557142133D7A558F0DEA6C638A933F1F3E262D90F0169B18FB7AF6C
    SHA-512:F4D7E520CFC6516DFCA5615C90025358E320315F178FE3B54D4D1CE4247DAC8AB4CFB52BBA8E2967269C8C564E348C012A4BC6BA9A4E323EFD7E54953CC64A5A
    Malicious:false
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    Category:dropped
    Size (bytes):360001
    Entropy (8bit):5.362961451588295
    Encrypted:false
    SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgauz:zTtbmkExhMJCIpEa
    MD5:7C9CBBA53D5CF3A2F4E605B317A8D8AC
    SHA1:9ADE39D46D949367F0354E6EE069B553A58C9AFC
    SHA-256:C26A32B3D5FAE0664D78A25355E7F090DCE1D17A08277DA1C55ED7425E0248B8
    SHA-512:22B7D7AFFBD303DFE2D93440453FBA7A454940586F48C13B4DDD46A63752DC0D4FA5B29D95700E1B3EE179112846D6F11259371341C086F0B5C8A4CE25E6F28C
    Malicious:false
    Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):32768
    Entropy (8bit):0.0728034928373633
    Encrypted:false
    SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKON2JUQj/HhSVky6lV1:2F0i8n0itFzDHFsbX/
    MD5:675E9A58443BD295EE77C9D32A2AC45E
    SHA1:83DD913153F2C6D581F47E95F2D1682C1610456D
    SHA-256:9B7F8F31E05D53AD10F7B68DD8B9F484F4EB390BC42B05229F64E8323C6A2103
    SHA-512:E789AD8297C1A5225E07CFF78188B06622DEE2AB225477CFCB8E49EC3088789A20BF327550FB09C141A7D8841A27091E831F778FD27DBBE534A85A8594F529EB
    Malicious:false
    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):32768
    Entropy (8bit):1.177866174721634
    Encrypted:false
    SSDEEP:48:6nMufPveFXJ1T5cnshVbdeS5gdbrCdeSIJ7:EMVdTWnKVUdFx
    MD5:C69A8AD54FEAFE6BEF7C160020206573
    SHA1:8981DBB627AB7F23FC8F982E146ECBE29D68E67C
    SHA-256:04C439F8B8A962684D5B24092C8146E1C21D3140D106091801EE2398115747BF
    SHA-512:EE3B052FC86599218600DD8F343BB36AE4A8999F28F475515A0E169CE6E363E229F7AA32A93F9FA219EA44D482131452E60EF5E90A20DB93E8254F7A9C8CC6C0
    Malicious:false
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):512
    Entropy (8bit):0.0
    Encrypted:false
    SSDEEP:3::
    MD5:BF619EAC0CDF3F68D496EA9344137E8B
    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
    Malicious:false
    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):20480
    Entropy (8bit):1.460422505065036
    Encrypted:false
    SSDEEP:48:v8PhkuRc06WXJwFT5KnshVbdeS5gdbrCdeSIJ7:uhk1zFTAnKVUdFx
    MD5:FF7CAFF1D26DAD26B4BA1220E66EE00A
    SHA1:C505C0EB6ECA5633E46FF62E3DC92B2930957CEF
    SHA-256:9F4BAB99D557142133D7A558F0DEA6C638A933F1F3E262D90F0169B18FB7AF6C
    SHA-512:F4D7E520CFC6516DFCA5615C90025358E320315F178FE3B54D4D1CE4247DAC8AB4CFB52BBA8E2967269C8C564E348C012A4BC6BA9A4E323EFD7E54953CC64A5A
    Malicious:false
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):32768
    Entropy (8bit):1.177866174721634
    Encrypted:false
    SSDEEP:48:6nMufPveFXJ1T5cnshVbdeS5gdbrCdeSIJ7:EMVdTWnKVUdFx
    MD5:C69A8AD54FEAFE6BEF7C160020206573
    SHA1:8981DBB627AB7F23FC8F982E146ECBE29D68E67C
    SHA-256:04C439F8B8A962684D5B24092C8146E1C21D3140D106091801EE2398115747BF
    SHA-512:EE3B052FC86599218600DD8F343BB36AE4A8999F28F475515A0E169CE6E363E229F7AA32A93F9FA219EA44D482131452E60EF5E90A20DB93E8254F7A9C8CC6C0
    Malicious:false
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):20480
    Entropy (8bit):1.460422505065036
    Encrypted:false
    SSDEEP:48:v8PhkuRc06WXJwFT5KnshVbdeS5gdbrCdeSIJ7:uhk1zFTAnKVUdFx
    MD5:FF7CAFF1D26DAD26B4BA1220E66EE00A
    SHA1:C505C0EB6ECA5633E46FF62E3DC92B2930957CEF
    SHA-256:9F4BAB99D557142133D7A558F0DEA6C638A933F1F3E262D90F0169B18FB7AF6C
    SHA-512:F4D7E520CFC6516DFCA5615C90025358E320315F178FE3B54D4D1CE4247DAC8AB4CFB52BBA8E2967269C8C564E348C012A4BC6BA9A4E323EFD7E54953CC64A5A
    Malicious:false
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):512
    Entropy (8bit):0.0
    Encrypted:false
    SSDEEP:3::
    MD5:BF619EAC0CDF3F68D496EA9344137E8B
    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
    Malicious:false
    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):512
    Entropy (8bit):0.0
    Encrypted:false
    SSDEEP:3::
    MD5:BF619EAC0CDF3F68D496EA9344137E8B
    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
    Malicious:false
    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):512
    Entropy (8bit):0.0
    Encrypted:false
    SSDEEP:3::
    MD5:BF619EAC0CDF3F68D496EA9344137E8B
    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
    Malicious:false
    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):69632
    Entropy (8bit):0.10200495001471727
    Encrypted:false
    SSDEEP:24:2p+M1ZLdB5GipVGdB5GipV7VqKwG4Flrkg5+yBshPg:hM1ldeScdeS5gdbr5lsho
    MD5:7C76A9F8742834BE8706249430DF8D93
    SHA1:54FF48A4FE8A76B93D2A311BE27141F8082C1AED
    SHA-256:D43CBCB877F4243191FD180B7636497C5D2BADABEB88C21AB9E259DB5174470C
    SHA-512:4D8C2E7233B13A018D145006742C4623D7FDDDDB0817DD4F025585D85BCFC580BC0CDDCA11898ABDA93C723319E42B8CA8B5DB1D87F90FA0966571D21B230738
    Malicious:false
    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:data
    Category:dropped
    Size (bytes):512
    Entropy (8bit):0.0
    Encrypted:false
    SSDEEP:3::
    MD5:BF619EAC0CDF3F68D496EA9344137E8B
    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
    Malicious:false
    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\msiexec.exe
    File Type:Composite Document File V2 Document, Cannot read section info
    Category:dropped
    Size (bytes):32768
    Entropy (8bit):1.177866174721634
    Encrypted:false
    SSDEEP:48:6nMufPveFXJ1T5cnshVbdeS5gdbrCdeSIJ7:EMVdTWnKVUdFx
    MD5:C69A8AD54FEAFE6BEF7C160020206573
    SHA1:8981DBB627AB7F23FC8F982E146ECBE29D68E67C
    SHA-256:04C439F8B8A962684D5B24092C8146E1C21D3140D106091801EE2398115747BF
    SHA-512:EE3B052FC86599218600DD8F343BB36AE4A8999F28F475515A0E169CE6E363E229F7AA32A93F9FA219EA44D482131452E60EF5E90A20DB93E8254F7A9C8CC6C0
    Malicious:false
    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: hgjtyjlo, Template: Intel;1033, Revision Number: {2593B0E7-4206-4073-A87F-0E0E3F990AAD}, Create Time/Date: Fri Jan 10 08:07:26 2025, Last Saved Time/Date: Fri Jan 10 08:07:26 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
    Entropy (8bit):7.9908522872450325
    TrID:
    • Microsoft Windows Installer (60509/1) 88.31%
    • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
    File name:Setup64v0.4.7.msi
    File size:10'899'456 bytes
    MD5:11f19dfb6bf90e1466402da300d0e740
    SHA1:9049acc45db73f15570e21b24d4563450b1b9af8
    SHA256:f4a4bdb6a2783ff0f3c2ba9e75585948ef91b614d9bb16caaa19eb4a5ac66d46
    SHA512:7b2eb306689641d241abc8dc6615ff12d5562db0924e9a7efaa3accf5ebc7bef5a417cacf328ddaa6d9869c67a8888bff0160a77b82d74e8986b0f1b5bda8f5c
    SSDEEP:196608:weDFBfR1y+ShADVh7QnCkk/riIpvChCD5fxWTMDIhmm5d/1W19hGlYEn0bOzi1uo:xDfPyeInjkzXpqUD5fKMCd5u8ibOzr
    TLSH:64B6330379BF6FBEE91639364CC56F92C71A7F9068B6011B8308371D9239A5325AB1F4
    File Content Preview:........................>......................................................................................................................................................................................................................................
    Icon Hash:2d2e3797b32b2b99
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Jan 11, 2025 05:57:57.866974115 CET1.1.1.1192.168.2.90xf7ccNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
    Jan 11, 2025 05:57:57.866974115 CET1.1.1.1192.168.2.90xf7ccNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false

    Click to jump to process

    Click to jump to process

    Click to jump to process

    Target ID:0
    Start time:23:58:03
    Start date:10/01/2025
    Path:C:\Windows\System32\msiexec.exe
    Wow64 process (32bit):false
    Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\Setup64v0.4.7.msi"
    Imagebase:0x7ff7c9120000
    File size:69'632 bytes
    MD5 hash:E5DA170027542E25EDE42FC54C929077
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:true

    Target ID:2
    Start time:23:58:03
    Start date:10/01/2025
    Path:C:\Windows\System32\msiexec.exe
    Wow64 process (32bit):false
    Commandline:C:\Windows\system32\msiexec.exe /V
    Imagebase:0x7ff7c9120000
    File size:69'632 bytes
    MD5 hash:E5DA170027542E25EDE42FC54C929077
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:false

    Target ID:3
    Start time:23:58:06
    Start date:10/01/2025
    Path:C:\Windows\System32\msiexec.exe
    Wow64 process (32bit):false
    Commandline:C:\Windows\System32\MsiExec.exe -Embedding ECD76DD085C8CD2AB4A91F62564DDEDB E Global\MSI0000
    Imagebase:0x7ff7c9120000
    File size:69'632 bytes
    MD5 hash:E5DA170027542E25EDE42FC54C929077
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:true

    No disassembly