Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Setup64v3.6.4.msi

Overview

General Information

Sample name:Setup64v3.6.4.msi
Analysis ID:1588823
MD5:abf8dbd7ccfc3bf000e80f693aaf2896
SHA1:f5248a6f5ddcfe1dfc4361040e9b3be1101a248c
SHA256:eb14845efc687beeab802e3735fb8e7ee24a73a3bbadd566cb2fec2b920d6e8a
Tags:msiSilverFoxValleyRATwinosuser-kafan_shengui
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has nameless sections
Checks for available system drives (often done to infect USB drives)
Creates files inside the system directory
Deletes files inside the Windows folder
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 7804 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\Setup64v3.6.4.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 7900 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 7416 cmdline: C:\Windows\System32\MsiExec.exe -Embedding 0AD00E0B918451909946E7DFE55C0678 E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Windows\Installer\MSIE25C.tmpReversingLabs: Detection: 13%
Source: Setup64v3.6.4.msiVirustotal: Detection: 13%Perma Link
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior

System Summary

barindex
Source: MSIE25C.tmp.6.drStatic PE information: section name:
Source: MSIE25C.tmp.6.drStatic PE information: section name:
Source: MSIE25C.tmp.6.drStatic PE information: section name:
Source: MSIE25C.tmp.6.drStatic PE information: section name:
Source: MSIE25C.tmp.6.drStatic PE information: section name:
Source: MSIE25C.tmp.6.drStatic PE information: section name:
Source: MSIE25C.tmp.6.drStatic PE information: section name:
Source: MSIE25C.tmp.6.drStatic PE information: section name:
Source: MSIE25C.tmp.6.drStatic PE information: section name:
Source: MSIE25C.tmp.6.drStatic PE information: section name:
Source: MSIE25C.tmp.6.drStatic PE information: section name:
Source: MSIE25C.tmp.6.drStatic PE information: section name:
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\43d8d5.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{127E16AA-0E4E-40A7-BB1E-851486585CCF}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIDDD7.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\43d8d7.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\43d8d7.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE25C.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\43d8d7.msiJump to behavior
Source: Joe Sandbox ViewDropped File: C:\Windows\Installer\MSIE25C.tmp 6874DAE2F5ABFD0C901B499F80A1AD3DEF6D8D056CDDFAABBCEDB4EE54BA0E3B
Source: MSIE25C.tmp.6.drStatic PE information: Number of sections : 13 > 10
Source: Setup64v3.6.4.msiBinary or memory string: OriginalFilenameqicns.dll( vs Setup64v3.6.4.msi
Source: MSIE25C.tmp.6.drStatic PE information: Section: ZLIB complexity 1.0000962336653814
Source: MSIE25C.tmp.6.drStatic PE information: Section: ZLIB complexity 0.9999239042207793
Source: MSIE25C.tmp.6.drStatic PE information: Section: ZLIB complexity 0.9999027262870733
Source: classification engineClassification label: mal60.winMSI@4/21@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\file.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF2A036865FC589B00.TMPJump to behavior
Source: Setup64v3.6.4.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: Setup64v3.6.4.msiVirustotal: Detection: 13%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\Setup64v3.6.4.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 0AD00E0B918451909946E7DFE55C0678 E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 0AD00E0B918451909946E7DFE55C0678 E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: Setup64v3.6.4.msiStatic file information: File size 10899456 > 1048576
Source: MSIE25C.tmp.6.drStatic PE information: section name:
Source: MSIE25C.tmp.6.drStatic PE information: section name:
Source: MSIE25C.tmp.6.drStatic PE information: section name:
Source: MSIE25C.tmp.6.drStatic PE information: section name:
Source: MSIE25C.tmp.6.drStatic PE information: section name:
Source: MSIE25C.tmp.6.drStatic PE information: section name:
Source: MSIE25C.tmp.6.drStatic PE information: section name:
Source: MSIE25C.tmp.6.drStatic PE information: section name:
Source: MSIE25C.tmp.6.drStatic PE information: section name:
Source: MSIE25C.tmp.6.drStatic PE information: section name:
Source: MSIE25C.tmp.6.drStatic PE information: section name:
Source: MSIE25C.tmp.6.drStatic PE information: section name:
Source: MSIE25C.tmp.6.drStatic PE information: section name: entropy: 7.999806318282915
Source: MSIE25C.tmp.6.drStatic PE information: section name: entropy: 7.994161631429829
Source: MSIE25C.tmp.6.drStatic PE information: section name: entropy: 7.999730989304491
Source: MSIE25C.tmp.6.drStatic PE information: section name: entropy: 7.039235148787067
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE25C.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIE25C.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIE25C.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exe TID: 7520Thread sleep count: 326 > 30Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
21
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
Software Packing
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Obfuscated Files or Information
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1588823 Sample: Setup64v3.6.4.msi Startdate: 11/01/2025 Architecture: WINDOWS Score: 60 15 Multi AV Scanner detection for dropped file 2->15 17 Multi AV Scanner detection for submitted file 2->17 19 PE file has nameless sections 2->19 6 msiexec.exe 75 29 2->6         started        9 msiexec.exe 5 2->9         started        process3 file4 13 C:\Windows\Installer\MSIE25C.tmp, PE32+ 6->13 dropped 11 msiexec.exe 1 6->11         started        process5

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Setup64v3.6.4.msi8%ReversingLabs
Setup64v3.6.4.msi13%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Windows\Installer\MSIE25C.tmp13%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1588823
Start date and time:2025-01-11 05:57:49 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 34s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:13
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:Setup64v3.6.4.msi
Detection:MAL
Classification:mal60.winMSI@4/21@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, Sgrmuserer.exe, conhost.exe, svchost.exe
  • Excluded IPs from analysis (whitelisted): 13.107.246.45, 4.175.87.197
  • Excluded domains from analysis (whitelisted): otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
No simulations
No context
No context
No context
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
C:\Windows\Installer\MSIE25C.tmpSetup64v0.4.7.msiGet hashmaliciousUnknownBrowse
    Setup64v2.3.6.msiGet hashmaliciousUnknownBrowse
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):9367763
      Entropy (8bit):7.991844423238388
      Encrypted:true
      SSDEEP:196608:3hADVh7QnCkk/riIpvC3CD5fxWTMDIhmm5d/1W19h/lYEn0bOzi1uNq7:2InjkzXpqyD5fKMCd5uZibOzrA
      MD5:E5B6D71E768B6713C0AFAADAD2792B53
      SHA1:80B4ECFD761569FB7CD91FBEE1A44DAB2EA8D75D
      SHA-256:4D62AC036FA6E6F47C92E4269EA5F614578AB3E94BEE64A0F1A9586D35931AA1
      SHA-512:F9BCAE34C932DFCCFF6F6456D5203052AD9F7DE0836C87DA0328709F67E59E348C87BB183143DF4A2C294604F9CF3C8FB347EAE7D0D789D089B03D580C9CA940
      Malicious:false
      Reputation:low
      Preview:...@IXOS.@.....@V.*Z.@.....@.....@.....@.....@.....@......&.{127E16AA-0E4E-40A7-BB1E-851486585CCF}..Setup..Setup64v3.6.4.msi.@.....@.....@.....@........&.{2593B0E7-4206-4073-A87F-0E0E3F990AAD}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}&.{127E16AA-0E4E-40A7-BB1E-851486585CCF}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....*.C:\Program Files (x86)\Windows NT\file.dat...._K..._.@A........MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....9.[.........." .....J..........Dn..............................................fB....`... ...... ........ ...... ..............`.O.^.....O.\.....4.0.....O.............@.O.............................
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):1493808
      Entropy (8bit):7.999882290109612
      Encrypted:true
      SSDEEP:24576:2aHDckFMxR3i/6vcFmDmZmwn+XNuSCaS4WXBRfRydXVHSS7a0Bj0vvRNJN8Sp+1P:2aHDym6AFn+X4SCaSFLfRydFHS+a0BjL
      MD5:A8F2786F5E62011865C18ED703423FB3
      SHA1:2841BB39FD3A8F55FA46656E578ED92723DBA26A
      SHA-256:1D03CF4BFAAA4E2A5D7F884B97987547EE8C295A564A9E74418278B85E02458A
      SHA-512:B518C135BDAA043D39DB3596E084CB956356127058EAF47FD2466790DEC66E4A9B9BDDE285704116BA16EBCF79B4AAC5D282E58EB9163A1BC2FA0113968A4D4A
      Malicious:false
      Reputation:low
      Preview:.@S.......,6..............V........&S_....Z....$.*.5-..,.=.$..*.GJ..YP..|n.......%g{D. .%.Xw..7.5..k.(Nf..0<p.Kw.w.7y.v.......<Dc..)ih....$..........G..`[~.c..Z5rH.?.k....s..g.|....5w..ba...UxY..U.8..`.$../.+...X{vt...e....y.^....j.....Y8....:..?..t5.H3.......ym......aQ.XxN..z....~2rj.r.=....MA<.+.)>.....-#....oYvQ..=......a%....x..*..}.J..Z...Vk......;..r...\.W...+....G...(...D)n.V..).:.|X...E=..|...3.b..|l;..D.^.......h=......z|.~Ga..\].o.........S..A.K...1.Y.........y~.>A....nM..)a1>r.;.....~T.....N.<.!KU..{.x.W.;....p.i.-..W.u.q...N.\G.m.6....).h?...2..0...r;v....[.>$..9c....x....v.{X...7V.5.LI..U.....i'.].._..S.f.).y;.....r.3...>..J/.......(].j ........m..T3..-...D.9.m.[......W2....I9.S...U....c...Ul.....v.<)......+.m...0.\...2..S..C.....$c..q.).{..)>...(.E.3^..A.{...h..1..{.Jx7.o.DD]..P/............,.W.}.U.[.5X.X*...f.:....+y.g*F..b9.!.b.l.f........9~....S.......Rj...@<#.`..J.q.#.2..X. F.......i.....T...x...L..C.:.=.{<X..
      Process:C:\Windows\System32\msiexec.exe
      File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: hgfjtyk, Template: Intel;1033, Revision Number: {2593B0E7-4206-4073-A87F-0E0E3F990AAD}, Create Time/Date: Fri Jan 10 08:07:26 2025, Last Saved Time/Date: Fri Jan 10 08:07:26 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
      Category:dropped
      Size (bytes):10899456
      Entropy (8bit):7.990852278613612
      Encrypted:true
      SSDEEP:196608:deDFBfR1y+ThADVh7QnCkk/riIpvChCD5fxWTMDIhmm5d/1W19hGlYEn0bOzi1uo:kDfPy3InjkzXpqUD5fKMCd5u8ibOzr
      MD5:ABF8DBD7CCFC3BF000E80F693AAF2896
      SHA1:F5248A6F5DDCFE1DFC4361040E9B3BE1101A248C
      SHA-256:EB14845EFC687BEEAB802E3735FB8E7EE24A73A3BBADD566CB2FEC2B920D6E8A
      SHA-512:7D494E6FFC6D80701C481327437703F0EEE16FF326DEA8DE4F4B774339DA1C2930A8D1BBEF5A82A0599EE6A1AFC3559D0D47E658DE36A45571075E2E247271E5
      Malicious:false
      Reputation:low
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: hgfjtyk, Template: Intel;1033, Revision Number: {2593B0E7-4206-4073-A87F-0E0E3F990AAD}, Create Time/Date: Fri Jan 10 08:07:26 2025, Last Saved Time/Date: Fri Jan 10 08:07:26 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
      Category:dropped
      Size (bytes):10899456
      Entropy (8bit):7.990852278613612
      Encrypted:true
      SSDEEP:196608:deDFBfR1y+ThADVh7QnCkk/riIpvChCD5fxWTMDIhmm5d/1W19hGlYEn0bOzi1uo:kDfPy3InjkzXpqUD5fKMCd5u8ibOzr
      MD5:ABF8DBD7CCFC3BF000E80F693AAF2896
      SHA1:F5248A6F5DDCFE1DFC4361040E9B3BE1101A248C
      SHA-256:EB14845EFC687BEEAB802E3735FB8E7EE24A73A3BBADD566CB2FEC2B920D6E8A
      SHA-512:7D494E6FFC6D80701C481327437703F0EEE16FF326DEA8DE4F4B774339DA1C2930A8D1BBEF5A82A0599EE6A1AFC3559D0D47E658DE36A45571075E2E247271E5
      Malicious:false
      Reputation:low
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):9362071
      Entropy (8bit):7.992027138136211
      Encrypted:true
      SSDEEP:196608:YhADVh7QnCkk/riIpvC3CD5fxWTMDIhmm5d/1W19h/lYEn0bOzi1uNqX:BInjkzXpqyD5fKMCd5uZibOzrW
      MD5:B8EBE17D383F4C266C6A61A4531A1DAA
      SHA1:E5D54128F2B5C87CC2960E4943E68569376683FC
      SHA-256:C496D20E16AB277E8944AF9EE454A83EB66FF4701C3A33BDF239DE8701C2BDF2
      SHA-512:F61DC550B571CAA9E963CAB93C90FBB3EBD4AC33F5F87EBC4A4E968CDA863E9D632B9B2F66DDE080D5A088D9465340D356D84E7F02DAEEC62BE057F6D2B7406D
      Malicious:false
      Reputation:low
      Preview:...@IXOS.@.....@V.*Z.@.....@.....@.....@.....@.....@......&.{127E16AA-0E4E-40A7-BB1E-851486585CCF}..Setup..Setup64v3.6.4.msi.@.....@.....@.....@........&.{2593B0E7-4206-4073-A87F-0E0E3F990AAD}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@0....@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\43d8d5.msi.........@........file.dat..l4d..file.dat.@.....@0....@.......@.............@.........@.....@.....@..xo.@^b...@e....@.B?......._....J..._.@A........MZx.....................@..............................
      Process:C:\Windows\System32\msiexec.exe
      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
      Category:modified
      Size (bytes):9360384
      Entropy (8bit):7.992073098718644
      Encrypted:true
      SSDEEP:196608:chADVh7QnCkk/riIpvC3CD5fxWTMDIhmm5d/1W19h/lYEn0bOzi1uNq:FInjkzXpqyD5fKMCd5uZibOzr
      MD5:2A695EF634A5D4D9C5838FDD1298FE06
      SHA1:94DA33CC3DA467242BF046E073234459846AB24B
      SHA-256:6874DAE2F5ABFD0C901B499F80A1AD3DEF6D8D056CDDFAABBCEDB4EE54BA0E3B
      SHA-512:7F39DAD6B60C209D49ED18DDED6955367324112443BC383C1B976053AD448ACAF759F1EE231F1A8D0CE4C7D673E6E9E426E022F55D5EA46C1DE2D1F19A16AC55
      Malicious:true
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 13%
      Joe Sandbox View:
      • Filename: Setup64v0.4.7.msi, Detection: malicious, Browse
      • Filename: Setup64v2.3.6.msi, Detection: malicious, Browse
      Reputation:low
      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....9.[.........." .....J..........Dn..............................................fB....`... ...... ........ ...... ..............`.O.^.....O.\.....4.0.....O.............@.O...............................O.(............................................................P.......<..................@................`.......@..............@............`.... .....................@............@...@4....... .............@.................4....... .............@.................4....... .............@.................4....... .............@.................4....... .............@.................4....... .............@.................4....... .............@....rsrc...0.....4....... .............@..@.........`....4...+... .............@............PB..PO..PB...L.............@...................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:Composite Document File V2 Document, Cannot read section info
      Category:dropped
      Size (bytes):20480
      Entropy (8bit):1.1651161984532703
      Encrypted:false
      SSDEEP:12:JSbX72Fj0wAGiLIlHVRpEh/7777777777777777777777777vDHFpe9Ks/l0i8Q:JzQI5UOKlF
      MD5:EB90E4C9AA2EBC912B826CA6B6DAC062
      SHA1:3DCCD6AE9089CC6AAA51BF5364CAD070E0F20009
      SHA-256:1734590AA9F76947C93B5E65735BBA8B7B1F4ADB99A500D6EA2AFAF162B500EF
      SHA-512:6E02A5711C1FB26F56C04FE0DD7AB23E42135B32D0D9116F624DE8A4B1BBD7D5ECC0AAEC0C955EDCDC6A035E91EC41B26DA6D73D8FF9C83901951492C9D14C11
      Malicious:false
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:Composite Document File V2 Document, Cannot read section info
      Category:dropped
      Size (bytes):20480
      Entropy (8bit):1.4620325923318576
      Encrypted:false
      SSDEEP:48:C8PhkuRc06WXJwnT5RhW/deS56rCdeSIb:thk1znTpN1v
      MD5:0DBCE326902C2A1DE59DAEBDDD5B7D54
      SHA1:CD2A4982671D090EFCAEB6A7A426DAE0D29DF119
      SHA-256:7AAF140183D41C850876EA411DC830233E55BEFAE283D7365807589616F9EA06
      SHA-512:9E7C10337EF18E07D68C856D1323C82A369611C42968D841FECED3955B162C8795AC06772FD65BF3E1A4976E358F875E014CE71528C4B056865797FACEF72E4A
      Malicious:false
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
      Category:dropped
      Size (bytes):363829
      Entropy (8bit):5.36541104194511
      Encrypted:false
      SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgauv:zTtbmkExhMJCIpE2
      MD5:3AB8307546A36F4B7151DD72914A2103
      SHA1:75961B411C04761ABD647D44A01E68069A242DA8
      SHA-256:EB61259E15E9260A31B22A7AB16E66C20611DF75040A002E958E26E52365D325
      SHA-512:089642D7518EA182D1120621AC3D4EE635B5158F81A6AE7EB64D398AB9CAEBCD42B60389995724838F49372F2C19D6E5D40373BD7AFB99941C2131298D59497E
      Malicious:false
      Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):512
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:3::
      MD5:BF619EAC0CDF3F68D496EA9344137E8B
      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
      Malicious:false
      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):69632
      Entropy (8bit):0.10231102432081361
      Encrypted:false
      SSDEEP:24:2p+CZLdB5GipVGdB5GipV7VPwGUlrkgj++8Uf:hCldeScdeS56raWf
      MD5:C782C5B2D28A69C6FD4D638E7659DA10
      SHA1:0B4B776D6C40709532A76C1269A3582FE11E2084
      SHA-256:A794E72F316D89AE3291CB8D4B5083384851BB7AC7C8CE0B7AF24ECF1ED0145A
      SHA-512:A554E0D2644E1661A22C97BA21797146FE469875F060BCA4B48D2426D88D29B562CA07E33256605BFA081AFD798FADA063B54DAA290E1E3A8003CA67287EFAF4
      Malicious:false
      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:Composite Document File V2 Document, Cannot read section info
      Category:dropped
      Size (bytes):32768
      Entropy (8bit):1.1788434130724634
      Encrypted:false
      SSDEEP:24:J5hC3nMuxhiAipKP2xza2tzhAJZdagUMClXtd85Mh+8URpdB5GipV7VPwGUlrkg7:CnMufNveFXJXT5bhW/deS56rCdeSIb
      MD5:71D9227FA1FFCAF4391C8F581AD5FDAA
      SHA1:F3FDC01D9E68D0101738A332E04F3D30BB7946C1
      SHA-256:530159EC6949EDD04D2AD9D77F518507B995A788DEF6C916AF628D0D960FF5AB
      SHA-512:798CD92A583968C2FB746CD90D79CBF2D80ACAF995BA2B0FC919ACFC90512C63D4D1CE09F28E78346B034D628E3E3486CF2AF8CB719D6F0787B0F0583862E57B
      Malicious:false
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:Composite Document File V2 Document, Cannot read section info
      Category:dropped
      Size (bytes):20480
      Entropy (8bit):1.4620325923318576
      Encrypted:false
      SSDEEP:48:C8PhkuRc06WXJwnT5RhW/deS56rCdeSIb:thk1znTpN1v
      MD5:0DBCE326902C2A1DE59DAEBDDD5B7D54
      SHA1:CD2A4982671D090EFCAEB6A7A426DAE0D29DF119
      SHA-256:7AAF140183D41C850876EA411DC830233E55BEFAE283D7365807589616F9EA06
      SHA-512:9E7C10337EF18E07D68C856D1323C82A369611C42968D841FECED3955B162C8795AC06772FD65BF3E1A4976E358F875E014CE71528C4B056865797FACEF72E4A
      Malicious:false
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:Composite Document File V2 Document, Cannot read section info
      Category:dropped
      Size (bytes):32768
      Entropy (8bit):1.1788434130724634
      Encrypted:false
      SSDEEP:24:J5hC3nMuxhiAipKP2xza2tzhAJZdagUMClXtd85Mh+8URpdB5GipV7VPwGUlrkg7:CnMufNveFXJXT5bhW/deS56rCdeSIb
      MD5:71D9227FA1FFCAF4391C8F581AD5FDAA
      SHA1:F3FDC01D9E68D0101738A332E04F3D30BB7946C1
      SHA-256:530159EC6949EDD04D2AD9D77F518507B995A788DEF6C916AF628D0D960FF5AB
      SHA-512:798CD92A583968C2FB746CD90D79CBF2D80ACAF995BA2B0FC919ACFC90512C63D4D1CE09F28E78346B034D628E3E3486CF2AF8CB719D6F0787B0F0583862E57B
      Malicious:false
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):512
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:3::
      MD5:BF619EAC0CDF3F68D496EA9344137E8B
      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
      Malicious:false
      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:Composite Document File V2 Document, Cannot read section info
      Category:dropped
      Size (bytes):20480
      Entropy (8bit):1.4620325923318576
      Encrypted:false
      SSDEEP:48:C8PhkuRc06WXJwnT5RhW/deS56rCdeSIb:thk1znTpN1v
      MD5:0DBCE326902C2A1DE59DAEBDDD5B7D54
      SHA1:CD2A4982671D090EFCAEB6A7A426DAE0D29DF119
      SHA-256:7AAF140183D41C850876EA411DC830233E55BEFAE283D7365807589616F9EA06
      SHA-512:9E7C10337EF18E07D68C856D1323C82A369611C42968D841FECED3955B162C8795AC06772FD65BF3E1A4976E358F875E014CE71528C4B056865797FACEF72E4A
      Malicious:false
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):512
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:3::
      MD5:BF619EAC0CDF3F68D496EA9344137E8B
      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
      Malicious:false
      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):512
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:3::
      MD5:BF619EAC0CDF3F68D496EA9344137E8B
      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
      Malicious:false
      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):512
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:3::
      MD5:BF619EAC0CDF3F68D496EA9344137E8B
      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
      Malicious:false
      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:Composite Document File V2 Document, Cannot read section info
      Category:dropped
      Size (bytes):32768
      Entropy (8bit):1.1788434130724634
      Encrypted:false
      SSDEEP:24:J5hC3nMuxhiAipKP2xza2tzhAJZdagUMClXtd85Mh+8URpdB5GipV7VPwGUlrkg7:CnMufNveFXJXT5bhW/deS56rCdeSIb
      MD5:71D9227FA1FFCAF4391C8F581AD5FDAA
      SHA1:F3FDC01D9E68D0101738A332E04F3D30BB7946C1
      SHA-256:530159EC6949EDD04D2AD9D77F518507B995A788DEF6C916AF628D0D960FF5AB
      SHA-512:798CD92A583968C2FB746CD90D79CBF2D80ACAF995BA2B0FC919ACFC90512C63D4D1CE09F28E78346B034D628E3E3486CF2AF8CB719D6F0787B0F0583862E57B
      Malicious:false
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):32768
      Entropy (8bit):0.07251001396682688
      Encrypted:false
      SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOvhQjbhubzqSVky6lV1:2F0i8n0itFzDHFpe9Ks/
      MD5:5DA53A5456D0D7920933D69BBC27DDEE
      SHA1:20967B4792AC05B04C6070DD4DC7729DBF5802CD
      SHA-256:600D975BC95923A7BCAB93C54ED7CE6DC7587A5F580CAF10A58144FF354C97E1
      SHA-512:0352A6D49B5CE0910BD5B7886C2FE2A6CA38B4201DA96A41DACE128E3BBEECE788E90189D589353E2AEE7CC3BADED8AF413E19C946D54DB95D0D1EC7C244D210
      Malicious:false
      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: hgfjtyk, Template: Intel;1033, Revision Number: {2593B0E7-4206-4073-A87F-0E0E3F990AAD}, Create Time/Date: Fri Jan 10 08:07:26 2025, Last Saved Time/Date: Fri Jan 10 08:07:26 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
      Entropy (8bit):7.990852278613612
      TrID:
      • Microsoft Windows Installer (60509/1) 88.31%
      • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
      File name:Setup64v3.6.4.msi
      File size:10'899'456 bytes
      MD5:abf8dbd7ccfc3bf000e80f693aaf2896
      SHA1:f5248a6f5ddcfe1dfc4361040e9b3be1101a248c
      SHA256:eb14845efc687beeab802e3735fb8e7ee24a73a3bbadd566cb2fec2b920d6e8a
      SHA512:7d494e6ffc6d80701c481327437703f0eee16ff326dea8de4f4b774339da1c2930a8d1bbef5a82a0599ee6a1afc3559d0d47e658de36a45571075e2e247271e5
      SSDEEP:196608:deDFBfR1y+ThADVh7QnCkk/riIpvChCD5fxWTMDIhmm5d/1W19hGlYEn0bOzi1uo:kDfPy3InjkzXpqUD5fKMCd5u8ibOzr
      TLSH:18B6330379BF6FBEE91639364CC56F92C71A7F9068B6011B8308371D9239A5325AB1F4
      File Content Preview:........................>......................................................................................................................................................................................................................................
      Icon Hash:2d2e3797b32b2b99
      No network behavior found

      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:3
      Start time:23:58:39
      Start date:10/01/2025
      Path:C:\Windows\System32\msiexec.exe
      Wow64 process (32bit):false
      Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\Setup64v3.6.4.msi"
      Imagebase:0x7ff60a5a0000
      File size:69'632 bytes
      MD5 hash:E5DA170027542E25EDE42FC54C929077
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:true

      Target ID:6
      Start time:23:58:40
      Start date:10/01/2025
      Path:C:\Windows\System32\msiexec.exe
      Wow64 process (32bit):false
      Commandline:C:\Windows\system32\msiexec.exe /V
      Imagebase:0x7ff60a5a0000
      File size:69'632 bytes
      MD5 hash:E5DA170027542E25EDE42FC54C929077
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:false

      Target ID:8
      Start time:23:58:43
      Start date:10/01/2025
      Path:C:\Windows\System32\msiexec.exe
      Wow64 process (32bit):false
      Commandline:C:\Windows\System32\MsiExec.exe -Embedding 0AD00E0B918451909946E7DFE55C0678 E Global\MSI0000
      Imagebase:0x7ff60a5a0000
      File size:69'632 bytes
      MD5 hash:E5DA170027542E25EDE42FC54C929077
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:true

      No disassembly