Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Setup64v3.2.6.msi

Overview

General Information

Sample name:Setup64v3.2.6.msi
Analysis ID:1588824
MD5:d1399be2cf82a6b05f955963c163b069
SHA1:b0bf3949e699851ff9330004f55e072f18a3feb6
SHA256:be2b337d4bab04b67a8fdfc5cac8755a5708b18346bcae0ac3917cb88aacf49b
Tags:msiSilverFoxValleyRATwinosuser-kafan_shengui
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has nameless sections
Checks for available system drives (often done to infect USB drives)
Creates files inside the system directory
Deletes files inside the Windows folder
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 7536 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\Setup64v3.2.6.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 7568 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 7692 cmdline: C:\Windows\System32\MsiExec.exe -Embedding D384B096AA990B842636D2A46A54B947 E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Windows\Installer\MSI5DAB.tmpReversingLabs: Detection: 13%
Source: C:\Windows\Installer\MSI5DAB.tmpVirustotal: Detection: 22%Perma Link
Source: Setup64v3.2.6.msiVirustotal: Detection: 13%Perma Link
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior

System Summary

barindex
Source: MSI5DAB.tmp.1.drStatic PE information: section name:
Source: MSI5DAB.tmp.1.drStatic PE information: section name:
Source: MSI5DAB.tmp.1.drStatic PE information: section name:
Source: MSI5DAB.tmp.1.drStatic PE information: section name:
Source: MSI5DAB.tmp.1.drStatic PE information: section name:
Source: MSI5DAB.tmp.1.drStatic PE information: section name:
Source: MSI5DAB.tmp.1.drStatic PE information: section name:
Source: MSI5DAB.tmp.1.drStatic PE information: section name:
Source: MSI5DAB.tmp.1.drStatic PE information: section name:
Source: MSI5DAB.tmp.1.drStatic PE information: section name:
Source: MSI5DAB.tmp.1.drStatic PE information: section name:
Source: MSI5DAB.tmp.1.drStatic PE information: section name:
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\5a5454.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{127E16AA-0E4E-40A7-BB1E-851486585CCF}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5696.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\5a5456.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\5a5456.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5DAB.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\5a5456.msiJump to behavior
Source: Joe Sandbox ViewDropped File: C:\Windows\Installer\MSI5DAB.tmp 6874DAE2F5ABFD0C901B499F80A1AD3DEF6D8D056CDDFAABBCEDB4EE54BA0E3B
Source: MSI5DAB.tmp.1.drStatic PE information: Number of sections : 13 > 10
Source: Setup64v3.2.6.msiBinary or memory string: OriginalFilenameqicns.dll( vs Setup64v3.2.6.msi
Source: MSI5DAB.tmp.1.drStatic PE information: Section: ZLIB complexity 1.0000962336653814
Source: MSI5DAB.tmp.1.drStatic PE information: Section: ZLIB complexity 0.9999239042207793
Source: MSI5DAB.tmp.1.drStatic PE information: Section: ZLIB complexity 0.9999027262870733
Source: classification engineClassification label: mal60.winMSI@4/21@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\file.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF9063A738921A19BA.TMPJump to behavior
Source: Setup64v3.2.6.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: Setup64v3.2.6.msiVirustotal: Detection: 13%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\Setup64v3.2.6.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding D384B096AA990B842636D2A46A54B947 E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding D384B096AA990B842636D2A46A54B947 E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: Setup64v3.2.6.msiStatic file information: File size 10899456 > 1048576
Source: MSI5DAB.tmp.1.drStatic PE information: section name:
Source: MSI5DAB.tmp.1.drStatic PE information: section name:
Source: MSI5DAB.tmp.1.drStatic PE information: section name:
Source: MSI5DAB.tmp.1.drStatic PE information: section name:
Source: MSI5DAB.tmp.1.drStatic PE information: section name:
Source: MSI5DAB.tmp.1.drStatic PE information: section name:
Source: MSI5DAB.tmp.1.drStatic PE information: section name:
Source: MSI5DAB.tmp.1.drStatic PE information: section name:
Source: MSI5DAB.tmp.1.drStatic PE information: section name:
Source: MSI5DAB.tmp.1.drStatic PE information: section name:
Source: MSI5DAB.tmp.1.drStatic PE information: section name:
Source: MSI5DAB.tmp.1.drStatic PE information: section name:
Source: MSI5DAB.tmp.1.drStatic PE information: section name: entropy: 7.999806318282915
Source: MSI5DAB.tmp.1.drStatic PE information: section name: entropy: 7.994161631429829
Source: MSI5DAB.tmp.1.drStatic PE information: section name: entropy: 7.999730989304491
Source: MSI5DAB.tmp.1.drStatic PE information: section name: entropy: 7.039235148787067
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5DAB.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5DAB.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI5DAB.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exe TID: 7732Thread sleep count: 1141 > 30Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
21
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
Software Packing
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Obfuscated Files or Information
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1588824 Sample: Setup64v3.2.6.msi Startdate: 11/01/2025 Architecture: WINDOWS Score: 60 15 Multi AV Scanner detection for dropped file 2->15 17 Multi AV Scanner detection for submitted file 2->17 19 PE file has nameless sections 2->19 6 msiexec.exe 75 29 2->6         started        9 msiexec.exe 5 2->9         started        process3 file4 13 C:\Windows\Installer\MSI5DAB.tmp, PE32+ 6->13 dropped 11 msiexec.exe 1 6->11         started        process5

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Setup64v3.2.6.msi8%ReversingLabs
Setup64v3.2.6.msi13%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Windows\Installer\MSI5DAB.tmp13%ReversingLabs
C:\Windows\Installer\MSI5DAB.tmp23%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1588824
Start date and time:2025-01-11 05:58:42 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 34s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:7
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:Setup64v3.2.6.msi
Detection:MAL
Classification:mal60.winMSI@4/21@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
  • Excluded IPs from analysis (whitelisted): 4.175.87.197, 13.107.246.45
  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
No simulations
No context
No context
No context
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
C:\Windows\Installer\MSI5DAB.tmpSetup64v3.6.4.msiGet hashmaliciousUnknownBrowse
    Setup64v0.4.7.msiGet hashmaliciousUnknownBrowse
      Setup64v2.3.6.msiGet hashmaliciousUnknownBrowse
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):9367767
        Entropy (8bit):7.991844538109833
        Encrypted:true
        SSDEEP:196608:fhADVh7QnCkk/riIpvC3CD5fxWTMDIhmm5d/1W19h/lYEn0bOzi1uNq9:+InjkzXpqyD5fKMCd5uZibOzrm
        MD5:284073AAD7E2A6EB40A60D39A680ABB1
        SHA1:F30D7E746B2BC37652359F9A3E28CD3874BC5E16
        SHA-256:7E62379249A33E80018FD5D8388C9B20B3A842A6D307AF3CB7794D4A74124604
        SHA-512:08ACBB1EE2239FDC6BDD34FC8F15367010B0B651040E37E7A7C308B3F4FC7CC98253B00E63804EC83BC94A69A1DCB4C28A6AA5B6ECBD206CC1948427C9FB9A5D
        Malicious:false
        Reputation:low
        Preview:...@IXOS.@.....@t.*Z.@.....@.....@.....@.....@.....@......&.{127E16AA-0E4E-40A7-BB1E-851486585CCF}..Setup..Setup64v3.2.6.msi.@.....@.....@.....@........&.{2593B0E7-4206-4073-A87F-0E0E3F990AAD}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}&.{127E16AA-0E4E-40A7-BB1E-851486585CCF}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....*.C:\Program Files (x86)\Windows NT\file.dat...._K..._.@A........MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....9.[.........." .....J..........Dn..............................................fB....`... ...... ........ ...... ..............`.O.^.....O.\.....4.0.....O.............@.O.............................
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):1493808
        Entropy (8bit):7.999882290109612
        Encrypted:true
        SSDEEP:24576:2aHDckFMxR3i/6vcFmDmZmwn+XNuSCaS4WXBRfRydXVHSS7a0Bj0vvRNJN8Sp+1P:2aHDym6AFn+X4SCaSFLfRydFHS+a0BjL
        MD5:A8F2786F5E62011865C18ED703423FB3
        SHA1:2841BB39FD3A8F55FA46656E578ED92723DBA26A
        SHA-256:1D03CF4BFAAA4E2A5D7F884B97987547EE8C295A564A9E74418278B85E02458A
        SHA-512:B518C135BDAA043D39DB3596E084CB956356127058EAF47FD2466790DEC66E4A9B9BDDE285704116BA16EBCF79B4AAC5D282E58EB9163A1BC2FA0113968A4D4A
        Malicious:false
        Reputation:low
        Preview:.@S.......,6..............V........&S_....Z....$.*.5-..,.=.$..*.GJ..YP..|n.......%g{D. .%.Xw..7.5..k.(Nf..0<p.Kw.w.7y.v.......<Dc..)ih....$..........G..`[~.c..Z5rH.?.k....s..g.|....5w..ba...UxY..U.8..`.$../.+...X{vt...e....y.^....j.....Y8....:..?..t5.H3.......ym......aQ.XxN..z....~2rj.r.=....MA<.+.)>.....-#....oYvQ..=......a%....x..*..}.J..Z...Vk......;..r...\.W...+....G...(...D)n.V..).:.|X...E=..|...3.b..|l;..D.^.......h=......z|.~Ga..\].o.........S..A.K...1.Y.........y~.>A....nM..)a1>r.;.....~T.....N.<.!KU..{.x.W.;....p.i.-..W.u.q...N.\G.m.6....).h?...2..0...r;v....[.>$..9c....x....v.{X...7V.5.LI..U.....i'.].._..S.f.).y;.....r.3...>..J/.......(].j ........m..T3..-...D.9.m.[......W2....I9.S...U....c...Ul.....v.<)......+.m...0.\...2..S..C.....$c..q.).{..)>...(.E.3^..A.{...h..1..{.Jx7.o.DD]..P/............,.W.}.U.[.5X.X*...f.:....+y.g*F..b9.!.b.l.f........9~....S.......Rj...@<#.`..J.q.#.2..X. F.......i.....T...x...L..C.:.=.{<X..
        Process:C:\Windows\System32\msiexec.exe
        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: fghdrthg, Template: Intel;1033, Revision Number: {2593B0E7-4206-4073-A87F-0E0E3F990AAD}, Create Time/Date: Fri Jan 10 08:07:26 2025, Last Saved Time/Date: Fri Jan 10 08:07:26 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
        Category:dropped
        Size (bytes):10899456
        Entropy (8bit):7.990852388080916
        Encrypted:true
        SSDEEP:196608:deDFBfR1y+PhADVh7QnCkk/riIpvChCD5fxWTMDIhmm5d/1W19hGlYEn0bOzi1uo:kDfPyzInjkzXpqUD5fKMCd5u8ibOzr
        MD5:D1399BE2CF82A6B05F955963C163B069
        SHA1:B0BF3949E699851FF9330004F55E072F18A3FEB6
        SHA-256:BE2B337D4BAB04B67A8FDFC5CAC8755A5708B18346BCAE0AC3917CB88AACF49B
        SHA-512:E0218DD9BBAD8B17534ABB7C0D0B1321E89593E05A3CF02C80002CFAECD75AB81069386B663D99C1550B512681167F809EB2554BBA73432DD916E35B2C93D262
        Malicious:false
        Reputation:low
        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: fghdrthg, Template: Intel;1033, Revision Number: {2593B0E7-4206-4073-A87F-0E0E3F990AAD}, Create Time/Date: Fri Jan 10 08:07:26 2025, Last Saved Time/Date: Fri Jan 10 08:07:26 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
        Category:dropped
        Size (bytes):10899456
        Entropy (8bit):7.990852388080916
        Encrypted:true
        SSDEEP:196608:deDFBfR1y+PhADVh7QnCkk/riIpvChCD5fxWTMDIhmm5d/1W19hGlYEn0bOzi1uo:kDfPyzInjkzXpqUD5fKMCd5u8ibOzr
        MD5:D1399BE2CF82A6B05F955963C163B069
        SHA1:B0BF3949E699851FF9330004F55E072F18A3FEB6
        SHA-256:BE2B337D4BAB04B67A8FDFC5CAC8755A5708B18346BCAE0AC3917CB88AACF49B
        SHA-512:E0218DD9BBAD8B17534ABB7C0D0B1321E89593E05A3CF02C80002CFAECD75AB81069386B663D99C1550B512681167F809EB2554BBA73432DD916E35B2C93D262
        Malicious:false
        Reputation:low
        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):9362074
        Entropy (8bit):7.99202731989143
        Encrypted:true
        SSDEEP:196608:EhADVh7QnCkk/riIpvC3CD5fxWTMDIhmm5d/1W19h/lYEn0bOzi1uNq/:tInjkzXpqyD5fKMCd5uZibOzrY
        MD5:3CE28EC5754005313E7142FAC34F2968
        SHA1:BCB8729DBE1CEF4E9D86FCEA14A9552FD862596C
        SHA-256:976A88006AC3585E0A3346D256EE9D92E099C1081FD7E99A7BCD2BAB14BEB5F6
        SHA-512:D137213CC256C4987B3D338D2F4072F82C6811256CEE3C3C11D9C7799F744B430DD46ED95DD3207A116AC61DB29DFDCFF3A0F7029D7338A84C648E55C6724C88
        Malicious:false
        Reputation:low
        Preview:...@IXOS.@.....@t.*Z.@.....@.....@.....@.....@.....@......&.{127E16AA-0E4E-40A7-BB1E-851486585CCF}..Setup..Setup64v3.2.6.msi.@.....@.....@.....@........&.{2593B0E7-4206-4073-A87F-0E0E3F990AAD}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@0....@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\5a5454.msi.........@........file.dat..l4d..file.dat.@.....@0....@.......@.............@.........@.....@.....@..xo.@^b...@e....@.B?......._....J..._.@A........MZx.....................@..............................
        Process:C:\Windows\System32\msiexec.exe
        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
        Category:modified
        Size (bytes):9360384
        Entropy (8bit):7.992073098718644
        Encrypted:true
        SSDEEP:196608:chADVh7QnCkk/riIpvC3CD5fxWTMDIhmm5d/1W19h/lYEn0bOzi1uNq:FInjkzXpqyD5fKMCd5uZibOzr
        MD5:2A695EF634A5D4D9C5838FDD1298FE06
        SHA1:94DA33CC3DA467242BF046E073234459846AB24B
        SHA-256:6874DAE2F5ABFD0C901B499F80A1AD3DEF6D8D056CDDFAABBCEDB4EE54BA0E3B
        SHA-512:7F39DAD6B60C209D49ED18DDED6955367324112443BC383C1B976053AD448ACAF759F1EE231F1A8D0CE4C7D673E6E9E426E022F55D5EA46C1DE2D1F19A16AC55
        Malicious:true
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 13%
        • Antivirus: Virustotal, Detection: 23%, Browse
        Joe Sandbox View:
        • Filename: Setup64v3.6.4.msi, Detection: malicious, Browse
        • Filename: Setup64v0.4.7.msi, Detection: malicious, Browse
        • Filename: Setup64v2.3.6.msi, Detection: malicious, Browse
        Reputation:low
        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....9.[.........." .....J..........Dn..............................................fB....`... ...... ........ ...... ..............`.O.^.....O.\.....4.0.....O.............@.O...............................O.(............................................................P.......<..................@................`.......@..............@............`.... .....................@............@...@4....... .............@.................4....... .............@.................4....... .............@.................4....... .............@.................4....... .............@.................4....... .............@.................4....... .............@....rsrc...0.....4....... .............@..@.........`....4...+... .............@............PB..PO..PB...L.............@...................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:Composite Document File V2 Document, Cannot read section info
        Category:dropped
        Size (bytes):20480
        Entropy (8bit):1.1657291092247197
        Encrypted:false
        SSDEEP:12:JSbX72Fja4JAGiLIlHVRpEh/7777777777777777777777777vDHFduyy/l0i8Q:Jc4JQI5UfF
        MD5:4C5688CC09F08F6219A89AC77FE62114
        SHA1:309C8DB19A4D12A79C4A4B214331E1CA058A001F
        SHA-256:D5FE914F6F7513D4A72B0C5328A49D960CDF0A8F6E0A2FB6683B66C2F275AADD
        SHA-512:CF48DFBF03BACB9334330F9FBDD5380958F1FEB1EE173CE6B7BF5C3482EC3439039F98D4B8FD3861B8C0BB47A2D796D728CC54FF9C24F5EC000EB69490FA6945
        Malicious:false
        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:Composite Document File V2 Document, Cannot read section info
        Category:dropped
        Size (bytes):20480
        Entropy (8bit):1.463429795143433
        Encrypted:false
        SSDEEP:48:IQ8Ph2uRc06WXJSnT5JpHKdeS5oKrydeSIy:I/h21JnTZH+G
        MD5:B7B7FED132D6A2CD8CBA49F37071A560
        SHA1:5F4F26D8CBC9726BB5B1710575A9C836A8BCB98E
        SHA-256:4104186AE06B176DF4580A4EF5D1A47A4901EA4A6D1526876B17F7199689B901
        SHA-512:D5BFA0FEEBDB8846D8D76F89D4ACF3A22DFA6580496637AA5E593277588178A535C5E7154FF3ED633FB8A6513CB18E664364CA05C359FBA13A701A12679BFCCF
        Malicious:false
        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
        Category:dropped
        Size (bytes):432221
        Entropy (8bit):5.375181849774427
        Encrypted:false
        SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26KgauM:zTtbmkExhMJCIpErd
        MD5:8616AC9505798F376FC85AA8668C9E29
        SHA1:81F831F2DF85981BAED1B7DAB599E68355A1D787
        SHA-256:28233357AFD75622AE90580A2DADE92BDEF0B90955C9F742D8840DD7A1E7A011
        SHA-512:24CB842B71E6131C9980D9E86A7910E9FA356FFA960B303A8A1EC92B242A40EF46FACFF9DC1578AD12F524F5D2986656086892DD016B9FD29EE7AC0B5AE794DE
        Malicious:false
        Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
        Process:C:\Windows\System32\msiexec.exe
        File Type:Composite Document File V2 Document, Cannot read section info
        Category:dropped
        Size (bytes):20480
        Entropy (8bit):1.463429795143433
        Encrypted:false
        SSDEEP:48:IQ8Ph2uRc06WXJSnT5JpHKdeS5oKrydeSIy:I/h21JnTZH+G
        MD5:B7B7FED132D6A2CD8CBA49F37071A560
        SHA1:5F4F26D8CBC9726BB5B1710575A9C836A8BCB98E
        SHA-256:4104186AE06B176DF4580A4EF5D1A47A4901EA4A6D1526876B17F7199689B901
        SHA-512:D5BFA0FEEBDB8846D8D76F89D4ACF3A22DFA6580496637AA5E593277588178A535C5E7154FF3ED633FB8A6513CB18E664364CA05C359FBA13A701A12679BFCCF
        Malicious:false
        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:Composite Document File V2 Document, Cannot read section info
        Category:dropped
        Size (bytes):32768
        Entropy (8bit):1.1798573407895088
        Encrypted:false
        SSDEEP:24:JdhC3neuxPiAipKP2xza2tzhAnZdagUMClXtd85CpH+yWdB5GipV7V2BwGglrkg4:GneuxNveFXJBT5bpHKdeS5oKrydeSIy
        MD5:969DA99D995E60CF217DA742600DA6E4
        SHA1:01405030B4FD0EB446406784BCF57E6E55AAE8D2
        SHA-256:0365B72BBB244734FEA18D0D27E832C37AD1553E26C4B5C3694110EFD53263AF
        SHA-512:2F31446772DA1E9367D41080AC24F6DD72A12FE5619BC30CB5F8A7B81A7170751F6D394EFB803DCEC3B050DC57846C36731F245D0573BA93BD3D722398594ADD
        Malicious:false
        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):32768
        Entropy (8bit):0.07283893166361849
        Encrypted:false
        SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOzZ3puteSLK7ISVky6lV1:2F0i8n0itFzDHFduyy/
        MD5:16B1ADCF7046D759132154C1B586D210
        SHA1:3173760180A3D8D384734A84C7428DBB4135FD8B
        SHA-256:9E9F0DACC6131615A743C3B6A94CC9D9F8CDFABBBF27FFF3E0504242B8A374A6
        SHA-512:8D49D2CCA348F0F810AD83D850AF2F655FC30CA8C4A2E2F76F031AED9D126BCA70CD5B6D632FDC91CA869A2ED6EABC9D03D2C34CC3D3806FE12917B288349256
        Malicious:false
        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):512
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:3::
        MD5:BF619EAC0CDF3F68D496EA9344137E8B
        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
        Malicious:false
        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:Composite Document File V2 Document, Cannot read section info
        Category:dropped
        Size (bytes):20480
        Entropy (8bit):1.463429795143433
        Encrypted:false
        SSDEEP:48:IQ8Ph2uRc06WXJSnT5JpHKdeS5oKrydeSIy:I/h21JnTZH+G
        MD5:B7B7FED132D6A2CD8CBA49F37071A560
        SHA1:5F4F26D8CBC9726BB5B1710575A9C836A8BCB98E
        SHA-256:4104186AE06B176DF4580A4EF5D1A47A4901EA4A6D1526876B17F7199689B901
        SHA-512:D5BFA0FEEBDB8846D8D76F89D4ACF3A22DFA6580496637AA5E593277588178A535C5E7154FF3ED633FB8A6513CB18E664364CA05C359FBA13A701A12679BFCCF
        Malicious:false
        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):512
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:3::
        MD5:BF619EAC0CDF3F68D496EA9344137E8B
        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
        Malicious:false
        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:Composite Document File V2 Document, Cannot read section info
        Category:dropped
        Size (bytes):32768
        Entropy (8bit):1.1798573407895088
        Encrypted:false
        SSDEEP:24:JdhC3neuxPiAipKP2xza2tzhAnZdagUMClXtd85CpH+yWdB5GipV7V2BwGglrkg4:GneuxNveFXJBT5bpHKdeS5oKrydeSIy
        MD5:969DA99D995E60CF217DA742600DA6E4
        SHA1:01405030B4FD0EB446406784BCF57E6E55AAE8D2
        SHA-256:0365B72BBB244734FEA18D0D27E832C37AD1553E26C4B5C3694110EFD53263AF
        SHA-512:2F31446772DA1E9367D41080AC24F6DD72A12FE5619BC30CB5F8A7B81A7170751F6D394EFB803DCEC3B050DC57846C36731F245D0573BA93BD3D722398594ADD
        Malicious:false
        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):69632
        Entropy (8bit):0.10281601957646297
        Encrypted:false
        SSDEEP:24:2p+zZLdB5GipVGdB5GipV7V2BwGglrkge+ytp:hzldeScdeS5oKreZp
        MD5:90811F131B62C3E80A89A2BF708FCE01
        SHA1:83D9465525475635E4552ED2F448047917B04A69
        SHA-256:50D8B2DDEAA91998FA588FD2B86C9ECF98192AC34BA24782F36514EAD509491D
        SHA-512:A51702782DE8CFE0401D70618726065E2C9EBF9D0845098AB6138B1EC3908F3E4C09E9B4BE5E3C56E5C5A9A78551AD9B711B7F8C6F8635CE4F9C59D6AD05B139
        Malicious:false
        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):512
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:3::
        MD5:BF619EAC0CDF3F68D496EA9344137E8B
        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
        Malicious:false
        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):512
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:3::
        MD5:BF619EAC0CDF3F68D496EA9344137E8B
        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
        Malicious:false
        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):512
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:3::
        MD5:BF619EAC0CDF3F68D496EA9344137E8B
        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
        Malicious:false
        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:Composite Document File V2 Document, Cannot read section info
        Category:dropped
        Size (bytes):32768
        Entropy (8bit):1.1798573407895088
        Encrypted:false
        SSDEEP:24:JdhC3neuxPiAipKP2xza2tzhAnZdagUMClXtd85CpH+yWdB5GipV7V2BwGglrkg4:GneuxNveFXJBT5bpHKdeS5oKrydeSIy
        MD5:969DA99D995E60CF217DA742600DA6E4
        SHA1:01405030B4FD0EB446406784BCF57E6E55AAE8D2
        SHA-256:0365B72BBB244734FEA18D0D27E832C37AD1553E26C4B5C3694110EFD53263AF
        SHA-512:2F31446772DA1E9367D41080AC24F6DD72A12FE5619BC30CB5F8A7B81A7170751F6D394EFB803DCEC3B050DC57846C36731F245D0573BA93BD3D722398594ADD
        Malicious:false
        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: fghdrthg, Template: Intel;1033, Revision Number: {2593B0E7-4206-4073-A87F-0E0E3F990AAD}, Create Time/Date: Fri Jan 10 08:07:26 2025, Last Saved Time/Date: Fri Jan 10 08:07:26 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
        Entropy (8bit):7.990852388080916
        TrID:
        • Microsoft Windows Installer (60509/1) 88.31%
        • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
        File name:Setup64v3.2.6.msi
        File size:10'899'456 bytes
        MD5:d1399be2cf82a6b05f955963c163b069
        SHA1:b0bf3949e699851ff9330004f55e072f18a3feb6
        SHA256:be2b337d4bab04b67a8fdfc5cac8755a5708b18346bcae0ac3917cb88aacf49b
        SHA512:e0218dd9bbad8b17534abb7c0d0b1321e89593e05a3cf02c80002cfaecd75ab81069386b663d99c1550b512681167f809eb2554bba73432dd916e35b2c93d262
        SSDEEP:196608:deDFBfR1y+PhADVh7QnCkk/riIpvChCD5fxWTMDIhmm5d/1W19hGlYEn0bOzi1uo:kDfPyzInjkzXpqUD5fKMCd5u8ibOzr
        TLSH:60B6330379BF6FBEE91639364CC56F92C71A7F9068B6011B8308371D9239A5325AB1F4
        File Content Preview:........................>......................................................................................................................................................................................................................................
        Icon Hash:2d2e3797b32b2b99
        No network behavior found

        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:23:59:37
        Start date:10/01/2025
        Path:C:\Windows\System32\msiexec.exe
        Wow64 process (32bit):false
        Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\Setup64v3.2.6.msi"
        Imagebase:0x7ff6599e0000
        File size:69'632 bytes
        MD5 hash:E5DA170027542E25EDE42FC54C929077
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:true

        Target ID:1
        Start time:23:59:37
        Start date:10/01/2025
        Path:C:\Windows\System32\msiexec.exe
        Wow64 process (32bit):false
        Commandline:C:\Windows\system32\msiexec.exe /V
        Imagebase:0x7ff6599e0000
        File size:69'632 bytes
        MD5 hash:E5DA170027542E25EDE42FC54C929077
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:false

        Target ID:2
        Start time:23:59:40
        Start date:10/01/2025
        Path:C:\Windows\System32\msiexec.exe
        Wow64 process (32bit):false
        Commandline:C:\Windows\System32\MsiExec.exe -Embedding D384B096AA990B842636D2A46A54B947 E Global\MSI0000
        Imagebase:0x7ff6599e0000
        File size:69'632 bytes
        MD5 hash:E5DA170027542E25EDE42FC54C929077
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:true

        No disassembly