Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Setup64v0.3.8.msi

Overview

General Information

Sample name:Setup64v0.3.8.msi
Analysis ID:1589425
MD5:a7e107f7d3828989d27942b25e61a8a2
SHA1:0e8949b1367a9125ec4b302c16b8409401955fab
SHA256:e955e340f10e35a2136285b706d48afbac66a02423dc4a2d1a30b74f378cc05a
Tags:msiSilverFoxValleyRATwinosuser-kafan_shengui
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has nameless sections
Checks for available system drives (often done to infect USB drives)
Creates files inside the system directory
Deletes files inside the Windows folder
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 3328 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\Setup64v0.3.8.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 6564 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 5424 cmdline: C:\Windows\System32\MsiExec.exe -Embedding 8F086B6E8BD874AD8264BC4DF82D3B35 E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Windows\Installer\MSIC941.tmpVirustotal: Detection: 16%Perma Link
Source: Setup64v0.3.8.msiReversingLabs: Detection: 18%
Source: Setup64v0.3.8.msiVirustotal: Detection: 11%Perma Link
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior

System Summary

barindex
Source: MSIC941.tmp.2.drStatic PE information: section name:
Source: MSIC941.tmp.2.drStatic PE information: section name:
Source: MSIC941.tmp.2.drStatic PE information: section name:
Source: MSIC941.tmp.2.drStatic PE information: section name:
Source: MSIC941.tmp.2.drStatic PE information: section name:
Source: MSIC941.tmp.2.drStatic PE information: section name:
Source: MSIC941.tmp.2.drStatic PE information: section name:
Source: MSIC941.tmp.2.drStatic PE information: section name:
Source: MSIC941.tmp.2.drStatic PE information: section name:
Source: MSIC941.tmp.2.drStatic PE information: section name:
Source: MSIC941.tmp.2.drStatic PE information: section name:
Source: MSIC941.tmp.2.drStatic PE information: section name:
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\65bf7c.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{72DE7FCB-5AA6-40CE-AED9-2B546A9B052D}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIC170.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\65bf7e.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\65bf7e.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIC941.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\65bf7e.msiJump to behavior
Source: MSIC941.tmp.2.drStatic PE information: Number of sections : 13 > 10
Source: Setup64v0.3.8.msiBinary or memory string: OriginalFilenameqicns.dll( vs Setup64v0.3.8.msi
Source: MSIC941.tmp.2.drStatic PE information: Section: ZLIB complexity 1.000205547585535
Source: MSIC941.tmp.2.drStatic PE information: Section: ZLIB complexity 0.9972098214285714
Source: MSIC941.tmp.2.drStatic PE information: Section: ZLIB complexity 0.9999309888530566
Source: classification engineClassification label: mal60.winMSI@4/21@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\file.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DFAD4D0E9439B58708.TMPJump to behavior
Source: Setup64v0.3.8.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: Setup64v0.3.8.msiReversingLabs: Detection: 18%
Source: Setup64v0.3.8.msiVirustotal: Detection: 11%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\Setup64v0.3.8.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 8F086B6E8BD874AD8264BC4DF82D3B35 E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 8F086B6E8BD874AD8264BC4DF82D3B35 E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: Setup64v0.3.8.msiStatic file information: File size 10690560 > 1048576
Source: MSIC941.tmp.2.drStatic PE information: section name:
Source: MSIC941.tmp.2.drStatic PE information: section name:
Source: MSIC941.tmp.2.drStatic PE information: section name:
Source: MSIC941.tmp.2.drStatic PE information: section name:
Source: MSIC941.tmp.2.drStatic PE information: section name:
Source: MSIC941.tmp.2.drStatic PE information: section name:
Source: MSIC941.tmp.2.drStatic PE information: section name:
Source: MSIC941.tmp.2.drStatic PE information: section name:
Source: MSIC941.tmp.2.drStatic PE information: section name:
Source: MSIC941.tmp.2.drStatic PE information: section name:
Source: MSIC941.tmp.2.drStatic PE information: section name:
Source: MSIC941.tmp.2.drStatic PE information: section name:
Source: MSIC941.tmp.2.drStatic PE information: section name: entropy: 7.999842091257777
Source: MSIC941.tmp.2.drStatic PE information: section name: entropy: 7.992681604094964
Source: MSIC941.tmp.2.drStatic PE information: section name: entropy: 7.999710685711157
Source: MSIC941.tmp.2.drStatic PE information: section name: entropy: 7.125485560922431
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIC941.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIC941.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIC941.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exe TID: 3460Thread sleep count: 109 > 30Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
21
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
Software Packing
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Obfuscated Files or Information
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1589425 Sample: Setup64v0.3.8.msi Startdate: 12/01/2025 Architecture: WINDOWS Score: 60 15 Multi AV Scanner detection for dropped file 2->15 17 Multi AV Scanner detection for submitted file 2->17 19 PE file has nameless sections 2->19 6 msiexec.exe 75 29 2->6         started        9 msiexec.exe 5 2->9         started        process3 file4 13 C:\Windows\Installer\MSIC941.tmp, PE32+ 6->13 dropped 11 msiexec.exe 1 6->11         started        process5

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Setup64v0.3.8.msi18%ReversingLabs
Setup64v0.3.8.msi12%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Windows\Installer\MSIC941.tmp17%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1589425
Start date and time:2025-01-12 12:01:12 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 35s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:10
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:Setup64v0.3.8.msi
Detection:MAL
Classification:mal60.winMSI@4/21@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe
  • Excluded IPs from analysis (whitelisted): 13.107.246.45, 4.175.87.197
  • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, tile-service.weather.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
No simulations
No context
No context
No context
No context
No context
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):9259765
Entropy (8bit):7.992891175047249
Encrypted:true
SSDEEP:196608:XHcYMYCvWkGznQNRo+HYEhi8Aa0snlhF21jjo6:XHbaWknoMYEhiPa0snl321fz
MD5:0F7E246439E27A0371B5481BFF2975E5
SHA1:151FE5BE2FF882985933688513EC7AECA1F58AC0
SHA-256:B555CCEEEC8B102005AFDE1EC3F58F773403AFC4E2A6E1994B8BEA924B9CC768
SHA-512:98F691E0FBFBF3F13787777C1852977A065E4E6687BB06D5CD0119BD19CCE53C82673AD61EBE1DD8D2D91A4AAB1B28448A56F75ADBDCA59EDF496757D1EDD3D8
Malicious:false
Reputation:low
Preview:...@IXOS.@.....@D0,Z.@.....@.....@.....@.....@.....@......&.{72DE7FCB-5AA6-40CE-AED9-2B546A9B052D}..Setup..Setup64v0.3.8.msi.@.....@.....@.....@........&.{8592E8A0-D91D-4B98-90EA-D7714F8E99D9}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-123D-4311-82DD-4ABAFFD734C4}&.{72DE7FCB-5AA6-40CE-AED9-2B546A9B052D}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....*.C:\Program Files (x86)\Windows NT\file.dat....CustcomActionK...CustcomAction.@A.........MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....k.R.........." ................0....................................... ............`... ...... ........ ...... ..............``P.^....`P.\....p4.4....kP.$...........@`P.....
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):1395888
Entropy (8bit):7.9998598124914615
Encrypted:true
SSDEEP:24576:q0GzgubyamLkvxtspuLcTaEt3P6Xya5ZV1MC2h0YH0P17yP2tkRiCgBeqVK:5GBDmL+vspZaEsFf2t0FP1CgI
MD5:D5ED1482AB6D8E763EB8DC53EA5BE93E
SHA1:330E32E03086AD737D26AD120BD8B1EFC5E35446
SHA-256:0DFD0867FBEBC2762E3FA636F535B0F08526532699DB1E4A7196FB35B9DD5F50
SHA-512:E5A5FC473957D59405E2A898511D9C874D70BCEFE5755BE583774CB2A262272985737513E097CA2455F280501EC3C8B6709C75E759D4BD1090E147EC93251BE9
Malicious:false
Reputation:low
Preview:.@S....l.............................a.P..L...y..E.9C.a.Cu].......!Wr.'....f}.....d_...... .n;.M..h....mj.....5...}t....,.....K(...g..q.A.o.r.[...._..Nu'..n.U...-"..E.....J.jj......OC./y...j.".t.........4B.Il....L.t...w..$.Y.....Q'..e..Y......... I..Z..P.+.Y...C.O@.8?...K..(....9XU..!..5%......S....1....?.eif.=.49..........o.......ikU..O....j.t%....>..h....W..38..+ErS.q^K....$..0..p..Y.d..L....U.%..#..d.^D......5...;......)..j......j....(;..`,G.'.........n..gl.g..w...e _X..Oc........A.*..\V`....}}f..x.f../z.*Q.|.5R.J.MR.W........0]w...Cg.C..X.Q......TE...e......8.ZKtC.E.Vn:..'..6._d7.!..^^...U(..*.qC.\.....T.8...5N...5.....Sm%.H.K....~.A.d..j....7.2.......l..q........S.i..Q...r..z^].i...p.)..UR...PU..h.Hg.k.............we....7..9;>7VS.4......r.....9..O.....x-.."?M..'.=..x.=...7sw.....T].4.L....].....|\.VD.........0 $...p..E#......QAQ.Zvk.*..!..)8c.jf..Ib....`.4..9M.....>".;....E?m....U.2..Z.5,.....n:.G.;.Q.g...!\....<p...c.........."
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: QT, Keywords: Installer, Comments: bfdgrtut, Template: Intel;1033, Revision Number: {8592E8A0-D91D-4B98-90EA-D7714F8E99D9}, Create Time/Date: Sun Jan 12 08:58:04 2025, Last Saved Time/Date: Sun Jan 12 08:58:04 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
Category:dropped
Size (bytes):10690560
Entropy (8bit):7.99200823188069
Encrypted:true
SSDEEP:196608:PGaitJ5tHcYMYCvWkGznQfRo+HYEhi8Aa0s0lhF21jjo:P6H5tHbaWkhoMYEhiPa0s0l321f
MD5:A7E107F7D3828989D27942B25E61A8A2
SHA1:0E8949B1367A9125EC4B302C16B8409401955FAB
SHA-256:E955E340F10E35A2136285B706D48AFBAC66A02423DC4A2D1A30B74F378CC05A
SHA-512:0C787C1BC56391A548492C700BDA8A426EE3BE12A1DEC5903532D6E874A4B476043DE75474F9203BAC0759B55579FB48B01533E797268CB3386BEF9292F9D267
Malicious:false
Reputation:low
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: QT, Keywords: Installer, Comments: bfdgrtut, Template: Intel;1033, Revision Number: {8592E8A0-D91D-4B98-90EA-D7714F8E99D9}, Create Time/Date: Sun Jan 12 08:58:04 2025, Last Saved Time/Date: Sun Jan 12 08:58:04 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
Category:dropped
Size (bytes):10690560
Entropy (8bit):7.99200823188069
Encrypted:true
SSDEEP:196608:PGaitJ5tHcYMYCvWkGznQfRo+HYEhi8Aa0s0lhF21jjo:P6H5tHbaWkhoMYEhiPa0s0l321f
MD5:A7E107F7D3828989D27942B25E61A8A2
SHA1:0E8949B1367A9125EC4B302C16B8409401955FAB
SHA-256:E955E340F10E35A2136285B706D48AFBAC66A02423DC4A2D1A30B74F378CC05A
SHA-512:0C787C1BC56391A548492C700BDA8A426EE3BE12A1DEC5903532D6E874A4B476043DE75474F9203BAC0759B55579FB48B01533E797268CB3386BEF9292F9D267
Malicious:false
Reputation:low
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):9254071
Entropy (8bit):7.993074681592286
Encrypted:true
SSDEEP:196608:fHcYMYCvWkGznQNRo+HYEhi8Aa0snlhF21jjob:fHbaWknoMYEhiPa0snl321f4
MD5:422CC28CF9E990B072DBBD45B40D2636
SHA1:6B52682D68F4064DD87B4671CD9984CBA827AFEE
SHA-256:122F97B88CD31735B3CE5DE6ADC2B2DE17C7E8EA1DB01ED95B54FD79893AB145
SHA-512:DE48CFDBFEC6F42D7223B5B1D79881A8013B0B4DFDF7D0DEA68BEC7DE7C8FBAA5CCB4FD46CD08382815ED9F8348D7C6CA405330FFAD7475C583DBF90BAEA4899
Malicious:false
Reputation:low
Preview:...@IXOS.@.....@D0,Z.@.....@.....@.....@.....@.....@......&.{72DE7FCB-5AA6-40CE-AED9-2B546A9B052D}..Setup..Setup64v0.3.8.msi.@.....@.....@.....@........&.{8592E8A0-D91D-4B98-90EA-D7714F8E99D9}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-123D-4311-82DD-4ABAFFD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@.L...@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\65bf7c.msi.........@........file.dat..lcd..file.dat.@.....@.L...@.......@.............@.........@.....@.....@.....@.m.v.@>..S.@.[.>......CustcomAction....J...CustcomAction.@A.........MZx.....................@......
Process:C:\Windows\System32\msiexec.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:modified
Size (bytes):9252352
Entropy (8bit):7.993121059046364
Encrypted:true
SSDEEP:196608:dHcYMYCvWkGznQNRo+HYEhi8Aa0snlhF21jjo:dHbaWknoMYEhiPa0snl321f
MD5:879D5FEDC4645C23B7B00A729BCC010E
SHA1:A3AC969E6AE250332645A78C090C3CB04A3108DF
SHA-256:C21A915D82418524BF8CB2AF85E43E16E19AB094246420C4F37D6B5A1A2B59C8
SHA-512:6B275EEA1F6F58E9931F19E23D03EDF39C96C8C0CE7409D956B81126B0406AA8CF76CDC4B3FA645DF85B4FC38090A1AA82BF736A95993A495752BE9D2538E6EE
Malicious:true
Antivirus:
  • Antivirus: Virustotal, Detection: 17%, Browse
Reputation:low
Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....k.R.........." ................0....................................... ............`... ...... ........ ...... ..............``P.^....`P.\....p4.4....kP.$...........@`P..............................`P.(.......................................................................................@.......................................@............P.... .....................@............@....3....... .............@.................4....... .............@................ 4....... .............@................04....... .............@................@4....... .............@................P4....... .............@................`4....... .............@....rsrc........p4....... .............@..@..............4...+... .............@.............@..0P...@..JL.............@...................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):20480
Entropy (8bit):1.1651776428363847
Encrypted:false
SSDEEP:12:JSbX72Fj9SAGiLIlHVRpEh/7777777777777777777777777vDHFazItdJL/l0i5:JCQI5UszIHEF
MD5:55E8ADC3CA95E5D281E2B545F339A99B
SHA1:E71197CA99C16966DDB666467AB789035D84948E
SHA-256:139AC9F488C0DCC942F0FE2688F8B8BDC4AC86361590202BF8FC46B67B23E38B
SHA-512:3A03ACB4470CF9EFE376082E51527E115EC9E52F11170A585CADA376DF42B72C55BB30C9AC02A65CE5C03D6691DB37BA8847852587E788C905F08C66ABDA5A2B
Malicious:false
Reputation:low
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):20480
Entropy (8bit):1.467282975093528
Encrypted:false
SSDEEP:48:K8PhMuRc06WXJInT5gLBfdeS5eZrCdeSIG1xXG:VhM1rnT6a79S1
MD5:D4CC8364A83BD7D28A1F72562D087D88
SHA1:9D318FE6AFA2A81246791B54FA362C103CB06E7A
SHA-256:064DD0EFA7A9A873C2F6B784EB73AD4B59A9BFFB2BCAE30252A34EF930E43502
SHA-512:6B5DED6EBDEFDA8D58103D3B0BF67012229AB2612CC106C9920E2746C4B4B230D6C921349CB14EF126A276F7E78390573DC545222EBA65E63AB61BAA5D1B8B71
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
Category:dropped
Size (bytes):360001
Entropy (8bit):5.362989208898842
Encrypted:false
SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgaur:zTtbmkExhMJCIpEm
MD5:A9DC0A989EB52B85E835B5F75BB82C10
SHA1:D4CA295A8741D33EEDA54684F3D5D5B4BF90AE3F
SHA-256:0AF2F6C42783820F035E8131DC3B655CC988E26510A1249B4E5542D6DA255128
SHA-512:60127B9690522C3D2C275B71009D685640199B556A4551228DED5CB5064602D75C9290DD435AC46D76B3031FFA9B9D94091966C07361EFF5249286813740FBB9
Malicious:false
Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):32768
Entropy (8bit):1.1822704504775818
Encrypted:false
SSDEEP:48:nNnkunNveFXJvT56LBfdeS5eZrCdeSIG1xXG:nhkDHTIa79S1
MD5:A9B6EF56136847E284F3E30B485E6115
SHA1:027A8ADD4CA6B94A944E8E6BA393878D33531528
SHA-256:14DED7EF96B5C656B149B45E3AA76472B43FA449A36C277EC3C52A25AAE44B80
SHA-512:61ED43CDBC35D552DC0A8A2E8D2248B52BE37D0B91B85CFF352BD9E7C6989C6E67CCBC8091E986E9338DDD3DF002B85A81E4396F92D5F48F74DABEEDD8228705
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):20480
Entropy (8bit):1.467282975093528
Encrypted:false
SSDEEP:48:K8PhMuRc06WXJInT5gLBfdeS5eZrCdeSIG1xXG:VhM1rnT6a79S1
MD5:D4CC8364A83BD7D28A1F72562D087D88
SHA1:9D318FE6AFA2A81246791B54FA362C103CB06E7A
SHA-256:064DD0EFA7A9A873C2F6B784EB73AD4B59A9BFFB2BCAE30252A34EF930E43502
SHA-512:6B5DED6EBDEFDA8D58103D3B0BF67012229AB2612CC106C9920E2746C4B4B230D6C921349CB14EF126A276F7E78390573DC545222EBA65E63AB61BAA5D1B8B71
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):69632
Entropy (8bit):0.10461949951857892
Encrypted:false
SSDEEP:24:JwxX905XZLdB5GipVGdB5GipV7VgwG1flrkgez+z:uxXG5XldeScdeS5eZrezE
MD5:DCFBD3BF858F41C41B0C989E6946C723
SHA1:FCDDE1CADF932C4105B1413EF20166841054B048
SHA-256:8838242826C5C710CF79501E5EBD193A11F84491301A973644CEB569D8B2DDCB
SHA-512:8E8FC6D9A6F22260158F9CCC85A85766246FAF9BDDB1AFC8EAF296352BB42A4BFF79CAEE3FD6F9D822F07632BE9BE14B79E84C31C5322D99239FE65EF1723B10
Malicious:false
Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):32768
Entropy (8bit):1.1822704504775818
Encrypted:false
SSDEEP:48:nNnkunNveFXJvT56LBfdeS5eZrCdeSIG1xXG:nhkDHTIa79S1
MD5:A9B6EF56136847E284F3E30B485E6115
SHA1:027A8ADD4CA6B94A944E8E6BA393878D33531528
SHA-256:14DED7EF96B5C656B149B45E3AA76472B43FA449A36C277EC3C52A25AAE44B80
SHA-512:61ED43CDBC35D552DC0A8A2E8D2248B52BE37D0B91B85CFF352BD9E7C6989C6E67CCBC8091E986E9338DDD3DF002B85A81E4396F92D5F48F74DABEEDD8228705
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):20480
Entropy (8bit):1.467282975093528
Encrypted:false
SSDEEP:48:K8PhMuRc06WXJInT5gLBfdeS5eZrCdeSIG1xXG:VhM1rnT6a79S1
MD5:D4CC8364A83BD7D28A1F72562D087D88
SHA1:9D318FE6AFA2A81246791B54FA362C103CB06E7A
SHA-256:064DD0EFA7A9A873C2F6B784EB73AD4B59A9BFFB2BCAE30252A34EF930E43502
SHA-512:6B5DED6EBDEFDA8D58103D3B0BF67012229AB2612CC106C9920E2746C4B4B230D6C921349CB14EF126A276F7E78390573DC545222EBA65E63AB61BAA5D1B8B71
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):32768
Entropy (8bit):1.1822704504775818
Encrypted:false
SSDEEP:48:nNnkunNveFXJvT56LBfdeS5eZrCdeSIG1xXG:nhkDHTIa79S1
MD5:A9B6EF56136847E284F3E30B485E6115
SHA1:027A8ADD4CA6B94A944E8E6BA393878D33531528
SHA-256:14DED7EF96B5C656B149B45E3AA76472B43FA449A36C277EC3C52A25AAE44B80
SHA-512:61ED43CDBC35D552DC0A8A2E8D2248B52BE37D0B91B85CFF352BD9E7C6989C6E67CCBC8091E986E9338DDD3DF002B85A81E4396F92D5F48F74DABEEDD8228705
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):32768
Entropy (8bit):0.07289975090326387
Encrypted:false
SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOazEpNXemYNGtSVky6lV1:2F0i8n0itFzDHFazItdJL/
MD5:C99E94C50EAD76D5195B702AF5DC1B54
SHA1:3DACFD9146D5F7B7BC3D5C80EE3070E8E3DEA531
SHA-256:FBC6217652F5CCA65053C815A39B2411F055FD8C5E94AD3E21F2C79360E055CF
SHA-512:2242079DD328F6F48C4C034014134EB657A825B5851674B93B686D371673E878786BC8F2016BFAE9380D716A91BA6C086A54AFC8EB46F7E4297DEB6D3EF2FBE4
Malicious:false
Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: QT, Keywords: Installer, Comments: bfdgrtut, Template: Intel;1033, Revision Number: {8592E8A0-D91D-4B98-90EA-D7714F8E99D9}, Create Time/Date: Sun Jan 12 08:58:04 2025, Last Saved Time/Date: Sun Jan 12 08:58:04 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
Entropy (8bit):7.99200823188069
TrID:
  • Microsoft Windows Installer (60509/1) 88.31%
  • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
File name:Setup64v0.3.8.msi
File size:10'690'560 bytes
MD5:a7e107f7d3828989d27942b25e61a8a2
SHA1:0e8949b1367a9125ec4b302c16b8409401955fab
SHA256:e955e340f10e35a2136285b706d48afbac66a02423dc4a2d1a30b74f378cc05a
SHA512:0c787c1bc56391a548492c700bda8a426ee3be12a1dec5903532d6e874a4b476043de75474f9203bac0759b55579fb48b01533e797268cb3386bef9292f9d267
SSDEEP:196608:PGaitJ5tHcYMYCvWkGznQfRo+HYEhi8Aa0s0lhF21jjo:P6H5tHbaWkhoMYEhiPa0s0l321f
TLSH:F6B633157C7FABBEE126B0764AF7F431E069AC5575B4021B27CA7AAC1330FA10A63570
File Content Preview:........................>......................................................................................................................................................................................................................................
Icon Hash:2d2e3797b32b2b99
No network behavior found

Click to jump to process

Click to jump to process

Click to jump to process

Target ID:0
Start time:06:02:05
Start date:12/01/2025
Path:C:\Windows\System32\msiexec.exe
Wow64 process (32bit):false
Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\Setup64v0.3.8.msi"
Imagebase:0x7ff764f70000
File size:69'632 bytes
MD5 hash:E5DA170027542E25EDE42FC54C929077
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

Target ID:2
Start time:06:02:05
Start date:12/01/2025
Path:C:\Windows\System32\msiexec.exe
Wow64 process (32bit):false
Commandline:C:\Windows\system32\msiexec.exe /V
Imagebase:0x7ff764f70000
File size:69'632 bytes
MD5 hash:E5DA170027542E25EDE42FC54C929077
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:false

Target ID:3
Start time:06:02:08
Start date:12/01/2025
Path:C:\Windows\System32\msiexec.exe
Wow64 process (32bit):false
Commandline:C:\Windows\System32\MsiExec.exe -Embedding 8F086B6E8BD874AD8264BC4DF82D3B35 E Global\MSI0000
Imagebase:0x7ff764f70000
File size:69'632 bytes
MD5 hash:E5DA170027542E25EDE42FC54C929077
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

No disassembly