Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Setup64v8.2.6.msi

Overview

General Information

Sample name:Setup64v8.2.6.msi
Analysis ID:1589430
MD5:aed03dd4b3f74d3339f871e57c8a77a1
SHA1:a768b179c0a6c04fc9816ae6414ec38e7f6eec70
SHA256:4047dff40654547c2e2f36b21b430a68b383dfe059ab62ff8c8289a1b0dd66cf
Tags:msiSilverFoxValleyRATwinosuser-kafan_shengui
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has nameless sections
Checks for available system drives (often done to infect USB drives)
Creates files inside the system directory
Deletes files inside the Windows folder
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 7824 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\Setup64v8.2.6.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 7896 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 7996 cmdline: C:\Windows\System32\MsiExec.exe -Embedding AA0C1AEA3D7AA0F4BFCA8E38272DB384 E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Windows\Installer\MSI4C16.tmpReversingLabs: Detection: 26%
Source: C:\Windows\Installer\MSI4C16.tmpVirustotal: Detection: 16%Perma Link
Source: Setup64v8.2.6.msiVirustotal: Detection: 11%Perma Link
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior

System Summary

barindex
Source: MSI4C16.tmp.2.drStatic PE information: section name:
Source: MSI4C16.tmp.2.drStatic PE information: section name:
Source: MSI4C16.tmp.2.drStatic PE information: section name:
Source: MSI4C16.tmp.2.drStatic PE information: section name:
Source: MSI4C16.tmp.2.drStatic PE information: section name:
Source: MSI4C16.tmp.2.drStatic PE information: section name:
Source: MSI4C16.tmp.2.drStatic PE information: section name:
Source: MSI4C16.tmp.2.drStatic PE information: section name:
Source: MSI4C16.tmp.2.drStatic PE information: section name:
Source: MSI4C16.tmp.2.drStatic PE information: section name:
Source: MSI4C16.tmp.2.drStatic PE information: section name:
Source: MSI4C16.tmp.2.drStatic PE information: section name:
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6e42ce.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{72DE7FCB-5AA6-40CE-AED9-2B546A9B052D}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI44E1.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6e42d0.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6e42d0.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI4C16.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\6e42d0.msiJump to behavior
Source: Joe Sandbox ViewDropped File: C:\Windows\Installer\MSI4C16.tmp C21A915D82418524BF8CB2AF85E43E16E19AB094246420C4F37D6B5A1A2B59C8
Source: MSI4C16.tmp.2.drStatic PE information: Number of sections : 13 > 10
Source: Setup64v8.2.6.msiBinary or memory string: OriginalFilenameqicns.dll( vs Setup64v8.2.6.msi
Source: MSI4C16.tmp.2.drStatic PE information: Section: ZLIB complexity 1.000205547585535
Source: MSI4C16.tmp.2.drStatic PE information: Section: ZLIB complexity 0.9972098214285714
Source: MSI4C16.tmp.2.drStatic PE information: Section: ZLIB complexity 0.9999309888530566
Source: classification engineClassification label: mal60.winMSI@4/21@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\file.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DFFF9B05CCB3A28F1B.TMPJump to behavior
Source: Setup64v8.2.6.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: Setup64v8.2.6.msiVirustotal: Detection: 11%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\Setup64v8.2.6.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding AA0C1AEA3D7AA0F4BFCA8E38272DB384 E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding AA0C1AEA3D7AA0F4BFCA8E38272DB384 E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: Setup64v8.2.6.msiStatic file information: File size 10690560 > 1048576
Source: MSI4C16.tmp.2.drStatic PE information: section name:
Source: MSI4C16.tmp.2.drStatic PE information: section name:
Source: MSI4C16.tmp.2.drStatic PE information: section name:
Source: MSI4C16.tmp.2.drStatic PE information: section name:
Source: MSI4C16.tmp.2.drStatic PE information: section name:
Source: MSI4C16.tmp.2.drStatic PE information: section name:
Source: MSI4C16.tmp.2.drStatic PE information: section name:
Source: MSI4C16.tmp.2.drStatic PE information: section name:
Source: MSI4C16.tmp.2.drStatic PE information: section name:
Source: MSI4C16.tmp.2.drStatic PE information: section name:
Source: MSI4C16.tmp.2.drStatic PE information: section name:
Source: MSI4C16.tmp.2.drStatic PE information: section name:
Source: MSI4C16.tmp.2.drStatic PE information: section name: entropy: 7.999842091257777
Source: MSI4C16.tmp.2.drStatic PE information: section name: entropy: 7.992681604094964
Source: MSI4C16.tmp.2.drStatic PE information: section name: entropy: 7.999710685711157
Source: MSI4C16.tmp.2.drStatic PE information: section name: entropy: 7.125485560922431
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI4C16.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI4C16.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI4C16.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exe TID: 8032Thread sleep count: 855 > 30Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
21
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
Software Packing
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Obfuscated Files or Information
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1589430 Sample: Setup64v8.2.6.msi Startdate: 12/01/2025 Architecture: WINDOWS Score: 60 15 Multi AV Scanner detection for dropped file 2->15 17 Multi AV Scanner detection for submitted file 2->17 19 PE file has nameless sections 2->19 6 msiexec.exe 75 29 2->6         started        9 msiexec.exe 5 2->9         started        process3 file4 13 C:\Windows\Installer\MSI4C16.tmp, PE32+ 6->13 dropped 11 msiexec.exe 1 6->11         started        process5

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Setup64v8.2.6.msi12%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Windows\Installer\MSI4C16.tmp26%ReversingLabs
C:\Windows\Installer\MSI4C16.tmp17%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0017.t-0009.t-msedge.net
13.107.246.45
truefalse
    high
    No contacted IP infos
    Joe Sandbox version:42.0.0 Malachite
    Analysis ID:1589430
    Start date and time:2025-01-12 12:03:18 +01:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 4m 54s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:8
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Sample name:Setup64v8.2.6.msi
    Detection:MAL
    Classification:mal60.winMSI@4/21@0/0
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    Cookbook Comments:
    • Found application associated with file extension: .msi
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
    • Excluded IPs from analysis (whitelisted): 13.107.246.45, 52.149.20.212
    • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, ctldl.windowsupdate.com, azureedge-t-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
    • Not all processes where analyzed, report is missing behavior information
    No simulations
    No context
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    s-part-0017.t-0009.t-msedge.netSolara.exeGet hashmaliciousPython Stealer, Exela Stealer, XmrigBrowse
    • 13.107.246.45
    https://terrific-metal-countess.glitch.me/Get hashmaliciousHTMLPhisherBrowse
    • 13.107.246.45
    http://procustodiavalueslive.github.io/mediantime1db1d62ef90e6fec5644546bc086f16336d68481479f56e29285a338fc23/Get hashmaliciousHTMLPhisher, Mamba2FABrowse
    • 13.107.246.45
    SAMPLE_5.exe.bin.exeGet hashmaliciousUnknownBrowse
    • 13.107.246.45
    drW0xB3OBb.dllGet hashmaliciousUnknownBrowse
    • 13.107.246.45
    FEdTp2g4xD.exeGet hashmaliciousFormBookBrowse
    • 13.107.246.45
    305861283730376077.jsGet hashmaliciousStrela DownloaderBrowse
    • 13.107.246.45
    1274320496157183071.jsGet hashmaliciousStrela DownloaderBrowse
    • 13.107.246.45
    944924352317221058.jsGet hashmaliciousStrela DownloaderBrowse
    • 13.107.246.45
    kzQ25HVUbf.exeGet hashmaliciousLokibotBrowse
    • 13.107.246.45
    No context
    No context
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    C:\Windows\Installer\MSI4C16.tmpSetup64v0.3.8.msiGet hashmaliciousUnknownBrowse
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):9259753
      Entropy (8bit):7.9928911066381705
      Encrypted:true
      SSDEEP:196608:VHcYMYCvWkGznQNRo+HYEhi8Aa0snlhF21jjoL:VHbaWknoMYEhiPa0snl321fC
      MD5:2E21434476C12CDF605B2A1A82E92ECB
      SHA1:D9A6F8B4B9500716271E337E70C363E052467266
      SHA-256:9AD44FB3C7B8CEF9C08EFE8EBF9839CE2AFA35943AE01F314104E3E99888C6DB
      SHA-512:CE44325205B66ACE6A5BC88FF4E00ABC4A9A013C8EE15CF6909E880FD7EB0847AB05FAF62B8DF2E692C17A054C0671E943D31F134BB057E1AD02290C23CAEF21
      Malicious:false
      Reputation:low
      Preview:...@IXOS.@.....@.0,Z.@.....@.....@.....@.....@.....@......&.{72DE7FCB-5AA6-40CE-AED9-2B546A9B052D}..Setup..Setup64v8.2.6.msi.@.....@.....@.....@........&.{8592E8A0-D91D-4B98-90EA-D7714F8E99D9}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-123D-4311-82DD-4ABAFFD734C4}&.{72DE7FCB-5AA6-40CE-AED9-2B546A9B052D}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....*.C:\Program Files (x86)\Windows NT\file.dat....CustcomActionK...CustcomAction.@A.........MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....k.R.........." ................0....................................... ............`... ...... ........ ...... ..............``P.^....`P.\....p4.4....kP.$...........@`P.....
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):1395888
      Entropy (8bit):7.9998598124914615
      Encrypted:true
      SSDEEP:24576:q0GzgubyamLkvxtspuLcTaEt3P6Xya5ZV1MC2h0YH0P17yP2tkRiCgBeqVK:5GBDmL+vspZaEsFf2t0FP1CgI
      MD5:D5ED1482AB6D8E763EB8DC53EA5BE93E
      SHA1:330E32E03086AD737D26AD120BD8B1EFC5E35446
      SHA-256:0DFD0867FBEBC2762E3FA636F535B0F08526532699DB1E4A7196FB35B9DD5F50
      SHA-512:E5A5FC473957D59405E2A898511D9C874D70BCEFE5755BE583774CB2A262272985737513E097CA2455F280501EC3C8B6709C75E759D4BD1090E147EC93251BE9
      Malicious:false
      Reputation:low
      Preview:.@S....l.............................a.P..L...y..E.9C.a.Cu].......!Wr.'....f}.....d_...... .n;.M..h....mj.....5...}t....,.....K(...g..q.A.o.r.[...._..Nu'..n.U...-"..E.....J.jj......OC./y...j.".t.........4B.Il....L.t...w..$.Y.....Q'..e..Y......... I..Z..P.+.Y...C.O@.8?...K..(....9XU..!..5%......S....1....?.eif.=.49..........o.......ikU..O....j.t%....>..h....W..38..+ErS.q^K....$..0..p..Y.d..L....U.%..#..d.^D......5...;......)..j......j....(;..`,G.'.........n..gl.g..w...e _X..Oc........A.*..\V`....}}f..x.f../z.*Q.|.5R.J.MR.W........0]w...Cg.C..X.Q......TE...e......8.ZKtC.E.Vn:..'..6._d7.!..^^...U(..*.qC.\.....T.8...5N...5.....Sm%.H.K....~.A.d..j....7.2.......l..q........S.i..Q...r..z^].i...p.)..UR...PU..h.Hg.k.............we....7..9;>7VS.4......r.....9..O.....x-.."?M..'.=..x.=...7sw.....T].4.L....].....|\.VD.........0 $...p..E#......QAQ.Zvk.*..!..)8c.jf..Ib....`.4..9M.....>".;....E?m....U.2..Z.5,.....n:.G.;.Q.g...!\....<p...c.........."
      Process:C:\Windows\System32\msiexec.exe
      File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: QT, Keywords: Installer, Comments: ghfrtuy, Template: Intel;1033, Revision Number: {8592E8A0-D91D-4B98-90EA-D7714F8E99D9}, Create Time/Date: Sun Jan 12 08:58:04 2025, Last Saved Time/Date: Sun Jan 12 08:58:04 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
      Category:dropped
      Size (bytes):10690560
      Entropy (8bit):7.99200809548699
      Encrypted:true
      SSDEEP:196608:gGaitJ5PHcYMYCvWkGznQfRo+HYEhi8Aa0s0lhF21jjo:g6H5PHbaWkhoMYEhiPa0s0l321f
      MD5:AED03DD4B3F74D3339F871E57C8A77A1
      SHA1:A768B179C0A6C04FC9816AE6414EC38E7F6EEC70
      SHA-256:4047DFF40654547C2E2F36B21B430A68B383DFE059AB62FF8C8289A1B0DD66CF
      SHA-512:3A5D2BAA182C2C4773B512BA20B2F1E70B47695606D8B1598BD08978FEB4B26CEEBA79C2B4344A14917B3B72811589F88B4B991A4F72AB77198957F8007C54DA
      Malicious:false
      Reputation:low
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: QT, Keywords: Installer, Comments: ghfrtuy, Template: Intel;1033, Revision Number: {8592E8A0-D91D-4B98-90EA-D7714F8E99D9}, Create Time/Date: Sun Jan 12 08:58:04 2025, Last Saved Time/Date: Sun Jan 12 08:58:04 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
      Category:dropped
      Size (bytes):10690560
      Entropy (8bit):7.99200809548699
      Encrypted:true
      SSDEEP:196608:gGaitJ5PHcYMYCvWkGznQfRo+HYEhi8Aa0s0lhF21jjo:g6H5PHbaWkhoMYEhiPa0s0l321f
      MD5:AED03DD4B3F74D3339F871E57C8A77A1
      SHA1:A768B179C0A6C04FC9816AE6414EC38E7F6EEC70
      SHA-256:4047DFF40654547C2E2F36B21B430A68B383DFE059AB62FF8C8289A1B0DD66CF
      SHA-512:3A5D2BAA182C2C4773B512BA20B2F1E70B47695606D8B1598BD08978FEB4B26CEEBA79C2B4344A14917B3B72811589F88B4B991A4F72AB77198957F8007C54DA
      Malicious:false
      Reputation:low
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):9254062
      Entropy (8bit):7.993074765057501
      Encrypted:true
      SSDEEP:196608:hHcYMYCvWkGznQNRo+HYEhi8Aa0snlhF21jjov:hHbaWknoMYEhiPa0snl321fi
      MD5:68BE110713696DD645A026D852153B0F
      SHA1:59F67CAC2168CBAE62B559C6E0A44A2CC6D30DA6
      SHA-256:E395489F377F36B34AD10BB63ECDCCCD309C088E8FEA74A96F266BEF61EC1310
      SHA-512:5511273C5EAAB5F7884ABE5397CB41F153AF8B0E5ABA65591700E1DC3D8A799B6FF888DFC29F450652FEFE5DD029D92D10CED7E1AAE2F94E5EE2A7645086F6FF
      Malicious:false
      Reputation:low
      Preview:...@IXOS.@.....@.0,Z.@.....@.....@.....@.....@.....@......&.{72DE7FCB-5AA6-40CE-AED9-2B546A9B052D}..Setup..Setup64v8.2.6.msi.@.....@.....@.....@........&.{8592E8A0-D91D-4B98-90EA-D7714F8E99D9}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-123D-4311-82DD-4ABAFFD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@.L...@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\6e42ce.msi.........@........file.dat..lcd..file.dat.@.....@.L...@.......@.............@.........@.....@.....@.....@.m.v.@>..S.@.[.>......CustcomAction....J...CustcomAction.@A.........MZx.....................@......
      Process:C:\Windows\System32\msiexec.exe
      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
      Category:modified
      Size (bytes):9252352
      Entropy (8bit):7.993121059046364
      Encrypted:true
      SSDEEP:196608:dHcYMYCvWkGznQNRo+HYEhi8Aa0snlhF21jjo:dHbaWknoMYEhiPa0snl321f
      MD5:879D5FEDC4645C23B7B00A729BCC010E
      SHA1:A3AC969E6AE250332645A78C090C3CB04A3108DF
      SHA-256:C21A915D82418524BF8CB2AF85E43E16E19AB094246420C4F37D6B5A1A2B59C8
      SHA-512:6B275EEA1F6F58E9931F19E23D03EDF39C96C8C0CE7409D956B81126B0406AA8CF76CDC4B3FA645DF85B4FC38090A1AA82BF736A95993A495752BE9D2538E6EE
      Malicious:true
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 26%
      • Antivirus: Virustotal, Detection: 17%, Browse
      Joe Sandbox View:
      • Filename: Setup64v0.3.8.msi, Detection: malicious, Browse
      Reputation:low
      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....k.R.........." ................0....................................... ............`... ...... ........ ...... ..............``P.^....`P.\....p4.4....kP.$...........@`P..............................`P.(.......................................................................................@.......................................@............P.... .....................@............@....3....... .............@.................4....... .............@................ 4....... .............@................04....... .............@................@4....... .............@................P4....... .............@................`4....... .............@....rsrc........p4....... .............@..@..............4...+... .............@.............@..0P...@..JL.............@...................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:Composite Document File V2 Document, Cannot read section info
      Category:dropped
      Size (bytes):20480
      Entropy (8bit):1.1657435373401677
      Encrypted:false
      SSDEEP:12:JSbX72Fj/lAGiLIlHVRpEh/7777777777777777777777777vDHFxTd/l0i8Q:JplQI5U4F
      MD5:656EE14D5EA185A13EBBDEA64DC297E0
      SHA1:68088B14764E7B520DCC50D38F0DA9FB6E9C63D8
      SHA-256:FC101218200D580D63E31415CFEDFD95EA9D087EE1520C962F9CD5AE30EB4B07
      SHA-512:3129CAF843ABDDEF7B9B1684E6426344BDD982F0E91CE81A744CDA56793035D52DBD18ABF6EDB7D69ACFC0DEC93B8A959A85AF88BDD34521E2D19B70CDF3CCBD
      Malicious:false
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:Composite Document File V2 Document, Cannot read section info
      Category:dropped
      Size (bytes):20480
      Entropy (8bit):1.4613938035779237
      Encrypted:false
      SSDEEP:48:T8Ph2uRc06WXJSFT5B0DVdeS52rydeSICY1xXG:6h21JFTsDmp2Y1
      MD5:6D3F6CA8791EFFCB0C494B10A4B9B398
      SHA1:167E6DCF3258073E11AAF89D615B8C1EF021B396
      SHA-256:EBF4DF017D7622FCB8E2B8CC43A68494E657A7AD3D5B693B196848879B04F1B0
      SHA-512:8A0EF853460E6AC708627A207887D596DE470F162A66338EE989C597039F4DB49E3E816C853119E124ADFBB8B59AA93B5D0A75F086CAEDD6C9FF4061C843A040
      Malicious:false
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
      Category:dropped
      Size (bytes):360001
      Entropy (8bit):5.362987781821065
      Encrypted:false
      SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgauz:zTtbmkExhMJCIpEC
      MD5:51D27E77DA23655AC62E5F66D9AA6587
      SHA1:9825786571FFF65056370213AA7039078F038B35
      SHA-256:D102D7EC380BF0B4B6DBAD7933763FD777E5FC26E4D658B0E9D82ED19C411BE5
      SHA-512:D21EC26BAD8FB96A5814C69B666D5071DF5A68AFD4F83BCC77EDA37A6E500C7DDD6D8AD64EB943FBB39BFAFF283414B9EC5B0FEEEAFE23383CCF60FB55EAD48E
      Malicious:false
      Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
      Process:C:\Windows\System32\msiexec.exe
      File Type:Composite Document File V2 Document, Cannot read section info
      Category:dropped
      Size (bytes):32768
      Entropy (8bit):1.1790055123982595
      Encrypted:false
      SSDEEP:48:tneuxPveFXJjT5b0DVdeS52rydeSICY1xXG:BeH7T+Dmp2Y1
      MD5:0C26F06D3E266B23A2CADD65819D7212
      SHA1:C18B7841FB73A53B3F3E6C2CB758ABCE9B876649
      SHA-256:EAAEFF81A5AF6346D4BB97EB572A18178759C3115CA61D82B35EF7EE2757447F
      SHA-512:ED759CD4A614C57EBC9EE41F3036034B25C96E38F21FBF0723226B4AFAAC4593E087E05A90FA72F5D2DF982AF0721B1FAC26DAB4B26FA1541AB0DF3537EEF92D
      Malicious:false
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):32768
      Entropy (8bit):0.07340802183930066
      Encrypted:false
      SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOyiO3UaBESVky6lV1:2F0i8n0itFzDHFxTd/
      MD5:D504C1E0CF8D2F56C6745BA9F361DCBA
      SHA1:2D204120F55818414F1559CBC241FFAC4D32304E
      SHA-256:7606D821D4C3C3219A9307F34B3D730929E31A0DC0A59B76F5C2074EC03002B8
      SHA-512:8D8CCD885FE771E7EC72BE4DBBB3EC1BE7340BE8D63963AF331F64AE126E8C9D53435CE79AFC564EB80C390E6F6DECCD362910055DE6BD6E2CA549BBDEE8C2A8
      Malicious:false
      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):512
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:3::
      MD5:BF619EAC0CDF3F68D496EA9344137E8B
      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
      Malicious:false
      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):512
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:3::
      MD5:BF619EAC0CDF3F68D496EA9344137E8B
      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
      Malicious:false
      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):512
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:3::
      MD5:BF619EAC0CDF3F68D496EA9344137E8B
      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
      Malicious:false
      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:Composite Document File V2 Document, Cannot read section info
      Category:dropped
      Size (bytes):32768
      Entropy (8bit):1.1790055123982595
      Encrypted:false
      SSDEEP:48:tneuxPveFXJjT5b0DVdeS52rydeSICY1xXG:BeH7T+Dmp2Y1
      MD5:0C26F06D3E266B23A2CADD65819D7212
      SHA1:C18B7841FB73A53B3F3E6C2CB758ABCE9B876649
      SHA-256:EAAEFF81A5AF6346D4BB97EB572A18178759C3115CA61D82B35EF7EE2757447F
      SHA-512:ED759CD4A614C57EBC9EE41F3036034B25C96E38F21FBF0723226B4AFAAC4593E087E05A90FA72F5D2DF982AF0721B1FAC26DAB4B26FA1541AB0DF3537EEF92D
      Malicious:false
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):512
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:3::
      MD5:BF619EAC0CDF3F68D496EA9344137E8B
      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
      Malicious:false
      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):512
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:3::
      MD5:BF619EAC0CDF3F68D496EA9344137E8B
      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
      Malicious:false
      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:Composite Document File V2 Document, Cannot read section info
      Category:dropped
      Size (bytes):32768
      Entropy (8bit):1.1790055123982595
      Encrypted:false
      SSDEEP:48:tneuxPveFXJjT5b0DVdeS52rydeSICY1xXG:BeH7T+Dmp2Y1
      MD5:0C26F06D3E266B23A2CADD65819D7212
      SHA1:C18B7841FB73A53B3F3E6C2CB758ABCE9B876649
      SHA-256:EAAEFF81A5AF6346D4BB97EB572A18178759C3115CA61D82B35EF7EE2757447F
      SHA-512:ED759CD4A614C57EBC9EE41F3036034B25C96E38F21FBF0723226B4AFAAC4593E087E05A90FA72F5D2DF982AF0721B1FAC26DAB4B26FA1541AB0DF3537EEF92D
      Malicious:false
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:Composite Document File V2 Document, Cannot read section info
      Category:dropped
      Size (bytes):20480
      Entropy (8bit):1.4613938035779237
      Encrypted:false
      SSDEEP:48:T8Ph2uRc06WXJSFT5B0DVdeS52rydeSICY1xXG:6h21JFTsDmp2Y1
      MD5:6D3F6CA8791EFFCB0C494B10A4B9B398
      SHA1:167E6DCF3258073E11AAF89D615B8C1EF021B396
      SHA-256:EBF4DF017D7622FCB8E2B8CC43A68494E657A7AD3D5B693B196848879B04F1B0
      SHA-512:8A0EF853460E6AC708627A207887D596DE470F162A66338EE989C597039F4DB49E3E816C853119E124ADFBB8B59AA93B5D0A75F086CAEDD6C9FF4061C843A040
      Malicious:false
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:Composite Document File V2 Document, Cannot read section info
      Category:dropped
      Size (bytes):20480
      Entropy (8bit):1.4613938035779237
      Encrypted:false
      SSDEEP:48:T8Ph2uRc06WXJSFT5B0DVdeS52rydeSICY1xXG:6h21JFTsDmp2Y1
      MD5:6D3F6CA8791EFFCB0C494B10A4B9B398
      SHA1:167E6DCF3258073E11AAF89D615B8C1EF021B396
      SHA-256:EBF4DF017D7622FCB8E2B8CC43A68494E657A7AD3D5B693B196848879B04F1B0
      SHA-512:8A0EF853460E6AC708627A207887D596DE470F162A66338EE989C597039F4DB49E3E816C853119E124ADFBB8B59AA93B5D0A75F086CAEDD6C9FF4061C843A040
      Malicious:false
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):69632
      Entropy (8bit):0.10248091130447862
      Encrypted:false
      SSDEEP:24:JwxX905duZLdB5GipVGdB5GipV7VhwGWlrkga1r+AV:uxXG5duldeScdeS52ra5P
      MD5:5166C523F17061BFF653A9EBA8F8E131
      SHA1:EAE2D250E2DFD7421CAC7460444B71BB0745A66E
      SHA-256:6083AE91ED21DFC60A11614729005210D8362063718ADBD20648599C51F85EF9
      SHA-512:9E6B1796024513153C7778CCEC52A1B2BB827619234FF8D00894E7F3F365CDE792378E786137CD8031C3DC0C72FC6DA7D84007882F3E1642796D75110BFBA60C
      Malicious:false
      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: QT, Keywords: Installer, Comments: ghfrtuy, Template: Intel;1033, Revision Number: {8592E8A0-D91D-4B98-90EA-D7714F8E99D9}, Create Time/Date: Sun Jan 12 08:58:04 2025, Last Saved Time/Date: Sun Jan 12 08:58:04 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
      Entropy (8bit):7.99200809548699
      TrID:
      • Microsoft Windows Installer (60509/1) 88.31%
      • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
      File name:Setup64v8.2.6.msi
      File size:10'690'560 bytes
      MD5:aed03dd4b3f74d3339f871e57c8a77a1
      SHA1:a768b179c0a6c04fc9816ae6414ec38e7f6eec70
      SHA256:4047dff40654547c2e2f36b21b430a68b383dfe059ab62ff8c8289a1b0dd66cf
      SHA512:3a5d2baa182c2c4773b512ba20b2f1e70b47695606d8b1598bd08978feb4b26ceeba79c2b4344a14917b3b72811589f88b4b991a4f72ab77198957f8007c54da
      SSDEEP:196608:gGaitJ5PHcYMYCvWkGznQfRo+HYEhi8Aa0s0lhF21jjo:g6H5PHbaWkhoMYEhiPa0s0l321f
      TLSH:B8B633157C7FABBEE126B0764AF7F431E069AC5575B4021727CA7AAC1330FA10A63570
      File Content Preview:........................>......................................................................................................................................................................................................................................
      Icon Hash:2d2e3797b32b2b99
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Jan 12, 2025 12:04:15.755682945 CET1.1.1.1192.168.2.110x9514No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
      Jan 12, 2025 12:04:15.755682945 CET1.1.1.1192.168.2.110x9514No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false

      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:06:04:19
      Start date:12/01/2025
      Path:C:\Windows\System32\msiexec.exe
      Wow64 process (32bit):false
      Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\Setup64v8.2.6.msi"
      Imagebase:0x7ff71e4b0000
      File size:69'632 bytes
      MD5 hash:E5DA170027542E25EDE42FC54C929077
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:true

      Target ID:2
      Start time:06:04:20
      Start date:12/01/2025
      Path:C:\Windows\System32\msiexec.exe
      Wow64 process (32bit):false
      Commandline:C:\Windows\system32\msiexec.exe /V
      Imagebase:0x7ff71e4b0000
      File size:69'632 bytes
      MD5 hash:E5DA170027542E25EDE42FC54C929077
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:false

      Target ID:3
      Start time:06:04:23
      Start date:12/01/2025
      Path:C:\Windows\System32\msiexec.exe
      Wow64 process (32bit):false
      Commandline:C:\Windows\System32\MsiExec.exe -Embedding AA0C1AEA3D7AA0F4BFCA8E38272DB384 E Global\MSI0000
      Imagebase:0x7ff71e4b0000
      File size:69'632 bytes
      MD5 hash:E5DA170027542E25EDE42FC54C929077
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:true

      No disassembly