Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
setup64v.9.6.4.msi

Overview

General Information

Sample name:setup64v.9.6.4.msi
Analysis ID:1589730
MD5:6d13dfa00b0f4f57065cd8021a9301e5
SHA1:dc7fe231b6c5dc48e13d642a575833307091a9e5
SHA256:667ecaa78500bbe7bf797e76bd55db60d9ec74005892da188673d116ce3c7869
Tags:backdoormsisilverfoxwinosuser-zhuzhu0009
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Hides threads from debuggers
Query firmware table information (likely to detect VMs)
Checks for available system drives (often done to infect USB drives)
Checks if the current process is being debugged
Creates files inside the system directory
Deletes files inside the Windows folder
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Drops files with a non-matching file extension (content does not match file extension)
Found dropped PE file which has not been started or loaded
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 6632 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\setup64v.9.6.4.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 6348 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 6464 cmdline: C:\Windows\System32\MsiExec.exe -Embedding 42B11281B8DEBA965A6B59823C60D81A E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: Binary string: D:\APT\CleverSoar\x64\Release\PELoader.pdb source: setup64v.9.6.4.msi, 55fbba.msi.1.dr, MSIFD9C.tmp.1.dr, 55fbb8.msi.1.dr, MSIFFDF.tmp.1.dr, bof.cd.3.dr, 55fbb9.rbs.1.dr
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\55fbb8.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{25539262-BAFC-458D-9A94-1FB5DB8D764A}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIFD9C.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\55fbba.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\55fbba.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIFFDF.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\55fbba.msiJump to behavior
Source: setup64v.9.6.4.msiBinary or memory string: OriginalFilenameqicns.dll( vs setup64v.9.6.4.msi
Source: classification engineClassification label: mal48.evad.winMSI@4/23@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\build.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF995A0493E4408119.TMPJump to behavior
Source: setup64v.9.6.4.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\setup64v.9.6.4.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 42B11281B8DEBA965A6B59823C60D81A E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 42B11281B8DEBA965A6B59823C60D81A E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: setup64v.9.6.4.msiStatic file information: File size 7540736 > 1048576
Source: Binary string: D:\APT\CleverSoar\x64\Release\PELoader.pdb source: setup64v.9.6.4.msi, 55fbba.msi.1.dr, MSIFD9C.tmp.1.dr, 55fbb8.msi.1.dr, MSIFFDF.tmp.1.dr, bof.cd.3.dr, 55fbb9.rbs.1.dr
Source: MSIFFDF.tmp.1.drStatic PE information: section name: _RDATA
Source: bof.cd.3.drStatic PE information: section name: _RDATA
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIFFDF.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\bof.cdJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIFFDF.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\bof.cdJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Windows\System32\msiexec.exeSystem information queried: FirmwareTableInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIFFDF.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\Windows NT\bof.cdJump to dropped file
Source: C:\Windows\System32\msiexec.exeLast function: Thread delayed
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior

Anti Debugging

barindex
Source: C:\Windows\System32\msiexec.exeThread information set: HideFromDebuggerJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
31
Masquerading
OS Credential Dumping21
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
21
Virtualization/Sandbox Evasion
LSASS Memory21
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
File Deletion
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1589730 Sample: setup64v.9.6.4.msi Startdate: 13/01/2025 Architecture: WINDOWS Score: 48 5 msiexec.exe 75 30 2->5         started        8 msiexec.exe 5 2->8         started        file3 14 C:\Windows\Installer\MSIFFDF.tmp, PE32+ 5->14 dropped 10 msiexec.exe 1 5->10         started        process4 file5 16 C:\Program Files (x86)\Windows NT\bof.cd, PE32+ 10->16 dropped 18 Query firmware table information (likely to detect VMs) 10->18 20 Hides threads from debuggers 10->20 signatures6

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
setup64v.9.6.4.msi0%ReversingLabs
setup64v.9.6.4.msi0%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Program Files (x86)\Windows NT\bof.cd3%ReversingLabs
C:\Program Files (x86)\Windows NT\bof.cd1%VirustotalBrowse
C:\Windows\Installer\MSIFFDF.tmp3%ReversingLabs
C:\Windows\Installer\MSIFFDF.tmp1%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1589730
Start date and time:2025-01-13 02:04:11 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 18s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:6
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:setup64v.9.6.4.msi
Detection:MAL
Classification:mal48.evad.winMSI@4/23@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
  • Excluded IPs from analysis (whitelisted): 13.107.246.45, 4.245.163.56
  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
No simulations
No context
No context
No context
No context
No context
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):212769
Entropy (8bit):6.260117191519706
Encrypted:false
SSDEEP:3072:Gz29v3Oq5W/Exc28jjqC6INFnuA00HlSlDlLw3ZTykLT:D9v3tWX28jjq3GFr00iITVf
MD5:2C805A66749E7749BC16442EE2A33D3E
SHA1:9B58FBFBAB3828CC452FB1A21A57EE4B2A44BC19
SHA-256:4CFEB5412F8E5CCD0E4497C0DCBE5D414848F3043DB6E8CC9ABFA96CE817C8F0
SHA-512:2A4B8A5ED8E751B2E2954FE0844F626A012068E35B3052A2DBD3DEA3E748A48AD6DD14247528AF868E240236C7DE47B9871E62F3323216752A52DB080A664819
Malicious:false
Reputation:low
Preview:...@IXOS.@.....@..,Z.@.....@.....@.....@.....@.....@......&.{25539262-BAFC-458D-9A94-1FB5DB8D764A}..Setup..setup64v.9.6.4.msi.@.....@.....@.....@........&.{B0242D0A-5FE4-4C41-A516-BF4C1FABDEC1}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-123D-4311-82DD-4ABAFFD734C4}&.{25539262-BAFC-458D-9A94-1FB5DB8D764A}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....+.C:\Program Files (x86)\Windows NT\build.dat....*.C:\Program Files (x86)\Windows NT\file.dat....CustcomActionK...CustcomAction.@A......"..MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........................................8...................................S.....S.....S.....S.....Rich..
Process:C:\Windows\System32\msiexec.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):205312
Entropy (8bit):6.237281514235282
Encrypted:false
SSDEEP:3072:2z29v3Oq5W/Exc28jjqC6INFnuA00HlSlDlLw3ZTykL:T9v3tWX28jjq3GFr00iITV
MD5:E32DED15D485D157F5B14C934F2CCEF7
SHA1:081A2D3E7A07086BEB2FE686EBE156B87A4A6739
SHA-256:90915C7465530A776B1DC33BE7AA12970B9975C3408AB6D61860510B0FC6E35D
SHA-512:143E37EDEADF9F6A8E65BF6917DF47BE7D79B2DEA42F71E71E42A6F847CA88FD42F535803E4BDD79CBEC406EF7CF643DD6EC9D456677EEC8653B521A0A1C5F01
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 3%
  • Antivirus: Virustotal, Detection: 1%, Browse
Reputation:low
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........................................8...................................S.....S.....S.....S.....Rich...........PE..d.....g.........." .....<..........L....................................................`.............................................p...0...(.......4....@..`............p......`...p...............................8............P..h............................text....:.......<.................. ..`.rdata..<....P.......@..............@..@.data....%..........................@....pdata..`....@......................@..@_RDATA.......`......................@..@.reloc.......p......................@..B.rsrc...4...........................@..@................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):5952512
Entropy (8bit):7.999877357696195
Encrypted:true
SSDEEP:98304:3ZtKqfpYpS/RBfnm4+EJH8a7ZdMFERc3XniQpV0iXf6Jembt0RBt3ainK0s:JtupSZBfmCJh7ZC2RejX0iXf63ABt3A
MD5:1FB692977C71BBA67B81A200BC59B54E
SHA1:86078C63795BB58C894B1EA46A438C6B0C5B3ED6
SHA-256:BC41D43FD386D1125CF0D54AD35499B076895335CE84428C589059C08D542D79
SHA-512:6E76DD65758289131081282CA1066B37078CDD7CA9C60C589748C097ECC8680E31D7E9CE7B82106E69DE86DB37B0DA58080E1893A990BB1CCE69017F402C4397
Malicious:false
Reputation:low
Preview:.....F.&\8......3e......@.Z+V...V.p}.7...:.?Z..-._t;.;...J.....d+.T..N...../.9..L..'..s..Q8T_`.... o.G.(...l...i.W..R...|F......-...3..D...#&t\..gg.D&.Z...a.......,K#.a..3.H ...!.N.QWj..sp.;..A....(..}....F...6...1..N).b..xW....Y2...`...be...[.=t...rO..8...B*.a.k....!.!Pz......I.:$.....A6....V.p}.7...:.?Z..-/...\}[d..'..!.c..IY..F.......j.^.D..v.{..q..V.p}.7...:.?Z..-...).9.W..........v0.9.=obE..}...v+.....P..d..i^QC....#.]..K..Ehz.;.Je.U..c..t...(...u.C..m...d..].#[.KY..k.Dw.Xj......u.9.......:.-..Ehz.;.Je.U...2.@.%V...7..*MW.\TK..5.:.&T?...zA.E).^...&..Hd...TZuy.rY[...%........0...V?.k7`....C.LS.<.INj.].7.'r..w........z.F.]..S.....e........Ya.U7...Ehz.;.Je.U.........j.$e....6H..a.E......;.(.._Q.s..@r.YC.%.....R.e.r..Ehz.;.Je.U....~....Z.X3.[[..N._.F.q..'.S.7u.Hi.....E..X.! V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7..
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):1421424
Entropy (8bit):7.999857934736707
Encrypted:true
SSDEEP:24576:t0GX+dDcukzZKI3V+pxvr4ZrJc23lciaZ5r2yHgOXneB8o3yZEQ7R2PpX1:x+dNkzZKI3V+pyZrJl1ZaZFjHgkneBXF
MD5:C6ED71AB946086895B1069E39D6C6201
SHA1:3672CEB5F0E81268ACE9A23E2D62DF68255CB23C
SHA-256:C277542C52CEDBDA19413A3C445B1CF0F5D1648B1B943E576815D5DC2781C462
SHA-512:FAF85CA8ED427BAA58A378D0D7C26D91C9787B0517E9A8873D12093C570E5CB62038569B184698872390A70314A5579F00F019ED3FE59EDC858512BF887506E5
Malicious:false
Reputation:low
Preview:.@S......R..L.................s......5P. .......A.e`0.p....&.5@........A..[...4...H..s.-.......`.F...q....=.z..]..k..l..........M..K.FV....jD...b...M ..{i.v......._..B.M;.2.~.^.Q..9.W..!.h_q..B..:..Z.3.@.....9.|..Y...}]v...0.z..<..r0.z...;....->.e....B./.I.......).Q~..Ja..i..\..a.F.H.....E..0r..$...8.?...d..d.zB.f....C..s......M.c..@...f..z......A..I.......t._..@;u..l].....>...SBw..p2.G..S.D..C.:.);*...+.,....K..R..z..rF..[g.Cc.'..=..5..c.....v..m..#.........+....\..O_.1u..L../.S......~..........8...Ts...X.&.....v.W...{......X......CFD}..~......n].r.Kv'`..d.....R.}T..&....z..D...J.Y.."..^.~Eb.....u.f..._....Q...?.......[b..OL*...<.y..".61....%J"g.2...H.g..?R..s&S...-...'.F.C..........K".....?$...]....K}9,.......5.k...f...{...y.@i..BE.l9..m%.5.....u...:~t/..5T.*..'... ..XU (.|...ntr..X........q.<c..-......g...m:..KB.~Y.@#.s...!..omIB..F3V.......6xq...h..([.K=.L..J....B....(.2..l.q+f.8..)}....</1.Q.u(...._^a.J.)Y .`..z...5......=.=..AG
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: QT, Keywords: Installer, Comments: fgngfhn, Template: Intel;1033, Revision Number: {B0242D0A-5FE4-4C41-A516-BF4C1FABDEC1}, Create Time/Date: Sun Jan 12 13:52:20 2025, Last Saved Time/Date: Sun Jan 12 13:52:20 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
Category:dropped
Size (bytes):7540736
Entropy (8bit):7.989663395022303
Encrypted:false
SSDEEP:196608:tpG7dn5ducEHT5sUJGhCTXil7ArtZg+kBNDfmX/:odLFEHT5sU4hCLiOrtZg+kHD
MD5:6D13DFA00B0F4F57065CD8021A9301E5
SHA1:DC7FE231B6C5DC48E13D642A575833307091A9E5
SHA-256:667ECAA78500BBE7BF797E76BD55DB60D9EC74005892DA188673D116CE3C7869
SHA-512:2608F1F14013C378B802E1F4655697698BCD832A4DF352C28CCCF1D96E5CFB7BA293FD09E52A94A62E0AD1ECD49C4C5E68FDB0CD6307B05511435FBACD1B72C0
Malicious:false
Reputation:low
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: QT, Keywords: Installer, Comments: fgngfhn, Template: Intel;1033, Revision Number: {B0242D0A-5FE4-4C41-A516-BF4C1FABDEC1}, Create Time/Date: Sun Jan 12 13:52:20 2025, Last Saved Time/Date: Sun Jan 12 13:52:20 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
Category:dropped
Size (bytes):7540736
Entropy (8bit):7.989663395022303
Encrypted:false
SSDEEP:196608:tpG7dn5ducEHT5sUJGhCTXil7ArtZg+kBNDfmX/:odLFEHT5sU4hCLiOrtZg+kHD
MD5:6D13DFA00B0F4F57065CD8021A9301E5
SHA1:DC7FE231B6C5DC48E13D642A575833307091A9E5
SHA-256:667ECAA78500BBE7BF797E76BD55DB60D9EC74005892DA188673D116CE3C7869
SHA-512:2608F1F14013C378B802E1F4655697698BCD832A4DF352C28CCCF1D96E5CFB7BA293FD09E52A94A62E0AD1ECD49C4C5E68FDB0CD6307B05511435FBACD1B72C0
Malicious:false
Reputation:low
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):207136
Entropy (8bit):6.244914878762598
Encrypted:false
SSDEEP:3072:az29v3Oq5W/Exc28jjqC6INFnuA00HlSlDlLw3ZTykLfX:/9v3tWX28jjq3GFr00iITVD
MD5:61296E13588EE6D133CE36E97D5C9C81
SHA1:C9F09B07F562339EFD6E17B83B3EC3CF39CA314F
SHA-256:0069613699B5D0C564AB5C2BC9C89F84538FA856B9730BE9061976CEFF03A762
SHA-512:855B4443B57544DB29865CE0BC0E1FABCC921EABF913890976CA09BAA91301F3D7E1F04DD570DAC2E1123000B0F8C9DBD655AD3A741015756B28DD18AF1E3B50
Malicious:false
Preview:...@IXOS.@.....@..,Z.@.....@.....@.....@.....@.....@......&.{25539262-BAFC-458D-9A94-1FB5DB8D764A}..Setup..setup64v.9.6.4.msi.@.....@.....@.....@........&.{B0242D0A-5FE4-4C41-A516-BF4C1FABDEC1}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-123D-4311-82DD-4ABAFFD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@p.p..@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\55fbb8.msi.........@........build.dat..lbd..build.dat.@.....@..Z..@.......@.............@.........@.....@.....@.....@|q...@{....@.Y.N....file.dat..lcd..file.dat.@.....@p....@.......@.............@.........@.....@.
Process:C:\Windows\System32\msiexec.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):205312
Entropy (8bit):6.237281514235282
Encrypted:false
SSDEEP:3072:2z29v3Oq5W/Exc28jjqC6INFnuA00HlSlDlLw3ZTykL:T9v3tWX28jjq3GFr00iITV
MD5:E32DED15D485D157F5B14C934F2CCEF7
SHA1:081A2D3E7A07086BEB2FE686EBE156B87A4A6739
SHA-256:90915C7465530A776B1DC33BE7AA12970B9975C3408AB6D61860510B0FC6E35D
SHA-512:143E37EDEADF9F6A8E65BF6917DF47BE7D79B2DEA42F71E71E42A6F847CA88FD42F535803E4BDD79CBEC406EF7CF643DD6EC9D456677EEC8653B521A0A1C5F01
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 3%
  • Antivirus: Virustotal, Detection: 1%, Browse
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........................................8...................................S.....S.....S.....S.....Rich...........PE..d.....g.........." .....<..........L....................................................`.............................................p...0...(.......4....@..`............p......`...p...............................8............P..h............................text....:.......<.................. ..`.rdata..<....P.......@..............@..@.data....%..........................@....pdata..`....@......................@..@_RDATA.......`......................@..@.reloc.......p......................@..B.rsrc...4...........................@..@................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):20480
Entropy (8bit):1.1658048818589126
Encrypted:false
SSDEEP:12:JSbX72FjjeAGiLIlHVRpFh/7777777777777777777777777vDHFxNgPql0i8Q:JpeQI5B7anF
MD5:5C3B9B05A3E41F7AD7CB7A1F03C294CD
SHA1:AC30365ACC50127126F107BF2E74EC35273F8513
SHA-256:A84CCB7ADF4483365CDA4FBBB6B687F9274622569972BCABCC55AF630C1E9937
SHA-512:FA6B3ACB166E73F9ED7BC820472B2D8FF3ABFD34D0DB998646CD9A3139AF314CAD2821AC5B4B597B5350373C33C90D2625AE3489C097AB4D4B4CDEF55F8CE0C2
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):20480
Entropy (8bit):1.4649091583598706
Encrypted:false
SSDEEP:48:S8PhAuRc06WXJuFT5q0sgUqdeS5DrideSIWrY1U+:9hA1FFTcRAiro5
MD5:D7FF37B806E701BC9EE0F776823EEEE7
SHA1:3154210B1B9D3672907FEC2CC73C8569DC3CB702
SHA-256:E52C36DFFBB238A6DED08D7374756C3D065C99D8F332A15D5A86A1215E7B8BBF
SHA-512:CC7B0E1C98840DCB5BB06390E9D588C331C1C6C53B7DF292564DEFA752A5BFFD2285926394E743B54E7A0CE7A45B1BDEF6D2F9461C2505FD8BC3776CBB45F5B9
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
Category:dropped
Size (bytes):364484
Entropy (8bit):5.365490148676611
Encrypted:false
SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26KgauE:zTtbmkExhMJCIpEL
MD5:C1F8152DFEE90BCC4824F6B3F4BDE325
SHA1:D08939F82D9A5AFB69335F751DC65BC0C2E0571F
SHA-256:37D463E31FA595788760DCFF06540F6AB2783F423B1ADCAD0A6BEE67EA7C8A09
SHA-512:E277D7864C4E32380E52238FABEF2E36963461025992C5AF1594BD251BA877E1E0982314CE066A2526A4E5F1D755D1EE04B7B6896E458C6C5B804536A1996720
Malicious:false
Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):32768
Entropy (8bit):1.180647975303998
Encrypted:false
SSDEEP:48:3noujPveFXJvT5Q0sgUqdeS5DrideSIWrY1U+:XoZHTuRAiro5
MD5:23F5861429D99F8B7B0E2035A535E852
SHA1:B61DDE1A4F9B670ABD078F4FBB60A622C1155C12
SHA-256:11B37A8C229BA4BEA891D481FC6071848CC5C6AACF1CF3E3AAF08E31F1494A06
SHA-512:FD5D3F1523706E29EBB8EBCF14C6B5CA154723F40B296F722228520D335C848EEEA6C61208612D991BEA9E27067F502DF354EA71AA3522F8F80A3CC58BAE3B7D
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):32768
Entropy (8bit):1.180647975303998
Encrypted:false
SSDEEP:48:3noujPveFXJvT5Q0sgUqdeS5DrideSIWrY1U+:XoZHTuRAiro5
MD5:23F5861429D99F8B7B0E2035A535E852
SHA1:B61DDE1A4F9B670ABD078F4FBB60A622C1155C12
SHA-256:11B37A8C229BA4BEA891D481FC6071848CC5C6AACF1CF3E3AAF08E31F1494A06
SHA-512:FD5D3F1523706E29EBB8EBCF14C6B5CA154723F40B296F722228520D335C848EEEA6C61208612D991BEA9E27067F502DF354EA71AA3522F8F80A3CC58BAE3B7D
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):32768
Entropy (8bit):1.180647975303998
Encrypted:false
SSDEEP:48:3noujPveFXJvT5Q0sgUqdeS5DrideSIWrY1U+:XoZHTuRAiro5
MD5:23F5861429D99F8B7B0E2035A535E852
SHA1:B61DDE1A4F9B670ABD078F4FBB60A622C1155C12
SHA-256:11B37A8C229BA4BEA891D481FC6071848CC5C6AACF1CF3E3AAF08E31F1494A06
SHA-512:FD5D3F1523706E29EBB8EBCF14C6B5CA154723F40B296F722228520D335C848EEEA6C61208612D991BEA9E27067F502DF354EA71AA3522F8F80A3CC58BAE3B7D
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):32768
Entropy (8bit):0.07302729301922731
Encrypted:false
SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOnkYN8QeaiYMpyqwVky6lq:2F0i8n0itFzDHFxNgPq
MD5:2FEDAB504A6625A3FA9F2E89290A0379
SHA1:B80C256AFFF1249C3E8A814354112F88A8A7ED6B
SHA-256:991A52E487CDCC8E451AF33C64D86E486CCCDD4B0BD404414824E60FAC51AC23
SHA-512:9F5C8F22A340A73B80CF83A0DC619CBF6A0A2D0EA3446C7D28278B0C0FFDCB42452D2578222BE29E69DF610B5635D99CDD41E06D0226441F201CADEA4430133F
Malicious:false
Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):20480
Entropy (8bit):1.4649091583598706
Encrypted:false
SSDEEP:48:S8PhAuRc06WXJuFT5q0sgUqdeS5DrideSIWrY1U+:9hA1FFTcRAiro5
MD5:D7FF37B806E701BC9EE0F776823EEEE7
SHA1:3154210B1B9D3672907FEC2CC73C8569DC3CB702
SHA-256:E52C36DFFBB238A6DED08D7374756C3D065C99D8F332A15D5A86A1215E7B8BBF
SHA-512:CC7B0E1C98840DCB5BB06390E9D588C331C1C6C53B7DF292564DEFA752A5BFFD2285926394E743B54E7A0CE7A45B1BDEF6D2F9461C2505FD8BC3776CBB45F5B9
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):20480
Entropy (8bit):1.4649091583598706
Encrypted:false
SSDEEP:48:S8PhAuRc06WXJuFT5q0sgUqdeS5DrideSIWrY1U+:9hA1FFTcRAiro5
MD5:D7FF37B806E701BC9EE0F776823EEEE7
SHA1:3154210B1B9D3672907FEC2CC73C8569DC3CB702
SHA-256:E52C36DFFBB238A6DED08D7374756C3D065C99D8F332A15D5A86A1215E7B8BBF
SHA-512:CC7B0E1C98840DCB5BB06390E9D588C331C1C6C53B7DF292564DEFA752A5BFFD2285926394E743B54E7A0CE7A45B1BDEF6D2F9461C2505FD8BC3776CBB45F5B9
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:modified
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):69632
Entropy (8bit):0.10350016468233118
Encrypted:false
SSDEEP:24:mmmG1U+XHZLdB5GipVGdB5GipV7VQwGelrkgXy+vfS:mY1U+XHldeScdeS5DrXygfS
MD5:D2149A7B4F0A07D10D2324A19B2A980C
SHA1:FC3B939ADCBB8286B7DFCBDE68007F2BC753AD77
SHA-256:B6C4F3A05E47E19BAA8ED692F4E996D5EE0DA54D563F22B72B0D0BFFB8B92CAF
SHA-512:FF0AEF06D101D4A56A4A59AFC08A66C55CE7A9A9480DAC0199D39F3FC0D9479F7533B23DA394863D112C3A112A6A2E108F1A979ED89087D592A487DCCFE658B1
Malicious:false
Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: QT, Keywords: Installer, Comments: fgngfhn, Template: Intel;1033, Revision Number: {B0242D0A-5FE4-4C41-A516-BF4C1FABDEC1}, Create Time/Date: Sun Jan 12 13:52:20 2025, Last Saved Time/Date: Sun Jan 12 13:52:20 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
Entropy (8bit):7.989663395022303
TrID:
  • Microsoft Windows Installer (60509/1) 88.31%
  • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
File name:setup64v.9.6.4.msi
File size:7'540'736 bytes
MD5:6d13dfa00b0f4f57065cd8021a9301e5
SHA1:dc7fe231b6c5dc48e13d642a575833307091a9e5
SHA256:667ecaa78500bbe7bf797e76bd55db60d9ec74005892da188673d116ce3c7869
SHA512:2608f1f14013c378b802e1f4655697698bcd832a4df352c28cccf1d96e5cfb7ba293fd09e52a94a62e0ad1ecd49c4c5e68fdb0cd6307b05511435fbacd1b72c0
SSDEEP:196608:tpG7dn5ducEHT5sUJGhCTXil7ArtZg+kBNDfmX/:odLFEHT5sU4hCLiOrtZg+kHD
TLSH:DD7633557B5A3268E406833A5D064B4BC2333CD8A371CA275BF9B611DFB779290BE381
File Content Preview:........................>......................................................................................................................................................................................................................................
Icon Hash:2d2e3797b32b2b99
No network behavior found

Click to jump to process

Click to jump to process

Click to jump to process

Target ID:0
Start time:20:05:04
Start date:12/01/2025
Path:C:\Windows\System32\msiexec.exe
Wow64 process (32bit):false
Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\setup64v.9.6.4.msi"
Imagebase:0x7ff636340000
File size:69'632 bytes
MD5 hash:E5DA170027542E25EDE42FC54C929077
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

Target ID:1
Start time:20:05:05
Start date:12/01/2025
Path:C:\Windows\System32\msiexec.exe
Wow64 process (32bit):false
Commandline:C:\Windows\system32\msiexec.exe /V
Imagebase:0x7ff636340000
File size:69'632 bytes
MD5 hash:E5DA170027542E25EDE42FC54C929077
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:false

Target ID:3
Start time:20:05:06
Start date:12/01/2025
Path:C:\Windows\System32\msiexec.exe
Wow64 process (32bit):false
Commandline:C:\Windows\System32\MsiExec.exe -Embedding 42B11281B8DEBA965A6B59823C60D81A E Global\MSI0000
Imagebase:0x7ff636340000
File size:69'632 bytes
MD5 hash:E5DA170027542E25EDE42FC54C929077
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

No disassembly