Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
setup64v.5.9.6.msi

Overview

General Information

Sample name:setup64v.5.9.6.msi
Analysis ID:1589732
MD5:8ff60735ca784c59974936cd85b657e3
SHA1:ab56fae0e4503e8a17dd5d4e5904c3b03c097412
SHA256:7b83939fa0c01939309ce1243146d66d1318fb4465f09440f9516751f556021b
Tags:backdoormsisilverfoxwinosuser-zhuzhu0009
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Hides threads from debuggers
Query firmware table information (likely to detect VMs)
Checks for available system drives (often done to infect USB drives)
Checks if the current process is being debugged
Creates files inside the system directory
Deletes files inside the Windows folder
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Drops files with a non-matching file extension (content does not match file extension)
Found dropped PE file which has not been started or loaded
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 6712 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\setup64v.5.9.6.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 6824 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 7064 cmdline: C:\Windows\System32\MsiExec.exe -Embedding 48C9183AB2CA3A69FBFBE20274CBC7E0 E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: Binary string: D:\APT\CleverSoar\x64\Release\PELoader.pdb source: setup64v.5.9.6.msi, 64bb7a.rbs.1.dr, bof.cd.2.dr, MSIBD5E.tmp.1.dr, MSIC06C.tmp.1.dr, 64bb79.msi.1.dr, 64bb7b.msi.1.dr
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\64bb79.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{25539262-BAFC-458D-9A94-1FB5DB8D764A}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIBD5E.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\64bb7b.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\64bb7b.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIC06C.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\64bb7b.msiJump to behavior
Source: setup64v.5.9.6.msiBinary or memory string: OriginalFilenameqicns.dll( vs setup64v.5.9.6.msi
Source: classification engineClassification label: mal48.evad.winMSI@4/23@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\build.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DFB26D0066480E0955.TMPJump to behavior
Source: setup64v.5.9.6.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\setup64v.5.9.6.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 48C9183AB2CA3A69FBFBE20274CBC7E0 E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 48C9183AB2CA3A69FBFBE20274CBC7E0 E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: setup64v.5.9.6.msiStatic file information: File size 7540736 > 1048576
Source: Binary string: D:\APT\CleverSoar\x64\Release\PELoader.pdb source: setup64v.5.9.6.msi, 64bb7a.rbs.1.dr, bof.cd.2.dr, MSIBD5E.tmp.1.dr, MSIC06C.tmp.1.dr, 64bb79.msi.1.dr, 64bb7b.msi.1.dr
Source: MSIC06C.tmp.1.drStatic PE information: section name: _RDATA
Source: bof.cd.2.drStatic PE information: section name: _RDATA
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\bof.cdJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIC06C.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIC06C.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\bof.cdJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Windows\System32\msiexec.exeSystem information queried: FirmwareTableInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\Windows NT\bof.cdJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIC06C.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeLast function: Thread delayed
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior

Anti Debugging

barindex
Source: C:\Windows\System32\msiexec.exeThread information set: HideFromDebuggerJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
31
Masquerading
OS Credential Dumping21
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
21
Virtualization/Sandbox Evasion
LSASS Memory21
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
File Deletion
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1589732 Sample: setup64v.5.9.6.msi Startdate: 13/01/2025 Architecture: WINDOWS Score: 48 5 msiexec.exe 75 30 2->5         started        8 msiexec.exe 5 2->8         started        file3 14 C:\Windows\Installer\MSIC06C.tmp, PE32+ 5->14 dropped 10 msiexec.exe 1 5->10         started        process4 file5 16 C:\Program Files (x86)\Windows NT\bof.cd, PE32+ 10->16 dropped 18 Query firmware table information (likely to detect VMs) 10->18 20 Hides threads from debuggers 10->20 signatures6

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
setup64v.5.9.6.msi0%VirustotalBrowse
setup64v.5.9.6.msi0%ReversingLabs
SourceDetectionScannerLabelLink
C:\Program Files (x86)\Windows NT\bof.cd3%ReversingLabs
C:\Program Files (x86)\Windows NT\bof.cd1%VirustotalBrowse
C:\Windows\Installer\MSIC06C.tmp3%ReversingLabs
C:\Windows\Installer\MSIC06C.tmp1%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1589732
Start date and time:2025-01-13 02:05:09 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 25s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:7
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:setup64v.5.9.6.msi
Detection:MAL
Classification:mal48.evad.winMSI@4/23@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
  • Excluded IPs from analysis (whitelisted): 4.245.163.56, 13.107.246.45
  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
No simulations
No context
No context
No context
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
C:\Program Files (x86)\Windows NT\bof.cdsetup64v.9.6.4.msiGet hashmaliciousUnknownBrowse
    C:\Windows\Installer\MSIC06C.tmpsetup64v.9.6.4.msiGet hashmaliciousUnknownBrowse
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):212765
      Entropy (8bit):6.260190337046815
      Encrypted:false
      SSDEEP:3072:6z29v3Oq5W/Exc28jjqC6INFnuA00HlSlDlLw3ZTykLA:f9v3tWX28jjq3GFr00iITVc
      MD5:3C92FAEB17CEA89C47414FF83C011E20
      SHA1:E72CBF4F8C302E17347936551227BC87687C4E71
      SHA-256:A65D750CAE8DCF043F2EF01F25B689257051543AD0853FF3C6452B7669A939C5
      SHA-512:E3D88233F3AED61499A64D1F2BC6A91AA7078312FFADC716E97B1B7DA02FE1912B0521020A76B03E0A50EB028ABB141DC50A5F5039FF25AC593F5550B3997291
      Malicious:false
      Reputation:low
      Preview:...@IXOS.@.....@.,Z.@.....@.....@.....@.....@.....@......&.{25539262-BAFC-458D-9A94-1FB5DB8D764A}..Setup..setup64v.5.9.6.msi.@.....@.....@.....@........&.{B0242D0A-5FE4-4C41-A516-BF4C1FABDEC1}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-123D-4311-82DD-4ABAFFD734C4}&.{25539262-BAFC-458D-9A94-1FB5DB8D764A}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....+.C:\Program Files (x86)\Windows NT\build.dat....*.C:\Program Files (x86)\Windows NT\file.dat....CustcomActionK...CustcomAction.@A......"..MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........................................8...................................S.....S.....S.....S.....Rich..
      Process:C:\Windows\System32\msiexec.exe
      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
      Category:dropped
      Size (bytes):205312
      Entropy (8bit):6.237281514235282
      Encrypted:false
      SSDEEP:3072:2z29v3Oq5W/Exc28jjqC6INFnuA00HlSlDlLw3ZTykL:T9v3tWX28jjq3GFr00iITV
      MD5:E32DED15D485D157F5B14C934F2CCEF7
      SHA1:081A2D3E7A07086BEB2FE686EBE156B87A4A6739
      SHA-256:90915C7465530A776B1DC33BE7AA12970B9975C3408AB6D61860510B0FC6E35D
      SHA-512:143E37EDEADF9F6A8E65BF6917DF47BE7D79B2DEA42F71E71E42A6F847CA88FD42F535803E4BDD79CBEC406EF7CF643DD6EC9D456677EEC8653B521A0A1C5F01
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 3%
      • Antivirus: Virustotal, Detection: 1%, Browse
      Joe Sandbox View:
      • Filename: setup64v.9.6.4.msi, Detection: malicious, Browse
      Reputation:low
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........................................8...................................S.....S.....S.....S.....Rich...........PE..d.....g.........." .....<..........L....................................................`.............................................p...0...(.......4....@..`............p......`...p...............................8............P..h............................text....:.......<.................. ..`.rdata..<....P.......@..............@..@.data....%..........................@....pdata..`....@......................@..@_RDATA.......`......................@..@.reloc.......p......................@..B.rsrc...4...........................@..@................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):5952512
      Entropy (8bit):7.999877357696195
      Encrypted:true
      SSDEEP:98304:3ZtKqfpYpS/RBfnm4+EJH8a7ZdMFERc3XniQpV0iXf6Jembt0RBt3ainK0s:JtupSZBfmCJh7ZC2RejX0iXf63ABt3A
      MD5:1FB692977C71BBA67B81A200BC59B54E
      SHA1:86078C63795BB58C894B1EA46A438C6B0C5B3ED6
      SHA-256:BC41D43FD386D1125CF0D54AD35499B076895335CE84428C589059C08D542D79
      SHA-512:6E76DD65758289131081282CA1066B37078CDD7CA9C60C589748C097ECC8680E31D7E9CE7B82106E69DE86DB37B0DA58080E1893A990BB1CCE69017F402C4397
      Malicious:false
      Reputation:low
      Preview:.....F.&\8......3e......@.Z+V...V.p}.7...:.?Z..-._t;.;...J.....d+.T..N...../.9..L..'..s..Q8T_`.... o.G.(...l...i.W..R...|F......-...3..D...#&t\..gg.D&.Z...a.......,K#.a..3.H ...!.N.QWj..sp.;..A....(..}....F...6...1..N).b..xW....Y2...`...be...[.=t...rO..8...B*.a.k....!.!Pz......I.:$.....A6....V.p}.7...:.?Z..-/...\}[d..'..!.c..IY..F.......j.^.D..v.{..q..V.p}.7...:.?Z..-...).9.W..........v0.9.=obE..}...v+.....P..d..i^QC....#.]..K..Ehz.;.Je.U..c..t...(...u.C..m...d..].#[.KY..k.Dw.Xj......u.9.......:.-..Ehz.;.Je.U...2.@.%V...7..*MW.\TK..5.:.&T?...zA.E).^...&..Hd...TZuy.rY[...%........0...V?.k7`....C.LS.<.INj.].7.'r..w........z.F.]..S.....e........Ya.U7...Ehz.;.Je.U.........j.$e....6H..a.E......;.(.._Q.s..@r.YC.%.....R.e.r..Ehz.;.Je.U....~....Z.X3.[[..N._.F.q..'.S.7u.Hi.....E..X.! V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7..
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):1421424
      Entropy (8bit):7.999857934736707
      Encrypted:true
      SSDEEP:24576:t0GX+dDcukzZKI3V+pxvr4ZrJc23lciaZ5r2yHgOXneB8o3yZEQ7R2PpX1:x+dNkzZKI3V+pyZrJl1ZaZFjHgkneBXF
      MD5:C6ED71AB946086895B1069E39D6C6201
      SHA1:3672CEB5F0E81268ACE9A23E2D62DF68255CB23C
      SHA-256:C277542C52CEDBDA19413A3C445B1CF0F5D1648B1B943E576815D5DC2781C462
      SHA-512:FAF85CA8ED427BAA58A378D0D7C26D91C9787B0517E9A8873D12093C570E5CB62038569B184698872390A70314A5579F00F019ED3FE59EDC858512BF887506E5
      Malicious:false
      Preview:.@S......R..L.................s......5P. .......A.e`0.p....&.5@........A..[...4...H..s.-.......`.F...q....=.z..]..k..l..........M..K.FV....jD...b...M ..{i.v......._..B.M;.2.~.^.Q..9.W..!.h_q..B..:..Z.3.@.....9.|..Y...}]v...0.z..<..r0.z...;....->.e....B./.I.......).Q~..Ja..i..\..a.F.H.....E..0r..$...8.?...d..d.zB.f....C..s......M.c..@...f..z......A..I.......t._..@;u..l].....>...SBw..p2.G..S.D..C.:.);*...+.,....K..R..z..rF..[g.Cc.'..=..5..c.....v..m..#.........+....\..O_.1u..L../.S......~..........8...Ts...X.&.....v.W...{......X......CFD}..~......n].r.Kv'`..d.....R.}T..&....z..D...J.Y.."..^.~Eb.....u.f..._....Q...?.......[b..OL*...<.y..".61....%J"g.2...H.g..?R..s&S...-...'.F.C..........K".....?$...]....K}9,.......5.k...f...{...y.@i..BE.l9..m%.5.....u...:~t/..5T.*..'... ..XU (.|...ntr..X........q.<c..-......g...m:..KB.~Y.@#.s...!..omIB..F3V.......6xq...h..([.K=.L..J....B....(.2..l.q+f.8..)}....</1.Q.u(...._^a.J.)Y .`..z...5......=.=..AG
      Process:C:\Windows\System32\msiexec.exe
      File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: QT, Keywords: Installer, Comments: fdgnbfd, Template: Intel;1033, Revision Number: {B0242D0A-5FE4-4C41-A516-BF4C1FABDEC1}, Create Time/Date: Sun Jan 12 13:52:20 2025, Last Saved Time/Date: Sun Jan 12 13:52:20 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
      Category:dropped
      Size (bytes):7540736
      Entropy (8bit):7.98966339204873
      Encrypted:false
      SSDEEP:196608:LpG7dn5ducEHT5sUJGhCTXil7ArtZg+kBNDfmX4:6dLFEHT5sU4hCLiOrtZg+kHD
      MD5:8FF60735CA784C59974936CD85B657E3
      SHA1:AB56FAE0E4503E8A17DD5D4E5904C3B03C097412
      SHA-256:7B83939FA0C01939309CE1243146D66D1318FB4465F09440F9516751F556021B
      SHA-512:751B5324C912197ABAFBB203BAA81C6E1603EA14D1AC27CAEF5DB7395D12673172F1AAEB1612EC738E2AF7FF504742D3D061C4BB02D34763D526EACF57EC10EE
      Malicious:false
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: QT, Keywords: Installer, Comments: fdgnbfd, Template: Intel;1033, Revision Number: {B0242D0A-5FE4-4C41-A516-BF4C1FABDEC1}, Create Time/Date: Sun Jan 12 13:52:20 2025, Last Saved Time/Date: Sun Jan 12 13:52:20 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
      Category:dropped
      Size (bytes):7540736
      Entropy (8bit):7.98966339204873
      Encrypted:false
      SSDEEP:196608:LpG7dn5ducEHT5sUJGhCTXil7ArtZg+kBNDfmX4:6dLFEHT5sU4hCLiOrtZg+kHD
      MD5:8FF60735CA784C59974936CD85B657E3
      SHA1:AB56FAE0E4503E8A17DD5D4E5904C3B03C097412
      SHA-256:7B83939FA0C01939309CE1243146D66D1318FB4465F09440F9516751F556021B
      SHA-512:751B5324C912197ABAFBB203BAA81C6E1603EA14D1AC27CAEF5DB7395D12673172F1AAEB1612EC738E2AF7FF504742D3D061C4BB02D34763D526EACF57EC10EE
      Malicious:false
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):207133
      Entropy (8bit):6.244976880154379
      Encrypted:false
      SSDEEP:3072:gz29v3Oq5W/Exc28jjqC6INFnuA00HlSlDlLw3ZTykL2X:V9v3tWX28jjq3GFr00iITVi
      MD5:7A24332FA4724764897603915328D65E
      SHA1:9D84990B4A734BF458534E7E2121CB6317038272
      SHA-256:3BFA1FF596DBFFEE8C9ADCD0649F316F4D07CEC2023E5E9906003A03B185F5F3
      SHA-512:8C7D4FBCF4C5128A28DF25B8B24779FAADEBF1AF4CD3E2E26805BA0B8F41AB66FD8590FE3C16C1B8FAA167BF814888CBA3843FC638784C5976EE094F0EED2408
      Malicious:false
      Preview:...@IXOS.@.....@.,Z.@.....@.....@.....@.....@.....@......&.{25539262-BAFC-458D-9A94-1FB5DB8D764A}..Setup..setup64v.5.9.6.msi.@.....@.....@.....@........&.{B0242D0A-5FE4-4C41-A516-BF4C1FABDEC1}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-123D-4311-82DD-4ABAFFD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@p.p..@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\64bb79.msi.........@........build.dat..lbd..build.dat.@.....@..Z..@.......@.............@.........@.....@.....@.....@|q...@{....@.Y.N....file.dat..lcd..file.dat.@.....@p....@.......@.............@.........@.....@.
      Process:C:\Windows\System32\msiexec.exe
      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
      Category:dropped
      Size (bytes):205312
      Entropy (8bit):6.237281514235282
      Encrypted:false
      SSDEEP:3072:2z29v3Oq5W/Exc28jjqC6INFnuA00HlSlDlLw3ZTykL:T9v3tWX28jjq3GFr00iITV
      MD5:E32DED15D485D157F5B14C934F2CCEF7
      SHA1:081A2D3E7A07086BEB2FE686EBE156B87A4A6739
      SHA-256:90915C7465530A776B1DC33BE7AA12970B9975C3408AB6D61860510B0FC6E35D
      SHA-512:143E37EDEADF9F6A8E65BF6917DF47BE7D79B2DEA42F71E71E42A6F847CA88FD42F535803E4BDD79CBEC406EF7CF643DD6EC9D456677EEC8653B521A0A1C5F01
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 3%
      • Antivirus: Virustotal, Detection: 1%, Browse
      Joe Sandbox View:
      • Filename: setup64v.9.6.4.msi, Detection: malicious, Browse
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........................................8...................................S.....S.....S.....S.....Rich...........PE..d.....g.........." .....<..........L....................................................`.............................................p...0...(.......4....@..`............p......`...p...............................8............P..h............................text....:.......<.................. ..`.rdata..<....P.......@..............@..@.data....%..........................@....pdata..`....@......................@..@_RDATA.......`......................@..@.reloc.......p......................@..B.rsrc...4...........................@..@................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:Composite Document File V2 Document, Cannot read section info
      Category:dropped
      Size (bytes):20480
      Entropy (8bit):1.166240857781443
      Encrypted:false
      SSDEEP:12:JSbX72Fj9CSAGiLIlHVRpFh/7777777777777777777777777vDHFPuf3qql0i8Q:JlQI5BhF
      MD5:CE35E3A0F68611E0955CAE5BC588BF47
      SHA1:0AFCE33DF18611323ED164F6816A231A42D64B91
      SHA-256:5A71F5A4B0900E32727ED86B4760C3469C3B019270094C2F8CF50771DBB64EB4
      SHA-512:D91BC6E7228CB92670218F04086B862F38313F619E0E48CC9EEB9D4B562B0288D119641FFFBE3B02F317B12E09EE475BCC42B1D4EABA856B0EF0D46D201D1E35
      Malicious:false
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:Composite Document File V2 Document, Cannot read section info
      Category:dropped
      Size (bytes):20480
      Entropy (8bit):1.463258108391267
      Encrypted:false
      SSDEEP:48:W8Ph2uRc06WXJMFT5t44VadeS5on5rydeSIyrY1U+:ph21vFTz/3v9Gro5
      MD5:8BB0FEAFAA739E133A0CB8F109942769
      SHA1:E1C10E4364A0C487B6189677D116578D7BB73232
      SHA-256:A7892131F60EE2F010CE219330F495F4530526EE29A5C14951450B4E5C9EF998
      SHA-512:BE2E2706B574433D1BB22FEC40802B78B2A709FAD9361FB03B760B549669BBA48DB6F4DFD961CF0C1240A41E62FEAF017E17CC2883A39E6AB1A7B1E78D464F2F
      Malicious:false
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
      Category:dropped
      Size (bytes):432221
      Entropy (8bit):5.375166783496566
      Encrypted:false
      SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgaus:zTtbmkExhMJCIpErB
      MD5:58FC8ABAEC29BF69277F09C3D63A5A49
      SHA1:CF0D081658738CCBE24BC5EDFC1AAB9D7E121447
      SHA-256:CD7E469A74059A0630F967C74E2A86F0E9182C3EF954FEBE38CC8F093AC13550
      SHA-512:7F16A754DCC9DED5797A76B8FF9A57DFE7E8F196F64E6F087C721DC32C7DDE14C4696AA20319FA76D32D0E13E664067F6FA078A33C41DE8BFE507D1D05C066AF
      Malicious:false
      Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
      Process:C:\Windows\System32\msiexec.exe
      File Type:Composite Document File V2 Document, Cannot read section info
      Category:dropped
      Size (bytes):32768
      Entropy (8bit):1.1800235575098386
      Encrypted:false
      SSDEEP:48:7neuxPveFXJBT5n44VadeS5on5rydeSIyrY1U+:zeHZTR/3v9Gro5
      MD5:83433AE8C3534FB62ACE9549DB33C02D
      SHA1:2A3B9A5182D4609FFA51264C377D66971A3A56B4
      SHA-256:A271D0768D7506EC6454E8DEC6F59E21D78BD2A9BEDF2BB62EB4DEA15B30DF08
      SHA-512:7BBA682E31DED823E097C19E19FA1D13A9D5A2FE9AC8C3C40CADFC211DF66B25ED5073D298E73E5FFC80B2DB23F996745AE39627F471AA4BB8948D08EAB2481B
      Malicious:false
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:Composite Document File V2 Document, Cannot read section info
      Category:dropped
      Size (bytes):32768
      Entropy (8bit):1.1800235575098386
      Encrypted:false
      SSDEEP:48:7neuxPveFXJBT5n44VadeS5on5rydeSIyrY1U+:zeHZTR/3v9Gro5
      MD5:83433AE8C3534FB62ACE9549DB33C02D
      SHA1:2A3B9A5182D4609FFA51264C377D66971A3A56B4
      SHA-256:A271D0768D7506EC6454E8DEC6F59E21D78BD2A9BEDF2BB62EB4DEA15B30DF08
      SHA-512:7BBA682E31DED823E097C19E19FA1D13A9D5A2FE9AC8C3C40CADFC211DF66B25ED5073D298E73E5FFC80B2DB23F996745AE39627F471AA4BB8948D08EAB2481B
      Malicious:false
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):512
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:3::
      MD5:BF619EAC0CDF3F68D496EA9344137E8B
      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
      Malicious:false
      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):32768
      Entropy (8bit):0.07331667835895089
      Encrypted:false
      SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOprJBXofprDpGfhwVky6lq:2F0i8n0itFzDHFPuf3qq
      MD5:1E8D3FBC7774B99906ADFA85B839536D
      SHA1:171C88179F3724FE2F6193A5831FA2FC8CF27FBE
      SHA-256:36917740B33D699187987C4FCD4131BA5C5819F337227C1A06A29A7A979DF29A
      SHA-512:CC59D77419EBEC1BD79E7EC4A41C89CE341EDCE0A3B4E998FD96A4261D8C64CFF629710F39451FECDF803AD9713CBE3D9CFE34758A20361EDDDD1B9AF81E8FA5
      Malicious:false
      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):512
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:3::
      MD5:BF619EAC0CDF3F68D496EA9344137E8B
      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
      Malicious:false
      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:Composite Document File V2 Document, Cannot read section info
      Category:dropped
      Size (bytes):20480
      Entropy (8bit):1.463258108391267
      Encrypted:false
      SSDEEP:48:W8Ph2uRc06WXJMFT5t44VadeS5on5rydeSIyrY1U+:ph21vFTz/3v9Gro5
      MD5:8BB0FEAFAA739E133A0CB8F109942769
      SHA1:E1C10E4364A0C487B6189677D116578D7BB73232
      SHA-256:A7892131F60EE2F010CE219330F495F4530526EE29A5C14951450B4E5C9EF998
      SHA-512:BE2E2706B574433D1BB22FEC40802B78B2A709FAD9361FB03B760B549669BBA48DB6F4DFD961CF0C1240A41E62FEAF017E17CC2883A39E6AB1A7B1E78D464F2F
      Malicious:false
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):512
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:3::
      MD5:BF619EAC0CDF3F68D496EA9344137E8B
      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
      Malicious:false
      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:modified
      Size (bytes):512
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:3::
      MD5:BF619EAC0CDF3F68D496EA9344137E8B
      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
      Malicious:false
      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:Composite Document File V2 Document, Cannot read section info
      Category:dropped
      Size (bytes):20480
      Entropy (8bit):1.463258108391267
      Encrypted:false
      SSDEEP:48:W8Ph2uRc06WXJMFT5t44VadeS5on5rydeSIyrY1U+:ph21vFTz/3v9Gro5
      MD5:8BB0FEAFAA739E133A0CB8F109942769
      SHA1:E1C10E4364A0C487B6189677D116578D7BB73232
      SHA-256:A7892131F60EE2F010CE219330F495F4530526EE29A5C14951450B4E5C9EF998
      SHA-512:BE2E2706B574433D1BB22FEC40802B78B2A709FAD9361FB03B760B549669BBA48DB6F4DFD961CF0C1240A41E62FEAF017E17CC2883A39E6AB1A7B1E78D464F2F
      Malicious:false
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):69632
      Entropy (8bit):0.10295009333281949
      Encrypted:false
      SSDEEP:24:mmmG1U+XzZLdB5GipVGdB5GipV7V2BwGt/lrkgm+Tw4k:mY1U+XzldeScdeS5on5rmh4k
      MD5:7B300553FF7C571CFB3DAA754983C626
      SHA1:913CC85BBF37473A703CB7FFAF5F46F5998D7DC9
      SHA-256:2CCBEC2AC5D3FE01F48946CB4A9E76E03174651F61DBD3E48A4BF324353FBDEA
      SHA-512:35820D43D5D4D7EC2CDE04DEED1711E48BE0AEFC79F3F08847C87927232305E36470CD68E9C8189D5FCFB43B78426DFCB002B39FAC0152310E78ABAA850D7398
      Malicious:false
      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):512
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:3::
      MD5:BF619EAC0CDF3F68D496EA9344137E8B
      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
      Malicious:false
      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:Composite Document File V2 Document, Cannot read section info
      Category:dropped
      Size (bytes):32768
      Entropy (8bit):1.1800235575098386
      Encrypted:false
      SSDEEP:48:7neuxPveFXJBT5n44VadeS5on5rydeSIyrY1U+:zeHZTR/3v9Gro5
      MD5:83433AE8C3534FB62ACE9549DB33C02D
      SHA1:2A3B9A5182D4609FFA51264C377D66971A3A56B4
      SHA-256:A271D0768D7506EC6454E8DEC6F59E21D78BD2A9BEDF2BB62EB4DEA15B30DF08
      SHA-512:7BBA682E31DED823E097C19E19FA1D13A9D5A2FE9AC8C3C40CADFC211DF66B25ED5073D298E73E5FFC80B2DB23F996745AE39627F471AA4BB8948D08EAB2481B
      Malicious:false
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: QT, Keywords: Installer, Comments: fdgnbfd, Template: Intel;1033, Revision Number: {B0242D0A-5FE4-4C41-A516-BF4C1FABDEC1}, Create Time/Date: Sun Jan 12 13:52:20 2025, Last Saved Time/Date: Sun Jan 12 13:52:20 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
      Entropy (8bit):7.98966339204873
      TrID:
      • Microsoft Windows Installer (60509/1) 88.31%
      • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
      File name:setup64v.5.9.6.msi
      File size:7'540'736 bytes
      MD5:8ff60735ca784c59974936cd85b657e3
      SHA1:ab56fae0e4503e8a17dd5d4e5904c3b03c097412
      SHA256:7b83939fa0c01939309ce1243146d66d1318fb4465f09440f9516751f556021b
      SHA512:751b5324c912197abafbb203baa81c6e1603ea14d1ac27caef5db7395d12673172f1aaeb1612ec738e2af7ff504742d3d061c4bb02d34763d526eacf57ec10ee
      SSDEEP:196608:LpG7dn5ducEHT5sUJGhCTXil7ArtZg+kBNDfmX4:6dLFEHT5sU4hCLiOrtZg+kHD
      TLSH:B97633557B5A3268E406833A5D064B4BC2333CD8A371CA275BF9B611DFB779290BE381
      File Content Preview:........................>......................................................................................................................................................................................................................................
      Icon Hash:2d2e3797b32b2b99
      No network behavior found

      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:20:06:01
      Start date:12/01/2025
      Path:C:\Windows\System32\msiexec.exe
      Wow64 process (32bit):false
      Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\setup64v.5.9.6.msi"
      Imagebase:0x7ff6184c0000
      File size:69'632 bytes
      MD5 hash:E5DA170027542E25EDE42FC54C929077
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:true

      Target ID:1
      Start time:20:06:02
      Start date:12/01/2025
      Path:C:\Windows\System32\msiexec.exe
      Wow64 process (32bit):false
      Commandline:C:\Windows\system32\msiexec.exe /V
      Imagebase:0x7ff6184c0000
      File size:69'632 bytes
      MD5 hash:E5DA170027542E25EDE42FC54C929077
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:false

      Target ID:2
      Start time:20:06:03
      Start date:12/01/2025
      Path:C:\Windows\System32\msiexec.exe
      Wow64 process (32bit):false
      Commandline:C:\Windows\System32\MsiExec.exe -Embedding 48C9183AB2CA3A69FBFBE20274CBC7E0 E Global\MSI0000
      Imagebase:0x7ff6184c0000
      File size:69'632 bytes
      MD5 hash:E5DA170027542E25EDE42FC54C929077
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:true

      No disassembly