Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
setup64v.2.8.6.msi

Overview

General Information

Sample name:setup64v.2.8.6.msi
Analysis ID:1589802
MD5:352093dacee9902c1908287f63edde78
SHA1:4125e5e8dff9ff11278476a3f8f6af0a3bb3eec1
SHA256:ddff28c4ac08a39bfcb3ceab71bafb95d339d65fe082879d39f1403932bc34d0
Tags:msiSilverFoxValleyRATwinosuser-kafan_shengui
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Hides threads from debuggers
Query firmware table information (likely to detect VMs)
Checks for available system drives (often done to infect USB drives)
Checks if the current process is being debugged
Creates files inside the system directory
Deletes files inside the Windows folder
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Drops files with a non-matching file extension (content does not match file extension)
Found dropped PE file which has not been started or loaded
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 5960 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\setup64v.2.8.6.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 768 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 5160 cmdline: C:\Windows\System32\MsiExec.exe -Embedding 51826D4FB1158AF8D7EB1E316569D937 E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: Binary string: D:\APT\CleverSoar\x64\Release\PELoader.pdb source: setup64v.2.8.6.msi, 70a41e.msi.2.dr, bof.cd.3.dr, 70a420.msi.2.dr, MSIA856.tmp.2.dr, MSIA5A5.tmp.2.dr, 70a41f.rbs.2.dr
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\70a41e.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{2F185EA2-E502-4C14-8FF8-7C03FD6CC27E}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIA5A5.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\70a420.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\70a420.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIA856.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\70a420.msiJump to behavior
Source: setup64v.2.8.6.msiBinary or memory string: OriginalFilenameqicns.dll( vs setup64v.2.8.6.msi
Source: classification engineClassification label: mal48.evad.winMSI@4/23@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\build.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF1668DDE2B9135930.TMPJump to behavior
Source: setup64v.2.8.6.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\setup64v.2.8.6.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 51826D4FB1158AF8D7EB1E316569D937 E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 51826D4FB1158AF8D7EB1E316569D937 E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: setup64v.2.8.6.msiStatic file information: File size 8273920 > 1048576
Source: Binary string: D:\APT\CleverSoar\x64\Release\PELoader.pdb source: setup64v.2.8.6.msi, 70a41e.msi.2.dr, bof.cd.3.dr, 70a420.msi.2.dr, MSIA856.tmp.2.dr, MSIA5A5.tmp.2.dr, 70a41f.rbs.2.dr
Source: MSIA856.tmp.2.drStatic PE information: section name: _RDATA
Source: bof.cd.3.drStatic PE information: section name: _RDATA
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\bof.cdJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIA856.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIA856.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\bof.cdJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Windows\System32\msiexec.exeSystem information queried: FirmwareTableInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\Windows NT\bof.cdJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIA856.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeLast function: Thread delayed
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior

Anti Debugging

barindex
Source: C:\Windows\System32\msiexec.exeThread information set: HideFromDebuggerJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
31
Masquerading
OS Credential Dumping21
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
21
Virtualization/Sandbox Evasion
LSASS Memory21
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
File Deletion
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1589802 Sample: setup64v.2.8.6.msi Startdate: 13/01/2025 Architecture: WINDOWS Score: 48 5 msiexec.exe 75 30 2->5         started        8 msiexec.exe 5 2->8         started        file3 14 C:\Windows\Installer\MSIA856.tmp, PE32+ 5->14 dropped 10 msiexec.exe 1 5->10         started        process4 file5 16 C:\Program Files (x86)\Windows NT\bof.cd, PE32+ 10->16 dropped 18 Query firmware table information (likely to detect VMs) 10->18 20 Hides threads from debuggers 10->20 signatures6

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
setup64v.2.8.6.msi0%VirustotalBrowse
setup64v.2.8.6.msi0%ReversingLabs
SourceDetectionScannerLabelLink
C:\Program Files (x86)\Windows NT\bof.cd3%ReversingLabs
C:\Program Files (x86)\Windows NT\bof.cd1%VirustotalBrowse
C:\Windows\Installer\MSIA856.tmp3%ReversingLabs
C:\Windows\Installer\MSIA856.tmp1%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1589802
Start date and time:2025-01-13 07:24:10 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 22s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:8
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:setup64v.2.8.6.msi
Detection:MAL
Classification:mal48.evad.winMSI@4/23@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
  • Excluded IPs from analysis (whitelisted): 13.107.246.45, 20.12.23.50
  • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
No simulations
No context
No context
No context
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
C:\Program Files (x86)\Windows NT\bof.cdT1#U5b89#U88c5#U53051.0.2.msiGet hashmaliciousUnknownBrowse
    T1#U5b89#U88c5#U53051.0.1.msiGet hashmaliciousUnknownBrowse
      setup64v.5.9.6.msiGet hashmaliciousUnknownBrowse
        setup64v.9.6.4.msiGet hashmaliciousUnknownBrowse
          C:\Windows\Installer\MSIA856.tmpT1#U5b89#U88c5#U53051.0.2.msiGet hashmaliciousUnknownBrowse
            T1#U5b89#U88c5#U53051.0.1.msiGet hashmaliciousUnknownBrowse
              setup64v.5.9.6.msiGet hashmaliciousUnknownBrowse
                setup64v.9.6.4.msiGet hashmaliciousUnknownBrowse
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):212777
                  Entropy (8bit):6.260184649596002
                  Encrypted:false
                  SSDEEP:3072:9z29v3Oq5W/Exc28jjqC6INFnuA00HlSlDlLw3ZTykLC:o9v3tWX28jjq3GFr00iITV2
                  MD5:9333E99E33B065F991EF4E995F8F50B7
                  SHA1:ABE772315C983C868177A5919EF9B6C7682E0BAA
                  SHA-256:0B415D611B76EDC82C2B688AFD0DBABDDE6A6CEB5FC5EDAEAE027060F6268BA7
                  SHA-512:F757415FDC89903BAA7EDC5A9A6E7F11C3EB35DADB4A4390722DE951BAF8EB4E33B72710941B23A6C387AAC4C5370D4612AD2D76E75D59276DF927E2F42B36A8
                  Malicious:false
                  Reputation:low
                  Preview:...@IXOS.@.....@!.-Z.@.....@.....@.....@.....@.....@......&.{2F185EA2-E502-4C14-8FF8-7C03FD6CC27E}..Setup..setup64v.2.8.6.msi.@.....@.....@.....@........&.{B938FFC6-8045-4B1D-B271-2D149E62268F}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-123D-4311-82DD-4ABAFFD734C4}&.{2F185EA2-E502-4C14-8FF8-7C03FD6CC27E}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....+.C:\Program Files (x86)\Windows NT\build.dat....*.C:\Program Files (x86)\Windows NT\file.dat....CustcomActionK...CustcomAction.@A......"..MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........................................8...................................S.....S.....S.....S.....Rich..
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):205312
                  Entropy (8bit):6.237281514235282
                  Encrypted:false
                  SSDEEP:3072:2z29v3Oq5W/Exc28jjqC6INFnuA00HlSlDlLw3ZTykL:T9v3tWX28jjq3GFr00iITV
                  MD5:E32DED15D485D157F5B14C934F2CCEF7
                  SHA1:081A2D3E7A07086BEB2FE686EBE156B87A4A6739
                  SHA-256:90915C7465530A776B1DC33BE7AA12970B9975C3408AB6D61860510B0FC6E35D
                  SHA-512:143E37EDEADF9F6A8E65BF6917DF47BE7D79B2DEA42F71E71E42A6F847CA88FD42F535803E4BDD79CBEC406EF7CF643DD6EC9D456677EEC8653B521A0A1C5F01
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 3%
                  • Antivirus: Virustotal, Detection: 1%, Browse
                  Joe Sandbox View:
                  • Filename: T1#U5b89#U88c5#U53051.0.2.msi, Detection: malicious, Browse
                  • Filename: T1#U5b89#U88c5#U53051.0.1.msi, Detection: malicious, Browse
                  • Filename: setup64v.5.9.6.msi, Detection: malicious, Browse
                  • Filename: setup64v.9.6.4.msi, Detection: malicious, Browse
                  Reputation:low
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........................................8...................................S.....S.....S.....S.....Rich...........PE..d.....g.........." .....<..........L....................................................`.............................................p...0...(.......4....@..`............p......`...p...............................8............P..h............................text....:.......<.................. ..`.rdata..<....P.......@..............@..@.data....%..........................@....pdata..`....@......................@..@_RDATA.......`......................@..@.reloc.......p......................@..B.rsrc...4...........................@..@................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):5952512
                  Entropy (8bit):7.999877357696195
                  Encrypted:true
                  SSDEEP:98304:3ZtKqfpYpS/RBfnm4+EJH8a7ZdMFERc3XniQpV0iXf6Jembt0RBt3ainK0s:JtupSZBfmCJh7ZC2RejX0iXf63ABt3A
                  MD5:1FB692977C71BBA67B81A200BC59B54E
                  SHA1:86078C63795BB58C894B1EA46A438C6B0C5B3ED6
                  SHA-256:BC41D43FD386D1125CF0D54AD35499B076895335CE84428C589059C08D542D79
                  SHA-512:6E76DD65758289131081282CA1066B37078CDD7CA9C60C589748C097ECC8680E31D7E9CE7B82106E69DE86DB37B0DA58080E1893A990BB1CCE69017F402C4397
                  Malicious:false
                  Reputation:low
                  Preview:.....F.&\8......3e......@.Z+V...V.p}.7...:.?Z..-._t;.;...J.....d+.T..N...../.9..L..'..s..Q8T_`.... o.G.(...l...i.W..R...|F......-...3..D...#&t\..gg.D&.Z...a.......,K#.a..3.H ...!.N.QWj..sp.;..A....(..}....F...6...1..N).b..xW....Y2...`...be...[.=t...rO..8...B*.a.k....!.!Pz......I.:$.....A6....V.p}.7...:.?Z..-/...\}[d..'..!.c..IY..F.......j.^.D..v.{..q..V.p}.7...:.?Z..-...).9.W..........v0.9.=obE..}...v+.....P..d..i^QC....#.]..K..Ehz.;.Je.U..c..t...(...u.C..m...d..].#[.KY..k.Dw.Xj......u.9.......:.-..Ehz.;.Je.U...2.@.%V...7..*MW.\TK..5.:.&T?...zA.E).^...&..Hd...TZuy.rY[...%........0...V?.k7`....C.LS.<.INj.].7.'r..w........z.F.]..S.....e........Ya.U7...Ehz.;.Je.U.........j.$e....6H..a.E......;.(.._Q.s..@r.YC.%.....R.e.r..Ehz.;.Je.U....~....Z.X3.[[..N._.F.q..'.S.7u.Hi.....E..X.! V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7..
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):2153553
                  Entropy (8bit):7.99991607523535
                  Encrypted:true
                  SSDEEP:49152:f8q09JBC4gB5y6IWzLXVs69K70UFrMlLuO6nSFoWoBwf6a9Vqc2:frAJY4gK61syKfrq8nynoBwb9Qc2
                  MD5:F686228CBA412BE0B1C8576455097759
                  SHA1:EE726BEED28824D9898C53E353E978A48043EA6F
                  SHA-256:B50CAE74452490C24422C11FB0603393B9623CC63FDB6F034F29C6D3E3510A3F
                  SHA-512:7035E16AEF47FD02E960538E3B09241ACC729D53E13AC975D5FEC47F39016F2E9A5F9708102E425F2B29D10F083CBE0C5D0542A5B59B54BA7586048BE45AE123
                  Malicious:false
                  Reputation:low
                  Preview:.@S.........'....................1..X"U....3uQ.].|+2&{\...n..>.Y.\E...bZph.........m${..-..d..8HPT..qI1`'m.qG;.]L.....g. .J.B....9..2..f..#.O..E\...|4...y.qnX.`.t.1.C.....f............4oIwR.....,...oi../..m..;..:.P..,........z.....Uw.i...v.RG*....j.u.Pt.......@by......i.!4@.5I8..kdn....Q[Uw4/..M.1.R..*K.K.......<.e.3`..Q..#...:.kIq._..H..{.C.F.b......:7....G)P..'U*z]!.h...|...G5...454...l.......j....... ....V.."...9...._...M.....FH.j..VI...?O.V..Fs."N..+4....L4T.......M...z.Wb....-.F..B{.Azf...7.L.s..i.Jb.fvl.}..r..d..m8..L...#........5=.a.o.*..?....R..7.E.mc.p..........~....#_....tl.\..E.....Xp.Y....w.Hw.#.-h(@.W.*.......<1.^....%!.<..Z..../...(....}..G....... ......^......#`.R..18.4.{......j.X..q........j..c}.K.E..Tf.[Y%r....&..q..b].......C=^.~UL"....k.A...Y''..........t.A%.q...Ah.l_P..h7.......'`.G#...Y.J........HB. R-w....v..<c;Y..(..;.P^y.....o8...X...........4 +....H^..:c...-.b.j..1..`^,.....A..,V._7,...S.P_..P.n...s.h(.;z..K
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: QT, Keywords: Installer, Comments: hjghjnf, Template: Intel;1033, Revision Number: {B938FFC6-8045-4B1D-B271-2D149E62268F}, Create Time/Date: Sun Jan 12 13:52:34 2025, Last Saved Time/Date: Sun Jan 12 13:52:34 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                  Category:dropped
                  Size (bytes):8273920
                  Entropy (8bit):7.9910377360991145
                  Encrypted:true
                  SSDEEP:196608:NpG7dn5ducEHT5sUJGhCTXilGArtZGm2RNQrYqiwob1:IdLFEHT5sU4hCLiTrtZJ2GYqiD
                  MD5:352093DACEE9902C1908287F63EDDE78
                  SHA1:4125E5E8DFF9FF11278476A3F8F6AF0A3BB3EEC1
                  SHA-256:DDFF28C4AC08A39BFCB3CEAB71BAFB95D339D65FE082879D39F1403932BC34D0
                  SHA-512:EF5C6F147927A94747ED5C48ED2C1917585B03CE77AB515083A246CD220646812406BFA41A4F996F9EE56834C1C297B48639DB47A5AE44E6E8A23DF0E2B91714
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: QT, Keywords: Installer, Comments: hjghjnf, Template: Intel;1033, Revision Number: {B938FFC6-8045-4B1D-B271-2D149E62268F}, Create Time/Date: Sun Jan 12 13:52:34 2025, Last Saved Time/Date: Sun Jan 12 13:52:34 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                  Category:dropped
                  Size (bytes):8273920
                  Entropy (8bit):7.9910377360991145
                  Encrypted:true
                  SSDEEP:196608:NpG7dn5ducEHT5sUJGhCTXilGArtZGm2RNQrYqiwob1:IdLFEHT5sU4hCLiTrtZJ2GYqiD
                  MD5:352093DACEE9902C1908287F63EDDE78
                  SHA1:4125E5E8DFF9FF11278476A3F8F6AF0A3BB3EEC1
                  SHA-256:DDFF28C4AC08A39BFCB3CEAB71BAFB95D339D65FE082879D39F1403932BC34D0
                  SHA-512:EF5C6F147927A94747ED5C48ED2C1917585B03CE77AB515083A246CD220646812406BFA41A4F996F9EE56834C1C297B48639DB47A5AE44E6E8A23DF0E2B91714
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):207142
                  Entropy (8bit):6.245137562123289
                  Encrypted:false
                  SSDEEP:3072:Vz29v3Oq5W/Exc28jjqC6INFnuA00HlSlDlLw3ZTykLOt:A9v3tWX28jjq3GFr00iITVs
                  MD5:E646EA241275100838839568E73C53D4
                  SHA1:F3135EA9297CA2F9AB9743A358ED1353149745EA
                  SHA-256:E38C7FE7FA629D33DC6F731768B02CB65DA7FA693D03483D5C64CA20FA362B74
                  SHA-512:ADA4E484FDDDFB6E0B7E76051175C6E4F3FF01687C8E51696400B978EB7B966C16EE59C57EE5B210A11BEA8A96EB6E3A62228D06E5AD87F0BFF138A4D517F91F
                  Malicious:false
                  Preview:...@IXOS.@.....@!.-Z.@.....@.....@.....@.....@.....@......&.{2F185EA2-E502-4C14-8FF8-7C03FD6CC27E}..Setup..setup64v.2.8.6.msi.@.....@.....@.....@........&.{B938FFC6-8045-4B1D-B271-2D149E62268F}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-123D-4311-82DD-4ABAFFD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@Q.{..@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\70a41e.msi.........@........build.dat..lbd..build.dat.@.....@..Z..@.......@.............@.........@.....@.....@.....@|q...@{....@.Y.N....file.dat..lcd..file.dat.@.....@Q. ..@.......@.............@.........@.....@.
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:modified
                  Size (bytes):205312
                  Entropy (8bit):6.237281514235282
                  Encrypted:false
                  SSDEEP:3072:2z29v3Oq5W/Exc28jjqC6INFnuA00HlSlDlLw3ZTykL:T9v3tWX28jjq3GFr00iITV
                  MD5:E32DED15D485D157F5B14C934F2CCEF7
                  SHA1:081A2D3E7A07086BEB2FE686EBE156B87A4A6739
                  SHA-256:90915C7465530A776B1DC33BE7AA12970B9975C3408AB6D61860510B0FC6E35D
                  SHA-512:143E37EDEADF9F6A8E65BF6917DF47BE7D79B2DEA42F71E71E42A6F847CA88FD42F535803E4BDD79CBEC406EF7CF643DD6EC9D456677EEC8653B521A0A1C5F01
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 3%
                  • Antivirus: Virustotal, Detection: 1%, Browse
                  Joe Sandbox View:
                  • Filename: T1#U5b89#U88c5#U53051.0.2.msi, Detection: malicious, Browse
                  • Filename: T1#U5b89#U88c5#U53051.0.1.msi, Detection: malicious, Browse
                  • Filename: setup64v.5.9.6.msi, Detection: malicious, Browse
                  • Filename: setup64v.9.6.4.msi, Detection: malicious, Browse
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........................................8...................................S.....S.....S.....S.....Rich...........PE..d.....g.........." .....<..........L....................................................`.............................................p...0...(.......4....@..`............p......`...p...............................8............P..h............................text....:.......<.................. ..`.rdata..<....P.......@..............@..@.data....%..........................@....pdata..`....@......................@..@_RDATA.......`......................@..@.reloc.......p......................@..B.rsrc...4...........................@..@................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Cannot read section info
                  Category:dropped
                  Size (bytes):20480
                  Entropy (8bit):1.1654180057790202
                  Encrypted:false
                  SSDEEP:12:JSbX72Fj/SSAGiLIlHVRpFh/7777777777777777777777777vDHFxwG9tql0i8Q:J8SQI5B391F
                  MD5:171AA742E2743A5B7A724795277AB18E
                  SHA1:CB650037BCF3EC1D7EDDC728B0D8C00CF0BBE139
                  SHA-256:54E84AEF20A17BA4B212EBD91B4D18B7D0AF782FD304707CE588542532CF13A1
                  SHA-512:219EFDC470002110247A79626A9A0EB5D4971704787265F8D5BA4D9BC0D8CA9A7519395927EB0F2EA68069B7FE2AC01583098ED461E793B4B29E529DEB84FD05
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Cannot read section info
                  Category:dropped
                  Size (bytes):20480
                  Entropy (8bit):1.4659455118565872
                  Encrypted:false
                  SSDEEP:48:v8PhMuRc06WXJqFT5CT1tdeS5erCdeSIG:uhM1hFTA1+ZS
                  MD5:8FF8C2883CA91C19674530D062A26FAA
                  SHA1:C43D305E679EC15B46A65E0BAF4128F8CCA4C1C2
                  SHA-256:7E1EDE66AB5E18FD4187B5F7AFB1DD85CB8AE336408B6425E0F1E8E31CBFDEF8
                  SHA-512:75815B892B8669E00169ACF4DD9154306DA3861926A8FE71525E75BAE42778197F3601DB4456D2AAB59BB2B7199171CABE323B764D74E0C36603DB37510BBB41
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):360000
                  Entropy (8bit):5.362984608350386
                  Encrypted:false
                  SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgauh:zTtbmkExhMJCIpES
                  MD5:A06C91B3D8FF976D9758FE7368A9B30E
                  SHA1:96E141ED4A6AAD572E991DE364BF96E0D1FE5A7D
                  SHA-256:C9838C1822A509DF632C17FE69769B33ABB12413E02F6BFAC7FF9519959FFAAD
                  SHA-512:B898927E4080B9313157D8EF53783B63383EBD0600A23441B2B289123DE787B3E401EA8C2A50A51A8655CFFF7710E571040A4A6E55CDEA0048017E8EC7AF9140
                  Malicious:false
                  Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):512
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:3::
                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                  Malicious:false
                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):69632
                  Entropy (8bit):0.10410759295666262
                  Encrypted:false
                  SSDEEP:24:9CXZLdB5GipVGdB5GipV7VgwGNlrkgR+ofK:YXldeScdeS5erR1K
                  MD5:F278272A3DC05898C4BDEF0C632C6DEB
                  SHA1:0181A9917CCE719D723E999A68675390D259397C
                  SHA-256:2AF9BF01684BFFB531324108E469CE1501AFAA9CBFC3D1613EDB92C4FDDD0D97
                  SHA-512:61D821D954E24E52FDB3E46502EBBB543ADE29852F8E7A9C673EC4B32674C34F468E75640F79E2F0921DFBDA3442A2A068874A0935071061C6D562465B6C7007
                  Malicious:false
                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):512
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:3::
                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                  Malicious:false
                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):32768
                  Entropy (8bit):0.0727673619527009
                  Encrypted:false
                  SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOEGBfwGlHjhwVky6lq:2F0i8n0itFzDHFxwG9tq
                  MD5:0DFB411E57D8B4D52CBC7DC9B704750D
                  SHA1:4500DBAE86EF0881B86FF3E5987932CBEF3D8BA0
                  SHA-256:0DFF4B8294E33E471A7AF9FC09D9D37454443AAFB1FA80962DEECDA584D10212
                  SHA-512:EB04C1C8A4D1E0ABEF2070470BD241CEBB8E1834345CA3E64DB8DD480D6D93D2783B8DD252A93DE6BB5C360C65CAD6C0DAAB5EF5BBEC732A35D1674356085718
                  Malicious:false
                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Cannot read section info
                  Category:dropped
                  Size (bytes):20480
                  Entropy (8bit):1.4659455118565872
                  Encrypted:false
                  SSDEEP:48:v8PhMuRc06WXJqFT5CT1tdeS5erCdeSIG:uhM1hFTA1+ZS
                  MD5:8FF8C2883CA91C19674530D062A26FAA
                  SHA1:C43D305E679EC15B46A65E0BAF4128F8CCA4C1C2
                  SHA-256:7E1EDE66AB5E18FD4187B5F7AFB1DD85CB8AE336408B6425E0F1E8E31CBFDEF8
                  SHA-512:75815B892B8669E00169ACF4DD9154306DA3861926A8FE71525E75BAE42778197F3601DB4456D2AAB59BB2B7199171CABE323B764D74E0C36603DB37510BBB41
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Cannot read section info
                  Category:dropped
                  Size (bytes):32768
                  Entropy (8bit):1.1817298056945869
                  Encrypted:false
                  SSDEEP:24:J1hC3nkuxZiCipKP2xza2tzhA/ZfagUMClXtd85PT+oftdB5GipV7VgwGNlrkgCu:KnkunPveFXJbT5YT1tdeS5erCdeSIG
                  MD5:D3AA312262FAD94B22BE6732B1215D6D
                  SHA1:1A4B3B8BE51FA4C388AB17AFB9D4DF7CCBFB42DF
                  SHA-256:433220AED78A112C29A5504A823CB57BEB696E66BC215A87ED17D5491EA109A1
                  SHA-512:F545E54E9B408DDF13913268BCB4F5BF58E5FEB3A58F199FB90895FB84B536B925514E92E5531FF9D028DE238F493CAB44969F5661C595FCA80D8E3E3D9831BB
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):512
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:3::
                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                  Malicious:false
                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Cannot read section info
                  Category:dropped
                  Size (bytes):20480
                  Entropy (8bit):1.4659455118565872
                  Encrypted:false
                  SSDEEP:48:v8PhMuRc06WXJqFT5CT1tdeS5erCdeSIG:uhM1hFTA1+ZS
                  MD5:8FF8C2883CA91C19674530D062A26FAA
                  SHA1:C43D305E679EC15B46A65E0BAF4128F8CCA4C1C2
                  SHA-256:7E1EDE66AB5E18FD4187B5F7AFB1DD85CB8AE336408B6425E0F1E8E31CBFDEF8
                  SHA-512:75815B892B8669E00169ACF4DD9154306DA3861926A8FE71525E75BAE42778197F3601DB4456D2AAB59BB2B7199171CABE323B764D74E0C36603DB37510BBB41
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Cannot read section info
                  Category:dropped
                  Size (bytes):32768
                  Entropy (8bit):1.1817298056945869
                  Encrypted:false
                  SSDEEP:24:J1hC3nkuxZiCipKP2xza2tzhA/ZfagUMClXtd85PT+oftdB5GipV7VgwGNlrkgCu:KnkunPveFXJbT5YT1tdeS5erCdeSIG
                  MD5:D3AA312262FAD94B22BE6732B1215D6D
                  SHA1:1A4B3B8BE51FA4C388AB17AFB9D4DF7CCBFB42DF
                  SHA-256:433220AED78A112C29A5504A823CB57BEB696E66BC215A87ED17D5491EA109A1
                  SHA-512:F545E54E9B408DDF13913268BCB4F5BF58E5FEB3A58F199FB90895FB84B536B925514E92E5531FF9D028DE238F493CAB44969F5661C595FCA80D8E3E3D9831BB
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):512
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:3::
                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                  Malicious:false
                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):512
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:3::
                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                  Malicious:false
                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Cannot read section info
                  Category:dropped
                  Size (bytes):32768
                  Entropy (8bit):1.1817298056945869
                  Encrypted:false
                  SSDEEP:24:J1hC3nkuxZiCipKP2xza2tzhA/ZfagUMClXtd85PT+oftdB5GipV7VgwGNlrkgCu:KnkunPveFXJbT5YT1tdeS5erCdeSIG
                  MD5:D3AA312262FAD94B22BE6732B1215D6D
                  SHA1:1A4B3B8BE51FA4C388AB17AFB9D4DF7CCBFB42DF
                  SHA-256:433220AED78A112C29A5504A823CB57BEB696E66BC215A87ED17D5491EA109A1
                  SHA-512:F545E54E9B408DDF13913268BCB4F5BF58E5FEB3A58F199FB90895FB84B536B925514E92E5531FF9D028DE238F493CAB44969F5661C595FCA80D8E3E3D9831BB
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: QT, Keywords: Installer, Comments: hjghjnf, Template: Intel;1033, Revision Number: {B938FFC6-8045-4B1D-B271-2D149E62268F}, Create Time/Date: Sun Jan 12 13:52:34 2025, Last Saved Time/Date: Sun Jan 12 13:52:34 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                  Entropy (8bit):7.9910377360991145
                  TrID:
                  • Microsoft Windows Installer (60509/1) 88.31%
                  • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
                  File name:setup64v.2.8.6.msi
                  File size:8'273'920 bytes
                  MD5:352093dacee9902c1908287f63edde78
                  SHA1:4125e5e8dff9ff11278476a3f8f6af0a3bb3eec1
                  SHA256:ddff28c4ac08a39bfcb3ceab71bafb95d339d65fe082879d39f1403932bc34d0
                  SHA512:ef5c6f147927a94747ed5c48ed2c1917585b03ce77ab515083a246cd220646812406bfa41a4f996f9ee56834c1c297b48639db47a5ae44e6e8a23df0e2b91714
                  SSDEEP:196608:NpG7dn5ducEHT5sUJGhCTXilGArtZGm2RNQrYqiwob1:IdLFEHT5sU4hCLiTrtZJ2GYqiD
                  TLSH:D4863345BA6A3568E00A833E49475B4BD5373CD8A3B1C9234BF4B7219F77B9190BE381
                  File Content Preview:........................>......................................................................................................................................................................................................................................
                  Icon Hash:2d2e3797b32b2b99
                  No network behavior found

                  Click to jump to process

                  Click to jump to process

                  Click to jump to process

                  Target ID:0
                  Start time:01:25:00
                  Start date:13/01/2025
                  Path:C:\Windows\System32\msiexec.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\setup64v.2.8.6.msi"
                  Imagebase:0x7ff72cb50000
                  File size:69'632 bytes
                  MD5 hash:E5DA170027542E25EDE42FC54C929077
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:high
                  Has exited:true

                  Target ID:2
                  Start time:01:25:00
                  Start date:13/01/2025
                  Path:C:\Windows\System32\msiexec.exe
                  Wow64 process (32bit):false
                  Commandline:C:\Windows\system32\msiexec.exe /V
                  Imagebase:0x7ff72cb50000
                  File size:69'632 bytes
                  MD5 hash:E5DA170027542E25EDE42FC54C929077
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:high
                  Has exited:false

                  Target ID:3
                  Start time:01:25:01
                  Start date:13/01/2025
                  Path:C:\Windows\System32\msiexec.exe
                  Wow64 process (32bit):false
                  Commandline:C:\Windows\System32\MsiExec.exe -Embedding 51826D4FB1158AF8D7EB1E316569D937 E Global\MSI0000
                  Imagebase:0x7ff72cb50000
                  File size:69'632 bytes
                  MD5 hash:E5DA170027542E25EDE42FC54C929077
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:high
                  Has exited:true

                  No disassembly