Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
setup64v.5.9.3.msi

Overview

General Information

Sample name:setup64v.5.9.3.msi
Analysis ID:1591566
MD5:eed270b5ffa1e542102c8a7b40d7a4c2
SHA1:f53c5dd3e2075cfa3c4079715b9a5af623db8388
SHA256:2f69ff3af04ff23882bc2fda34d941bfe1f9f7b32fcb9b2340799eda9ad7651a
Tags:msiSilverFoxValleyRATwinosuser-kafan_shengui
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
AI detected suspicious sample
Hides threads from debuggers
Query firmware table information (likely to detect VMs)
Checks for available system drives (often done to infect USB drives)
Checks if the current process is being debugged
Creates files inside the system directory
Deletes files inside the Windows folder
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Drops files with a non-matching file extension (content does not match file extension)
Found dropped PE file which has not been started or loaded
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)

Classification

  • System is w10x64
  • msiexec.exe (PID: 7528 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\setup64v.5.9.3.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 7564 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 7672 cmdline: C:\Windows\System32\MsiExec.exe -Embedding DD80D5E1DC1AEC2AA8B27A5211521BA4 E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Program Files (x86)\Windows NT\cob.cfVirustotal: Detection: 9%Perma Link
Source: C:\Windows\Installer\MSIA5DC.tmpVirustotal: Detection: 9%Perma Link
Source: Submited SampleIntegrated Neural Analysis Model: Matched 81.9% probability
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6897d1.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{A298D95F-BAD5-4292-A50E-696F9FC2A245}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI9E68.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6897d3.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6897d3.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIA5DC.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\6897d3.msiJump to behavior
Source: classification engineClassification label: mal60.evad.winMSI@4/23@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\build.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF49B830A989B814D8.TMPJump to behavior
Source: setup64v.5.9.3.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\setup64v.5.9.3.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding DD80D5E1DC1AEC2AA8B27A5211521BA4 E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding DD80D5E1DC1AEC2AA8B27A5211521BA4 E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: setup64v.5.9.3.msiStatic file information: File size 30605312 > 1048576
Source: MSIA5DC.tmp.1.drStatic PE information: section name: .00cfg
Source: MSIA5DC.tmp.1.drStatic PE information: section name: .gxfg
Source: MSIA5DC.tmp.1.drStatic PE information: section name: .retplne
Source: MSIA5DC.tmp.1.drStatic PE information: section name: _RDATA
Source: cob.cf.2.drStatic PE information: section name: .00cfg
Source: cob.cf.2.drStatic PE information: section name: .gxfg
Source: cob.cf.2.drStatic PE information: section name: .retplne
Source: cob.cf.2.drStatic PE information: section name: _RDATA
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\cob.cfJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIA5DC.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIA5DC.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\cob.cfJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Windows\System32\msiexec.exeSystem information queried: FirmwareTableInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\Windows NT\cob.cfJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIA5DC.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeLast function: Thread delayed
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior

Anti Debugging

barindex
Source: C:\Windows\System32\msiexec.exeThread information set: HideFromDebuggerJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
31
Masquerading
OS Credential Dumping31
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
21
Virtualization/Sandbox Evasion
LSASS Memory21
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
File Deletion
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
setup64v.5.9.3.msi5%ReversingLabs
setup64v.5.9.3.msi5%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Program Files (x86)\Windows NT\cob.cf10%VirustotalBrowse
C:\Windows\Installer\MSIA5DC.tmp10%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1591566
Start date and time:2025-01-15 05:02:18 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 2s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:7
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:setup64v.5.9.3.msi
Detection:MAL
Classification:mal60.evad.winMSI@4/23@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
  • Excluded IPs from analysis (whitelisted): 4.175.87.197, 13.107.246.45, 20.109.210.53
  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
No simulations
No context
No context
No context
No context
No context
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):203039
Entropy (8bit):6.32458987483607
Encrypted:false
SSDEEP:6144:KiSmy6iC1DgJTGUazNVhv8J6KqTqLdjvET+X:Kis3uTv8J67qLdjWU
MD5:5FB3D84DD84D9B2903ACEF506FABEDA8
SHA1:5D283FC8B2487B328A737E704BAC82A4BB381B45
SHA-256:8C5740CB6588CE2258351450DAE7CCAED4FDED0E224E47740A8D86758AD7D12A
SHA-512:B93F76AAF533F972C1B754966FB75CC5BF5673F13DA6B81C128BAA868E501612A279211EDE2386455C3A5829FE7CAE1AD706D68D777DF21860C5F9BAA51E7224
Malicious:false
Reputation:low
Preview:...@IXOS.@.....@n..Z.@.....@.....@.....@.....@.....@......&.{A298D95F-BAD5-4292-A50E-696F9FC2A245}..Setup..setup64v.5.9.3.msi.@.....@.....@.....@........&.{7EE21D67-B320-4A35-BA36-021A13B9367B}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-123D-4311-82DD-4ABAFFD734C4}&.{A298D95F-BAD5-4292-A50E-696F9FC2A245}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....+.C:\Program Files (x86)\Windows NT\build.dat....*.C:\Program Files (x86)\Windows NT\file.dat....CustcomActionK...CustcomAction.@A.........MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....z.g.........." ................@...............................................2.....`.......................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):29011968
Entropy (8bit):7.999990425123506
Encrypted:true
SSDEEP:786432:d4ab5H03UCAPIkPV1jZeYVF/BTDIHubSJ0f2CeG:d466UCAAgbTTo70+C9
MD5:79C9B7174A528856E6DADE31CFF6E343
SHA1:E2C80616A5C3C9BBE9992837598AD0B3546C48B4
SHA-256:48870746C208A07BC7B825FEE643703785D761B12BAB1F8FFB38E1190068C8FD
SHA-512:4413FA79BDBF3562B242234F1B011F137129EDBD82FEC4CFA49CD5DA0FCC5E4072AFC7F39354141C88D1F3F4984EAE9ED212656887C02DB2299F63F932C49BDA
Malicious:false
Reputation:low
Preview:.....F.&\8......3e......@.Z+V...V.p}.7...:.?Z..-._t;.;...J.....d+.T..N...../.9..L..'..s..Q8T_`.... o.G.(...l...i.W..R...|F.........&..x......gv...c.vW.U..a..P...X)....^`/..H ...!.N.QWj..s. .l%Y.6..D`......F...6...1..N).b..xW....Y2...`...be...[.=t...G....pV....|T#Dn...93..8.....4..s...lTJ`....)1V.p}.7...:.?Z..-. ..R..._4.\..XcB.h..l.&....(^x....4#..2.M.0.V.p}.7...:.?Z..-.YW=eb..".b....,......}'.*.,..W....v+.....P..d.<@w....l....vg...Ehz.;.Je.U......>..].P?d.q.I.!aF.(oC..^Y..c.Y..k.Dw.Xj.......@......z R.....Ehz.;.Je.U..<%......a.....\;".|..=.!B.a-p.$.zA.E).^...&..Hdz%.J././>.3|........0...V?.km:..|.. ....o`...|5.....|.P..Jr...z.F.]..S.....).|...i,...O.....Ehz.;.Je.U...B.(.......... }.~^..W.-,...;.(.._Q.s..@r.....k?.......Ehz.;.Je.U...H./..J?..'.....Ev..q..5.g..u.Hi.....E..X.! V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7..
Process:C:\Windows\System32\msiexec.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):195584
Entropy (8bit):6.305482571651475
Encrypted:false
SSDEEP:3072:aTmfSmy6iC1DEnaVkTRArIo3zNVhv8JibKZEi5/6WXXLdJJDEqGEYkEgSKP6/oG:aiSmy6iC1DgJTGUazNVhv8J6KqTqLdjP
MD5:B851DBB4471BD83C81EBF3D727A29165
SHA1:F3F0599D7D54C6D53DEA55696B6B80A25E8471FB
SHA-256:577D8C6640439E1B05A47E377305CCB68DBFE253E56F10430FBDF4BB59537B3A
SHA-512:15FD4DBDB3922C7355C42DFFFBB302B0E6B3A0B3B85BE1824940CC14316A4AE3107AE836B02EF19D4795F21DA56577D3555AC8C91BFD57F9FF871C33FA51A150
Malicious:false
Antivirus:
  • Antivirus: Virustotal, Detection: 10%, Browse
Reputation:low
Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....z.g.........." ................@...............................................2.....`.........................................`...p......(....p..........L............`......................................p...@...........`...h............................text...?........................... ..`.rdata.............................@..@.data....,..........................@....pdata..L...........................@..@.00cfg..8...........................@..@.gxfg... .... ......................@..@.retplne.....@.........................._RDATA.......P......................@..@.reloc.......`......................@..B.rsrc........p......................@..@........................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):1399664
Entropy (8bit):7.999882239092758
Encrypted:true
SSDEEP:24576:wv9Ze6Mw4ZFRbCqdDi19MuJB/eLKfdfNyCpkow5sTrG7SQsO:k5MwmPtuMu//eLKHkow6TgSQsO
MD5:AD58F04285FC1F3746A437A5DCF28B45
SHA1:39165A679E39849DB93D20A2F7C0D339692AEB71
SHA-256:D507366760F8C2A2A1AFCAA3EC9535AC42C9685FD78FBC44711A61D3E3813A45
SHA-512:9715200FDBDB24A64B9A67B71B196DC842EFB1D8DDF02EE0664AB3E7B1CCE232F6B54FE7B6A8EE238DEAC077DF493474A32107DE27EB33A9923CB8D98329573E
Malicious:false
Reputation:low
Preview:.@S......La...............?..Q..u-.j.R1 ......=.'YN.@.i7.n.8.9z...$.Y.YW.3qN.&...j.....,0..t(.%e....;.:.u...g."..=..Q..."...+...aL.r.VA.w8<.i.K.m...!.o...2.e;..2...t...p.{..NB.F..n....i.>.........w...&.f2s5?..E..%R.x>.......2.Im&:.>.f5..X.D`u.!./......9&\./=...._.x.........I.u....z..U..O....Ba./l...S.....p3.V.(..c@1o...."H....Z_...B.....>...Q...].D.6.:._.......B..A@X......;.w...s.._Xx\z.....&.| f......Oo..rhs.B.d..=..y]a..F.x..N.....|g...\c...<..O.i.!.$!.4...B..W3V....}..g.!.Yn(c94._.`5s.o..:..u.}.H*.a.+.....Z.3..K.9B.B....cA...%....//d._..QE.E....r0|.";XD.....j6.......z.......oC.\.+}....ZU.....ii.a.Q....2'...#\..h.]!Ib...X.']..k.@....Up.t..o.............Y.h#...l.D..d.. y{.....V.....T-..3......>.b.z_[...<..i....,.\..jRP...g#..R.<?. .(.....6..P...MMU`...........N..^..i......f|.W........@.W0\........t ...N?.).m...6..+.w0XE...*...(...$..9.Ua..zY..A...}^....Z:......e.w.Y.!.h.._E....g..`s.y..!....J....9..Z....ng.....vH.^:...S.<<k38a.r.%.;\.s...y.y
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: QT, Keywords: Installer, Comments: sdfgsfvb, Template: Intel;1033, Revision Number: {7EE21D67-B320-4A35-BA36-021A13B9367B}, Create Time/Date: Tue Jan 14 15:05:48 2025, Last Saved Time/Date: Tue Jan 14 15:05:48 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
Category:dropped
Size (bytes):30605312
Entropy (8bit):7.998961426374499
Encrypted:true
SSDEEP:786432:psSOzh/I+sDl+U+6/aQhgN4YHQ50WAHc/oW252:pJc/I+WYAtYescgWV
MD5:EED270B5FFA1E542102C8A7B40D7A4C2
SHA1:F53C5DD3E2075CFA3C4079715B9A5AF623DB8388
SHA-256:2F69FF3AF04FF23882BC2FDA34D941BFE1F9F7B32FCB9B2340799EDA9AD7651A
SHA-512:CEBC276D38FF185C7ECAF9A4933617BC13025EF91286131784774BF43323F14F7749EB037C47490E87A5FB92739406715A489E463AE67E6DFEB4E9597C215B29
Malicious:false
Reputation:low
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: QT, Keywords: Installer, Comments: sdfgsfvb, Template: Intel;1033, Revision Number: {7EE21D67-B320-4A35-BA36-021A13B9367B}, Create Time/Date: Tue Jan 14 15:05:48 2025, Last Saved Time/Date: Tue Jan 14 15:05:48 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
Category:dropped
Size (bytes):30605312
Entropy (8bit):7.998961426374499
Encrypted:true
SSDEEP:786432:psSOzh/I+sDl+U+6/aQhgN4YHQ50WAHc/oW252:pJc/I+WYAtYescgWV
MD5:EED270B5FFA1E542102C8A7B40D7A4C2
SHA1:F53C5DD3E2075CFA3C4079715B9A5AF623DB8388
SHA-256:2F69FF3AF04FF23882BC2FDA34D941BFE1F9F7B32FCB9B2340799EDA9AD7651A
SHA-512:CEBC276D38FF185C7ECAF9A4933617BC13025EF91286131784774BF43323F14F7749EB037C47490E87A5FB92739406715A489E463AE67E6DFEB4E9597C215B29
Malicious:false
Reputation:low
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):197406
Entropy (8bit):6.312667180430203
Encrypted:false
SSDEEP:6144:biSmy6iC1DgJTGUazNVhv8J6KqTqLdjvET+I:bis3uTv8J67qLdjWb
MD5:A569A53F620D9D6916876FF6D192E34A
SHA1:96BB24E54C28D023A9A6F915C1463564052AC3D2
SHA-256:D649F05122C954057396F80442ABFA38AEF11EB97B8D9AEB9263C1F31637E006
SHA-512:1F8865C281090D6BD4BF2604F857DE8CA393F320F7580F1F26FBA361598FA9FE4839CD51AEF251FFD1682F84F9199C7BC92416916171CFA92AC7227F273C2BD6
Malicious:false
Reputation:low
Preview:...@IXOS.@.....@n..Z.@.....@.....@.....@.....@.....@......&.{A298D95F-BAD5-4292-A50E-696F9FC2A245}..Setup..setup64v.5.9.3.msi.@.....@.....@.....@........&.{7EE21D67-B320-4A35-BA36-021A13B9367B}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-123D-4311-82DD-4ABAFFD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@p....@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\6897d1.msi.........@........build.dat..lbd..build.dat.@.....@.....@.......@.............@.........@.....@.....@y...@JR.V.@...1.@...C....file.dat..lcd..file.dat.@.....@p[...@.......@.............@.........@.....@.
Process:C:\Windows\System32\msiexec.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:modified
Size (bytes):195584
Entropy (8bit):6.305482571651475
Encrypted:false
SSDEEP:3072:aTmfSmy6iC1DEnaVkTRArIo3zNVhv8JibKZEi5/6WXXLdJJDEqGEYkEgSKP6/oG:aiSmy6iC1DgJTGUazNVhv8J6KqTqLdjP
MD5:B851DBB4471BD83C81EBF3D727A29165
SHA1:F3F0599D7D54C6D53DEA55696B6B80A25E8471FB
SHA-256:577D8C6640439E1B05A47E377305CCB68DBFE253E56F10430FBDF4BB59537B3A
SHA-512:15FD4DBDB3922C7355C42DFFFBB302B0E6B3A0B3B85BE1824940CC14316A4AE3107AE836B02EF19D4795F21DA56577D3555AC8C91BFD57F9FF871C33FA51A150
Malicious:false
Antivirus:
  • Antivirus: Virustotal, Detection: 10%, Browse
Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....z.g.........." ................@...............................................2.....`.........................................`...p......(....p..........L............`......................................p...@...........`...h............................text...?........................... ..`.rdata.............................@..@.data....,..........................@....pdata..L...........................@..@.00cfg..8...........................@..@.gxfg... .... ......................@..@.retplne.....@.........................._RDATA.......P......................@..@.reloc.......`......................@..B.rsrc........p......................@..@........................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):20480
Entropy (8bit):1.16582410114674
Encrypted:false
SSDEEP:12:JSbX72FjkAGiLIlHVRpFh/7777777777777777777777777vDHFvhd7g+NILql0G:JuQI5BZhd7goIDF
MD5:5D529FAF9D05447B2BFA1A4F5D57E455
SHA1:22A543C9DD46ABE34A4AF678E94E2C7BC6C6B979
SHA-256:C8A7D4CB9451C8AD45A15A753A4897EB035121B27E12066B197D7FD3DC3A9DA1
SHA-512:A8874D10A4D268CB54380657ACCF94BA87663A15970AF3609B8F278ECDB0C9B265E15C7D01902D6FB91083DF6B43D67567C7261B0EF6F5BFF796B881013717BE
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):20480
Entropy (8bit):1.4639051310629971
Encrypted:false
SSDEEP:48:p8Ph2uRc06WXJMnT53R4iVOOZdeS5orrydeSIypLTi:kh21vnTFVOTXGpL
MD5:A56DB70BFF0AFC05C170E04C923A0282
SHA1:6E3525E0ECDA604BB781C3703C4E6DE41051C6F6
SHA-256:6F03F7F001A5ADCE8F11A6F557E7886A65B9697DD8220E27074DD52AA8100AD1
SHA-512:C4FDA93C8CE8B7EC06995624A02AF195B14445A6F524535BACC7C8ABF48DD72B3FCFE2DE37728A36DCA4A8CF4D469A7C992061E6BB95A8C297421E8AF1D8BD72
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
Category:dropped
Size (bytes):432221
Entropy (8bit):5.375174880118608
Encrypted:false
SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26KgauX:zTtbmkExhMJCIpEre
MD5:EA35A4F95AB14DF071167874483F1B5E
SHA1:CC791EBCCAC612C01C8CE6A76C6B7E7D1E96DAC8
SHA-256:23F724DB2165F410CEC8E14F8F4A89747B524A9CA98D33230C2D058B0403BA2C
SHA-512:914980A3020F09C676275601E969740B66BFC7564CFBD691CE720854D541DAAB5BA2A498D0C72BBA773C9B4772BAD81A834C7F12CDB1120287C137257719110D
Malicious:false
Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):32768
Entropy (8bit):1.180315348611638
Encrypted:false
SSDEEP:48:CneuxNveFXJjT5lR4iVOOZdeS5orrydeSIypLTi:Mex7TXVOTXGpL
MD5:302C01367270422D2F084EF4DF29A013
SHA1:96B19AA2043FE1AFCD15DE0BE5A62291F339C5B8
SHA-256:65E4BE1F243A9CB37C6E7527C297FFC6F7E8E9E916DBCA122179780370EA3062
SHA-512:70A22252A51947DFA984A7469105729D111F77A210827913B76583BBA664EB06754F8E1F974B73BFDE3FD3674ECE2C5ECEFE99C57E7DC4EDA7B9E41985096399
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):20480
Entropy (8bit):1.4639051310629971
Encrypted:false
SSDEEP:48:p8Ph2uRc06WXJMnT53R4iVOOZdeS5orrydeSIypLTi:kh21vnTFVOTXGpL
MD5:A56DB70BFF0AFC05C170E04C923A0282
SHA1:6E3525E0ECDA604BB781C3703C4E6DE41051C6F6
SHA-256:6F03F7F001A5ADCE8F11A6F557E7886A65B9697DD8220E27074DD52AA8100AD1
SHA-512:C4FDA93C8CE8B7EC06995624A02AF195B14445A6F524535BACC7C8ABF48DD72B3FCFE2DE37728A36DCA4A8CF4D469A7C992061E6BB95A8C297421E8AF1D8BD72
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):32768
Entropy (8bit):0.0730994110408734
Encrypted:false
SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOvhd7Ftw+9RpIltwVky6lq:2F0i8n0itFzDHFvhd7g+NILq
MD5:7FCC28468E4EAEDAF0B3C1FA15D60563
SHA1:81E093936381B4ABBFC73E0DAC14EDE880C844F9
SHA-256:1B61924F77D4B9486A584751CE302ADB857EC6362DD2FA0CC9D0C231AF79BCF1
SHA-512:21A228EA255D59FC6B7C01438AE75D0EF3D3F7A718B6854142902F670ABC2F2C94D13423CC3F7BCC8C76CA43BC54D7D0227F7D57C897C5514E695CB5910A5E14
Malicious:false
Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):69632
Entropy (8bit):0.10315277213430671
Encrypted:false
SSDEEP:24:Ina8TiszZLdB5GipVGdB5GipV7V2BwGPlrkg8OG+n4ip:ILTiszldeScdeS5orr8OG24ip
MD5:E13E97F05DE040284E98435FC952F3FE
SHA1:17014F9FA3D2F481BBF191A99A1A527D4426C42E
SHA-256:EA96D03A791256A57001C6C5A1DAF0E701181B95F24F5CF9037F89883348AD84
SHA-512:E3FE887A57C28C9F3764E18A688ED6A0E1CFF36CD68D4529B3708D52CDB2B51A2D101A8B2A9D8C673D565AA86C9E8FCF0D6058443208A5E9C42D9015EC1A60AB
Malicious:false
Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):32768
Entropy (8bit):1.180315348611638
Encrypted:false
SSDEEP:48:CneuxNveFXJjT5lR4iVOOZdeS5orrydeSIypLTi:Mex7TXVOTXGpL
MD5:302C01367270422D2F084EF4DF29A013
SHA1:96B19AA2043FE1AFCD15DE0BE5A62291F339C5B8
SHA-256:65E4BE1F243A9CB37C6E7527C297FFC6F7E8E9E916DBCA122179780370EA3062
SHA-512:70A22252A51947DFA984A7469105729D111F77A210827913B76583BBA664EB06754F8E1F974B73BFDE3FD3674ECE2C5ECEFE99C57E7DC4EDA7B9E41985096399
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):32768
Entropy (8bit):1.180315348611638
Encrypted:false
SSDEEP:48:CneuxNveFXJjT5lR4iVOOZdeS5orrydeSIypLTi:Mex7TXVOTXGpL
MD5:302C01367270422D2F084EF4DF29A013
SHA1:96B19AA2043FE1AFCD15DE0BE5A62291F339C5B8
SHA-256:65E4BE1F243A9CB37C6E7527C297FFC6F7E8E9E916DBCA122179780370EA3062
SHA-512:70A22252A51947DFA984A7469105729D111F77A210827913B76583BBA664EB06754F8E1F974B73BFDE3FD3674ECE2C5ECEFE99C57E7DC4EDA7B9E41985096399
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):20480
Entropy (8bit):1.4639051310629971
Encrypted:false
SSDEEP:48:p8Ph2uRc06WXJMnT53R4iVOOZdeS5orrydeSIypLTi:kh21vnTFVOTXGpL
MD5:A56DB70BFF0AFC05C170E04C923A0282
SHA1:6E3525E0ECDA604BB781C3703C4E6DE41051C6F6
SHA-256:6F03F7F001A5ADCE8F11A6F557E7886A65B9697DD8220E27074DD52AA8100AD1
SHA-512:C4FDA93C8CE8B7EC06995624A02AF195B14445A6F524535BACC7C8ABF48DD72B3FCFE2DE37728A36DCA4A8CF4D469A7C992061E6BB95A8C297421E8AF1D8BD72
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: QT, Keywords: Installer, Comments: sdfgsfvb, Template: Intel;1033, Revision Number: {7EE21D67-B320-4A35-BA36-021A13B9367B}, Create Time/Date: Tue Jan 14 15:05:48 2025, Last Saved Time/Date: Tue Jan 14 15:05:48 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
Entropy (8bit):7.998961426374499
TrID:
  • Microsoft Windows Installer (60509/1) 88.31%
  • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
File name:setup64v.5.9.3.msi
File size:30'605'312 bytes
MD5:eed270b5ffa1e542102c8a7b40d7a4c2
SHA1:f53c5dd3e2075cfa3c4079715b9a5af623db8388
SHA256:2f69ff3af04ff23882bc2fda34d941bfe1f9f7b32fcb9b2340799eda9ad7651a
SHA512:cebc276d38ff185c7ecaf9a4933617bc13025ef91286131784774bf43323f14f7749eb037c47490e87a5fb92739406715a489e463ae67e6dfeb4e9597c215b29
SSDEEP:786432:psSOzh/I+sDl+U+6/aQhgN4YHQ50WAHc/oW252:pJc/I+WYAtYescgWV
TLSH:3F67331A60436B75E9329230C08B3C19729B7E18A9739D2F9674BA4D4F37B72353B706
File Content Preview:........................>......................................................................................................................................................................................................................................
Icon Hash:2d2e3797b32b2b99
No network behavior found

Click to jump to process

Click to jump to process

Click to jump to process

Target ID:0
Start time:23:03:23
Start date:14/01/2025
Path:C:\Windows\System32\msiexec.exe
Wow64 process (32bit):false
Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\setup64v.5.9.3.msi"
Imagebase:0x7ff7ec3a0000
File size:69'632 bytes
MD5 hash:E5DA170027542E25EDE42FC54C929077
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

Target ID:1
Start time:23:03:24
Start date:14/01/2025
Path:C:\Windows\System32\msiexec.exe
Wow64 process (32bit):false
Commandline:C:\Windows\system32\msiexec.exe /V
Imagebase:0x7ff7ec3a0000
File size:69'632 bytes
MD5 hash:E5DA170027542E25EDE42FC54C929077
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:false

Target ID:2
Start time:23:03:29
Start date:14/01/2025
Path:C:\Windows\System32\msiexec.exe
Wow64 process (32bit):false
Commandline:C:\Windows\System32\MsiExec.exe -Embedding DD80D5E1DC1AEC2AA8B27A5211521BA4 E Global\MSI0000
Imagebase:0x7ff7ec3a0000
File size:69'632 bytes
MD5 hash:E5DA170027542E25EDE42FC54C929077
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

No disassembly