Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
setup64v.3.6.7.msi

Overview

General Information

Sample name:setup64v.3.6.7.msi
Analysis ID:1591567
MD5:72628ed0d4a057f6b792f87dec2879e3
SHA1:7bb9ff0870eb161cfe27257766188d27205f2b77
SHA256:7c7e9b9494c7fb558a5b263f7363f33ef32910454f2f3a16c6c3cf1145803975
Tags:msiSilverFoxValleyRATwinosuser-kafan_shengui
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Hides threads from debuggers
Query firmware table information (likely to detect VMs)
Checks for available system drives (often done to infect USB drives)
Checks if the current process is being debugged
Creates files inside the system directory
Deletes files inside the Windows folder
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Drops files with a non-matching file extension (content does not match file extension)
Found dropped PE file which has not been started or loaded
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 2812 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\setup64v.3.6.7.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 7148 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 1532 cmdline: C:\Windows\System32\MsiExec.exe -Embedding BAEEF87622CEF28B9B3EB7EF71B98530 E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Program Files (x86)\Windows NT\cob.cfVirustotal: Detection: 9%Perma Link
Source: C:\Windows\Installer\MSIA621.tmpVirustotal: Detection: 9%Perma Link
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\499a58.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{A298D95F-BAD5-4292-A50E-696F9FC2A245}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI9EFC.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\499a5a.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\499a5a.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIA621.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\499a5a.msiJump to behavior
Source: setup64v.3.6.7.msiBinary or memory string: OriginalFilenamegdi32lJ vs setup64v.3.6.7.msi
Source: classification engineClassification label: mal56.evad.winMSI@4/23@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\build.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF40409F4B1EE23C86.TMPJump to behavior
Source: setup64v.3.6.7.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\setup64v.3.6.7.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding BAEEF87622CEF28B9B3EB7EF71B98530 E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding BAEEF87622CEF28B9B3EB7EF71B98530 E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: setup64v.3.6.7.msiStatic file information: File size 30605312 > 1048576
Source: MSIA621.tmp.2.drStatic PE information: section name: .00cfg
Source: MSIA621.tmp.2.drStatic PE information: section name: .gxfg
Source: MSIA621.tmp.2.drStatic PE information: section name: .retplne
Source: MSIA621.tmp.2.drStatic PE information: section name: _RDATA
Source: cob.cf.3.drStatic PE information: section name: .00cfg
Source: cob.cf.3.drStatic PE information: section name: .gxfg
Source: cob.cf.3.drStatic PE information: section name: .retplne
Source: cob.cf.3.drStatic PE information: section name: _RDATA
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\cob.cfJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIA621.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIA621.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\cob.cfJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Windows\System32\msiexec.exeSystem information queried: FirmwareTableInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\Windows NT\cob.cfJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIA621.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeLast function: Thread delayed
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior

Anti Debugging

barindex
Source: C:\Windows\System32\msiexec.exeThread information set: HideFromDebuggerJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
31
Masquerading
OS Credential Dumping31
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
21
Virtualization/Sandbox Evasion
LSASS Memory21
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
File Deletion
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1591567 Sample: setup64v.3.6.7.msi Startdate: 15/01/2025 Architecture: WINDOWS Score: 56 19 Multi AV Scanner detection for dropped file 2->19 6 msiexec.exe 75 30 2->6         started        9 msiexec.exe 5 2->9         started        process3 file4 15 C:\Windows\Installer\MSIA621.tmp, PE32+ 6->15 dropped 11 msiexec.exe 1 6->11         started        process5 file6 17 C:\Program Files (x86)\Windows NT\cob.cf, PE32+ 11->17 dropped 21 Query firmware table information (likely to detect VMs) 11->21 23 Hides threads from debuggers 11->23 signatures7

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
setup64v.3.6.7.msi5%VirustotalBrowse
setup64v.3.6.7.msi5%ReversingLabs
SourceDetectionScannerLabelLink
C:\Program Files (x86)\Windows NT\cob.cf10%VirustotalBrowse
C:\Windows\Installer\MSIA621.tmp10%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1591567
Start date and time:2025-01-15 05:02:23 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 57s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:6
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:setup64v.3.6.7.msi
Detection:MAL
Classification:mal56.evad.winMSI@4/23@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
  • Excluded IPs from analysis (whitelisted): 13.107.246.45, 20.109.210.53
  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
No simulations
No context
No context
No context
No context
No context
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):203043
Entropy (8bit):6.324554872631595
Encrypted:false
SSDEEP:6144:SiSmy6iC1DgJTGUazNVhv8J6KqTqLdjvET+S:Sis3uTv8J67qLdjW5
MD5:A2F98DD49D6CACFCCC70F145E286EC43
SHA1:D0C8556E90157029F69C794D82872FC570CCB826
SHA-256:2DFC00A31B063C700EC28C79D3061DA0990D09CE71DEEB28DA2D23FE76A0438C
SHA-512:5E71553AF032B1BA0F86B48A3E5AB689AAB39D4A4D67C69514E063FE393213A89E2848B539A1FCB2EC5B16A88154A8075159D65C9B7CC438D496BB69A8054E2A
Malicious:false
Reputation:low
Preview:...@IXOS.@.....@o..Z.@.....@.....@.....@.....@.....@......&.{A298D95F-BAD5-4292-A50E-696F9FC2A245}..Setup..setup64v.3.6.7.msi.@.....@.....@.....@........&.{7EE21D67-B320-4A35-BA36-021A13B9367B}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-123D-4311-82DD-4ABAFFD734C4}&.{A298D95F-BAD5-4292-A50E-696F9FC2A245}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....+.C:\Program Files (x86)\Windows NT\build.dat....*.C:\Program Files (x86)\Windows NT\file.dat....CustcomActionK...CustcomAction.@A.........MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....z.g.........." ................@...............................................2.....`.......................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):29011968
Entropy (8bit):7.999990425123506
Encrypted:true
SSDEEP:786432:d4ab5H03UCAPIkPV1jZeYVF/BTDIHubSJ0f2CeG:d466UCAAgbTTo70+C9
MD5:79C9B7174A528856E6DADE31CFF6E343
SHA1:E2C80616A5C3C9BBE9992837598AD0B3546C48B4
SHA-256:48870746C208A07BC7B825FEE643703785D761B12BAB1F8FFB38E1190068C8FD
SHA-512:4413FA79BDBF3562B242234F1B011F137129EDBD82FEC4CFA49CD5DA0FCC5E4072AFC7F39354141C88D1F3F4984EAE9ED212656887C02DB2299F63F932C49BDA
Malicious:false
Reputation:low
Preview:.....F.&\8......3e......@.Z+V...V.p}.7...:.?Z..-._t;.;...J.....d+.T..N...../.9..L..'..s..Q8T_`.... o.G.(...l...i.W..R...|F.........&..x......gv...c.vW.U..a..P...X)....^`/..H ...!.N.QWj..s. .l%Y.6..D`......F...6...1..N).b..xW....Y2...`...be...[.=t...G....pV....|T#Dn...93..8.....4..s...lTJ`....)1V.p}.7...:.?Z..-. ..R..._4.\..XcB.h..l.&....(^x....4#..2.M.0.V.p}.7...:.?Z..-.YW=eb..".b....,......}'.*.,..W....v+.....P..d.<@w....l....vg...Ehz.;.Je.U......>..].P?d.q.I.!aF.(oC..^Y..c.Y..k.Dw.Xj.......@......z R.....Ehz.;.Je.U..<%......a.....\;".|..=.!B.a-p.$.zA.E).^...&..Hdz%.J././>.3|........0...V?.km:..|.. ....o`...|5.....|.P..Jr...z.F.]..S.....).|...i,...O.....Ehz.;.Je.U...B.(.......... }.~^..W.-,...;.(.._Q.s..@r.....k?.......Ehz.;.Je.U...H./..J?..'.....Ev..q..5.g..u.Hi.....E..X.! V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7..
Process:C:\Windows\System32\msiexec.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):195584
Entropy (8bit):6.305482571651475
Encrypted:false
SSDEEP:3072:aTmfSmy6iC1DEnaVkTRArIo3zNVhv8JibKZEi5/6WXXLdJJDEqGEYkEgSKP6/oG:aiSmy6iC1DgJTGUazNVhv8J6KqTqLdjP
MD5:B851DBB4471BD83C81EBF3D727A29165
SHA1:F3F0599D7D54C6D53DEA55696B6B80A25E8471FB
SHA-256:577D8C6640439E1B05A47E377305CCB68DBFE253E56F10430FBDF4BB59537B3A
SHA-512:15FD4DBDB3922C7355C42DFFFBB302B0E6B3A0B3B85BE1824940CC14316A4AE3107AE836B02EF19D4795F21DA56577D3555AC8C91BFD57F9FF871C33FA51A150
Malicious:false
Antivirus:
  • Antivirus: Virustotal, Detection: 10%, Browse
Reputation:low
Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....z.g.........." ................@...............................................2.....`.........................................`...p......(....p..........L............`......................................p...@...........`...h............................text...?........................... ..`.rdata.............................@..@.data....,..........................@....pdata..L...........................@..@.00cfg..8...........................@..@.gxfg... .... ......................@..@.retplne.....@.........................._RDATA.......P......................@..@.reloc.......`......................@..B.rsrc........p......................@..@........................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):1399664
Entropy (8bit):7.999882239092758
Encrypted:true
SSDEEP:24576:wv9Ze6Mw4ZFRbCqdDi19MuJB/eLKfdfNyCpkow5sTrG7SQsO:k5MwmPtuMu//eLKHkow6TgSQsO
MD5:AD58F04285FC1F3746A437A5DCF28B45
SHA1:39165A679E39849DB93D20A2F7C0D339692AEB71
SHA-256:D507366760F8C2A2A1AFCAA3EC9535AC42C9685FD78FBC44711A61D3E3813A45
SHA-512:9715200FDBDB24A64B9A67B71B196DC842EFB1D8DDF02EE0664AB3E7B1CCE232F6B54FE7B6A8EE238DEAC077DF493474A32107DE27EB33A9923CB8D98329573E
Malicious:false
Reputation:low
Preview:.@S......La...............?..Q..u-.j.R1 ......=.'YN.@.i7.n.8.9z...$.Y.YW.3qN.&...j.....,0..t(.%e....;.:.u...g."..=..Q..."...+...aL.r.VA.w8<.i.K.m...!.o...2.e;..2...t...p.{..NB.F..n....i.>.........w...&.f2s5?..E..%R.x>.......2.Im&:.>.f5..X.D`u.!./......9&\./=...._.x.........I.u....z..U..O....Ba./l...S.....p3.V.(..c@1o...."H....Z_...B.....>...Q...].D.6.:._.......B..A@X......;.w...s.._Xx\z.....&.| f......Oo..rhs.B.d..=..y]a..F.x..N.....|g...\c...<..O.i.!.$!.4...B..W3V....}..g.!.Yn(c94._.`5s.o..:..u.}.H*.a.+.....Z.3..K.9B.B....cA...%....//d._..QE.E....r0|.";XD.....j6.......z.......oC.\.+}....ZU.....ii.a.Q....2'...#\..h.]!Ib...X.']..k.@....Up.t..o.............Y.h#...l.D..d.. y{.....V.....T-..3......>.b.z_[...<..i....,.\..jRP...g#..R.<?. .(.....6..P...MMU`...........N..^..i......f|.W........@.W0\........t ...N?.).m...6..+.w0XE...*...(...$..9.Ua..zY..A...}^....Z:......e.w.Y.!.h.._E....g..`s.y..!....J....9..Z....ng.....vH.^:...S.<<k38a.r.%.;\.s...y.y
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: QT, Keywords: Installer, Comments: dfgsdbfgb, Template: Intel;1033, Revision Number: {7EE21D67-B320-4A35-BA36-021A13B9367B}, Create Time/Date: Tue Jan 14 15:05:48 2025, Last Saved Time/Date: Tue Jan 14 15:05:48 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
Category:dropped
Size (bytes):30605312
Entropy (8bit):7.998961473799249
Encrypted:true
SSDEEP:786432:esSOzh/I+sDl+U+6/aQhgN4YHQ50WAHc/oW252:eJc/I+WYAtYescgWV
MD5:72628ED0D4A057F6B792F87DEC2879E3
SHA1:7BB9FF0870EB161CFE27257766188D27205F2B77
SHA-256:7C7E9B9494C7FB558A5B263F7363F33EF32910454F2F3A16C6C3CF1145803975
SHA-512:8283F887C6E1CC344B54D1CCE3B749C16D980D6FE46F2B06F98B3B03FF5840C8A467D5674C1AEBD60C6DB1AE3B461CDBA40AC4AAA3D5BAD1A29EB50B281E0940
Malicious:false
Reputation:low
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: QT, Keywords: Installer, Comments: dfgsdbfgb, Template: Intel;1033, Revision Number: {7EE21D67-B320-4A35-BA36-021A13B9367B}, Create Time/Date: Tue Jan 14 15:05:48 2025, Last Saved Time/Date: Tue Jan 14 15:05:48 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
Category:dropped
Size (bytes):30605312
Entropy (8bit):7.998961473799249
Encrypted:true
SSDEEP:786432:esSOzh/I+sDl+U+6/aQhgN4YHQ50WAHc/oW252:eJc/I+WYAtYescgWV
MD5:72628ED0D4A057F6B792F87DEC2879E3
SHA1:7BB9FF0870EB161CFE27257766188D27205F2B77
SHA-256:7C7E9B9494C7FB558A5B263F7363F33EF32910454F2F3A16C6C3CF1145803975
SHA-512:8283F887C6E1CC344B54D1CCE3B749C16D980D6FE46F2B06F98B3B03FF5840C8A467D5674C1AEBD60C6DB1AE3B461CDBA40AC4AAA3D5BAD1A29EB50B281E0940
Malicious:false
Reputation:low
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):197409
Entropy (8bit):6.312614805216933
Encrypted:false
SSDEEP:6144:miSmy6iC1DgJTGUazNVhv8J6KqTqLdjvET+n:mis3uTv8J67qLdjWG
MD5:93AF39D7CB2E7571F72A6F4B96CFD153
SHA1:8E0973137426DAC4320CC89D31D1AB21892F75AF
SHA-256:81D7BC3229B8457F3448FE7B2178CE83CF7067B74835EF0E2F0FBCF510234EEE
SHA-512:577F202F884B1BB7CCF079261A0C091A299F4539282572A4A8B8A6EDC36ABA81C5E9739B40378FE6ACF3B496E268EDB7043CC2AC62A0885CE5089BF8FF88D44F
Malicious:false
Reputation:low
Preview:...@IXOS.@.....@o..Z.@.....@.....@.....@.....@.....@......&.{A298D95F-BAD5-4292-A50E-696F9FC2A245}..Setup..setup64v.3.6.7.msi.@.....@.....@.....@........&.{7EE21D67-B320-4A35-BA36-021A13B9367B}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-123D-4311-82DD-4ABAFFD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@p....@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\499a58.msi.........@........build.dat..lbd..build.dat.@.....@.....@.......@.............@.........@.....@.....@y...@JR.V.@...1.@...C....file.dat..lcd..file.dat.@.....@p[...@.......@.............@.........@.....@.
Process:C:\Windows\System32\msiexec.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:modified
Size (bytes):195584
Entropy (8bit):6.305482571651475
Encrypted:false
SSDEEP:3072:aTmfSmy6iC1DEnaVkTRArIo3zNVhv8JibKZEi5/6WXXLdJJDEqGEYkEgSKP6/oG:aiSmy6iC1DgJTGUazNVhv8J6KqTqLdjP
MD5:B851DBB4471BD83C81EBF3D727A29165
SHA1:F3F0599D7D54C6D53DEA55696B6B80A25E8471FB
SHA-256:577D8C6640439E1B05A47E377305CCB68DBFE253E56F10430FBDF4BB59537B3A
SHA-512:15FD4DBDB3922C7355C42DFFFBB302B0E6B3A0B3B85BE1824940CC14316A4AE3107AE836B02EF19D4795F21DA56577D3555AC8C91BFD57F9FF871C33FA51A150
Malicious:false
Antivirus:
  • Antivirus: Virustotal, Detection: 10%, Browse
Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....z.g.........." ................@...............................................2.....`.........................................`...p......(....p..........L............`......................................p...@...........`...h............................text...?........................... ..`.rdata.............................@..@.data....,..........................@....pdata..L...........................@..@.00cfg..8...........................@..@.gxfg... .... ......................@..@.retplne.....@.........................._RDATA.......P......................@..@.reloc.......`......................@..B.rsrc........p......................@..@........................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):20480
Entropy (8bit):1.1664489415511414
Encrypted:false
SSDEEP:12:JSbX72FjpSAGiLIlHVRpFh/7777777777777777777777777vDHF0hZ0Muql0i8Q:J/SQI5BKZ0TF
MD5:A5B93E1BA7A3F30C781173A3246B8BBB
SHA1:77AD4EC273A8DAF267D0C1A0C6389A8F7DF0C7D0
SHA-256:970671A366C3379EFC5E7304813C011A457397E4579ADA00A169A137D2FF1647
SHA-512:7E6159A7A9BDBD1C28B5DBC12D9ED173F3298450BBC56440D110259F75AEE3099CB680E04B71EA08A8F95DE8F4BA4EF696643EA2A5BAB1FAC28685139843A59E
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):20480
Entropy (8bit):1.4649726080899033
Encrypted:false
SSDEEP:48:008PhAuRc06WXJunT5GyOOF8xZdeS5rrideSIWpLTi:0LhA1FnTSOF8IIipL
MD5:7FAC0741F6454B7A6F659739396616AB
SHA1:7508023754655E70E7ED21D723B42D1EC59D4FB1
SHA-256:1E75C100B7D4867E018C846E57E2B49201CDA3DB886847689BEC3C87D528E920
SHA-512:A0AD7F59AEC30CC96CC6B6DB7535B569AEC5A361F4F7B18E66C1CF75D4EB79E45D528693070A4E52C70F20C1486BE444F2C7C2CC8B68997DDBBB51CD5442F57B
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
Category:dropped
Size (bytes):364484
Entropy (8bit):5.365502519635056
Encrypted:false
SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26KgauJ:zTtbmkExhMJCIpE6
MD5:390374325BC173E6C435567EC26BAD4D
SHA1:5F78A8550872C75C19E88A5EA6D9B5D13BFEFFEB
SHA-256:2C67FB25CDEF7B0481C74AC0AA7E36F73FB63335D8AA703112165897DAE7A491
SHA-512:826EDBC32133E078CD4630BBCF1A1EE1A601F119AAA462F900E396EB29B8547B7098AE5B560216ADB2AC63AE839F5CB0C237A2DDF6DE920ECA020B1D2E9FB64B
Malicious:false
Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):32768
Entropy (8bit):0.07340450308302858
Encrypted:false
SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOV2hqp20yHkwVky6lq:2F0i8n0itFzDHF0hZ0Muq
MD5:FCCF030F8FA86612E80D50F42F29A5A7
SHA1:2DEAD9F86C6178644C5B70170DF5D50517FE20B7
SHA-256:90B92963ACF81DC5AAFA3390AB195BBBE5F885C0E41F107692099540BE977FD5
SHA-512:D3D8142986498D1DEAEC449BDBC2B7F6D9BEF5E39A1D6E0717398F0EAE1DE3E7941475045AE2A07A3605FD36A27006CD19E61956A39F3BFDAA86372A35321F7F
Malicious:false
Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):69632
Entropy (8bit):0.10378450860420117
Encrypted:false
SSDEEP:24:Ina8TisHZLdB5GipVGdB5GipV7VQwGmlrkgiGxG+O2OGHU:ILTisHldeScdeS5rrLxGeOOU
MD5:179320820EE1D6231995C68B3888A571
SHA1:D416C52762251F4AB6BAC704A3E960A8D2E7425D
SHA-256:7891225D07F785A404A144446288189F83142C5B3FD86002409DE041330AA1E1
SHA-512:95A13EDE370F01A95B8798C8A5906A4E68026312D38EBEAD8ECDC5721DDB94BF82686FCC50FA559D7D9D9A34F31AFF86BCE853292B7053B6381C6FBE6E63EAEC
Malicious:false
Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):32768
Entropy (8bit):1.1807453801958503
Encrypted:false
SSDEEP:48:FnoujNveFXJNT5oyOOF8xZdeS5rrideSIWpLTi:ZovlTQOF8IIipL
MD5:12A44CC04C591EC6DFBB2CF27C42E622
SHA1:2BF1CF896DBB55F48C8F27B713E92CC27CA02419
SHA-256:0A5394CC9D5FF2FCDDB2BFFCDAA683BA07C98A707CE0C745E567D19D2D2BD024
SHA-512:4AC4763ADB300CCC907AA7C373CEE0FC2542F9AFC0C2B46D45DA9046211BFCEA8F8325E76BE83290510A2F4CAC53DE23B5AA79CF950A77DFC02504EA990BF027
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):20480
Entropy (8bit):1.4649726080899033
Encrypted:false
SSDEEP:48:008PhAuRc06WXJunT5GyOOF8xZdeS5rrideSIWpLTi:0LhA1FnTSOF8IIipL
MD5:7FAC0741F6454B7A6F659739396616AB
SHA1:7508023754655E70E7ED21D723B42D1EC59D4FB1
SHA-256:1E75C100B7D4867E018C846E57E2B49201CDA3DB886847689BEC3C87D528E920
SHA-512:A0AD7F59AEC30CC96CC6B6DB7535B569AEC5A361F4F7B18E66C1CF75D4EB79E45D528693070A4E52C70F20C1486BE444F2C7C2CC8B68997DDBBB51CD5442F57B
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):20480
Entropy (8bit):1.4649726080899033
Encrypted:false
SSDEEP:48:008PhAuRc06WXJunT5GyOOF8xZdeS5rrideSIWpLTi:0LhA1FnTSOF8IIipL
MD5:7FAC0741F6454B7A6F659739396616AB
SHA1:7508023754655E70E7ED21D723B42D1EC59D4FB1
SHA-256:1E75C100B7D4867E018C846E57E2B49201CDA3DB886847689BEC3C87D528E920
SHA-512:A0AD7F59AEC30CC96CC6B6DB7535B569AEC5A361F4F7B18E66C1CF75D4EB79E45D528693070A4E52C70F20C1486BE444F2C7C2CC8B68997DDBBB51CD5442F57B
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):32768
Entropy (8bit):1.1807453801958503
Encrypted:false
SSDEEP:48:FnoujNveFXJNT5oyOOF8xZdeS5rrideSIWpLTi:ZovlTQOF8IIipL
MD5:12A44CC04C591EC6DFBB2CF27C42E622
SHA1:2BF1CF896DBB55F48C8F27B713E92CC27CA02419
SHA-256:0A5394CC9D5FF2FCDDB2BFFCDAA683BA07C98A707CE0C745E567D19D2D2BD024
SHA-512:4AC4763ADB300CCC907AA7C373CEE0FC2542F9AFC0C2B46D45DA9046211BFCEA8F8325E76BE83290510A2F4CAC53DE23B5AA79CF950A77DFC02504EA990BF027
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):32768
Entropy (8bit):1.1807453801958503
Encrypted:false
SSDEEP:48:FnoujNveFXJNT5oyOOF8xZdeS5rrideSIWpLTi:ZovlTQOF8IIipL
MD5:12A44CC04C591EC6DFBB2CF27C42E622
SHA1:2BF1CF896DBB55F48C8F27B713E92CC27CA02419
SHA-256:0A5394CC9D5FF2FCDDB2BFFCDAA683BA07C98A707CE0C745E567D19D2D2BD024
SHA-512:4AC4763ADB300CCC907AA7C373CEE0FC2542F9AFC0C2B46D45DA9046211BFCEA8F8325E76BE83290510A2F4CAC53DE23B5AA79CF950A77DFC02504EA990BF027
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: QT, Keywords: Installer, Comments: dfgsdbfgb, Template: Intel;1033, Revision Number: {7EE21D67-B320-4A35-BA36-021A13B9367B}, Create Time/Date: Tue Jan 14 15:05:48 2025, Last Saved Time/Date: Tue Jan 14 15:05:48 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
Entropy (8bit):7.998961473799249
TrID:
  • Microsoft Windows Installer (60509/1) 88.31%
  • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
File name:setup64v.3.6.7.msi
File size:30'605'312 bytes
MD5:72628ed0d4a057f6b792f87dec2879e3
SHA1:7bb9ff0870eb161cfe27257766188d27205f2b77
SHA256:7c7e9b9494c7fb558a5b263f7363f33ef32910454f2f3a16c6c3cf1145803975
SHA512:8283f887c6e1cc344b54d1cce3b749c16d980d6fe46f2b06f98b3b03ff5840c8a467d5674c1aebd60c6db1ae3b461cdba40ac4aaa3d5bad1a29eb50b281e0940
SSDEEP:786432:esSOzh/I+sDl+U+6/aQhgN4YHQ50WAHc/oW252:eJc/I+WYAtYescgWV
TLSH:5067331A60436B75E9329230C08B3C19729B7E18A9739D2F9674BA4D4F37B72353B706
File Content Preview:........................>......................................................................................................................................................................................................................................
Icon Hash:2d2e3797b32b2b99
No network behavior found

Click to jump to process

Click to jump to process

Click to jump to process

Target ID:0
Start time:23:03:24
Start date:14/01/2025
Path:C:\Windows\System32\msiexec.exe
Wow64 process (32bit):false
Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\setup64v.3.6.7.msi"
Imagebase:0x7ff7907d0000
File size:69'632 bytes
MD5 hash:E5DA170027542E25EDE42FC54C929077
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

Target ID:2
Start time:23:03:25
Start date:14/01/2025
Path:C:\Windows\System32\msiexec.exe
Wow64 process (32bit):false
Commandline:C:\Windows\system32\msiexec.exe /V
Imagebase:0x7ff7907d0000
File size:69'632 bytes
MD5 hash:E5DA170027542E25EDE42FC54C929077
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:false

Target ID:3
Start time:23:03:30
Start date:14/01/2025
Path:C:\Windows\System32\msiexec.exe
Wow64 process (32bit):false
Commandline:C:\Windows\System32\MsiExec.exe -Embedding BAEEF87622CEF28B9B3EB7EF71B98530 E Global\MSI0000
Imagebase:0x7ff7907d0000
File size:69'632 bytes
MD5 hash:E5DA170027542E25EDE42FC54C929077
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

No disassembly