Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
setup64v.8.0.1.msi

Overview

General Information

Sample name:setup64v.8.0.1.msi
Analysis ID:1591568
MD5:03342044644e60ab592321530f752ab1
SHA1:627462ecf7e73225c65f69ba923a19dfebe8d52d
SHA256:ca09bb85c27dc146e94643408b1d58ec56ddb36e03fc38b757135ae8c35e5d36
Tags:msiSilverFoxValleyRATwinosuser-kafan_shengui
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
AI detected suspicious sample
Hides threads from debuggers
Query firmware table information (likely to detect VMs)
Checks for available system drives (often done to infect USB drives)
Checks if the current process is being debugged
Creates files inside the system directory
Deletes files inside the Windows folder
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Drops files with a non-matching file extension (content does not match file extension)
Found dropped PE file which has not been started or loaded
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)

Classification

  • System is w10x64
  • msiexec.exe (PID: 6140 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\setup64v.8.0.1.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 2548 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 2488 cmdline: C:\Windows\System32\MsiExec.exe -Embedding A228412A9E804B1989C58652357070BF E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Program Files (x86)\Windows NT\cob.cfVirustotal: Detection: 9%Perma Link
Source: C:\Windows\Installer\MSI774C.tmpVirustotal: Detection: 9%Perma Link
Source: Submited SampleIntegrated Neural Analysis Model: Matched 87.7% probability
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6169be.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{A298D95F-BAD5-4292-A50E-696F9FC2A245}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6F2D.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6169c0.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6169c0.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI774C.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\6169c0.msiJump to behavior
Source: classification engineClassification label: mal60.evad.winMSI@4/23@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\build.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DFDA526D1499EE7A34.TMPJump to behavior
Source: setup64v.8.0.1.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\setup64v.8.0.1.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding A228412A9E804B1989C58652357070BF E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding A228412A9E804B1989C58652357070BF E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: setup64v.8.0.1.msiStatic file information: File size 30605312 > 1048576
Source: MSI774C.tmp.2.drStatic PE information: section name: .00cfg
Source: MSI774C.tmp.2.drStatic PE information: section name: .gxfg
Source: MSI774C.tmp.2.drStatic PE information: section name: .retplne
Source: MSI774C.tmp.2.drStatic PE information: section name: _RDATA
Source: cob.cf.3.drStatic PE information: section name: .00cfg
Source: cob.cf.3.drStatic PE information: section name: .gxfg
Source: cob.cf.3.drStatic PE information: section name: .retplne
Source: cob.cf.3.drStatic PE information: section name: _RDATA
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\cob.cfJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI774C.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI774C.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\cob.cfJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Windows\System32\msiexec.exeSystem information queried: FirmwareTableInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\Windows NT\cob.cfJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI774C.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeLast function: Thread delayed
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior

Anti Debugging

barindex
Source: C:\Windows\System32\msiexec.exeThread information set: HideFromDebuggerJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
31
Masquerading
OS Credential Dumping31
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
21
Virtualization/Sandbox Evasion
LSASS Memory21
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
File Deletion
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
setup64v.8.0.1.msi5%VirustotalBrowse
setup64v.8.0.1.msi5%ReversingLabs
SourceDetectionScannerLabelLink
C:\Program Files (x86)\Windows NT\cob.cf10%VirustotalBrowse
C:\Windows\Installer\MSI774C.tmp10%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1591568
Start date and time:2025-01-15 05:03:16 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 51s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:8
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:setup64v.8.0.1.msi
Detection:MAL
Classification:mal60.evad.winMSI@4/23@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
  • Excluded IPs from analysis (whitelisted): 13.107.246.45, 172.202.163.200
  • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
No simulations
No context
No context
No context
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
C:\Program Files (x86)\Windows NT\cob.cfsetup64v.3.6.7.msiGet hashmaliciousUnknownBrowse
    setup64v.5.9.3.msiGet hashmaliciousUnknownBrowse
      C:\Windows\Installer\MSI774C.tmpsetup64v.3.6.7.msiGet hashmaliciousUnknownBrowse
        setup64v.5.9.3.msiGet hashmaliciousUnknownBrowse
          Process:C:\Windows\System32\msiexec.exe
          File Type:data
          Category:dropped
          Size (bytes):203051
          Entropy (8bit):6.324625218068484
          Encrypted:false
          SSDEEP:6144:EiSmy6iC1DgJTGUazNVhv8J6KqTqLdjvET+H:Eis3uTv8J67qLdjWk
          MD5:E36C62E43AAA04E6BC70F64C1805634C
          SHA1:9BB84D10EFC44EB64E1DF57D71E441A62984F2C1
          SHA-256:391B22C930F96968260ED8539BBE9878C1643AEBDE44C0CB64B8B145367AB2CB
          SHA-512:91912C77822016F46847296A5630850C6ECE3F18F427934745287DAA11761461650A6DF45D822E4891A3EDD58B642F421317905C3C72771A2142310FC423D37A
          Malicious:false
          Reputation:low
          Preview:...@IXOS.@.....@...Z.@.....@.....@.....@.....@.....@......&.{A298D95F-BAD5-4292-A50E-696F9FC2A245}..Setup..setup64v.8.0.1.msi.@.....@.....@.....@........&.{7EE21D67-B320-4A35-BA36-021A13B9367B}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-123D-4311-82DD-4ABAFFD734C4}&.{A298D95F-BAD5-4292-A50E-696F9FC2A245}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....+.C:\Program Files (x86)\Windows NT\build.dat....*.C:\Program Files (x86)\Windows NT\file.dat....CustcomActionK...CustcomAction.@A.........MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....z.g.........." ................@...............................................2.....`.......................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:data
          Category:dropped
          Size (bytes):29011968
          Entropy (8bit):7.999990425123506
          Encrypted:true
          SSDEEP:786432:d4ab5H03UCAPIkPV1jZeYVF/BTDIHubSJ0f2CeG:d466UCAAgbTTo70+C9
          MD5:79C9B7174A528856E6DADE31CFF6E343
          SHA1:E2C80616A5C3C9BBE9992837598AD0B3546C48B4
          SHA-256:48870746C208A07BC7B825FEE643703785D761B12BAB1F8FFB38E1190068C8FD
          SHA-512:4413FA79BDBF3562B242234F1B011F137129EDBD82FEC4CFA49CD5DA0FCC5E4072AFC7F39354141C88D1F3F4984EAE9ED212656887C02DB2299F63F932C49BDA
          Malicious:false
          Reputation:low
          Preview:.....F.&\8......3e......@.Z+V...V.p}.7...:.?Z..-._t;.;...J.....d+.T..N...../.9..L..'..s..Q8T_`.... o.G.(...l...i.W..R...|F.........&..x......gv...c.vW.U..a..P...X)....^`/..H ...!.N.QWj..s. .l%Y.6..D`......F...6...1..N).b..xW....Y2...`...be...[.=t...G....pV....|T#Dn...93..8.....4..s...lTJ`....)1V.p}.7...:.?Z..-. ..R..._4.\..XcB.h..l.&....(^x....4#..2.M.0.V.p}.7...:.?Z..-.YW=eb..".b....,......}'.*.,..W....v+.....P..d.<@w....l....vg...Ehz.;.Je.U......>..].P?d.q.I.!aF.(oC..^Y..c.Y..k.Dw.Xj.......@......z R.....Ehz.;.Je.U..<%......a.....\;".|..=.!B.a-p.$.zA.E).^...&..Hdz%.J././>.3|........0...V?.km:..|.. ....o`...|5.....|.P..Jr...z.F.]..S.....).|...i,...O.....Ehz.;.Je.U...B.(.......... }.~^..W.-,...;.(.._Q.s..@r.....k?.......Ehz.;.Je.U...H./..J?..'.....Ev..q..5.g..u.Hi.....E..X.! V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7..
          Process:C:\Windows\System32\msiexec.exe
          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
          Category:dropped
          Size (bytes):195584
          Entropy (8bit):6.305482571651475
          Encrypted:false
          SSDEEP:3072:aTmfSmy6iC1DEnaVkTRArIo3zNVhv8JibKZEi5/6WXXLdJJDEqGEYkEgSKP6/oG:aiSmy6iC1DgJTGUazNVhv8J6KqTqLdjP
          MD5:B851DBB4471BD83C81EBF3D727A29165
          SHA1:F3F0599D7D54C6D53DEA55696B6B80A25E8471FB
          SHA-256:577D8C6640439E1B05A47E377305CCB68DBFE253E56F10430FBDF4BB59537B3A
          SHA-512:15FD4DBDB3922C7355C42DFFFBB302B0E6B3A0B3B85BE1824940CC14316A4AE3107AE836B02EF19D4795F21DA56577D3555AC8C91BFD57F9FF871C33FA51A150
          Malicious:false
          Antivirus:
          • Antivirus: Virustotal, Detection: 10%, Browse
          Joe Sandbox View:
          • Filename: setup64v.3.6.7.msi, Detection: malicious, Browse
          • Filename: setup64v.5.9.3.msi, Detection: malicious, Browse
          Reputation:low
          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....z.g.........." ................@...............................................2.....`.........................................`...p......(....p..........L............`......................................p...@...........`...h............................text...?........................... ..`.rdata.............................@..@.data....,..........................@....pdata..L...........................@..@.00cfg..8...........................@..@.gxfg... .... ......................@..@.retplne.....@.........................._RDATA.......P......................@..@.reloc.......`......................@..B.rsrc........p......................@..@........................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:data
          Category:dropped
          Size (bytes):1399664
          Entropy (8bit):7.999882239092758
          Encrypted:true
          SSDEEP:24576:wv9Ze6Mw4ZFRbCqdDi19MuJB/eLKfdfNyCpkow5sTrG7SQsO:k5MwmPtuMu//eLKHkow6TgSQsO
          MD5:AD58F04285FC1F3746A437A5DCF28B45
          SHA1:39165A679E39849DB93D20A2F7C0D339692AEB71
          SHA-256:D507366760F8C2A2A1AFCAA3EC9535AC42C9685FD78FBC44711A61D3E3813A45
          SHA-512:9715200FDBDB24A64B9A67B71B196DC842EFB1D8DDF02EE0664AB3E7B1CCE232F6B54FE7B6A8EE238DEAC077DF493474A32107DE27EB33A9923CB8D98329573E
          Malicious:false
          Reputation:low
          Preview:.@S......La...............?..Q..u-.j.R1 ......=.'YN.@.i7.n.8.9z...$.Y.YW.3qN.&...j.....,0..t(.%e....;.:.u...g."..=..Q..."...+...aL.r.VA.w8<.i.K.m...!.o...2.e;..2...t...p.{..NB.F..n....i.>.........w...&.f2s5?..E..%R.x>.......2.Im&:.>.f5..X.D`u.!./......9&\./=...._.x.........I.u....z..U..O....Ba./l...S.....p3.V.(..c@1o...."H....Z_...B.....>...Q...].D.6.:._.......B..A@X......;.w...s.._Xx\z.....&.| f......Oo..rhs.B.d..=..y]a..F.x..N.....|g...\c...<..O.i.!.$!.4...B..W3V....}..g.!.Yn(c94._.`5s.o..:..u.}.H*.a.+.....Z.3..K.9B.B....cA...%....//d._..QE.E....r0|.";XD.....j6.......z.......oC.\.+}....ZU.....ii.a.Q....2'...#\..h.]!Ib...X.']..k.@....Up.t..o.............Y.h#...l.D..d.. y{.....V.....T-..3......>.b.z_[...<..i....,.\..jRP...g#..R.<?. .(.....6..P...MMU`...........N..^..i......f|.W........@.W0\........t ...N?.).m...6..+.w0XE...*...(...$..9.Ua..zY..A...}^....Z:......e.w.Y.!.h.._E....g..`s.y..!....J....9..Z....ng.....vH.^:...S.<<k38a.r.%.;\.s...y.y
          Process:C:\Windows\System32\msiexec.exe
          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: QT, Keywords: Installer, Comments: fvdbfd, Template: Intel;1033, Revision Number: {7EE21D67-B320-4A35-BA36-021A13B9367B}, Create Time/Date: Tue Jan 14 15:05:48 2025, Last Saved Time/Date: Tue Jan 14 15:05:48 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
          Category:dropped
          Size (bytes):30605312
          Entropy (8bit):7.99896140191322
          Encrypted:true
          SSDEEP:786432:HsSOzh/I+sDl+U+6/aQhgN4YHQ50WAHc/oW252:HJc/I+WYAtYescgWV
          MD5:03342044644E60AB592321530F752AB1
          SHA1:627462ECF7E73225C65F69BA923A19DFEBE8D52D
          SHA-256:CA09BB85C27DC146E94643408B1D58EC56DDB36E03FC38B757135AE8C35E5D36
          SHA-512:50BB9F02877D78B45C44B92AE5549F36579AC294FBEA33AD4F1A2F0739974502C09AF99A33954D69DEAD136895A04540EF3B95598297D4CBFA3796E1BEF99B81
          Malicious:false
          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: QT, Keywords: Installer, Comments: fvdbfd, Template: Intel;1033, Revision Number: {7EE21D67-B320-4A35-BA36-021A13B9367B}, Create Time/Date: Tue Jan 14 15:05:48 2025, Last Saved Time/Date: Tue Jan 14 15:05:48 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
          Category:dropped
          Size (bytes):30605312
          Entropy (8bit):7.99896140191322
          Encrypted:true
          SSDEEP:786432:HsSOzh/I+sDl+U+6/aQhgN4YHQ50WAHc/oW252:HJc/I+WYAtYescgWV
          MD5:03342044644E60AB592321530F752AB1
          SHA1:627462ECF7E73225C65F69BA923A19DFEBE8D52D
          SHA-256:CA09BB85C27DC146E94643408B1D58EC56DDB36E03FC38B757135AE8C35E5D36
          SHA-512:50BB9F02877D78B45C44B92AE5549F36579AC294FBEA33AD4F1A2F0739974502C09AF99A33954D69DEAD136895A04540EF3B95598297D4CBFA3796E1BEF99B81
          Malicious:false
          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:data
          Category:dropped
          Size (bytes):197415
          Entropy (8bit):6.312741759126713
          Encrypted:false
          SSDEEP:6144:RiSmy6iC1DgJTGUazNVhv8J6KqTqLdjvET+b:Ris3uTv8J67qLdjWy
          MD5:B1A246CF792C0A6E288CB102703BD7FC
          SHA1:FBC92321CCA156CF9A7E50FA0483B14503469BDF
          SHA-256:3A1EC388BAD7156BE18B0219871D649A13663FDD6B9AF441333AD8D9672A4DE7
          SHA-512:FE54D9B9980811E8883E1EA60347B220626D23C8D941C3751CA059070C516900B44634DFDD0A852DB98CE93B28EAE6E9AEA2EC4EDFB32DA77E795E53E8BF40F4
          Malicious:false
          Preview:...@IXOS.@.....@...Z.@.....@.....@.....@.....@.....@......&.{A298D95F-BAD5-4292-A50E-696F9FC2A245}..Setup..setup64v.8.0.1.msi.@.....@.....@.....@........&.{7EE21D67-B320-4A35-BA36-021A13B9367B}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-123D-4311-82DD-4ABAFFD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@p....@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\6169be.msi.........@........build.dat..lbd..build.dat.@.....@.....@.......@.............@.........@.....@.....@y...@JR.V.@...1.@...C....file.dat..lcd..file.dat.@.....@p[...@.......@.............@.........@.....@.
          Process:C:\Windows\System32\msiexec.exe
          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
          Category:modified
          Size (bytes):195584
          Entropy (8bit):6.305482571651475
          Encrypted:false
          SSDEEP:3072:aTmfSmy6iC1DEnaVkTRArIo3zNVhv8JibKZEi5/6WXXLdJJDEqGEYkEgSKP6/oG:aiSmy6iC1DgJTGUazNVhv8J6KqTqLdjP
          MD5:B851DBB4471BD83C81EBF3D727A29165
          SHA1:F3F0599D7D54C6D53DEA55696B6B80A25E8471FB
          SHA-256:577D8C6640439E1B05A47E377305CCB68DBFE253E56F10430FBDF4BB59537B3A
          SHA-512:15FD4DBDB3922C7355C42DFFFBB302B0E6B3A0B3B85BE1824940CC14316A4AE3107AE836B02EF19D4795F21DA56577D3555AC8C91BFD57F9FF871C33FA51A150
          Malicious:false
          Antivirus:
          • Antivirus: Virustotal, Detection: 10%, Browse
          Joe Sandbox View:
          • Filename: setup64v.3.6.7.msi, Detection: malicious, Browse
          • Filename: setup64v.5.9.3.msi, Detection: malicious, Browse
          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....z.g.........." ................@...............................................2.....`.........................................`...p......(....p..........L............`......................................p...@...........`...h............................text...?........................... ..`.rdata.............................@..@.data....,..........................@....pdata..L...........................@..@.00cfg..8...........................@..@.gxfg... .... ......................@..@.retplne.....@.........................._RDATA.......P......................@..@.reloc.......`......................@..B.rsrc........p......................@..@........................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:Composite Document File V2 Document, Cannot read section info
          Category:dropped
          Size (bytes):20480
          Entropy (8bit):1.165879254468499
          Encrypted:false
          SSDEEP:12:JSbX72FjaYJAGiLIlHVRpFh/7777777777777777777777777vDHFk+/9kdHuqlN:JwGQI5BC+/SdOF
          MD5:55978C7CE05F12E116622DAF00EFF937
          SHA1:F01026F0B3EBB1B681266D626A6C5129CF637B13
          SHA-256:0CF2D1155B7BB639C80DF9E508329757AB75F331FB5FC342B5A17F74E6BAD672
          SHA-512:25D66153E988BBA0047EE08F569A6B2693F40B8D0456444DCE718FA718E62E49D98F578273AD153E1A8D4FB30FCA19009C0B6DACCB139D701906191547641FBD
          Malicious:false
          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:Composite Document File V2 Document, Cannot read section info
          Category:dropped
          Size (bytes):20480
          Entropy (8bit):1.4676081247469797
          Encrypted:false
          SSDEEP:48:O8PhMuRc06WXJqnT5vSuK1ZdeS5RXrCdeSIGpLTi:BhM1hnTlK8kTSpL
          MD5:334B5A445DA308678CD327F03E1111BB
          SHA1:9F7447F9433EDB38903F01EF5BDCCD6F10591766
          SHA-256:9C0B6FC40F50DC5FBD641EFC97F418DC5CFEB560F0657940ED58D5FC3DF692F4
          SHA-512:85E9A163044BFEF22AF90563700A4296C88479E234FFED711BFEDF3AAEAF135A2DDBD38B61BB683BC20733F5563634B163EA852BB7679CEC423B60792C29C37F
          Malicious:false
          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):360001
          Entropy (8bit):5.362987644090674
          Encrypted:false
          SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26KgauI:zTtbmkExhMJCIpEx
          MD5:61FC12B94B24907B77C202E0EFDCFFBB
          SHA1:C6B19ECAB03F7DE836C3705502E98247352EA52E
          SHA-256:C5DC5B10DD41E5B75F2005052CB0C8A3FAF5B1EF1F0D4B6B51211846B7C8169C
          SHA-512:513EBE6FB640F295E39F0C56C96E7D606F3547103BAE1EDA8EAE36D08EDAE2E499335A876E106BB4DAD936FC159CDEE040E0A9548562D252BF6F582A7E9C251B
          Malicious:false
          Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
          Process:C:\Windows\System32\msiexec.exe
          File Type:Composite Document File V2 Document, Cannot read section info
          Category:dropped
          Size (bytes):20480
          Entropy (8bit):1.4676081247469797
          Encrypted:false
          SSDEEP:48:O8PhMuRc06WXJqnT5vSuK1ZdeS5RXrCdeSIGpLTi:BhM1hnTlK8kTSpL
          MD5:334B5A445DA308678CD327F03E1111BB
          SHA1:9F7447F9433EDB38903F01EF5BDCCD6F10591766
          SHA-256:9C0B6FC40F50DC5FBD641EFC97F418DC5CFEB560F0657940ED58D5FC3DF692F4
          SHA-512:85E9A163044BFEF22AF90563700A4296C88479E234FFED711BFEDF3AAEAF135A2DDBD38B61BB683BC20733F5563634B163EA852BB7679CEC423B60792C29C37F
          Malicious:false
          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:data
          Category:dropped
          Size (bytes):512
          Entropy (8bit):0.0
          Encrypted:false
          SSDEEP:3::
          MD5:BF619EAC0CDF3F68D496EA9344137E8B
          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
          Malicious:false
          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:Composite Document File V2 Document, Cannot read section info
          Category:dropped
          Size (bytes):20480
          Entropy (8bit):1.4676081247469797
          Encrypted:false
          SSDEEP:48:O8PhMuRc06WXJqnT5vSuK1ZdeS5RXrCdeSIGpLTi:BhM1hnTlK8kTSpL
          MD5:334B5A445DA308678CD327F03E1111BB
          SHA1:9F7447F9433EDB38903F01EF5BDCCD6F10591766
          SHA-256:9C0B6FC40F50DC5FBD641EFC97F418DC5CFEB560F0657940ED58D5FC3DF692F4
          SHA-512:85E9A163044BFEF22AF90563700A4296C88479E234FFED711BFEDF3AAEAF135A2DDBD38B61BB683BC20733F5563634B163EA852BB7679CEC423B60792C29C37F
          Malicious:false
          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:data
          Category:dropped
          Size (bytes):32768
          Entropy (8bit):0.07322197001398752
          Encrypted:false
          SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOk+JUlS9U9dHstwVky6lq:2F0i8n0itFzDHFk+/9kdHuq
          MD5:C8F39FEC9D2573230D5CA765225A5081
          SHA1:55B5CFACDF84B560D263C01B795580DCB92FF432
          SHA-256:885AC821C11CA6CAA4F1A30995808398E0699EE8FFAA8F4380A8B93886195C24
          SHA-512:1C0A61004FC8ADF8B19A69816BE03A8CB93C53A252E5E021466FE7C1F980967C4980C10DFD9981598B87257F9E2B744400D12E315D0645299199535CDEEDA15F
          Malicious:false
          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:data
          Category:dropped
          Size (bytes):512
          Entropy (8bit):0.0
          Encrypted:false
          SSDEEP:3::
          MD5:BF619EAC0CDF3F68D496EA9344137E8B
          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
          Malicious:false
          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:Composite Document File V2 Document, Cannot read section info
          Category:dropped
          Size (bytes):32768
          Entropy (8bit):1.1826914232665577
          Encrypted:false
          SSDEEP:48:1nkunNveFXJ5T59SuK1ZdeS5RXrCdeSIGpLTi:pkDhT3K8kTSpL
          MD5:633E7937F7FFD7F6242F5C8149C62739
          SHA1:88BE781555E271801FF6EF9E8515E0F2E4B1B531
          SHA-256:002DA109CE2B717408D1C0376F1A4284EF788D753D3CE428B265569FADEEC271
          SHA-512:06C335D05579D3FE8360B1F0EA710C828E9E6A1C710D46DA3E21EA90D26CE4F373B6425B82A2F40953A123E316A920CE9D86BA7BE87435E73BACCD51F9EB0F8D
          Malicious:false
          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:Composite Document File V2 Document, Cannot read section info
          Category:dropped
          Size (bytes):32768
          Entropy (8bit):1.1826914232665577
          Encrypted:false
          SSDEEP:48:1nkunNveFXJ5T59SuK1ZdeS5RXrCdeSIGpLTi:pkDhT3K8kTSpL
          MD5:633E7937F7FFD7F6242F5C8149C62739
          SHA1:88BE781555E271801FF6EF9E8515E0F2E4B1B531
          SHA-256:002DA109CE2B717408D1C0376F1A4284EF788D753D3CE428B265569FADEEC271
          SHA-512:06C335D05579D3FE8360B1F0EA710C828E9E6A1C710D46DA3E21EA90D26CE4F373B6425B82A2F40953A123E316A920CE9D86BA7BE87435E73BACCD51F9EB0F8D
          Malicious:false
          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:data
          Category:dropped
          Size (bytes):512
          Entropy (8bit):0.0
          Encrypted:false
          SSDEEP:3::
          MD5:BF619EAC0CDF3F68D496EA9344137E8B
          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
          Malicious:false
          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:data
          Category:dropped
          Size (bytes):512
          Entropy (8bit):0.0
          Encrypted:false
          SSDEEP:3::
          MD5:BF619EAC0CDF3F68D496EA9344137E8B
          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
          Malicious:false
          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:data
          Category:dropped
          Size (bytes):512
          Entropy (8bit):0.0
          Encrypted:false
          SSDEEP:3::
          MD5:BF619EAC0CDF3F68D496EA9344137E8B
          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
          Malicious:false
          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:Composite Document File V2 Document, Cannot read section info
          Category:dropped
          Size (bytes):32768
          Entropy (8bit):1.1826914232665577
          Encrypted:false
          SSDEEP:48:1nkunNveFXJ5T59SuK1ZdeS5RXrCdeSIGpLTi:pkDhT3K8kTSpL
          MD5:633E7937F7FFD7F6242F5C8149C62739
          SHA1:88BE781555E271801FF6EF9E8515E0F2E4B1B531
          SHA-256:002DA109CE2B717408D1C0376F1A4284EF788D753D3CE428B265569FADEEC271
          SHA-512:06C335D05579D3FE8360B1F0EA710C828E9E6A1C710D46DA3E21EA90D26CE4F373B6425B82A2F40953A123E316A920CE9D86BA7BE87435E73BACCD51F9EB0F8D
          Malicious:false
          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:data
          Category:dropped
          Size (bytes):69632
          Entropy (8bit):0.10469551707904688
          Encrypted:false
          SSDEEP:24:Ina8TisXZLdB5GipVGdB5GipV7VgwG6xlrkgq1G+mQ:ILTisXldeScdeS5RXrq1GhQ
          MD5:6EF4BE70B47348C2C35D62EA357998D1
          SHA1:4D761223780DB31B00A953BF1F59C55F7D24F94F
          SHA-256:4C26FCD86C44B574CE1C6851D5EF2B5C9BF0A969146715EB7AA5A03F61EFDBA2
          SHA-512:816325B42455BC028161F9ECE4F72B357CEC5736DBF58B8706B1CACFC410D30365F056A1D7555BF19978C7DC35E85BE9F9FA2F1D240132A988DE39CD85B5A5AB
          Malicious:false
          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: QT, Keywords: Installer, Comments: fvdbfd, Template: Intel;1033, Revision Number: {7EE21D67-B320-4A35-BA36-021A13B9367B}, Create Time/Date: Tue Jan 14 15:05:48 2025, Last Saved Time/Date: Tue Jan 14 15:05:48 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
          Entropy (8bit):7.99896140191322
          TrID:
          • Microsoft Windows Installer (60509/1) 88.31%
          • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
          File name:setup64v.8.0.1.msi
          File size:30'605'312 bytes
          MD5:03342044644e60ab592321530f752ab1
          SHA1:627462ecf7e73225c65f69ba923a19dfebe8d52d
          SHA256:ca09bb85c27dc146e94643408b1d58ec56ddb36e03fc38b757135ae8c35e5d36
          SHA512:50bb9f02877d78b45c44b92ae5549f36579ac294fbea33ad4f1a2f0739974502c09af99a33954d69dead136895a04540ef3b95598297d4cbfa3796e1bef99b81
          SSDEEP:786432:HsSOzh/I+sDl+U+6/aQhgN4YHQ50WAHc/oW252:HJc/I+WYAtYescgWV
          TLSH:EB67331A60436B75E9329230C08B3C19729A7E18A9739D2F9674BA4D4F37B72353B706
          File Content Preview:........................>......................................................................................................................................................................................................................................
          Icon Hash:2d2e3797b32b2b99
          No network behavior found

          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:23:04:09
          Start date:14/01/2025
          Path:C:\Windows\System32\msiexec.exe
          Wow64 process (32bit):false
          Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\setup64v.8.0.1.msi"
          Imagebase:0x7ff661cf0000
          File size:69'632 bytes
          MD5 hash:E5DA170027542E25EDE42FC54C929077
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:high
          Has exited:true

          Target ID:2
          Start time:23:04:09
          Start date:14/01/2025
          Path:C:\Windows\System32\msiexec.exe
          Wow64 process (32bit):false
          Commandline:C:\Windows\system32\msiexec.exe /V
          Imagebase:0x7ff661cf0000
          File size:69'632 bytes
          MD5 hash:E5DA170027542E25EDE42FC54C929077
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:high
          Has exited:false

          Target ID:3
          Start time:23:04:13
          Start date:14/01/2025
          Path:C:\Windows\System32\msiexec.exe
          Wow64 process (32bit):false
          Commandline:C:\Windows\System32\MsiExec.exe -Embedding A228412A9E804B1989C58652357070BF E Global\MSI0000
          Imagebase:0x7ff661cf0000
          File size:69'632 bytes
          MD5 hash:E5DA170027542E25EDE42FC54C929077
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:high
          Has exited:true

          No disassembly