Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
T1#U5b89#U88c5#U53051.0.1.msi

Overview

General Information

Sample name:T1#U5b89#U88c5#U53051.0.1.msi
renamed because original name is a hash value
Original sample name:T11.0.1.msi
Analysis ID:1591570
MD5:ccf4e04a8550e04931ff1fd97c6b4104
SHA1:cac1704a9ca1d22d39426338256d97d20c048d41
SHA256:28dbd0fd6d5d9c14c3fd28f52ad41646b327b1853625fef06acb062cd135503c
Tags:msiSilverFoxValleyRATwinosuser-kafan_shengui
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Hides threads from debuggers
Query firmware table information (likely to detect VMs)
Checks for available system drives (often done to infect USB drives)
Checks if the current process is being debugged
Creates files inside the system directory
Deletes files inside the Windows folder
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Drops files with a non-matching file extension (content does not match file extension)
Found dropped PE file which has not been started or loaded
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 7684 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\T1#U5b89#U88c5#U53051.0.1.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 7752 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 7872 cmdline: C:\Windows\System32\MsiExec.exe -Embedding 2E54C01F71622063A32FC3A14C468E20 E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Program Files (x86)\Windows NT\cob.cfVirustotal: Detection: 9%Perma Link
Source: C:\Windows\Installer\MSI763B.tmpVirustotal: Detection: 9%Perma Link
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\3b6a73.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{A8181F22-2574-409E-8D92-82875CB0BF80}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI709D.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\3b6a75.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\3b6a75.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI763B.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\3b6a75.msiJump to behavior
Source: T1#U5b89#U88c5#U53051.0.1.msiBinary or memory string: OriginalFilenamegdi32lJ vs T1#U5b89#U88c5#U53051.0.1.msi
Source: classification engineClassification label: mal56.evad.winMSI@4/23@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\build.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF3F942C3220FB6BED.TMPJump to behavior
Source: T1#U5b89#U88c5#U53051.0.1.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\T1#U5b89#U88c5#U53051.0.1.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 2E54C01F71622063A32FC3A14C468E20 E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 2E54C01F71622063A32FC3A14C468E20 E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: T1#U5b89#U88c5#U53051.0.1.msiStatic file information: File size 31100928 > 1048576
Source: MSI763B.tmp.2.drStatic PE information: section name: .00cfg
Source: MSI763B.tmp.2.drStatic PE information: section name: .gxfg
Source: MSI763B.tmp.2.drStatic PE information: section name: .retplne
Source: MSI763B.tmp.2.drStatic PE information: section name: _RDATA
Source: cob.cf.3.drStatic PE information: section name: .00cfg
Source: cob.cf.3.drStatic PE information: section name: .gxfg
Source: cob.cf.3.drStatic PE information: section name: .retplne
Source: cob.cf.3.drStatic PE information: section name: _RDATA
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\cob.cfJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI763B.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI763B.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\cob.cfJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Windows\System32\msiexec.exeSystem information queried: FirmwareTableInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\Windows NT\cob.cfJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI763B.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeLast function: Thread delayed
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior

Anti Debugging

barindex
Source: C:\Windows\System32\msiexec.exeThread information set: HideFromDebuggerJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
31
Masquerading
OS Credential Dumping31
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
21
Virtualization/Sandbox Evasion
LSASS Memory21
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
File Deletion
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1591570 Sample: T1#U5b89#U88c5#U53051.0.1.msi Startdate: 15/01/2025 Architecture: WINDOWS Score: 56 19 Multi AV Scanner detection for dropped file 2->19 6 msiexec.exe 75 30 2->6         started        9 msiexec.exe 5 2->9         started        process3 file4 15 C:\Windows\Installer\MSI763B.tmp, PE32+ 6->15 dropped 11 msiexec.exe 1 6->11         started        process5 file6 17 C:\Program Files (x86)\Windows NT\cob.cf, PE32+ 11->17 dropped 21 Query firmware table information (likely to detect VMs) 11->21 23 Hides threads from debuggers 11->23 signatures7

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
T1#U5b89#U88c5#U53051.0.1.msi5%VirustotalBrowse
T1#U5b89#U88c5#U53051.0.1.msi5%ReversingLabs
SourceDetectionScannerLabelLink
C:\Program Files (x86)\Windows NT\cob.cf10%VirustotalBrowse
C:\Windows\Installer\MSI763B.tmp10%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1591570
Start date and time:2025-01-15 05:04:11 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 54s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:8
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:T1#U5b89#U88c5#U53051.0.1.msi
renamed because original name is a hash value
Original Sample Name:T11.0.1.msi
Detection:MAL
Classification:mal56.evad.winMSI@4/23@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
  • Excluded IPs from analysis (whitelisted): 20.109.210.53, 4.175.87.197
  • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
No simulations
No context
No context
No context
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
C:\Program Files (x86)\Windows NT\cob.cfsetup64v.8.9.6.msiGet hashmaliciousUnknownBrowse
    setup64v.8.0.1.msiGet hashmaliciousUnknownBrowse
      setup64v.3.6.7.msiGet hashmaliciousUnknownBrowse
        setup64v.5.9.3.msiGet hashmaliciousUnknownBrowse
          C:\Windows\Installer\MSI763B.tmpsetup64v.8.9.6.msiGet hashmaliciousUnknownBrowse
            setup64v.8.0.1.msiGet hashmaliciousUnknownBrowse
              setup64v.3.6.7.msiGet hashmaliciousUnknownBrowse
                setup64v.5.9.3.msiGet hashmaliciousUnknownBrowse
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):203065
                  Entropy (8bit):6.324761076133976
                  Encrypted:false
                  SSDEEP:6144:6iSmy6iC1DgJTGUazNVhv8J6KqTqLdjvET+Y:6is3uTv8J67qLdjWJ
                  MD5:2EEF7224A7BB9B6F898547F87B9E4511
                  SHA1:5AA304D7E7226D00136EADAE9C3FF75773E314F2
                  SHA-256:0D153DD8BF6FD5370D9E463CA6B4FF749C6739770B09B98E12281673244DBE28
                  SHA-512:FBA255363DD4BDEAD67A07ACF2E6D3F6CBFA963927CCF42AD1592987F9009660D42B1431F8017E9925150CD1E43B010F31175E5B66C42C1A8DB10862B7BB273E
                  Malicious:false
                  Reputation:low
                  Preview:...@IXOS.@.....@...Z.@.....@.....@.....@.....@.....@......&.{A8181F22-2574-409E-8D92-82875CB0BF80}..Setup..T1#U5b89#U88c5#U53051.0.1.msi.@.....@.....@.....@........&.{D6203A94-3478-4CD9-AE4E-F166EE8AA589}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-123D-4311-82DD-4ABAFFD734C4}&.{A8181F22-2574-409E-8D92-82875CB0BF80}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....+.C:\Program Files (x86)\Windows NT\build.dat....*.C:\Program Files (x86)\Windows NT\file.dat....CustcomActionK...CustcomAction.@A.........MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....z.g.........." ................@...............................................2.....`............................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):29011968
                  Entropy (8bit):7.999990425123506
                  Encrypted:true
                  SSDEEP:786432:d4ab5H03UCAPIkPV1jZeYVF/BTDIHubSJ0f2CeG:d466UCAAgbTTo70+C9
                  MD5:79C9B7174A528856E6DADE31CFF6E343
                  SHA1:E2C80616A5C3C9BBE9992837598AD0B3546C48B4
                  SHA-256:48870746C208A07BC7B825FEE643703785D761B12BAB1F8FFB38E1190068C8FD
                  SHA-512:4413FA79BDBF3562B242234F1B011F137129EDBD82FEC4CFA49CD5DA0FCC5E4072AFC7F39354141C88D1F3F4984EAE9ED212656887C02DB2299F63F932C49BDA
                  Malicious:false
                  Reputation:low
                  Preview:.....F.&\8......3e......@.Z+V...V.p}.7...:.?Z..-._t;.;...J.....d+.T..N...../.9..L..'..s..Q8T_`.... o.G.(...l...i.W..R...|F.........&..x......gv...c.vW.U..a..P...X)....^`/..H ...!.N.QWj..s. .l%Y.6..D`......F...6...1..N).b..xW....Y2...`...be...[.=t...G....pV....|T#Dn...93..8.....4..s...lTJ`....)1V.p}.7...:.?Z..-. ..R..._4.\..XcB.h..l.&....(^x....4#..2.M.0.V.p}.7...:.?Z..-.YW=eb..".b....,......}'.*.,..W....v+.....P..d.<@w....l....vg...Ehz.;.Je.U......>..].P?d.q.I.!aF.(oC..^Y..c.Y..k.Dw.Xj.......@......z R.....Ehz.;.Je.U..<%......a.....\;".|..=.!B.a-p.$.zA.E).^...&..Hdz%.J././>.3|........0...V?.km:..|.. ....o`...|5.....|.P..Jr...z.F.]..S.....).|...i,...O.....Ehz.;.Je.U...B.(.......... }.~^..W.-,...;.(.._Q.s..@r.....k?.......Ehz.;.Je.U...H./..J?..'.....Ev..q..5.g..u.Hi.....E..X.! V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7...:.?Z..-V.p}.7..
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):195584
                  Entropy (8bit):6.305482571651475
                  Encrypted:false
                  SSDEEP:3072:aTmfSmy6iC1DEnaVkTRArIo3zNVhv8JibKZEi5/6WXXLdJJDEqGEYkEgSKP6/oG:aiSmy6iC1DgJTGUazNVhv8J6KqTqLdjP
                  MD5:B851DBB4471BD83C81EBF3D727A29165
                  SHA1:F3F0599D7D54C6D53DEA55696B6B80A25E8471FB
                  SHA-256:577D8C6640439E1B05A47E377305CCB68DBFE253E56F10430FBDF4BB59537B3A
                  SHA-512:15FD4DBDB3922C7355C42DFFFBB302B0E6B3A0B3B85BE1824940CC14316A4AE3107AE836B02EF19D4795F21DA56577D3555AC8C91BFD57F9FF871C33FA51A150
                  Malicious:false
                  Antivirus:
                  • Antivirus: Virustotal, Detection: 10%, Browse
                  Joe Sandbox View:
                  • Filename: setup64v.8.9.6.msi, Detection: malicious, Browse
                  • Filename: setup64v.8.0.1.msi, Detection: malicious, Browse
                  • Filename: setup64v.3.6.7.msi, Detection: malicious, Browse
                  • Filename: setup64v.5.9.3.msi, Detection: malicious, Browse
                  Reputation:low
                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....z.g.........." ................@...............................................2.....`.........................................`...p......(....p..........L............`......................................p...@...........`...h............................text...?........................... ..`.rdata.............................@..@.data....,..........................@....pdata..L...........................@..@.00cfg..8...........................@..@.gxfg... .... ......................@..@.retplne.....@.........................._RDATA.......P......................@..@.reloc.......`......................@..B.rsrc........p......................@..@........................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):1897504
                  Entropy (8bit):7.999906934350888
                  Encrypted:true
                  SSDEEP:49152:pmMPz59ZGI+bM1Rhcn/LAr3XFLaLc80akiH2vmo5Ims:pmUtGIRH31GI3a3Weoems
                  MD5:F3B3FAE3C964395D2D0308531876F339
                  SHA1:4C90E3A7243824B8C04CA084D2193691AE604578
                  SHA-256:FC86C56D0BCC8D706F9F2BC599BC0F3F53A0F744A5AFBCBDD671028F16E1CEE0
                  SHA-512:AD78F79876BA7D5B378D059A3589B9A5D348EC30F44439115311040CCB5EADA94C1AA831B7FFEECC0B02AFBAE0D51042282F9734DF584C43E14623CDE9576B2C
                  Malicious:false
                  Reputation:low
                  Preview:.@S.....Yo.<................5..-#.....x.h....]t....wL"..........X...P.0....&%.=...K.(.N.T....xC.. ^*.mIc{u...J.kO-J.B.|08.qu...]q...a...Ma.I..\.....l.)|A....;{=P....X..@..m..@.T...Y.c.S8.+"..G..d.#J.....0.gj:M....XB.\..I..#.......y.}.5N..../..b'...G..bw.SB$.......N.mI....A"..'6....o.T..p.._..t...+.....V.....a.._y.s.. p....BGO&^.hH{.X.*pRO3a..W....%.N...5..2dF>.......BN.p%.?....?ld/.ZK5.....=.7..CJ.JOd....w<?OA..G..G..{T|..9~....X....."...~6M/}..^Yp..N}.m.Mz.^Q...q..@......:6.N.....9\..z..l&D.B..\@I..s.......1r......2.R.. m...,.|..H@..C.*.].,*.M...K.%D.....TT)..?.<......z....4T...-........b.r'..."....0.i..............`.).........U.....(........?.w.. ..}.BA.J....z9.7.$.[..5s...3|.oK......le;;...p ........D..........4....t..........:....[.........."}..R..\._...9..:.g.1.?..........p,..?...4.$frw.;)....W9..T^:...SH.x....f..a.V..)....4..b#..d~.........x..A-..n)....v..Pt_..o..I{!B..!..=..@j2vg...$.EPA..B........'.....!@).0.@....T.h..F8.#...I.o
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: QT, Keywords: Installer, Comments: b, Template: Intel;1033, Revision Number: {D6203A94-3478-4CD9-AE4E-F166EE8AA589}, Create Time/Date: Tue Jan 14 15:06:04 2025, Last Saved Time/Date: Tue Jan 14 15:06:04 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                  Category:dropped
                  Size (bytes):31100928
                  Entropy (8bit):7.9990444294689205
                  Encrypted:true
                  SSDEEP:786432:2sSOzh/I+sDl+U+6/aQhgN4YHQ50WAHc/oW2X0:2Jc/I+WYAtYescgWZ
                  MD5:CCF4E04A8550E04931FF1FD97C6B4104
                  SHA1:CAC1704A9CA1D22D39426338256D97D20C048D41
                  SHA-256:28DBD0FD6D5D9C14C3FD28F52AD41646B327B1853625FEF06ACB062CD135503C
                  SHA-512:B7412C0ED6CDC22161FA7E3379CD72D768E5E8A95823DC98BA032386F7E7466DCBDBD6DD7DD21012E05D425821A18F8D9D72E931795F73B8D34CF9294D4D9ED5
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: QT, Keywords: Installer, Comments: b, Template: Intel;1033, Revision Number: {D6203A94-3478-4CD9-AE4E-F166EE8AA589}, Create Time/Date: Tue Jan 14 15:06:04 2025, Last Saved Time/Date: Tue Jan 14 15:06:04 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                  Category:dropped
                  Size (bytes):31100928
                  Entropy (8bit):7.9990444294689205
                  Encrypted:true
                  SSDEEP:786432:2sSOzh/I+sDl+U+6/aQhgN4YHQ50WAHc/oW2X0:2Jc/I+WYAtYescgWZ
                  MD5:CCF4E04A8550E04931FF1FD97C6B4104
                  SHA1:CAC1704A9CA1D22D39426338256D97D20C048D41
                  SHA-256:28DBD0FD6D5D9C14C3FD28F52AD41646B327B1853625FEF06ACB062CD135503C
                  SHA-512:B7412C0ED6CDC22161FA7E3379CD72D768E5E8A95823DC98BA032386F7E7466DCBDBD6DD7DD21012E05D425821A18F8D9D72E931795F73B8D34CF9294D4D9ED5
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):197420
                  Entropy (8bit):6.3127067607436915
                  Encrypted:false
                  SSDEEP:6144:DiSmy6iC1DgJTGUazNVhv8J6KqTqLdjvET+Y:Dis3uTv8J67qLdjWF
                  MD5:B3A3A2CF2289041308D5FD39F8E563E0
                  SHA1:6E5E1DE7C84EC4397112685C08924D49EE719519
                  SHA-256:6BE174EDBB0864C9C69FF53FBCDB62F237DE60F9F0691E918B57E3B44B1233D3
                  SHA-512:5DCABC4DE868640AAEB44D3BE176E36210F04C1F972DDD00E35B318D93AE678018B6B34114D31328BE3C592FD4BA96BDC96B80BCDE36821D07A64566F0247E29
                  Malicious:false
                  Preview:...@IXOS.@.....@...Z.@.....@.....@.....@.....@.....@......&.{A8181F22-2574-409E-8D92-82875CB0BF80}..Setup..T1#U5b89#U88c5#U53051.0.1.msi.@.....@.....@.....@........&.{D6203A94-3478-4CD9-AE4E-F166EE8AA589}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-123D-4311-82DD-4ABAFFD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@ ....@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\3b6a73.msi.........@........build.dat..lbd..build.dat.@.....@.....@.......@.............@.........@.....@.....@y...@JR.V.@...1.@...C....file.dat..lcd..file.dat.@.....@ ....@.......@.............@......
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                  Category:modified
                  Size (bytes):195584
                  Entropy (8bit):6.305482571651475
                  Encrypted:false
                  SSDEEP:3072:aTmfSmy6iC1DEnaVkTRArIo3zNVhv8JibKZEi5/6WXXLdJJDEqGEYkEgSKP6/oG:aiSmy6iC1DgJTGUazNVhv8J6KqTqLdjP
                  MD5:B851DBB4471BD83C81EBF3D727A29165
                  SHA1:F3F0599D7D54C6D53DEA55696B6B80A25E8471FB
                  SHA-256:577D8C6640439E1B05A47E377305CCB68DBFE253E56F10430FBDF4BB59537B3A
                  SHA-512:15FD4DBDB3922C7355C42DFFFBB302B0E6B3A0B3B85BE1824940CC14316A4AE3107AE836B02EF19D4795F21DA56577D3555AC8C91BFD57F9FF871C33FA51A150
                  Malicious:false
                  Antivirus:
                  • Antivirus: Virustotal, Detection: 10%, Browse
                  Joe Sandbox View:
                  • Filename: setup64v.8.9.6.msi, Detection: malicious, Browse
                  • Filename: setup64v.8.0.1.msi, Detection: malicious, Browse
                  • Filename: setup64v.3.6.7.msi, Detection: malicious, Browse
                  • Filename: setup64v.5.9.3.msi, Detection: malicious, Browse
                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....z.g.........." ................@...............................................2.....`.........................................`...p......(....p..........L............`......................................p...@...........`...h............................text...?........................... ..`.rdata.............................@..@.data....,..........................@....pdata..L...........................@..@.00cfg..8...........................@..@.gxfg... .... ......................@..@.retplne.....@.........................._RDATA.......P......................@..@.reloc.......`......................@..B.rsrc........p......................@..@........................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Cannot read section info
                  Category:dropped
                  Size (bytes):20480
                  Entropy (8bit):1.1730858788201275
                  Encrypted:false
                  SSDEEP:12:JSbX72Fj8AGiLIlHVRpIh/7777777777777777777777777vDHFAALvWrl0i8Q:J2QI5w9F
                  MD5:A0C3B8C0A33BD421E2013D20E3FB43DF
                  SHA1:4B2D3BAC2765CE626F20029069F492A53C024951
                  SHA-256:02DB25D444643C5A15DA624F0BD0533467BF676CF3C5A09AC82F00841C8A3BEF
                  SHA-512:D560E44A258E4FE964E58908CDE865D905D5AFCDB4BB22567C3BFCB9C5B06F9CF761072B44F0FE6BEDAA1F60870773832DB6276861DDCA90D0AF1D979AC6BA91
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Cannot read section info
                  Category:dropped
                  Size (bytes):20480
                  Entropy (8bit):1.4722308239579214
                  Encrypted:false
                  SSDEEP:48:H8PhAuRc06WXJUnT5ndwkZdeS54rideSI7:GhA1XnTTwFDP
                  MD5:A5CABF5B034B41375428BDAD8DB4F74F
                  SHA1:8A270956E734B0FC1E3AC60506D4F40A244E3116
                  SHA-256:EB1935C9B40F22BE9186C7B2C82563429F20063B7F844B77E5CDE0DF3110E860
                  SHA-512:3BFA75BDE8816E85FD7145F248372A46E6EEABEECA17BC282A24790CEDC31D2B5EDDEBD123C7219BE03F2D18A5F874F7E427BA35349522D280BE8569645CFCB2
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):360001
                  Entropy (8bit):5.362968888081384
                  Encrypted:false
                  SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26KgauS:zTtbmkExhMJCIpE7
                  MD5:50CBCD2FCBE58225ACE57DF3382A314A
                  SHA1:97F81BE5138136DCB837319352CE1BC4A9110ACD
                  SHA-256:4C1E39E078352C3745B4B9D1441173FA05161CB24014E20069DD393DB411D2D6
                  SHA-512:D5D102D63CD6C1F8FB8C14046AE21C604219D4A40B982773F07F5115A46CBEAF925C067FD49C8EE2F1A6E3997B8F84F21E4D4F81E7E135580162E8533D550F5E
                  Malicious:false
                  Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Cannot read section info
                  Category:dropped
                  Size (bytes):20480
                  Entropy (8bit):1.4722308239579214
                  Encrypted:false
                  SSDEEP:48:H8PhAuRc06WXJUnT5ndwkZdeS54rideSI7:GhA1XnTTwFDP
                  MD5:A5CABF5B034B41375428BDAD8DB4F74F
                  SHA1:8A270956E734B0FC1E3AC60506D4F40A244E3116
                  SHA-256:EB1935C9B40F22BE9186C7B2C82563429F20063B7F844B77E5CDE0DF3110E860
                  SHA-512:3BFA75BDE8816E85FD7145F248372A46E6EEABEECA17BC282A24790CEDC31D2B5EDDEBD123C7219BE03F2D18A5F874F7E427BA35349522D280BE8569645CFCB2
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):69632
                  Entropy (8bit):0.10603587080283107
                  Encrypted:false
                  SSDEEP:24:zoCZLdB5GipVGdB5GipV7VPwGilrkgjG+k9UF:ECldeScdeS54rjGrC
                  MD5:A052508DD6FDD04A7713E64A08E0DBA1
                  SHA1:B329E59AAA86CA5871F04E77B7BC8EA4EA6829BF
                  SHA-256:E8AACF44E37ACC0E27EF44C7514DB39FE72A25D81B65ACA29917720F542ACA0C
                  SHA-512:8394A1EF6AFA1EC356EEDA9482F67EBAA3EDB35C833D3B11BC84BCF96EC74B87164BB779F106B614315E1E930B651CE98B9C6587EA2429A006276D201817AF5B
                  Malicious:false
                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Cannot read section info
                  Category:dropped
                  Size (bytes):32768
                  Entropy (8bit):1.1856931437917528
                  Encrypted:false
                  SSDEEP:24:JbhC3nouxdiAipKP2xza2tzhAtZdagUMClXtd85YdUx+keZdB5GipV7VPwGilrkV:knoujNveFXJrT5VdwkZdeS54rideSI7
                  MD5:A348D5A9CAE06A499B47E7815B8D81D8
                  SHA1:FA6FC8CA72E066491BED10B98ADAEA19E4DE0A1E
                  SHA-256:94C6980CE6BDCCE82B8BBB1852368B42A5E1534D47844A01DFD5C6711D355D87
                  SHA-512:E2EF12606692AF2FF2B273B543F024E39BDC05260BD24FB50FCE901EC4D547CD1D9DC597C5DDA0E99E10AD622756966AF8B483B90EADAA66D8E978D6E44C3E34
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):512
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:3::
                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                  Malicious:false
                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Cannot read section info
                  Category:dropped
                  Size (bytes):20480
                  Entropy (8bit):1.4722308239579214
                  Encrypted:false
                  SSDEEP:48:H8PhAuRc06WXJUnT5ndwkZdeS54rideSI7:GhA1XnTTwFDP
                  MD5:A5CABF5B034B41375428BDAD8DB4F74F
                  SHA1:8A270956E734B0FC1E3AC60506D4F40A244E3116
                  SHA-256:EB1935C9B40F22BE9186C7B2C82563429F20063B7F844B77E5CDE0DF3110E860
                  SHA-512:3BFA75BDE8816E85FD7145F248372A46E6EEABEECA17BC282A24790CEDC31D2B5EDDEBD123C7219BE03F2D18A5F874F7E427BA35349522D280BE8569645CFCB2
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Cannot read section info
                  Category:dropped
                  Size (bytes):32768
                  Entropy (8bit):1.1856931437917528
                  Encrypted:false
                  SSDEEP:24:JbhC3nouxdiAipKP2xza2tzhAtZdagUMClXtd85YdUx+keZdB5GipV7VPwGilrkV:knoujNveFXJrT5VdwkZdeS54rideSI7
                  MD5:A348D5A9CAE06A499B47E7815B8D81D8
                  SHA1:FA6FC8CA72E066491BED10B98ADAEA19E4DE0A1E
                  SHA-256:94C6980CE6BDCCE82B8BBB1852368B42A5E1534D47844A01DFD5C6711D355D87
                  SHA-512:E2EF12606692AF2FF2B273B543F024E39BDC05260BD24FB50FCE901EC4D547CD1D9DC597C5DDA0E99E10AD622756966AF8B483B90EADAA66D8E978D6E44C3E34
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):512
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:3::
                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                  Malicious:false
                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):512
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:3::
                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                  Malicious:false
                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):32768
                  Entropy (8bit):0.07848007562804835
                  Encrypted:false
                  SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOkHrpAKMwKvstiVky6l51:2F0i8n0itFzDHFAALvWr
                  MD5:B3F2D20FCCFD73E40FB4D0961F50E669
                  SHA1:469E124B2F98862DAF2BAEA748766E254E575171
                  SHA-256:663ED8B5B57E6795159B463B11DC402F2F4C1ACC9D54B488CE595CB76585A506
                  SHA-512:58AF755F571343A0E25512A4C3289252BCF7740F94B6DEB66DBF6A6CE99D7A46DEC81AEC8A364E0EEF368ABD1F4AA558F85E38D2CD68D3BC12E513278E39F221
                  Malicious:false
                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):512
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:3::
                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                  Malicious:false
                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):512
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:3::
                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                  Malicious:false
                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:Composite Document File V2 Document, Cannot read section info
                  Category:dropped
                  Size (bytes):32768
                  Entropy (8bit):1.1856931437917528
                  Encrypted:false
                  SSDEEP:24:JbhC3nouxdiAipKP2xza2tzhAtZdagUMClXtd85YdUx+keZdB5GipV7VPwGilrkV:knoujNveFXJrT5VdwkZdeS54rideSI7
                  MD5:A348D5A9CAE06A499B47E7815B8D81D8
                  SHA1:FA6FC8CA72E066491BED10B98ADAEA19E4DE0A1E
                  SHA-256:94C6980CE6BDCCE82B8BBB1852368B42A5E1534D47844A01DFD5C6711D355D87
                  SHA-512:E2EF12606692AF2FF2B273B543F024E39BDC05260BD24FB50FCE901EC4D547CD1D9DC597C5DDA0E99E10AD622756966AF8B483B90EADAA66D8E978D6E44C3E34
                  Malicious:false
                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: QT, Keywords: Installer, Comments: b, Template: Intel;1033, Revision Number: {D6203A94-3478-4CD9-AE4E-F166EE8AA589}, Create Time/Date: Tue Jan 14 15:06:04 2025, Last Saved Time/Date: Tue Jan 14 15:06:04 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                  Entropy (8bit):7.9990444294689205
                  TrID:
                  • Microsoft Windows Installer (60509/1) 88.31%
                  • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
                  File name:T1#U5b89#U88c5#U53051.0.1.msi
                  File size:31'100'928 bytes
                  MD5:ccf4e04a8550e04931ff1fd97c6b4104
                  SHA1:cac1704a9ca1d22d39426338256d97d20c048d41
                  SHA256:28dbd0fd6d5d9c14c3fd28f52ad41646b327b1853625fef06acb062cd135503c
                  SHA512:b7412c0ed6cdc22161fa7e3379cd72d768e5e8a95823dc98ba032386f7e7466dcbdbd6dd7dd21012e05d425821a18f8d9d72e931795f73b8d34cf9294d4d9ed5
                  SSDEEP:786432:2sSOzh/I+sDl+U+6/aQhgN4YHQ50WAHc/oW2X0:2Jc/I+WYAtYescgWZ
                  TLSH:5767331960437BB4D935A230D48B3C4973DABD08EE729D2B9628BE494F33B62217F745
                  File Content Preview:........................>......................................................................................................................................................................................................................................
                  Icon Hash:2d2e3797b32b2b99
                  No network behavior found

                  Click to jump to process

                  Click to jump to process

                  Click to jump to process

                  Target ID:0
                  Start time:23:05:05
                  Start date:14/01/2025
                  Path:C:\Windows\System32\msiexec.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\T1#U5b89#U88c5#U53051.0.1.msi"
                  Imagebase:0x7ff769ad0000
                  File size:69'632 bytes
                  MD5 hash:E5DA170027542E25EDE42FC54C929077
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:high
                  Has exited:true

                  Target ID:2
                  Start time:23:05:05
                  Start date:14/01/2025
                  Path:C:\Windows\System32\msiexec.exe
                  Wow64 process (32bit):false
                  Commandline:C:\Windows\system32\msiexec.exe /V
                  Imagebase:0x7ff769ad0000
                  File size:69'632 bytes
                  MD5 hash:E5DA170027542E25EDE42FC54C929077
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:high
                  Has exited:false

                  Target ID:3
                  Start time:23:05:08
                  Start date:14/01/2025
                  Path:C:\Windows\System32\msiexec.exe
                  Wow64 process (32bit):false
                  Commandline:C:\Windows\System32\MsiExec.exe -Embedding 2E54C01F71622063A32FC3A14C468E20 E Global\MSI0000
                  Imagebase:0x7ff769ad0000
                  File size:69'632 bytes
                  MD5 hash:E5DA170027542E25EDE42FC54C929077
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:high
                  Has exited:true

                  No disassembly