How to install & configure suricata in windows using binary packages

I am creating a desktop client app for detecting the network intrusion detection and prevention. I am planning to use the suricate for the same. I installed the Suricata MSI and try the Suricata custom rules and log the events. But I need to install the suricata while installing the desktop agent in client machines. I am trying to automate the installation of suricata in the client machine. Is there any way to install suricata to the client machine from suricata binary source any other way other than MSI. If possible could you please provide some hints.

The MSI is the only Windows binary we provide. So I think the options are:

  1. compile your own, or
  2. see if you can extract the binary from the MSI w/o running the installer. Not sure if this is possible.

Thank you @vjulien . It worked. After that I got another one issue, The code execution cannot proceed because wpcap.dll was not found. Reinstalling the program may fix the issue. This error will go if I install Npcap. I would like to know is there any other alternative way to resolve this issue. Or is there any alternative tool other than Npcap for resolving this issue. I am thinking about a new tool because Npcap is not open source. I am looking for an open source tool for resolving this issue. If you have any suggestions, please share with me.