Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Microsoft.WindowsCalculator_2020.2103.8.0_neutral_#U007e_8wekyb3d8bbwe.msix

Overview

General Information

Sample name:Microsoft.WindowsCalculator_2020.2103.8.0_neutral_#U007e_8wekyb3d8bbwe.msix
(renamed file extension from AppxBundle to msix, renamed because original name is a hash value)
Original sample name:Microsoft.WindowsCalculator_2020.2103.8.0_neutral_~_8wekyb3d8bbwe.AppxBundle
Analysis ID:1523634
MD5:e124f1b7f6632e8b70fc542de95b4d0d
SHA1:fafa61aa6f4543aa9b045ab5a90713ab8f901caa
SHA256:5f1d685f986147e7c76ecdfae0c40cd43a418cebce142c2f4656fc202e55f43d
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Drops certificate files (DER)
Queries the volume information (name, serial number etc) of a device
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)

Classification

  • System is w10x64
  • cmd.exe (PID: 4084 cmdline: cmd /c "C:\Users\user\Desktop\Microsoft.WindowsCalculator_2020.2103.8.0_neutral_#U007e_8wekyb3d8bbwe.msix" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
    • conhost.exe (PID: 3208 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • AppInstaller.exe (PID: 5264 cmdline: "C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe" -ServerName:App.AppX9rwyqtrq9gw3wnmrap9a412nsc7145qh.mca MD5: D4B46459B6A0FB33EB4690FF2B6CE2EF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownDNS traffic detected: query: 206.23.85.13.in-addr.arpa replaycode: Name error (3)
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: 206.23.85.13.in-addr.arpa
Source: AppInstaller.exe, 00000002.00000003.2147393687.00000111946A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.microsoft
Source: AppInstaller.exe, 00000002.00000003.2150756589.00000111942BA000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000002.00000003.2158845042.00000111942C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000002.00000003.2143476759.00000111946EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://microsoft.sharepoint.com/teams/appxmanifest/SitePages/Home.aspx
Source: AppInstaller.exe, 00000002.00000003.2150218120.00000111942BE000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000002.00000003.2153212195.00000111942C0000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000002.00000003.2156068619.00000111942BF000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000002.00000003.2150756589.00000111942BA000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000002.00000003.2155799086.0000011194155000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000002.00000003.2158795716.00000111942BB000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000002.00000003.2143476759.00000111946EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://osgwiki.com/wiki/Manifest_Request
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\AC\Temp\APPX.ksm7l203ie5d_v9ibh9dpdd8c.tmpJump to dropped file
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\AC\Temp\APPX.2259fb1u2qj54e7o_ofd6l0pd.tmpJump to dropped file
Source: classification engineClassification label: clean1.winMSIX@4/16@1/0
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3208:120:WilError_03
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeFile created: C:\Users\user\AppData\Local\Packages\microsoft.desktopappinstaller_8wekyb3d8bbwe\AC\Temp\APPX.v3zgj0nmelvgymbq19t7ckfic.tmpJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "C:\Users\user\Desktop\Microsoft.WindowsCalculator_2020.2103.8.0_neutral_#U007e_8wekyb3d8bbwe.msix"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe "C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe" -ServerName:App.AppX9rwyqtrq9gw3wnmrap9a412nsc7145qh.mca
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: twinui.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: execmodelproxy.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: mrmcorer.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: windows.staterepositorycore.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: appxdeploymentclient.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: bcp47mrm.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: windows.ui.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: windowmanagementapi.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: inputhost.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: vccorlib140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: msvcp140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: concrt140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: vcruntime140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: vcruntime140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: msvcp140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: vcruntime140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: windows.ui.xaml.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: windows.storage.applicationdata.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: wldp.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: propsys.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: rometadata.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: windows.staterepositorycore.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: windows.ui.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: windowmanagementapi.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: inputhost.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: netutils.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: mrmcorer.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: windows.staterepositoryclient.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: d3d10warp.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: profapi.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: appxdeploymentclient.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: bcp47mrm.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: windows.globalization.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: dxcore.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: d2d1.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: execmodelproxy.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: rmclient.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: uiamanager.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: windows.ui.core.textinput.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: windows.ui.immersive.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: dataexchange.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: biwinrt.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: windows.applicationmodel.background.systemeventsbroker.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: windows.applicationmodel.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: windows.ui.xaml.controls.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: twinapi.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: directmanipulation.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: appxpackaging.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: msxml6.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: cryptxml.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: webservices.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: userenv.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: profext.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: cryptowinrt.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: certenroll.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: certca.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: dsparse.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: uiautomationcore.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: appxdeploymentclient.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: threadpoolwinrt.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: ninput.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32Jump to behavior
Source: Microsoft.WindowsCalculator_2020.2103.8.0_neutral_#U007e_8wekyb3d8bbwe.msixStatic file information: File size 16316867 > 1048576
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeMemory allocated: page read and write | page guardJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeQueries volume information: C:\Users\user\AppData\Local\Packages\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\LocalCache\Microsoft.WindowsCalculator_10.2103.8.0_arm__8wekyb3d8bbwe{e0b58531-7f8b-4b0f-b1cc-61436fe0c17a}_temp.pri VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeQueries volume information: C:\Windows\Fonts\segoeuisl.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeQueries volume information: C:\Windows\Fonts\segmdl2.ttf VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
Process Injection
1
Disable or Modify Tools
OS Credential Dumping1
File and Directory Discovery
Remote ServicesData from Local System1
Non-Application Layer Protocol
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Process Injection
LSASS Memory11
System Information Discovery
Remote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1523634 Sample: Microsoft.WindowsCalculator... Startdate: 01/10/2024 Architecture: WINDOWS Score: 1 12 206.23.85.13.in-addr.arpa 2->12 6 cmd.exe 2 2->6         started        8 AppInstaller.exe 17 2->8         started        process3 process4 10 conhost.exe 6->10         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Microsoft.WindowsCalculator_2020.2103.8.0_neutral_#U007e_8wekyb3d8bbwe.msix0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
206.23.85.13.in-addr.arpa
unknown
unknownfalse
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    https://osgwiki.com/wiki/Manifest_RequestAppInstaller.exe, 00000002.00000003.2150218120.00000111942BE000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000002.00000003.2153212195.00000111942C0000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000002.00000003.2156068619.00000111942BF000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000002.00000003.2150756589.00000111942BA000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000002.00000003.2155799086.0000011194155000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000002.00000003.2158795716.00000111942BB000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000002.00000003.2143476759.00000111946EF000.00000004.00000020.00020000.00000000.sdmpfalse
      unknown
      https://microsoft.sharepoint.com/teams/appxmanifest/SitePages/Home.aspxAppInstaller.exe, 00000002.00000003.2150756589.00000111942BA000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000002.00000003.2158845042.00000111942C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000002.00000003.2143476759.00000111946EF000.00000004.00000020.00020000.00000000.sdmpfalse
        unknown
        http://schemas.microsoftAppInstaller.exe, 00000002.00000003.2147393687.00000111946A3000.00000004.00000020.00020000.00000000.sdmpfalse
          unknown
          No contacted IP infos
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1523634
          Start date and time:2024-10-01 21:43:55 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 4m 53s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:default.jbs
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:9
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Sample name:Microsoft.WindowsCalculator_2020.2103.8.0_neutral_#U007e_8wekyb3d8bbwe.msix
          (renamed file extension from AppxBundle to msix, renamed because original name is a hash value)
          Original Sample Name:Microsoft.WindowsCalculator_2020.2103.8.0_neutral_~_8wekyb3d8bbwe.AppxBundle
          Detection:CLEAN
          Classification:clean1.winMSIX@4/16@1/0
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): dllhost.exe, RuntimeBroker.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtOpenKeyEx calls found.
          • Report size getting too big, too many NtProtectVirtualMemory calls found.
          • Report size getting too big, too many NtQueryValueKey calls found.
          • VT rate limit hit for: Microsoft.WindowsCalculator_2020.2103.8.0_neutral_#U007e_8wekyb3d8bbwe.msix
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe
          File Type:data
          Category:dropped
          Size (bytes):11023
          Entropy (8bit):7.459490021638604
          Encrypted:false
          SSDEEP:192:lkRzwz/p6qx0iJFg9hevzFaLVFzAaLrMhEqnajKsGdxp:gwzE3i3g9he7UVB7jlGsGN
          MD5:90D41EC928DCCD6BCD7288EE740C4A3E
          SHA1:06A2ED27A06F7EDB4220FACA890CD2F92E555397
          SHA-256:5DD8F2816000FD598FA6B47D4C0FCCBEE5EE7DE67FEFE7C945D3C15DF682E6DF
          SHA-512:63521804D1D8E316079CF61E85321AC3750F30277EEE889DAFB46D27FC41F9990C016357E4AA8CC161990145B5474DA1D5F67A79831BBB628F3325F116D77A34
          Malicious:false
          Reputation:low
          Preview:PKCX0.+...*.H........*.0.*....1.0...`.H.e......0.....+.....7.......0...05..+.....7...0'........K......M.n#.9..................0..0...`.H.e.........APPXAXPC/..jU.t?Q~7.u.X..fVg/...A..f.H.LAXCDM.bE.......E`|..i.%QW(diWb....AXCT..M.+*o..{.]E.I......6.>..}..fcAXBMhf...]^...9..+..aN.L.d..~.T.....AXCI.................m}2....I.......?0..y0..a.......3..)........?....).0...*.H........0..1.0...U....US1.0...U....Washington1.0...U....Redmond1.0...U....Microsoft Corporation1.0...U....EOC1'0%..U....Microsoft Marketplace CA G 0270...210329191832Z..210401191832Z0t1.0...U....US1.0...U....Washington1.0...U....Redmond1.0...U....Microsoft Corporation1.0...U....Microsoft Corporation0.."0...*.H.............0...........e@.JFH.......S....S."....T...4+H......-._..e....n/t.@a....(....2s....S....="..%..7R..8..}4.%...kMp.}c.V....."...X......._.?.....f.=..4..5.%.C.<.Jp@k..".R.o1N#.c......(..9YE2Q...V...~..UxBR.4.?.'[EAv/...H..,.Xq......~..0.1!..1...m.............0...0...U.%....$0"..+.....
          Process:C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe
          File Type:data
          Category:dropped
          Size (bytes):12643
          Entropy (8bit):7.415763609958732
          Encrypted:false
          SSDEEP:192:o5lzWwWHzwz/p6qx0iJFg9hevzFaLVxzSGLrMhEqnajKsGdXUN/:o5lWwWTwzE3i3g9he7UV1FjlGsGC
          MD5:2965FB6EE49034A072BBF139CC2D0C4B
          SHA1:46DC9DE16B8A5C41F9E14634C12A278E7E287311
          SHA-256:86A9B8B4CCD5AAE20ACBB4CD1690A5A785CCD58A6D7D329DB6A0D449FB148D0C
          SHA-512:D31C105019A4E30DEDFCB15FA0FB662D5BF5E74AEDB21AE6DF878861B0CCE1AB14ABCD35FC3A473048165BE1A92B95DB5C085F35F3784FE311D2B97F3EEEDD9E
          Malicious:false
          Reputation:low
          Preview:0.1_..*.H........1P0.1L...1.0...`.H.e......0..r..+.....7.....c0.._0...+.....7......'C?.=.A..........210329192845Z0...+.....7.....0...0... ...a[<...3M....iF../,E.\......1q0...+.....7...1...0]..+.....7...1O0M0...+.....7...0...........010...`.H.e....... ...a[<...3M....iF../,E.\......0... 3.w<.<..7./.):6.hN.(.....1...)1q0...+.....7...1...0]..+.....7...1O0M0...+.....7...0...........010...`.H.e....... 3.w<.<..7./.):6.hN.(.....1...)0*..E*Y..i.jA. .wu.f.1.0...+.....7...1...0... O..&teoQ...c......3....X)....>.q1q0...+.....7...1...0]..+.....7...1O0M0...+.....7...0...........010...`.H.e....... O..&teoQ...c......3....X)....>.q0*..]D.\.@]....n{.....X1.0...+.....7...1...0*..g.n.::.V.[H6{..bK.51.0...+.....7...1...0*..l..(e....Wa.E.O....1.0...+.....7...1...0*.....#..U.:@.....$,d1.0...+.....7...1...0... ."......x..Wh.^...N....."4e..g.1q0...+.....7...1...0]..+.....7...1O0M0...+.....7...0...........010...`.H.e....... ."......x..Wh.^...N....."4e..g.0*....`B......T.X.'{c.@P1.0...+.....7..
          Process:C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe
          File Type:data
          Category:dropped
          Size (bytes):10984
          Entropy (8bit):7.458135635045559
          Encrypted:false
          SSDEEP:192:zm9zwz/p6qx0iJFg9hevzFaLVFzIrLrMhEqnajKsGdmMd:kwzE3i3g9he7UVBmjlGsGdd
          MD5:71B560C633BD7E019EC4014E5D4C9B71
          SHA1:93777F7EA2F38641223C56882AE7AAA1E2B48816
          SHA-256:3D53BA5F3E31C50F0FEBBE653028D5DF9AE2866E8AE10562FAC72A454D909EEB
          SHA-512:4FC2185CCB7A34A5A5CAD11BB9B0801A72C8743BF9E1FB29BCA884D9CA82FD1CB528E9216E5C7FAC6E1EC54BCDB5BFA1E3AA09A41A0339E3F7F65B7AF1AC62F0
          Malicious:false
          Reputation:low
          Preview:PKCX0.*...*.H........*.0.*....1.0...`.H.e......0....+.....7......0..05..+.....7...0'.........X_...K.4.t-..................0..0...`.H.e.........APPXAXPC....k...X..F&[2.@.q.Y...7D...'.AXCD.0........).5.^....d.EmN.d...QAXCT..Kw.....:..s....G..@...^.....AXBMq\\....:..{R"5.<..*].. ....1.....?0..y0..a.......3..)........?....).0...*.H........0..1.0...U....US1.0...U....Washington1.0...U....Redmond1.0...U....Microsoft Corporation1.0...U....EOC1'0%..U....Microsoft Marketplace CA G 0270...210329191832Z..210401191832Z0t1.0...U....US1.0...U....Washington1.0...U....Redmond1.0...U....Microsoft Corporation1.0...U....Microsoft Corporation0.."0...*.H.............0...........e@.JFH.......S....S."....T...4+H......-._..e....n/t.@a....(....2s....S....="..%..7R..8..}4.%...kMp.}c.V....."...X......._.?.....f.=..4..5.%.C.<.Jp@k..".R.o1N#.c......(..9YE2Q...V...~..UxBR.4.?.'[EAv/...H..,.Xq......~..0.1!..1...m.............0...0...U.%....$0"..+.........+.....7L....+.....7L.d0...U........
          Process:C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe
          File Type:XML 1.0 document, ASCII text, with very long lines (396), with CRLF line terminators
          Category:dropped
          Size (bytes):4884
          Entropy (8bit):5.29451491670029
          Encrypted:false
          SSDEEP:96:njAsEANdAN21ppDfDRFUDkF4UDfDJYsKDfDJ5emCeZpw0DkrsDk94lT5iOZQMuyu:U0EQmC+K0QwQelT5iOZQMH1c
          MD5:113AC4EAC3D06ADA533078AAC2F3C8EF
          SHA1:13F63497BCA4B146853FD77CA1E233CD80DD1062
          SHA-256:1907E7C909DFA5108437D3B8751824BB3FEBB1C51FDE6F087CF9D3B8CFBDBA98
          SHA-512:83869E662E58C8BC49E8B74D9EE19E1BC9C6619E8458F870AB2D31698C5FF6D096E36068FE435FD028F61BC92ABEFBE74DCF463F0EFAC351646B007A25C584D5
          Malicious:false
          Reputation:low
          Preview:<?xml version="1.0" encoding="utf-8" standalone="yes"?>..<Package IgnorableNamespaces="uap uap5 mp build" xmlns="http://schemas.microsoft.com/appx/manifest/foundation/windows10" xmlns:mp="http://schemas.microsoft.com/appx/2014/phone/manifest" xmlns:uap="http://schemas.microsoft.com/appx/manifest/uap/windows10" xmlns:uap5="http://schemas.microsoft.com/appx/manifest/uap/windows10/5" xmlns:build="http://schemas.microsoft.com/developer/appx/2015/build">.. .. <Identity Name="Microsoft.WindowsCalculator" Publisher="CN=Microsoft Corporation, O=Microsoft Corporation, L=Redmond, S=Washington, C=US" Version="10.2103.8.0" ProcessorArchitecture="arm"/>.. <mp:PhoneIdentity PhoneProductId="b58171c6-c70c-4266-a2e8-8f9c994f4456" PhonePublisherId="95d94207-0c7c-47ed-82db-d75c81153c35"/>.. <Properties>.. <DisplayName>ms-resource:AppStoreName</DisplayName>.. <PublisherDisplayName>Microsoft Corporation</PublisherDisplayName>.. <Logo>Assets\CalculatorStoreLogo.png</Logo>.. </Properties>.. <D
          Process:C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe
          File Type:data
          Category:dropped
          Size (bytes):10984
          Entropy (8bit):7.458135635045559
          Encrypted:false
          SSDEEP:192:zm9zwz/p6qx0iJFg9hevzFaLVFzIrLrMhEqnajKsGdmMd:kwzE3i3g9he7UVBmjlGsGdd
          MD5:71B560C633BD7E019EC4014E5D4C9B71
          SHA1:93777F7EA2F38641223C56882AE7AAA1E2B48816
          SHA-256:3D53BA5F3E31C50F0FEBBE653028D5DF9AE2866E8AE10562FAC72A454D909EEB
          SHA-512:4FC2185CCB7A34A5A5CAD11BB9B0801A72C8743BF9E1FB29BCA884D9CA82FD1CB528E9216E5C7FAC6E1EC54BCDB5BFA1E3AA09A41A0339E3F7F65B7AF1AC62F0
          Malicious:false
          Reputation:low
          Preview:PKCX0.*...*.H........*.0.*....1.0...`.H.e......0....+.....7......0..05..+.....7...0'.........X_...K.4.t-..................0..0...`.H.e.........APPXAXPC....k...X..F&[2.@.q.Y...7D...'.AXCD.0........).5.^....d.EmN.d...QAXCT..Kw.....:..s....G..@...^.....AXBMq\\....:..{R"5.<..*].. ....1.....?0..y0..a.......3..)........?....).0...*.H........0..1.0...U....US1.0...U....Washington1.0...U....Redmond1.0...U....Microsoft Corporation1.0...U....EOC1'0%..U....Microsoft Marketplace CA G 0270...210329191832Z..210401191832Z0t1.0...U....US1.0...U....Washington1.0...U....Redmond1.0...U....Microsoft Corporation1.0...U....Microsoft Corporation0.."0...*.H.............0...........e@.JFH.......S....S."....T...4+H......-._..e....n/t.@a....(....2s....S....="..%..7R..8..}4.%...kMp.}c.V....."...X......._.?.....f.=..4..5.%.C.<.Jp@k..".R.o1N#.c......(..9YE2Q...V...~..UxBR.4.?.'[EAv/...H..,.Xq......~..0.1!..1...m.............0...0...U.%....$0"..+.........+.....7L....+.....7L.d0...U........
          Process:C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe
          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):25682
          Entropy (8bit):5.347400515158104
          Encrypted:false
          SSDEEP:768:l7yLlM7yLY7yLb757p7Z757oa707H7z7C7K7/7bO7E7f7Z7a7Tm7g7v767Q757Km:OkG
          MD5:92CEB89DB7BEB6100732F16A4CA8B7C5
          SHA1:88549BBCB67C4F26DB39C4B3C9ED54EE902A7EBC
          SHA-256:78F92F4C96010C11C0CE1F7C0DFCAF1B0D562E40C3344E8B6D54B4AA8608A4C3
          SHA-512:06611E6062A89340D778BFA6D356E438478F430EAFCBEFE4E8A8B807284C33285BD4898EFCFB6F0F21D6850B0F2961519788176BF358A55FE22A96E1FC2A3C4F
          Malicious:false
          Reputation:low
          Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>..<Bundle SchemaVersion="5.0" IgnorableNamespaces="b4 b5" xmlns="http://schemas.microsoft.com/appx/2013/bundle" xmlns:b4="http://schemas.microsoft.com/appx/2018/bundle" xmlns:b5="http://schemas.microsoft.com/appx/2019/bundle">...<Identity Name="Microsoft.WindowsCalculator" Publisher="CN=Microsoft Corporation, O=Microsoft Corporation, L=Redmond, S=Washington, C=US" Version="2020.2103.8.0"/>...<Packages>....<Package Type="application" Version="10.2103.8.0" Architecture="arm" FileName="Calculator_10.2103.8.0_ARM.appx" Offset="61" Size="5164160">.....<Resources>......<Resource Language="EN-US"/>......<Resource Language="EN-GB"/>......<Resource Scale="200"/>.....</Resources>.....<b4:Dependencies>......<b4:TargetDeviceFamily Name="Windows.Universal" MinVersion="10.0.17133.0" MaxVersionTested="10.0.18362.0"/>.....</b4:Dependencies>....</Package>....<Package Type="application" Version="10.2103.8.0" Architecture="x64" FileName="Calculator_10
          Process:C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe
          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):340
          Entropy (8bit):5.576232831583837
          Encrypted:false
          SSDEEP:6:TMVBd6OjlB84mUA+DGdic4scLGPaOHAw/0aX99oEvl0eGtF9qv8b:TMHdtn4+DycL6gwjX9+Evl0eGEvK
          MD5:39BE18F51D4A96483CA113870B0B0FED
          SHA1:2096770800856021C7255EB8BFABD8D733D5F72A
          SHA-256:715C5CE4A49F9AEFCE3A86F87B522235873CF7182A5DB2F3209BB818D0312E99
          SHA-512:73F90D96207F4E4350D4A1D89163FFC1033249F144C2A41F09BF33AE537C7EBE605EE065605F1E0842EB6123FF3C3D28CCF90D0183B15B308CE89C733560F08F
          Malicious:false
          Reputation:low
          Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>..<BlockMap xmlns="http://schemas.microsoft.com/appx/2010/blockmap" HashMethod="http://www.w3.org/2001/04/xmlenc#sha256"><File Name="AppxMetadata\AppxBundleManifest.xml" Size="25682" LfhSize="65"><Block Hash="ePkvTJYBDBHAzh98DfyvGw1WLkDDNE6LbVS0qoYIpMM=" Size="1993"/></File></BlockMap>
          Process:C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe
          File Type:data
          Category:dropped
          Size (bytes):12643
          Entropy (8bit):7.415763609958732
          Encrypted:false
          SSDEEP:192:o5lzWwWHzwz/p6qx0iJFg9hevzFaLVxzSGLrMhEqnajKsGdXUN/:o5lWwWTwzE3i3g9he7UV1FjlGsGC
          MD5:2965FB6EE49034A072BBF139CC2D0C4B
          SHA1:46DC9DE16B8A5C41F9E14634C12A278E7E287311
          SHA-256:86A9B8B4CCD5AAE20ACBB4CD1690A5A785CCD58A6D7D329DB6A0D449FB148D0C
          SHA-512:D31C105019A4E30DEDFCB15FA0FB662D5BF5E74AEDB21AE6DF878861B0CCE1AB14ABCD35FC3A473048165BE1A92B95DB5C085F35F3784FE311D2B97F3EEEDD9E
          Malicious:false
          Reputation:low
          Preview:0.1_..*.H........1P0.1L...1.0...`.H.e......0..r..+.....7.....c0.._0...+.....7......'C?.=.A..........210329192845Z0...+.....7.....0...0... ...a[<...3M....iF../,E.\......1q0...+.....7...1...0]..+.....7...1O0M0...+.....7...0...........010...`.H.e....... ...a[<...3M....iF../,E.\......0... 3.w<.<..7./.):6.hN.(.....1...)1q0...+.....7...1...0]..+.....7...1O0M0...+.....7...0...........010...`.H.e....... 3.w<.<..7./.):6.hN.(.....1...)0*..E*Y..i.jA. .wu.f.1.0...+.....7...1...0... O..&teoQ...c......3....X)....>.q1q0...+.....7...1...0]..+.....7...1O0M0...+.....7...0...........010...`.H.e....... O..&teoQ...c......3....X)....>.q0*..]D.\.@]....n{.....X1.0...+.....7...1...0*..g.n.::.V.[H6{..bK.51.0...+.....7...1...0*..l..(e....Wa.E.O....1.0...+.....7...1...0*.....#..U.:@.....$,d1.0...+.....7...1...0... ."......x..Wh.^...N....."4e..g.1q0...+.....7...1...0]..+.....7...1O0M0...+.....7...0...........010...`.H.e....... ."......x..Wh.^...N....."4e..g.0*....`B......T.X.'{c.@P1.0...+.....7..
          Process:C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe
          File Type:data
          Category:dropped
          Size (bytes):10984
          Entropy (8bit):7.458135635045559
          Encrypted:false
          SSDEEP:192:zm9zwz/p6qx0iJFg9hevzFaLVFzIrLrMhEqnajKsGdmMd:kwzE3i3g9he7UVBmjlGsGdd
          MD5:71B560C633BD7E019EC4014E5D4C9B71
          SHA1:93777F7EA2F38641223C56882AE7AAA1E2B48816
          SHA-256:3D53BA5F3E31C50F0FEBBE653028D5DF9AE2866E8AE10562FAC72A454D909EEB
          SHA-512:4FC2185CCB7A34A5A5CAD11BB9B0801A72C8743BF9E1FB29BCA884D9CA82FD1CB528E9216E5C7FAC6E1EC54BCDB5BFA1E3AA09A41A0339E3F7F65B7AF1AC62F0
          Malicious:false
          Reputation:low
          Preview:PKCX0.*...*.H........*.0.*....1.0...`.H.e......0....+.....7......0..05..+.....7...0'.........X_...K.4.t-..................0..0...`.H.e.........APPXAXPC....k...X..F&[2.@.q.Y...7D...'.AXCD.0........).5.^....d.EmN.d...QAXCT..Kw.....:..s....G..@...^.....AXBMq\\....:..{R"5.<..*].. ....1.....?0..y0..a.......3..)........?....).0...*.H........0..1.0...U....US1.0...U....Washington1.0...U....Redmond1.0...U....Microsoft Corporation1.0...U....EOC1'0%..U....Microsoft Marketplace CA G 0270...210329191832Z..210401191832Z0t1.0...U....US1.0...U....Washington1.0...U....Redmond1.0...U....Microsoft Corporation1.0...U....Microsoft Corporation0.."0...*.H.............0...........e@.JFH.......S....S."....T...4+H......-._..e....n/t.@a....(....2s....S....="..%..7R..8..}4.%...kMp.}c.V....."...X......._.?.....f.=..4..5.%.C.<.Jp@k..".R.o1N#.c......(..9YE2Q...V...~..UxBR.4.?.'[EAv/...H..,.Xq......~..0.1!..1...m.............0...0...U.%....$0"..+.........+.....7L....+.....7L.d0...U........
          Process:C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe
          File Type:XML 1.0 document, ASCII text, with very long lines (48925), with CRLF line terminators
          Category:dropped
          Size (bytes):48981
          Entropy (8bit):5.83475688096306
          Encrypted:false
          SSDEEP:768:Q6HspBbGEAnKpH83uo7UEEkB3L5bRBqKM8ILTLmdbQcb:0pBbGapH83uo7nEkNL59BLMHLTSFZb
          MD5:F07EB62DBD21D48B66C25EDA1EA5002F
          SHA1:31A0CDCCBA14E126539C9F6BE28B932AD07B51ED
          SHA-256:686690A0BC5D5ED4EACA39ACF42BCBF8614EFA4CE764BCBF7EFE54078FAD9A16
          SHA-512:252408D663069A718D0A829A30C0269182FB9431B626980ED2F5488A4AFA64732F5E1E5182B80E3E31C6C7E5A6CC9D854E8357229058C5C6C5BC23FA8B225819
          Malicious:false
          Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>..<BlockMap xmlns="http://schemas.microsoft.com/appx/2010/blockmap" HashMethod="http://www.w3.org/2001/04/xmlenc#sha256"><File Name="Assets\CalcMDL2.ttf" Size="27180" LfhSize="49"><Block Hash="/YlTTMUWI/yZKZHMcmO4/xCz7bH5oA0xyf7RSUl79F0=" Size="14460"/></File><File Name="Assets\CalculatorAppList.scale-200.png" Size="2077" LfhSize="68"><Block Hash="CL55XkPBo73r6BqTibB6Nwi18JAmveNtA1VPplv539M="/></File><File Name="Assets\CalculatorAppList.scale-200_contrast-black.png" Size="209" LfhSize="83"><Block Hash="wa4w8g495jXOUZbm+gjMr6ht/AAw3UP/01NQJiV+hXo="/></File><File Name="Assets\CalculatorAppList.scale-200_contrast-white.png" Size="223" LfhSize="83"><Block Hash="/65gf3G1LAEt7KS3mxHQo+efUj5V1y2YlsKloGFRSYA="/></File><File Name="Assets\CalculatorAppList.targetsize-16.png" Size="446" LfhSize="72"><Block Hash="y1di1iudULp9FzqlERk7yK6wDCBAA8aTDAFgMgsbWVo="/></File><File Name="Assets\CalculatorAppList.targetsize-16_altform-lightunplated.png" S
          Process:C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe
          File Type:XML 1.0 document, ASCII text, with very long lines (396), with CRLF line terminators
          Category:dropped
          Size (bytes):4884
          Entropy (8bit):5.29451491670029
          Encrypted:false
          SSDEEP:96:njAsEANdAN21ppDfDRFUDkF4UDfDJYsKDfDJ5emCeZpw0DkrsDk94lT5iOZQMuyu:U0EQmC+K0QwQelT5iOZQMH1c
          MD5:113AC4EAC3D06ADA533078AAC2F3C8EF
          SHA1:13F63497BCA4B146853FD77CA1E233CD80DD1062
          SHA-256:1907E7C909DFA5108437D3B8751824BB3FEBB1C51FDE6F087CF9D3B8CFBDBA98
          SHA-512:83869E662E58C8BC49E8B74D9EE19E1BC9C6619E8458F870AB2D31698C5FF6D096E36068FE435FD028F61BC92ABEFBE74DCF463F0EFAC351646B007A25C584D5
          Malicious:false
          Preview:<?xml version="1.0" encoding="utf-8" standalone="yes"?>..<Package IgnorableNamespaces="uap uap5 mp build" xmlns="http://schemas.microsoft.com/appx/manifest/foundation/windows10" xmlns:mp="http://schemas.microsoft.com/appx/2014/phone/manifest" xmlns:uap="http://schemas.microsoft.com/appx/manifest/uap/windows10" xmlns:uap5="http://schemas.microsoft.com/appx/manifest/uap/windows10/5" xmlns:build="http://schemas.microsoft.com/developer/appx/2015/build">.. .. <Identity Name="Microsoft.WindowsCalculator" Publisher="CN=Microsoft Corporation, O=Microsoft Corporation, L=Redmond, S=Washington, C=US" Version="10.2103.8.0" ProcessorArchitecture="arm"/>.. <mp:PhoneIdentity PhoneProductId="b58171c6-c70c-4266-a2e8-8f9c994f4456" PhonePublisherId="95d94207-0c7c-47ed-82db-d75c81153c35"/>.. <Properties>.. <DisplayName>ms-resource:AppStoreName</DisplayName>.. <PublisherDisplayName>Microsoft Corporation</PublisherDisplayName>.. <Logo>Assets\CalculatorStoreLogo.png</Logo>.. </Properties>.. <D
          Process:C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe
          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):340
          Entropy (8bit):5.576232831583837
          Encrypted:false
          SSDEEP:6:TMVBd6OjlB84mUA+DGdic4scLGPaOHAw/0aX99oEvl0eGtF9qv8b:TMHdtn4+DycL6gwjX9+Evl0eGEvK
          MD5:39BE18F51D4A96483CA113870B0B0FED
          SHA1:2096770800856021C7255EB8BFABD8D733D5F72A
          SHA-256:715C5CE4A49F9AEFCE3A86F87B522235873CF7182A5DB2F3209BB818D0312E99
          SHA-512:73F90D96207F4E4350D4A1D89163FFC1033249F144C2A41F09BF33AE537C7EBE605EE065605F1E0842EB6123FF3C3D28CCF90D0183B15B308CE89C733560F08F
          Malicious:false
          Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>..<BlockMap xmlns="http://schemas.microsoft.com/appx/2010/blockmap" HashMethod="http://www.w3.org/2001/04/xmlenc#sha256"><File Name="AppxMetadata\AppxBundleManifest.xml" Size="25682" LfhSize="65"><Block Hash="ePkvTJYBDBHAzh98DfyvGw1WLkDDNE6LbVS0qoYIpMM=" Size="1993"/></File></BlockMap>
          Process:C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe
          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):340
          Entropy (8bit):5.576232831583837
          Encrypted:false
          SSDEEP:6:TMVBd6OjlB84mUA+DGdic4scLGPaOHAw/0aX99oEvl0eGtF9qv8b:TMHdtn4+DycL6gwjX9+Evl0eGEvK
          MD5:39BE18F51D4A96483CA113870B0B0FED
          SHA1:2096770800856021C7255EB8BFABD8D733D5F72A
          SHA-256:715C5CE4A49F9AEFCE3A86F87B522235873CF7182A5DB2F3209BB818D0312E99
          SHA-512:73F90D96207F4E4350D4A1D89163FFC1033249F144C2A41F09BF33AE537C7EBE605EE065605F1E0842EB6123FF3C3D28CCF90D0183B15B308CE89C733560F08F
          Malicious:false
          Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>..<BlockMap xmlns="http://schemas.microsoft.com/appx/2010/blockmap" HashMethod="http://www.w3.org/2001/04/xmlenc#sha256"><File Name="AppxMetadata\AppxBundleManifest.xml" Size="25682" LfhSize="65"><Block Hash="ePkvTJYBDBHAzh98DfyvGw1WLkDDNE6LbVS0qoYIpMM=" Size="1993"/></File></BlockMap>
          Process:C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe
          File Type:XML 1.0 document, ASCII text, with very long lines (48925), with CRLF line terminators
          Category:dropped
          Size (bytes):48981
          Entropy (8bit):5.83475688096306
          Encrypted:false
          SSDEEP:768:Q6HspBbGEAnKpH83uo7UEEkB3L5bRBqKM8ILTLmdbQcb:0pBbGapH83uo7nEkNL59BLMHLTSFZb
          MD5:F07EB62DBD21D48B66C25EDA1EA5002F
          SHA1:31A0CDCCBA14E126539C9F6BE28B932AD07B51ED
          SHA-256:686690A0BC5D5ED4EACA39ACF42BCBF8614EFA4CE764BCBF7EFE54078FAD9A16
          SHA-512:252408D663069A718D0A829A30C0269182FB9431B626980ED2F5488A4AFA64732F5E1E5182B80E3E31C6C7E5A6CC9D854E8357229058C5C6C5BC23FA8B225819
          Malicious:false
          Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>..<BlockMap xmlns="http://schemas.microsoft.com/appx/2010/blockmap" HashMethod="http://www.w3.org/2001/04/xmlenc#sha256"><File Name="Assets\CalcMDL2.ttf" Size="27180" LfhSize="49"><Block Hash="/YlTTMUWI/yZKZHMcmO4/xCz7bH5oA0xyf7RSUl79F0=" Size="14460"/></File><File Name="Assets\CalculatorAppList.scale-200.png" Size="2077" LfhSize="68"><Block Hash="CL55XkPBo73r6BqTibB6Nwi18JAmveNtA1VPplv539M="/></File><File Name="Assets\CalculatorAppList.scale-200_contrast-black.png" Size="209" LfhSize="83"><Block Hash="wa4w8g495jXOUZbm+gjMr6ht/AAw3UP/01NQJiV+hXo="/></File><File Name="Assets\CalculatorAppList.scale-200_contrast-white.png" Size="223" LfhSize="83"><Block Hash="/65gf3G1LAEt7KS3mxHQo+efUj5V1y2YlsKloGFRSYA="/></File><File Name="Assets\CalculatorAppList.targetsize-16.png" Size="446" LfhSize="72"><Block Hash="y1di1iudULp9FzqlERk7yK6wDCBAA8aTDAFgMgsbWVo="/></File><File Name="Assets\CalculatorAppList.targetsize-16_altform-lightunplated.png" S
          Process:C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe
          File Type:data
          Category:dropped
          Size (bytes):11023
          Entropy (8bit):7.459490021638604
          Encrypted:false
          SSDEEP:192:lkRzwz/p6qx0iJFg9hevzFaLVFzAaLrMhEqnajKsGdxp:gwzE3i3g9he7UVB7jlGsGN
          MD5:90D41EC928DCCD6BCD7288EE740C4A3E
          SHA1:06A2ED27A06F7EDB4220FACA890CD2F92E555397
          SHA-256:5DD8F2816000FD598FA6B47D4C0FCCBEE5EE7DE67FEFE7C945D3C15DF682E6DF
          SHA-512:63521804D1D8E316079CF61E85321AC3750F30277EEE889DAFB46D27FC41F9990C016357E4AA8CC161990145B5474DA1D5F67A79831BBB628F3325F116D77A34
          Malicious:false
          Preview:PKCX0.+...*.H........*.0.*....1.0...`.H.e......0.....+.....7.......0...05..+.....7...0'........K......M.n#.9..................0..0...`.H.e.........APPXAXPC/..jU.t?Q~7.u.X..fVg/...A..f.H.LAXCDM.bE.......E`|..i.%QW(diWb....AXCT..M.+*o..{.]E.I......6.>..}..fcAXBMhf...]^...9..+..aN.L.d..~.T.....AXCI.................m}2....I.......?0..y0..a.......3..)........?....).0...*.H........0..1.0...U....US1.0...U....Washington1.0...U....Redmond1.0...U....Microsoft Corporation1.0...U....EOC1'0%..U....Microsoft Marketplace CA G 0270...210329191832Z..210401191832Z0t1.0...U....US1.0...U....Washington1.0...U....Redmond1.0...U....Microsoft Corporation1.0...U....Microsoft Corporation0.."0...*.H.............0...........e@.JFH.......S....S."....T...4+H......-._..e....n/t.@a....(....2s....S....="..%..7R..8..}4.%...kMp.}c.V....."...X......._.?.....f.=..4..5.%.C.<.Jp@k..".R.o1N#.c......(..9YE2Q...V...~..UxBR.4.?.'[EAv/...H..,.Xq......~..0.1!..1...m.............0...0...U.%....$0"..+.....
          Process:C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe
          File Type:data
          Category:dropped
          Size (bytes):435792
          Entropy (8bit):5.183606882127001
          Encrypted:false
          SSDEEP:6144:EltQguxmnur+Vgt6W13rlUF3DMtkRkkvq3VT39BzDvtkRawpt:Mlm3rlUF3DMtkRkkvq939BzDvtkRp
          MD5:D56CB790410ED18B162FFFA2068B22F4
          SHA1:241A8DDA5D94D330292E11EEB3908AC25CB6629D
          SHA-256:64863629F5754CFFE488D9AD3F61F666DD816A74AA85AF503E5808333FB1B0D1
          SHA-512:742DF6187D6BBF2B9A030BA5572263E42FC4104C96D0657D3B4528A0DD75AEFBDD525E70054382B3CF36BBD74B7195E7ACB25971589A822BD1E73CB9772876A3
          Malicious:false
          Preview:mrm_pri2....P... ...@...........[mrm_decn_info].................[mrm_pridescex].............P...[mrm_hschemaex] .............!..[mrm_res_map2_].........p+...c..[mrm_dataitem] ..............D..[mrm_dataitem] .........x.......[mrm_dataitem] ..............e..[mrm_dataitem] ..........E......[mrm_dataitem] .........@G......[mrm_dataitem] ..........H......[mrm_dataitem] .........PJ......[mrm_dataitem] ..........K......[mrm_dataitem] .........`M......[mrm_dataitem] ..........N......[mrm_dataitem] .........pP......[mrm_dataitem] ..........Q......[mrm_dataitem] ..........S......[mrm_dataitem] ..........U......[mrm_dataitem] ..........U......[mrm_dataitem] .........(V......[mrm_dataitem] ..........V......[mrm_dataitem] .........HW......[mrm_dataitem] ..........W..x...[mrm_dataitem] .........PY......[mrm_dataitem] .........0[......[mrm_dataitem] ..........]..x...[mrm_dataitem] ..........]......[mrm_dataitem] ..........^..x...[mrm_dataitem] ..........^......[mrm_dataitem] .........._..x...[mrm_dat
          File type:Zip archive data, at least v4.5 to extract, compression method=store
          Entropy (8bit):7.985414161557579
          TrID:
          • MSIX Windows app package (20004/1) 71.41%
          • ZIP compressed archive (8000/1) 28.56%
          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.02%
          File name:Microsoft.WindowsCalculator_2020.2103.8.0_neutral_#U007e_8wekyb3d8bbwe.msix
          File size:16'316'867 bytes
          MD5:e124f1b7f6632e8b70fc542de95b4d0d
          SHA1:fafa61aa6f4543aa9b045ab5a90713ab8f901caa
          SHA256:5f1d685f986147e7c76ecdfae0c40cd43a418cebce142c2f4656fc202e55f43d
          SHA512:a85508fb138ad3811dc4d4913e6f6ef3e0b7932ee91eb591ed26dfc0ac23aede970d39c955f1b41330fbbe8b4dd69c40f4d7043cdc204e4c0fe6fbb02ad39b7d
          SSDEEP:393216:u/ETngf0nGCrHS2isfaM3HxyWjdDITgvzMD+KnYWY6lBhiMhzD3iUC:u/MnBnkIR3HxZcSzMD4WL93iUC
          TLSH:46F633EBB172CCD4DA326E77C2175251B871DA02846EAB542A08F2187CBD704E50BF6F
          File Content Preview:PK..-......c}R................Calculator_10.2103.8.0_ARM.appxPK..-.....w.}R................Assets/CalcMDL2.ttf.}.`.....3.F."[.%..-K.%y..YV....8.j...%N.....[....&!I......h.....--...my...B..{.n.@....-.$..?.Jr.;.xm.....;w=..s.9sG.... ..#M..........C7.._.....
          TimestampSource PortDest PortSource IPDest IP
          Oct 1, 2024 21:45:20.988353968 CEST5356341162.159.36.2192.168.2.5
          Oct 1, 2024 21:45:21.500449896 CEST5455453192.168.2.51.1.1.1
          Oct 1, 2024 21:45:21.509088039 CEST53545541.1.1.1192.168.2.5
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Oct 1, 2024 21:45:21.500449896 CEST192.168.2.51.1.1.10xd0f2Standard query (0)206.23.85.13.in-addr.arpaPTR (Pointer record)IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Oct 1, 2024 21:45:21.509088039 CEST1.1.1.1192.168.2.50xd0f2Name error (3)206.23.85.13.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false

          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:15:44:50
          Start date:01/10/2024
          Path:C:\Windows\SysWOW64\cmd.exe
          Wow64 process (32bit):true
          Commandline:cmd /c "C:\Users\user\Desktop\Microsoft.WindowsCalculator_2020.2103.8.0_neutral_#U007e_8wekyb3d8bbwe.msix"
          Imagebase:0x790000
          File size:236'544 bytes
          MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:high
          Has exited:true

          Target ID:1
          Start time:15:44:50
          Start date:01/10/2024
          Path:C:\Windows\System32\conhost.exe
          Wow64 process (32bit):false
          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Imagebase:0x7ff6d64d0000
          File size:862'208 bytes
          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:high
          Has exited:true

          Target ID:2
          Start time:15:44:50
          Start date:01/10/2024
          Path:C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe" -ServerName:App.AppX9rwyqtrq9gw3wnmrap9a412nsc7145qh.mca
          Imagebase:0x7ff7879f0000
          File size:2'035'200 bytes
          MD5 hash:D4B46459B6A0FB33EB4690FF2B6CE2EF
          Has elevated privileges:false
          Has administrator privileges:false
          Programmed in:C, C++ or other language
          Reputation:moderate
          Has exited:false

          No disassembly