Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
XmlNotepadSetup.msi

Overview

General Information

Sample name:XmlNotepadSetup.msi
Analysis ID:1545724
MD5:4c31ae430c5a20654032717334965efe
SHA1:d0a2a4cf39b7c547f533edaa376dcf989038b53f
SHA256:b0d9796e9f397ea7a54cf4847419439d4d2a584d9c4b5edf6818075016587197
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:40%

Signatures

Checks for available system drives (often done to infect USB drives)
Creates files inside the system directory
Drops PE files
Found dropped PE file which has not been started or loaded
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 6744 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\XmlNotepadSetup.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 6872 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 4548 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 387B4140C19CA638ADCF577AA7FD0D6D C MD5: 9D09DC1EDA745A5F87553048E57620CF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: Binary string: C:\agent\_work\36\s\wix\build\ship\x86\uica.pdb source: XmlNotepadSetup.msi, 69f137.msi.1.dr, MSIE03F.tmp.0.dr
Source: Binary string: C:\agent\_work\36\s\wix\build\ship\x86\wixca.pdb source: XmlNotepadSetup.msi, 69f137.msi.1.dr
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
Source: XmlNotepadSetup.msi, 69f137.msi.1.dr, MSIE03F.tmp.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: XmlNotepadSetup.msi, 69f137.msi.1.dr, MSIE03F.tmp.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertCSRSA4096RootG5.crt0E
Source: XmlNotepadSetup.msi, 69f137.msi.1.dr, MSIE03F.tmp.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: XmlNotepadSetup.msi, 69f137.msi.1.dr, MSIE03F.tmp.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: XmlNotepadSetup.msi, 69f137.msi.1.dr, MSIE03F.tmp.0.drString found in binary or memory: http://cacerts.digicert.com/NETFoundationProjectsCodeSigningCA2.crt0
Source: XmlNotepadSetup.msi, 69f137.msi.1.drString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
Source: XmlNotepadSetup.msi, 69f137.msi.1.drString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0y
Source: XmlNotepadSetup.msi, 69f137.msi.1.drString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0
Source: XmlNotepadSetup.msi, 69f137.msi.1.drString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
Source: XmlNotepadSetup.msi, 69f137.msi.1.dr, MSIE03F.tmp.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: XmlNotepadSetup.msi, 69f137.msi.1.dr, MSIE03F.tmp.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertCSRSA4096RootG5.crl0
Source: XmlNotepadSetup.msi, 69f137.msi.1.dr, MSIE03F.tmp.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: XmlNotepadSetup.msi, 69f137.msi.1.dr, MSIE03F.tmp.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: XmlNotepadSetup.msi, 69f137.msi.1.dr, MSIE03F.tmp.0.drString found in binary or memory: http://crl3.digicert.com/NETFoundationProjectsCodeSigningCA2.crl0F
Source: XmlNotepadSetup.msi, 69f137.msi.1.dr, MSIE03F.tmp.0.drString found in binary or memory: http://crl4.digicert.com/NETFoundationProjectsCodeSigningCA2.crl0=
Source: XmlNotepadSetup.msi, 69f137.msi.1.drString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#
Source: XmlNotepadSetup.msi, 69f137.msi.1.drString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#
Source: XmlNotepadSetup.msi, 69f137.msi.1.drString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
Source: XmlNotepadSetup.msi, 69f137.msi.1.drString found in binary or memory: http://ocsp.comodoca.com0
Source: XmlNotepadSetup.msi, 69f137.msi.1.dr, MSIE03F.tmp.0.drString found in binary or memory: http://ocsp.digicert.com0A
Source: XmlNotepadSetup.msi, 69f137.msi.1.dr, MSIE03F.tmp.0.drString found in binary or memory: http://ocsp.digicert.com0C
Source: XmlNotepadSetup.msi, 69f137.msi.1.dr, MSIE03F.tmp.0.drString found in binary or memory: http://ocsp.digicert.com0O
Source: XmlNotepadSetup.msi, 69f137.msi.1.dr, MSIE03F.tmp.0.drString found in binary or memory: http://ocsp.digicert.com0X
Source: XmlNotepadSetup.msi, 69f137.msi.1.drString found in binary or memory: http://ocsp.sectigo.com0
Source: XmlNotepadSetup.msi, 69f137.msi.1.dr, MSIE03F.tmp.0.drString found in binary or memory: http://www.digicert.com/CPS0
Source: XmlNotepadSetup.msi, 69f137.msi.1.drString found in binary or memory: https://sectigo.com/CPS0
Source: XmlNotepadSetup.msi, 69f137.msi.1.dr, MSIE03F.tmp.0.drString found in binary or memory: https://wixtoolset.org/
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\69f137.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{C2B7F827-898A-453D-BA5D-D81A15213CA8}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIF33A.tmpJump to behavior
Source: XmlNotepadSetup.msiBinary or memory string: OriginalFilenameuica.dll\ vs XmlNotepadSetup.msi
Source: XmlNotepadSetup.msiBinary or memory string: OriginalFilenamewixca.dll\ vs XmlNotepadSetup.msi
Source: classification engineClassification label: clean2.winMSI@4/12@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\LovettSoftwareJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSIE03F.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile read: C:\Windows\win.iniJump to behavior
Source: C:\Windows\System32\msiexec.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: XmlNotepadSetup.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 57.88%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\XmlNotepadSetup.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 387B4140C19CA638ADCF577AA7FD0D6D C
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 387B4140C19CA638ADCF577AA7FD0D6D CJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: riched20.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: usp10.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msls31.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeAutomated click: Next
Source: C:\Windows\System32\msiexec.exeAutomated click: I accept the terms in the License Agreement
Source: C:\Windows\System32\msiexec.exeAutomated click: Next
Source: C:\Windows\System32\msiexec.exeAutomated click: Next
Source: C:\Windows\System32\msiexec.exeAutomated click: Install
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Binary string: C:\agent\_work\36\s\wix\build\ship\x86\uica.pdb source: XmlNotepadSetup.msi, 69f137.msi.1.dr, MSIE03F.tmp.0.dr
Source: Binary string: C:\agent\_work\36\s\wix\build\ship\x86\wixca.pdb source: XmlNotepadSetup.msi, 69f137.msi.1.dr
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSIE03F.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSIE03F.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
11
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Process Injection
LSASS Memory11
Peripheral Device Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account Manager1
File and Directory Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDS12
System Information Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1545724 Sample: XmlNotepadSetup.msi Startdate: 30/10/2024 Architecture: WINDOWS Score: 2 5 msiexec.exe 7 2->5         started        8 msiexec.exe 37 19 2->8         started        file3 12 C:\Users\user\AppData\Local\...\MSIE03F.tmp, PE32 5->12 dropped 10 msiexec.exe 8->10         started        process4

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
XmlNotepadSetup.msi0%ReversingLabs
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\MSIE03F.tmp0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#0%URL Reputationsafe
http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t0%URL Reputationsafe
https://sectigo.com/CPS00%URL Reputationsafe
http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#0%URL Reputationsafe
http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0y0%URL Reputationsafe
http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl00%URL Reputationsafe
http://ocsp.sectigo.com00%URL Reputationsafe
http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#0%URL Reputationsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#XmlNotepadSetup.msi, 69f137.msi.1.drfalse
  • URL Reputation: safe
unknown
https://wixtoolset.org/XmlNotepadSetup.msi, 69f137.msi.1.dr, MSIE03F.tmp.0.drfalse
    unknown
    http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0tXmlNotepadSetup.msi, 69f137.msi.1.drfalse
    • URL Reputation: safe
    unknown
    https://sectigo.com/CPS0XmlNotepadSetup.msi, 69f137.msi.1.drfalse
    • URL Reputation: safe
    unknown
    http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#XmlNotepadSetup.msi, 69f137.msi.1.drfalse
    • URL Reputation: safe
    unknown
    http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0yXmlNotepadSetup.msi, 69f137.msi.1.drfalse
    • URL Reputation: safe
    unknown
    http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0XmlNotepadSetup.msi, 69f137.msi.1.drfalse
    • URL Reputation: safe
    unknown
    http://ocsp.sectigo.com0XmlNotepadSetup.msi, 69f137.msi.1.drfalse
    • URL Reputation: safe
    unknown
    http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#XmlNotepadSetup.msi, 69f137.msi.1.drfalse
    • URL Reputation: safe
    unknown
    No contacted IP infos
    Joe Sandbox version:41.0.0 Charoite
    Analysis ID:1545724
    Start date and time:2024-10-30 22:00:12 +01:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 3m 53s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:7
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Sample name:XmlNotepadSetup.msi
    Detection:CLEAN
    Classification:clean2.winMSI@4/12@0/0
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    Cookbook Comments:
    • Found application associated with file extension: .msi
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
    • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
    • Not all processes where analyzed, report is missing behavior information
    • VT rate limit hit for: XmlNotepadSetup.msi
    No simulations
    No context
    No context
    No context
    No context
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    C:\Users\user\AppData\Local\Temp\MSIE03F.tmpBravo.1.0.8.x64.msiGet hashmaliciousUnknownBrowse
      Bravo.1.0.8.x64-userinstaller.msiGet hashmaliciousUnknownBrowse
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:modified
        Size (bytes):3086
        Entropy (8bit):5.061904302106973
        Encrypted:false
        SSDEEP:96:Zml2NUoV2iYUS3SxNGEDwDdw49Uwm+626pqxTPjOGeCq:Ul265iYUS3SxNGywDdw49Uwm+626pqxo
        MD5:2493AAD53C95EA625643D70BD9B8EDB5
        SHA1:53291F33652C80B218533C1A695308798CB28171
        SHA-256:34E0F82F321DABBB13592610EE2BC2E1421E8D426DE41EC9B15B572A95C8DBEB
        SHA-512:0A7A6C44864C1B1D6C7D85EA4990A20B69975136D7BA654CA27C9ABB2EA0608D0A826C8072E7ED7EDCDDD5B9433AB432B0F435B7D74EDE28694864924555433D
        Malicious:false
        Reputation:low
        Preview:...@IXOS.@.....@*.^Y.@.....@.....@.....@.....@.....@......&.{C2B7F827-898A-453D-BA5D-D81A15213CA8}..XmlNotepad..XmlNotepadSetup.msi.@.....@.....@.....@........&.{A7A2242D-CE94-48CA-96B5-7B967212AA3C}.....@.....@.....@.....@.......@.....@.....@.......@......XmlNotepad......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{37F5A68E-3507-44A6-BA7D-DC88FA074E88}&.{C2B7F827-898A-453D-BA5D-D81A15213CA8}.@......&.{C98A3BF4-D07C-4D1A-BA28-6D413D4A61C9}&.{C2B7F827-898A-453D-BA5D-D81A15213CA8}.@......&.{C4957B41-B536-42C3-B79C-955EA99CD558}&.{C2B7F827-898A-453D-BA5D-D81A15213CA8}.@......&.{5F934F76-70C8-4BFE-AA5A-05DC5AAB838C}&.{C2B7F827-898A-453D-BA5D-D81A15213CA8}.@......&.{B3F2FE58-5137-4646-BD24-191E2E73F5D3}&.{C2B7F827-898A-453D-BA5D-D81A15213CA8}.@......&.{60F2839E-6DC2-4A7E-9B00-AC277FF03E80}&.{C2B7F827-898A-453D-BA5D-D81A15213CA8}.@......&.{4EE562B3-FF32-4107-87F3-C843D44B26C0}&.{C2B7F827-898A-
        Process:C:\Windows\System32\msiexec.exe
        File Type:Unicode text, UTF-16, little-endian text, with no line terminators
        Category:dropped
        Size (bytes):2
        Entropy (8bit):1.0
        Encrypted:false
        SSDEEP:3:Qn:Qn
        MD5:F3B25701FE362EC84616A93A45CE9998
        SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
        SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
        SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
        Malicious:false
        Reputation:high, very likely benign file
        Preview:..
        Process:C:\Windows\System32\msiexec.exe
        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
        Category:dropped
        Size (bytes):135440
        Entropy (8bit):6.701079240289762
        Encrypted:false
        SSDEEP:3072:Kx2YbpcgwmiTPJDnCO+DATkURBnrskNwPj2:XXgwmY1CPx2XG2
        MD5:CFBB8568BD3711A97E6124C56FCFA8D9
        SHA1:D7A098AE58BDD5E93A3C1B04B3D69A14234D5E57
        SHA-256:7F47D98AB25CFEA9B3A2E898C3376CC9BA1CD893B4948B0C27CAA530FD0E34CC
        SHA-512:860CBF3286AC4915580CEFAF56A9C3D48938EB08E3F31B7F024C4339C037D7C8BDF16E766D08106505BA535BE4922A87DC46BD029AAE99A64EA2FC02CF3AEC04
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Joe Sandbox View:
        • Filename: Bravo.1.0.8.x64.msi, Detection: malicious, Browse
        • Filename: Bravo.1.0.8.x64-userinstaller.msi, Detection: malicious, Browse
        Reputation:moderate, very likely benign file
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............Q..Q..QO..P..QO..P .QO..P..Q...P..Q...P..Q...P..QO..P..Q..Qj.Q...P..Q...P..Q..KQ..Q..#Q..Q...P..QRich..Q................PE..L...y..e...........!.....>...........4.......P...............................0............@.........................p...\..............x................/..........p...T..............................@............P..(............................text...$<.......>.................. ..`.rdata...{...P...|...B..............@..@.data....#..........................@....rsrc...x...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: XmlNotepad, Author: Lovett Software, Keywords: Installer, Comments: This installer database contains the logic and data required to install XmlNotepad., Template: x64;1033, Revision Number: {A7A2242D-CE94-48CA-96B5-7B967212AA3C}, Create Time/Date: Sat Apr 27 01:04:18 2024, Last Saved Time/Date: Sat Apr 27 01:04:18 2024, Number of Pages: 200, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
        Category:dropped
        Size (bytes):548864
        Entropy (8bit):6.10754092577466
        Encrypted:false
        SSDEEP:6144:gXgwmY1CPx2XGfphy8VKU3hvZUy+ppHEsuB/UNap2rrp51:gXdmYwTpU8VKIvZUlkj/m1
        MD5:4C31AE430C5A20654032717334965EFE
        SHA1:D0A2A4CF39B7C547F533EDAA376DCF989038B53F
        SHA-256:B0D9796E9F397EA7A54CF4847419439D4D2A584D9C4B5EDF6818075016587197
        SHA-512:2C7B40D584139C30240D593229A1A6CDEC17462642717DC5E2D4071EBD16CDBD4C19E5399C96E4892D08CABBFC2D1522D158D14F4B055BB1BF241D89B958007D
        Malicious:false
        Reputation:low
        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):11823
        Entropy (8bit):5.745310277457544
        Encrypted:false
        SSDEEP:192:Fl27WmWt6P6B/qlWRJ9iiJaLQpqQoWGeeic/fkWkG:FDm7HlWRJJaLQpZ5pgsWv
        MD5:31EA23B501F64F2D91F6C24C8994A094
        SHA1:C1CA05028D225CAD1CA366778694DE8A39DE1536
        SHA-256:ACB7D3666BEF5F48FD6D9F220F0CF617603E5B460DE853697B4C2BC2C33A33DD
        SHA-512:97A9B5323F45FC9E97A03E84B96F4289F26ED72D220DB19538C2655DE8E40515B9E0FA52DC1C6D1F0FD7168FB0F6BDF4BBF69E3057103A72EC4228453E4FEFCF
        Malicious:false
        Reputation:low
        Preview:...@IXOS.@.....@*.^Y.@.....@.....@.....@.....@.....@......&.{C2B7F827-898A-453D-BA5D-D81A15213CA8}..XmlNotepad..XmlNotepadSetup.msi.@.....@.....@.....@........&.{A7A2242D-CE94-48CA-96B5-7B967212AA3C}.....@.....@.....@.....@.......@.....@.....@.......@......XmlNotepad......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{37F5A68E-3507-44A6-BA7D-DC88FA074E88}?.C:\Program Files (x86)\LovettSoftware\XmlNotepad\XmlNotepad.exe.@.......@.....@.....@......&.{C98A3BF4-D07C-4D1A-BA28-6D413D4A61C9}H.C:\Program Files (x86)\LovettSoftware\XmlNotepad\XmlNotepad.exe.manifest.@.......@.....@.....@......&.{C4957B41-B536-42C3-B79C-955EA99CD558}F.C:\Program Files (x86)\LovettSoftware\XmlNotepad\XmlNotepad.exe.config.@.......@.....@.....@......&.{5F934F76-70C8-4BFE-AA5A-05DC5AAB838C}I.C:\Program Files (x86)\LovettSoftware\XmlNotepad\Microsoft.XmlNotepad.dll.@.......@.....@.
        Process:C:\Windows\System32\msiexec.exe
        File Type:Composite Document File V2 Document, Cannot read section info
        Category:dropped
        Size (bytes):49152
        Entropy (8bit):0.775780015138765
        Encrypted:false
        SSDEEP:12:JSbX72FjzAGiLIlH9Rpyhn7777777777777777777777777vDHFNYVnJQ6pURyqO:JFQIx6jYVnJL7F
        MD5:56FA48668BEB81B5CFE94D2AE3B5EA43
        SHA1:743C533D89F756EE67FD82FF77127B613F435E16
        SHA-256:E2C5B9ECE31ECE302B2984BAFAFE1CD6EABE8223521752DDBF7DB69E08F40FDE
        SHA-512:366F85FA428A7D7ECE908456FE257BFF35C540DCD1C74C0AFFF91AD769D44AD65C9A04C17FF326AAB9B5A136C18E97403DB09D8545DEA959DCAB7D3FDD75CD71
        Malicious:false
        Reputation:low
        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:Composite Document File V2 Document, Cannot read section info
        Category:dropped
        Size (bytes):32768
        Entropy (8bit):1.229243357363994
        Encrypted:false
        SSDEEP:48:mVCu0PveFXJvT5flgmE0lmgkdeu6Ade7S5oQP9Qgkde7SIrz:aCEHT77EcmtAi20b
        MD5:9ACC7C8CC33BAB888E8A9D7457FE849F
        SHA1:CAF7D383E646F6B634A78CB95F8014D83EEDB1F1
        SHA-256:349A5C1B9A46FDB32FC1865FD3EC9EB2E6A6C413285D435838096454373D59DD
        SHA-512:0D2E0B3C1FDF3D00AFAD3F694B4301D7A03D098E4A658966C098FF29E7FE54EE1E27B7701D44E0AAC55BDEE56908BF39125DFCB8267E45BBDCE6CE6F870E6F97
        Malicious:false
        Reputation:low
        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
        Category:dropped
        Size (bytes):432221
        Entropy (8bit):5.375176678824907
        Encrypted:false
        SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26KgauB:zTtbmkExhMJCIpErA
        MD5:B9A0C63372A22413C6EA0F73EFC74140
        SHA1:98F1C2A9A87BD5A0186E6F9EE7A31FA53D7CF82D
        SHA-256:1A84630E033D211092A55C739A08A112380A266914F00619B262E990834BDE05
        SHA-512:E83E73CD6C5C5541AFB8FE9E6425C9CEF9D2F8BEB7F8308A12B8337928BF501657254E54B59005E5FF5802D9FA138C2466E062906E75B37FD8A13ED2E81A089A
        Malicious:false
        Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):81920
        Entropy (8bit):0.11302844432844822
        Encrypted:false
        SSDEEP:48:yOrBgkde7S6gkdeu6Ade7S5oQP9MlfEQVl:yS03tAi6fEQ
        MD5:C7300F78DFA390008D09250CFB6268A6
        SHA1:6001F4DAA080717FFA1D47FCA1EAD3B0652D2D6F
        SHA-256:9D44730F069D539D4A6754C5C49F1D1AED222B4EAB40BC7D27C1BA0AA1A01012
        SHA-512:278EE2B2BFF281C5B555C4BD23F276B283E30E212BED427BB9816AD1D18F64A64A1F3415AA8DF1052C5048D015EA675B356F50B86424FF3AE750CCB2A8B565C1
        Malicious:false
        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):32768
        Entropy (8bit):0.08187912756226876
        Encrypted:false
        SSDEEP:6:xPLG7iVCnLG7iVrKOzPLHKONYVnJdgZh89ppUlgVky6lya/:50i8n0itFzDHFNYVnJQ6pURyq
        MD5:BF025BF01EDAD9239C701C0780A2CBC3
        SHA1:C21287F5FF59CAFC02C4E916787D2532BE9F56C6
        SHA-256:1F5BFB88E1EEBEAEF9B03AE46DD4EDBB2FED0F864DA78DCA516D07FBCBD9802D
        SHA-512:D37BC45BDE5EA00BE4FB40D046CB6852D64C795B9A36467B1C9592594F0D228F02CF8695A816B5665E127B4F1A580439FF921254F5C6FCDF4996596652AB63A3
        Malicious:false
        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:Composite Document File V2 Document, Cannot read section info
        Category:dropped
        Size (bytes):32768
        Entropy (8bit):1.229243357363994
        Encrypted:false
        SSDEEP:48:mVCu0PveFXJvT5flgmE0lmgkdeu6Ade7S5oQP9Qgkde7SIrz:aCEHT77EcmtAi20b
        MD5:9ACC7C8CC33BAB888E8A9D7457FE849F
        SHA1:CAF7D383E646F6B634A78CB95F8014D83EEDB1F1
        SHA-256:349A5C1B9A46FDB32FC1865FD3EC9EB2E6A6C413285D435838096454373D59DD
        SHA-512:0D2E0B3C1FDF3D00AFAD3F694B4301D7A03D098E4A658966C098FF29E7FE54EE1E27B7701D44E0AAC55BDEE56908BF39125DFCB8267E45BBDCE6CE6F870E6F97
        Malicious:false
        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):512
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:3::
        MD5:BF619EAC0CDF3F68D496EA9344137E8B
        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
        Malicious:false
        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: XmlNotepad, Author: Lovett Software, Keywords: Installer, Comments: This installer database contains the logic and data required to install XmlNotepad., Template: x64;1033, Revision Number: {A7A2242D-CE94-48CA-96B5-7B967212AA3C}, Create Time/Date: Sat Apr 27 01:04:18 2024, Last Saved Time/Date: Sat Apr 27 01:04:18 2024, Number of Pages: 200, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
        Entropy (8bit):6.10754092577466
        TrID:
        • Microsoft Windows Installer (60509/1) 57.88%
        • ClickyMouse macro set (36024/1) 34.46%
        • Generic OLE2 / Multistream Compound File (8008/1) 7.66%
        File name:XmlNotepadSetup.msi
        File size:548'864 bytes
        MD5:4c31ae430c5a20654032717334965efe
        SHA1:d0a2a4cf39b7c547f533edaa376dcf989038b53f
        SHA256:b0d9796e9f397ea7a54cf4847419439d4d2a584d9c4b5edf6818075016587197
        SHA512:2c7b40d584139c30240d593229a1a6cdec17462642717dc5e2d4071ebd16cdbd4c19e5399c96e4892d08cabbfc2d1522d158d14f4b055bb1bf241d89b958007d
        SSDEEP:6144:gXgwmY1CPx2XGfphy8VKU3hvZUy+ppHEsuB/UNap2rrp51:gXdmYwTpU8VKIvZUlkj/m1
        TLSH:0CC49D177D809436D9AA0D32883AD7709E3DBD240A50C99B9394B91EDEF15C09F72BE3
        File Content Preview:........................>......................................................................................................................................................................................................................................
        Icon Hash:2d2e3797b32b2b99
        No network behavior found

        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:17:01:00
        Start date:30/10/2024
        Path:C:\Windows\System32\msiexec.exe
        Wow64 process (32bit):false
        Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\XmlNotepadSetup.msi"
        Imagebase:0x7ff62a770000
        File size:69'632 bytes
        MD5 hash:E5DA170027542E25EDE42FC54C929077
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:false

        Target ID:1
        Start time:17:01:00
        Start date:30/10/2024
        Path:C:\Windows\System32\msiexec.exe
        Wow64 process (32bit):false
        Commandline:C:\Windows\system32\msiexec.exe /V
        Imagebase:0x7ff62a770000
        File size:69'632 bytes
        MD5 hash:E5DA170027542E25EDE42FC54C929077
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:false

        Target ID:2
        Start time:17:01:13
        Start date:30/10/2024
        Path:C:\Windows\SysWOW64\msiexec.exe
        Wow64 process (32bit):true
        Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding 387B4140C19CA638ADCF577AA7FD0D6D C
        Imagebase:0xdf0000
        File size:59'904 bytes
        MD5 hash:9D09DC1EDA745A5F87553048E57620CF
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:false

        No disassembly