analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Intimacao.msi

Full analysis: https://app.any.run/tasks/47035997-6bb3-47b9-8233-53190434d46b
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: September 19, 2019, 02:13:02
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
generated-doc
trojan
banload
Indicators:
MIME: application/x-msi
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Title: Installation Database, Keywords: Installer, MSI, Database, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Dec 11 11:47:44 2009, Number of Pages: 200, Security: 0, Code page: 1252, Revision Number: {EFB38646-ED45-4A83-B0AE-6E9CA80E80C4}, Number of Words: 10, Subject: Plataforma de Proteo de Software, Author: Plataforma de Proteo de Software, Name of Creating Application: Advanced Installer 12.3 build 64631, Template: ;1046, Comments: Plataforma de Proteo de Software Plataforma de Proteo de Software.
MD5:

724A89F8BEE92E3053C99B77FCE744C9

SHA1:

3C7874F259D346EF076779219972F9074E9FDCD7

SHA256:

6525FC8A7D30CB900346725F67196CA8EB603ACB13AF5A0C7C4D69F7BA9CCE3D

SSDEEP:

3072:71nJe9s3DUY5AsU6ij4qpXqnnDibAJBVkAVYkz2L9rQn4J9+3Z5yOV2nD:71JR3DUY5AsTqp4nwExN

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • SearchProtocolHost.exe (PID: 772)
      • UIP9SEVFMU05.exe (PID: 3104)
    • BANLOAD was detected

      • MsiExec.exe (PID: 3504)
    • Application was dropped or rewritten from another process

      • UIP9SEVFMU05.exe (PID: 3104)
    • Changes the autorun value in the registry

      • reg.exe (PID: 2520)
    • Writes to a start menu file

      • UIP9SEVFMU05.exe (PID: 3104)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • MsiExec.exe (PID: 3504)
      • msiexec.exe (PID: 2444)
      • UIP9SEVFMU05.exe (PID: 3104)
    • Uses REG.EXE to modify Windows registry

      • MsiExec.exe (PID: 3504)
    • Reads Environment values

      • UIP9SEVFMU05.exe (PID: 3104)
    • Creates files in the user directory

      • UIP9SEVFMU05.exe (PID: 3104)
  • INFO

    • Loads dropped or rewritten executable

      • MsiExec.exe (PID: 3504)
    • Application launched itself

      • msiexec.exe (PID: 2444)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.msi | Microsoft Windows Installer (88.6)
.mst | Windows SDK Setup Transform Script (10)
.msi | Microsoft Installer (100)

EXIF

FlashPix

Title: Installation Database
Keywords: Installer, MSI, Database
LastPrinted: 2009:12:11 11:47:44
CreateDate: 2009:12:11 11:47:44
ModifyDate: 2009:12:11 11:47:44
Pages: 200
Security: None
CodePage: Windows Latin 1 (Western European)
RevisionNumber: {EFB38646-ED45-4A83-B0AE-6E9CA80E80C4}
Words: 10
Subject: Plataforma de Proteção de Software
Author: Plataforma de Proteção de Software
LastModifiedBy: -
Software: Advanced Installer 12.3 build 64631
Template: ;1046
Comments: Plataforma de Proteção de Software Plataforma de Proteção de Software.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
6
Malicious processes
3
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start msiexec.exe no specs msiexec.exe #BANLOAD msiexec.exe searchprotocolhost.exe no specs reg.exe uip9sevfmu05.exe

Process information

PID
CMD
Path
Indicators
Parent process
2824"C:\Windows\System32\msiexec.exe" /i "C:\Users\admin\AppData\Local\Temp\Intimacao.msi"C:\Windows\System32\msiexec.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Exit code:
0
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
2444C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
3504C:\Windows\system32\MsiExec.exe -Embedding 52D6C271858627CFC129CEB751B68749C:\Windows\system32\MsiExec.exe
msiexec.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Exit code:
0
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
772"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe2_ Global\UsGthrCtrlFltPipeMssGthrPipe2 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon" C:\Windows\System32\SearchProtocolHost.exeSearchIndexer.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft Windows Search Protocol Host
Exit code:
0
Version:
7.00.7600.16385 (win7_rtm.090713-1255)
2520"C:\Windows\System32\reg.exe" add "HKCU\software\Microsoft\Windows\CurrentVersion\Run" /v UIP9SEVFMU05 /t reg_sz /d C:\Users\Public\Pictures\UIP9SEVFMU05\UIP9SEVFMU05.exeC:\Windows\System32\reg.exe
MsiExec.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3104"C:\Users\Public\Pictures\UIP9SEVFMU05\UIP9SEVFMU05.exe" C:\Users\Public\Pictures\UIP9SEVFMU05\UIP9SEVFMU05.exe
MsiExec.exe
User:
admin
Company:
Avira Operations GmbH & Co. KG
Integrity Level:
MEDIUM
Description:
Avira
Version:
1.2.136.25116
Total events
848
Read events
804
Write events
0
Delete events
0

Modification events

No data
Executable files
7
Suspicious files
3
Text files
18
Unknown types
3

Dropped files

PID
Process
Filename
Type
2444msiexec.exeC:\Windows\Installer\MSI9F33.tmp
MD5:
SHA256:
2444msiexec.exeC:\Users\admin\AppData\Local\Temp\~DFEE65FFBA8A867948.TMP
MD5:
SHA256:
3504MsiExec.exeC:\Users\Public\Pictures\UIP9SEVFMU05\mixirica.pngexecutable
MD5:E4EED381A65C98BB630DFCEEEFFB9325
SHA256:158A3585BA853C9F3D916EA642A49CB26845C695AC5ABEEA22B4BE024F739E4B
3504MsiExec.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\mixirica[1].zipcompressed
MD5:19507DFA03AC89F1E2DB0ADEA3514AC4
SHA256:3652162FD7A6910715C2AA74F3701FE4A8F3C287ADFA12FA6662405C3DCC5E78
3504MsiExec.exeC:\Users\Public\Pictures\UIP9SEVFMU05_UIP9SEVFMU05_UIP9SEVFMU05.zipcompressed
MD5:19507DFA03AC89F1E2DB0ADEA3514AC4
SHA256:3652162FD7A6910715C2AA74F3701FE4A8F3C287ADFA12FA6662405C3DCC5E78
2444msiexec.exeC:\Windows\Installer\169dae.ipibinary
MD5:B76C5F4A0645CA85AAC5F6EF4EDA54C3
SHA256:5BB75B305929C17A2BE5DF4A837CBF33A9EC3371858D3019D5F6BB1CC0DBDBFE
2444msiexec.exeC:\Windows\Installer\169dac.msiexecutable
MD5:724A89F8BEE92E3053C99B77FCE744C9
SHA256:6525FC8A7D30CB900346725F67196CA8EB603ACB13AF5A0C7C4D69F7BA9CCE3D
3504MsiExec.exeC:\Users\Public\Pictures\UIP9SEVFMU05\3 - IMG-20160520-WA0000.jpgimage
MD5:88DD5FC741DA500C941899328414EB88
SHA256:ADB6E43742AC698908B4D7AFB469B69CF1214225B746BD8181DAAB8C655DE98A
3504MsiExec.exeC:\Users\Public\Pictures\UIP9SEVFMU05\Avira.OE.NativeCore.dll
MD5:
SHA256:
3504MsiExec.exeC:\Users\Public\Pictures\UIP9SEVFMU05\gay-man.icoimage
MD5:16D7B3E48B2051D1935A11514AB72FB1
SHA256:F1BA32CCD49B26CE88B2708A11075C866A02D6DD8B767C8F4446FB037B1E315C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3104
UIP9SEVFMU05.exe
POST
5.57.226.202:80
http://mycots.webcindario.com/01/
ES
malicious
3504
MsiExec.exe
GET
200
18.231.117.74:80
http://18.231.117.74/mixirica.zip
BR
compressed
12.3 Mb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3104
UIP9SEVFMU05.exe
5.57.226.202:80
mycots.webcindario.com
ServiHosting Networks S.L.
ES
malicious
3504
MsiExec.exe
18.231.117.74:80
Amazon.com, Inc.
BR
malicious

DNS requests

Domain
IP
Reputation
mycots.webcindario.com
  • 5.57.226.202
malicious

Threats

PID
Process
Class
Message
3504
MsiExec.exe
Potentially Bad Traffic
ET INFO Dotted Quad Host ZIP Request
3504
MsiExec.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.Loader (Trojan.Agent.DDSA) Requesting Zip Archive
1 ETPRO signatures available at the full report
No debug info