analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

http://169.239.128.104/alg

Full analysis: https://app.any.run/tasks/021013f1-073a-4bf9-b6eb-44cdf9dce5d3
Verdict: Malicious activity
Analysis date: March 21, 2019, 15:57:57
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exe-to-msi
Indicators:
MIME: application/x-msi
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, MSI Installer, Code page: 1252, Last Printed: Fri Sep 21 10:56:09 2012, Create Time/Date: Fri Sep 21 10:56:09 2012, Name of Creating Application: Windows Installer, Title: Exe to msi converter free, Author: www.exetomsi.com, Template: ;0, Last Saved By: devuser, Revision Number: {C35CF0AA-9B3F-4903-9F05-EBF606D58D3E}, Last Saved Time/Date: Tue May 21 12:56:44 2013, Number of Pages: 100, Number of Words: 0, Security: 0
MD5:

D4C11BDA021113CA4604D80896B2A492

SHA1:

6F6C9D565E37D612D5494A56034BE7A117435514

SHA256:

AE2B1B1F7265386EDBBF2617084F277CDB9BC5AC34BD9AAC00CBC77A6BDCD829

SSDEEP:

6144:OENa+Dc4rPekT5sBLg6bGTCnvSxLKvSitOunZ2ze4FnPTglY61NpwoF:OEhoGPVTs0LKqxuZ2ze4R4h

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • ns421F.tmp (PID: 2848)
    • Loads dropped or rewritten executable

      • rundll32.exe (PID: 3940)
    • Executes PowerShell scripts

      • cmd.exe (PID: 3924)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • msiexec.exe (PID: 2372)
      • MSI40E5.tmp (PID: 3036)
    • Drop ExeToMSI Application

      • msiexec.exe (PID: 2372)
    • Starts application with an unusual extension

      • MSI40E5.tmp (PID: 3036)
    • Starts CMD.EXE for commands execution

      • ns421F.tmp (PID: 2848)
      • rundll32.exe (PID: 3940)
    • Uses RUNDLL32.EXE to load library

      • cmd.exe (PID: 3612)
    • Creates files in the user directory

      • powershell.exe (PID: 3492)
    • Uses WHOAMI.EXE to obtaining logged on user information

      • cmd.exe (PID: 3984)
  • INFO

    • Low-level read access rights to disk partition

      • vssvc.exe (PID: 2224)
    • Searches for installed software

      • msiexec.exe (PID: 2372)
    • Adds / modifies Windows certificates

      • DrvInst.exe (PID: 3512)
    • Changes settings of System certificates

      • DrvInst.exe (PID: 3512)
    • Starts application with an unusual extension

      • msiexec.exe (PID: 2372)
    • Loads dropped or rewritten executable

      • MSI40E5.tmp (PID: 3036)
    • Application was dropped or rewritten from another process

      • MSI40E5.tmp (PID: 3036)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.msi | Microsoft Installer (100)

EXIF

FlashPix

CodePage: Windows Latin 1 (Western European)
LastPrinted: 2012:09:21 09:56:09
CreateDate: 2012:09:21 09:56:09
Software: Windows Installer
Title: Exe to msi converter free
Subject: -
Author: www.exetomsi.com
Keywords: -
Comments: -
Template: ;0
LastModifiedBy: devuser
RevisionNumber: {C35CF0AA-9B3F-4903-9F05-EBF606D58D3E}
ModifyDate: 2013:05:21 11:56:44
Pages: 100
Words: -
Security: None
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
46
Monitored processes
12
Malicious processes
6
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start msiexec.exe no specs msiexec.exe vssvc.exe no specs drvinst.exe no specs msi40e5.tmp ns421f.tmp cmd.exe no specs rundll32.exe cmd.exe no specs powershell.exe no specs cmd.exe no specs whoami.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2976"C:\Windows\System32\msiexec.exe" /i "C:\Users\admin\AppData\Local\Temp\alg.msi"C:\Windows\System32\msiexec.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
2372C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
2224C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3512DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot18" "" "" "6792c44eb" "00000000" "00000398" "00000574"C:\Windows\system32\DrvInst.exesvchost.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Driver Installation Module
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3036"C:\Windows\Installer\MSI40E5.tmp"C:\Windows\Installer\MSI40E5.tmp
msiexec.exe
User:
admin
Company:
hepsu burda
Integrity Level:
MEDIUM
Description:
hepsu burda Application
Version:
1.0.2.1
2848"C:\Users\admin\AppData\Local\Temp\nse420E.tmp\ns421F.tmp" "cmd.exe" /c rundll32.exe C:\Users\admin\AppData\Local\Temp\xmlparse.dll, segaC:\Users\admin\AppData\Local\Temp\nse420E.tmp\ns421F.tmp
MSI40E5.tmp
User:
SYSTEM
Integrity Level:
SYSTEM
3612"cmd.exe" /c rundll32.exe C:\Users\admin\AppData\Local\Temp\xmlparse.dll, segaC:\Windows\system32\cmd.exens421F.tmp
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3940rundll32.exe C:\Users\admin\AppData\Local\Temp\xmlparse.dll, segaC:\Windows\system32\rundll32.exe
cmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows host process (Rundll32)
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3924cmd.exe /C powershell -nop -ep bypass -f %temp%\enu.ps1C:\Windows\system32\cmd.exerundll32.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3492powershell -nop -ep bypass -f C:\Users\admin\AppData\Local\Temp\enu.ps1C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
691
Read events
531
Write events
0
Delete events
0

Modification events

No data
Executable files
6
Suspicious files
8
Text files
74
Unknown types
1

Dropped files

PID
Process
Filename
Type
2372msiexec.exeC:\System Volume Information\SPP\metadata-2
MD5:
SHA256:
3512DrvInst.exeC:\Windows\INF\setupapi.ev3binary
MD5:76DCC60F78B3DFF1AE3627619074F465
SHA256:18541AC1875315C4F9EFF75050C574FAFF83717C029DAE6B366F9C6C3F0C19E0
3512DrvInst.exeC:\Windows\INF\setupapi.ev1binary
MD5:5D7963892D0F53B60928839D8302B4FA
SHA256:990D7821DEC94D960390101F82BDF0ECCC4B530EB7CD4435038798D83BC00452
2372msiexec.exeC:\System Volume Information\SPP\OnlineMetadataCache\{abd10a63-b8ed-4450-8eda-5510f70c3bae}_OnDiskSnapshotPropbinary
MD5:7C0F62131650D16E406B4D8A1C1F004D
SHA256:27EDE4DF63E0FA7C641928C43DCB70DB470BC3FC32C712D09199EEFE3562E666
2372msiexec.exeC:\Users\admin\AppData\Local\Temp\~DF9AB5800434CFD08E.TMP
MD5:
SHA256:
2372msiexec.exeC:\System Volume Information\SPP\snapshot-2binary
MD5:7C0F62131650D16E406B4D8A1C1F004D
SHA256:27EDE4DF63E0FA7C641928C43DCB70DB470BC3FC32C712D09199EEFE3562E666
3512DrvInst.exeC:\Windows\INF\setupapi.dev.logini
MD5:94FE4EDAE984A334649AE0244AD9F1F0
SHA256:E01A63944F014C0A2FFDD61318D5DB0C96A9722F35F50F490EE5989CB7C1A174
2224vssvc.exeC:
MD5:
SHA256:
3492powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\1O59YV6BC3EAZ2XTS9EK.temp
MD5:
SHA256:
2372msiexec.exeC:\Windows\Installer\103abb.ipibinary
MD5:8D88D641EFC923C3D9E393407861D43D
SHA256:855DE1E8AFF6F7A400E7B08F7512A51169787E647B294700B87DE83FD1C04E6A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3940
rundll32.exe
POST
200
179.43.156.37:80
http://cdnavupdate.icu/jquery/jquery.php
CH
text
12 b
malicious
3940
rundll32.exe
POST
200
179.43.156.37:80
http://cdnavupdate.icu/jquery/jquery.php
CH
text
12 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3940
rundll32.exe
179.43.156.37:80
cdnavupdate.icu
Private Layer INC
CH
suspicious

DNS requests

Domain
IP
Reputation
cdnavupdate.icu
  • 179.43.156.37
malicious

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO DNS Query for Suspicious .icu Domain
3940
rundll32.exe
Potentially Bad Traffic
ET INFO HTTP POST Request to Suspicious *.icu domain
3940
rundll32.exe
Potentially Bad Traffic
ET INFO HTTP POST Request to Suspicious *.icu domain
No debug info