analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

alg

Full analysis: https://app.any.run/tasks/309f74ff-9af6-4226-b45c-5db66661d08a
Verdict: Malicious activity
Analysis date: March 21, 2019, 15:13:36
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exe-to-msi
Indicators:
MIME: application/x-msi
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, MSI Installer, Code page: 1252, Last Printed: Fri Sep 21 10:56:09 2012, Create Time/Date: Fri Sep 21 10:56:09 2012, Name of Creating Application: Windows Installer, Title: Exe to msi converter free, Author: www.exetomsi.com, Template: ;0, Last Saved By: devuser, Revision Number: {C35CF0AA-9B3F-4903-9F05-EBF606D58D3E}, Last Saved Time/Date: Tue May 21 12:56:44 2013, Number of Pages: 100, Number of Words: 0, Security: 0
MD5:

D4C11BDA021113CA4604D80896B2A492

SHA1:

6F6C9D565E37D612D5494A56034BE7A117435514

SHA256:

AE2B1B1F7265386EDBBF2617084F277CDB9BC5AC34BD9AAC00CBC77A6BDCD829

SSDEEP:

6144:OENa+Dc4rPekT5sBLg6bGTCnvSxLKvSitOunZ2ze4FnPTglY61NpwoF:OEhoGPVTs0LKqxuZ2ze4R4h

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • rundll32.exe (PID: 244)
    • Application was dropped or rewritten from another process

      • nsDE54.tmp (PID: 1192)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2996)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • msiexec.exe (PID: 1548)
      • MSIDC8E.tmp (PID: 3548)
    • Drop ExeToMSI Application

      • msiexec.exe (PID: 1548)
    • Uses RUNDLL32.EXE to load library

      • cmd.exe (PID: 2624)
    • Starts CMD.EXE for commands execution

      • nsDE54.tmp (PID: 1192)
      • rundll32.exe (PID: 244)
    • Starts application with an unusual extension

      • MSIDC8E.tmp (PID: 3548)
    • Creates files in the user directory

      • powershell.exe (PID: 2052)
    • Uses WHOAMI.EXE to obtaining logged on user information

      • cmd.exe (PID: 828)
  • INFO

    • Low-level read access rights to disk partition

      • vssvc.exe (PID: 4012)
    • Searches for installed software

      • msiexec.exe (PID: 1548)
    • Changes settings of System certificates

      • DrvInst.exe (PID: 944)
    • Adds / modifies Windows certificates

      • DrvInst.exe (PID: 944)
    • Starts application with an unusual extension

      • msiexec.exe (PID: 1548)
    • Application was dropped or rewritten from another process

      • MSIDC8E.tmp (PID: 3548)
    • Loads dropped or rewritten executable

      • MSIDC8E.tmp (PID: 3548)
    • Changes internet zones settings

      • iexplore.exe (PID: 1684)
    • Creates files in the user directory

      • iexplore.exe (PID: 780)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 780)
    • Reads internet explorer settings

      • iexplore.exe (PID: 780)
    • Application launched itself

      • iexplore.exe (PID: 1684)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.msi | Microsoft Installer (100)

EXIF

FlashPix

CodePage: Windows Latin 1 (Western European)
LastPrinted: 2012:09:21 09:56:09
CreateDate: 2012:09:21 09:56:09
Software: Windows Installer
Title: Exe to msi converter free
Subject: -
Author: www.exetomsi.com
Keywords: -
Comments: -
Template: ;0
LastModifiedBy: devuser
RevisionNumber: {C35CF0AA-9B3F-4903-9F05-EBF606D58D3E}
ModifyDate: 2013:05:21 11:56:44
Pages: 100
Words: -
Security: None
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
48
Monitored processes
14
Malicious processes
6
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start msiexec.exe no specs msiexec.exe vssvc.exe no specs drvinst.exe no specs msidc8e.tmp nsde54.tmp cmd.exe no specs rundll32.exe cmd.exe no specs powershell.exe no specs cmd.exe no specs whoami.exe no specs iexplore.exe iexplore.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1920"C:\Windows\System32\msiexec.exe" /i "C:\Users\admin\AppData\Local\Temp\alg.msi"C:\Windows\System32\msiexec.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
1548C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
4012C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
944DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot18" "" "" "6792c44eb" "00000000" "000005B4" "00000398"C:\Windows\system32\DrvInst.exesvchost.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Driver Installation Module
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3548"C:\Windows\Installer\MSIDC8E.tmp"C:\Windows\Installer\MSIDC8E.tmp
msiexec.exe
User:
admin
Company:
hepsu burda
Integrity Level:
MEDIUM
Description:
hepsu burda Application
Version:
1.0.2.1
1192"C:\Users\admin\AppData\Local\Temp\nspDE43.tmp\nsDE54.tmp" "cmd.exe" /c rundll32.exe C:\Users\admin\AppData\Local\Temp\xmlparse.dll, segaC:\Users\admin\AppData\Local\Temp\nspDE43.tmp\nsDE54.tmp
MSIDC8E.tmp
User:
SYSTEM
Integrity Level:
SYSTEM
2624"cmd.exe" /c rundll32.exe C:\Users\admin\AppData\Local\Temp\xmlparse.dll, segaC:\Windows\system32\cmd.exensDE54.tmp
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
244rundll32.exe C:\Users\admin\AppData\Local\Temp\xmlparse.dll, segaC:\Windows\system32\rundll32.exe
cmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows host process (Rundll32)
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2996cmd.exe /C powershell -nop -ep bypass -f %temp%\enu.ps1C:\Windows\system32\cmd.exerundll32.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2052powershell -nop -ep bypass -f C:\Users\admin\AppData\Local\Temp\enu.ps1C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 006
Read events
798
Write events
0
Delete events
0

Modification events

No data
Executable files
6
Suspicious files
8
Text files
68
Unknown types
4

Dropped files

PID
Process
Filename
Type
1548msiexec.exeC:\System Volume Information\SPP\metadata-2
MD5:
SHA256:
1548msiexec.exeC:\System Volume Information\SPP\snapshot-2binary
MD5:F0DB6F0DC1B46357EEA720EEBB46848C
SHA256:2BB8DFFBDB57B34CF5F518C2E7552EF1F1DECE59E34043D12E3AC7A41CA19273
1548msiexec.exeC:\System Volume Information\SPP\OnlineMetadataCache\{1a55e0b7-c6fb-4281-9708-8f25c360d78b}_OnDiskSnapshotPropbinary
MD5:F0DB6F0DC1B46357EEA720EEBB46848C
SHA256:2BB8DFFBDB57B34CF5F518C2E7552EF1F1DECE59E34043D12E3AC7A41CA19273
944DrvInst.exeC:\Windows\INF\setupapi.dev.logini
MD5:C399F53573B5C471275FF21E53B7645B
SHA256:963F73FC8D26A369FE09424E5971F6E3F9345138DA1B9029675987E496206A4A
1548msiexec.exeC:\Users\admin\AppData\Local\Temp\~DF23662EF14D534CA3.TMP
MD5:
SHA256:
944DrvInst.exeC:\Windows\INF\setupapi.ev3binary
MD5:76DCC60F78B3DFF1AE3627619074F465
SHA256:18541AC1875315C4F9EFF75050C574FAFF83717C029DAE6B366F9C6C3F0C19E0
944DrvInst.exeC:\Windows\INF\setupapi.ev1binary
MD5:64637D72E8D5E1BA08CEA1B3E94F8B1F
SHA256:EF69BFEE675542FA00D22BF1DF1E200DEF2B40A6705FAE8F979D9A767C2AD814
4012vssvc.exeC:
MD5:
SHA256:
2052powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\LFQ4P1M824DDCOO7VIPR.temp
MD5:
SHA256:
1548msiexec.exeC:\Windows\Installer\fd48d.msiexecutable
MD5:D4C11BDA021113CA4604D80896B2A492
SHA256:AE2B1B1F7265386EDBBF2617084F277CDB9BC5AC34BD9AAC00CBC77A6BDCD829
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
4
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
244
rundll32.exe
POST
200
179.43.156.37:80
http://cdnavupdate.icu/jquery/jquery.php
CH
text
12 b
malicious
244
rundll32.exe
POST
179.43.156.37:80
http://cdnavupdate.icu/jquery/jquery.php
CH
malicious
244
rundll32.exe
POST
200
179.43.156.37:80
http://cdnavupdate.icu/jquery/jquery.php
CH
text
12 b
malicious
1684
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1684
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
244
rundll32.exe
179.43.156.37:80
cdnavupdate.icu
Private Layer INC
CH
suspicious

DNS requests

Domain
IP
Reputation
cdnavupdate.icu
  • 179.43.156.37
malicious
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO DNS Query for Suspicious .icu Domain
244
rundll32.exe
Potentially Bad Traffic
ET INFO HTTP POST Request to Suspicious *.icu domain
244
rundll32.exe
Potentially Bad Traffic
ET INFO HTTP POST Request to Suspicious *.icu domain
No debug info