analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

alg.msi

Full analysis: https://app.any.run/tasks/b1576706-0303-4cf0-bc0a-acb7712205a7
Verdict: Malicious activity
Analysis date: March 22, 2019, 08:51:25
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exe-to-msi
Indicators:
MIME: application/x-msi
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, MSI Installer, Code page: 1252, Last Printed: Fri Sep 21 10:56:09 2012, Create Time/Date: Fri Sep 21 10:56:09 2012, Name of Creating Application: Windows Installer, Title: Exe to msi converter free, Author: www.exetomsi.com, Template: ;0, Last Saved By: devuser, Revision Number: {C35CF0AA-9B3F-4903-9F05-EBF606D58D3E}, Last Saved Time/Date: Tue May 21 12:56:44 2013, Number of Pages: 100, Number of Words: 0, Security: 0
MD5:

D4C11BDA021113CA4604D80896B2A492

SHA1:

6F6C9D565E37D612D5494A56034BE7A117435514

SHA256:

AE2B1B1F7265386EDBBF2617084F277CDB9BC5AC34BD9AAC00CBC77A6BDCD829

SSDEEP:

6144:OENa+Dc4rPekT5sBLg6bGTCnvSxLKvSitOunZ2ze4FnPTglY61NpwoF:OEhoGPVTs0LKqxuZ2ze4R4h

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • cmd.exe (PID: 2240)
    • Application was dropped or rewritten from another process

      • nsD6A3.tmp (PID: 1932)
    • Loads dropped or rewritten executable

      • rundll32.exe (PID: 1948)
    • Changes the autorun value in the registry

      • reg.exe (PID: 1284)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • msiexec.exe (PID: 4020)
      • MSID49E.tmp (PID: 2128)
    • Starts application with an unusual extension

      • MSID49E.tmp (PID: 2128)
    • Drop ExeToMSI Application

      • msiexec.exe (PID: 4020)
    • Starts CMD.EXE for commands execution

      • nsD6A3.tmp (PID: 1932)
      • rundll32.exe (PID: 1948)
    • Uses RUNDLL32.EXE to load library

      • cmd.exe (PID: 2708)
    • Creates files in the user directory

      • powershell.exe (PID: 3248)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 1524)
  • INFO

    • Searches for installed software

      • msiexec.exe (PID: 4020)
    • Low-level read access rights to disk partition

      • vssvc.exe (PID: 3300)
    • Starts application with an unusual extension

      • msiexec.exe (PID: 4020)
    • Adds / modifies Windows certificates

      • DrvInst.exe (PID: 2452)
    • Changes settings of System certificates

      • DrvInst.exe (PID: 2452)
    • Loads dropped or rewritten executable

      • MSID49E.tmp (PID: 2128)
    • Application was dropped or rewritten from another process

      • MSID49E.tmp (PID: 2128)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.msi | Microsoft Installer (100)

EXIF

FlashPix

CodePage: Windows Latin 1 (Western European)
LastPrinted: 2012:09:21 09:56:09
CreateDate: 2012:09:21 09:56:09
Software: Windows Installer
Title: Exe to msi converter free
Subject: -
Author: www.exetomsi.com
Keywords: -
Comments: -
Template: ;0
LastModifiedBy: devuser
RevisionNumber: {C35CF0AA-9B3F-4903-9F05-EBF606D58D3E}
ModifyDate: 2013:05:21 11:56:44
Pages: 100
Words: -
Security: None
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
45
Monitored processes
12
Malicious processes
6
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start msiexec.exe no specs msiexec.exe vssvc.exe no specs drvinst.exe no specs msid49e.tmp nsd6a3.tmp cmd.exe no specs rundll32.exe cmd.exe no specs powershell.exe no specs cmd.exe no specs reg.exe

Process information

PID
CMD
Path
Indicators
Parent process
1360"C:\Windows\System32\msiexec.exe" /i "C:\Users\admin\AppData\Local\Temp\alg.msi"C:\Windows\System32\msiexec.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
4020C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
3300C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2452DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot18" "" "" "6792c44eb" "00000000" "000005B4" "00000398"C:\Windows\system32\DrvInst.exesvchost.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Driver Installation Module
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2128"C:\Windows\Installer\MSID49E.tmp"C:\Windows\Installer\MSID49E.tmp
msiexec.exe
User:
admin
Company:
hepsu burda
Integrity Level:
MEDIUM
Description:
hepsu burda Application
Version:
1.0.2.1
1932"C:\Users\admin\AppData\Local\Temp\nshD635.tmp\nsD6A3.tmp" "cmd.exe" /c rundll32.exe C:\Users\admin\AppData\Local\Temp\xmlparse.dll, segaC:\Users\admin\AppData\Local\Temp\nshD635.tmp\nsD6A3.tmp
MSID49E.tmp
User:
SYSTEM
Integrity Level:
SYSTEM
2708"cmd.exe" /c rundll32.exe C:\Users\admin\AppData\Local\Temp\xmlparse.dll, segaC:\Windows\system32\cmd.exensD6A3.tmp
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1948rundll32.exe C:\Users\admin\AppData\Local\Temp\xmlparse.dll, segaC:\Windows\system32\rundll32.exe
cmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows host process (Rundll32)
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2240cmd.exe /C powershell -nop -ep bypass -f %temp%\enu.ps1C:\Windows\system32\cmd.exerundll32.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3248powershell -nop -ep bypass -f C:\Users\admin\AppData\Local\Temp\enu.ps1C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
689
Read events
528
Write events
0
Delete events
0

Modification events

No data
Executable files
6
Suspicious files
8
Text files
92
Unknown types
1

Dropped files

PID
Process
Filename
Type
4020msiexec.exeC:\System Volume Information\SPP\metadata-2
MD5:
SHA256:
2452DrvInst.exeC:\Windows\INF\setupapi.ev3binary
MD5:76DCC60F78B3DFF1AE3627619074F465
SHA256:18541AC1875315C4F9EFF75050C574FAFF83717C029DAE6B366F9C6C3F0C19E0
2452DrvInst.exeC:\Windows\INF\setupapi.dev.logini
MD5:B00D30026CF32379716576E441FCA1B5
SHA256:9E5E5E1EAA32A8E4F1CDA4BC745D4DCADC154A3A0C70F1F069DE58FAF749871C
4020msiexec.exeC:\System Volume Information\SPP\snapshot-2binary
MD5:B42903D4ECD20CD6C5D6A94EA09FF983
SHA256:1252807E0E44A8FD3C890AD646A6CC564A51791580D2AF0FC0D3990F568A059A
2452DrvInst.exeC:\Windows\INF\setupapi.ev1binary
MD5:54D95BF3BF6B27000D48C867B62456D2
SHA256:76B582F6064FE0990F3B486EF91185E8BF99D9943E22495830E01E552C52D698
4020msiexec.exeC:\System Volume Information\SPP\OnlineMetadataCache\{5c95f8d3-98c7-4e8a-b3d0-03f6dddba5cb}_OnDiskSnapshotPropbinary
MD5:B42903D4ECD20CD6C5D6A94EA09FF983
SHA256:1252807E0E44A8FD3C890AD646A6CC564A51791580D2AF0FC0D3990F568A059A
4020msiexec.exeC:\Users\admin\AppData\Local\Temp\~DF83C8DC095D37CBBD.TMP
MD5:
SHA256:
3300vssvc.exeC:
MD5:
SHA256:
3248powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\A53TYVEM1YV2N9LHQBSD.temp
MD5:
SHA256:
4020msiexec.exeC:\Windows\Installer\fccde.ipibinary
MD5:E9BF7B37F57555FD8B8A399D7DFBD706
SHA256:E34EE936350AED8E8428DE364450D0CE6B7B69AFEFB9DCC0C6F93D0FCF72D6DC
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1948
rundll32.exe
POST
200
179.43.156.37:80
http://cdnavupdate.icu/jquery/jquery.php
CH
text
140 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1948
rundll32.exe
179.43.156.37:80
cdnavupdate.icu
Private Layer INC
CH
suspicious

DNS requests

Domain
IP
Reputation
cdnavupdate.icu
  • 179.43.156.37
malicious

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO DNS Query for Suspicious .icu Domain
1948
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] ServHelper (TA505)
1948
rundll32.exe
Potentially Bad Traffic
ET INFO HTTP POST Request to Suspicious *.icu domain
No debug info