analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

http://169.239.128.104/alg

Full analysis: https://app.any.run/tasks/f55d36f9-1c84-48dd-9db9-9615d49b4d02
Verdict: Malicious activity
Analysis date: March 21, 2019, 15:01:38
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exe-to-msi
Indicators:
MIME: application/x-msi
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, MSI Installer, Code page: 1252, Last Printed: Fri Sep 21 10:56:09 2012, Create Time/Date: Fri Sep 21 10:56:09 2012, Name of Creating Application: Windows Installer, Title: Exe to msi converter free, Author: www.exetomsi.com, Template: ;0, Last Saved By: devuser, Revision Number: {C35CF0AA-9B3F-4903-9F05-EBF606D58D3E}, Last Saved Time/Date: Tue May 21 12:56:44 2013, Number of Pages: 100, Number of Words: 0, Security: 0
MD5:

D4C11BDA021113CA4604D80896B2A492

SHA1:

6F6C9D565E37D612D5494A56034BE7A117435514

SHA256:

AE2B1B1F7265386EDBBF2617084F277CDB9BC5AC34BD9AAC00CBC77A6BDCD829

SSDEEP:

6144:OENa+Dc4rPekT5sBLg6bGTCnvSxLKvSitOunZ2ze4FnPTglY61NpwoF:OEhoGPVTs0LKqxuZ2ze4R4h

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • cmd.exe (PID: 3564)
    • Application was dropped or rewritten from another process

      • nsC6F3.tmp (PID: 260)
    • Loads dropped or rewritten executable

      • rundll32.exe (PID: 2976)
  • SUSPICIOUS

    • Starts application with an unusual extension

      • MSIC57B.tmp (PID: 2692)
    • Executable content was dropped or overwritten

      • MSIC57B.tmp (PID: 2692)
      • msiexec.exe (PID: 3920)
    • Drop ExeToMSI Application

      • msiexec.exe (PID: 3920)
    • Starts CMD.EXE for commands execution

      • rundll32.exe (PID: 2976)
      • nsC6F3.tmp (PID: 260)
    • Uses RUNDLL32.EXE to load library

      • cmd.exe (PID: 628)
    • Creates files in the user directory

      • powershell.exe (PID: 3528)
  • INFO

    • Starts application with an unusual extension

      • msiexec.exe (PID: 3920)
    • Changes settings of System certificates

      • DrvInst.exe (PID: 3552)
    • Low-level read access rights to disk partition

      • vssvc.exe (PID: 3532)
    • Adds / modifies Windows certificates

      • DrvInst.exe (PID: 3552)
    • Searches for installed software

      • msiexec.exe (PID: 3920)
    • Loads dropped or rewritten executable

      • MSIC57B.tmp (PID: 2692)
    • Application was dropped or rewritten from another process

      • MSIC57B.tmp (PID: 2692)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.msi | Microsoft Installer (100)

EXIF

FlashPix

CodePage: Windows Latin 1 (Western European)
LastPrinted: 2012:09:21 09:56:09
CreateDate: 2012:09:21 09:56:09
Software: Windows Installer
Title: Exe to msi converter free
Subject: -
Author: www.exetomsi.com
Keywords: -
Comments: -
Template: ;0
LastModifiedBy: devuser
RevisionNumber: {C35CF0AA-9B3F-4903-9F05-EBF606D58D3E}
ModifyDate: 2013:05:21 11:56:44
Pages: 100
Words: -
Security: None
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
45
Monitored processes
11
Malicious processes
6
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start msiexec.exe no specs msiexec.exe vssvc.exe no specs drvinst.exe no specs msic57b.tmp nsc6f3.tmp cmd.exe no specs rundll32.exe cmd.exe no specs powershell.exe no specs taskmgr.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
688"C:\Windows\System32\msiexec.exe" /i "C:\Users\admin\AppData\Local\Temp\alg.msi"C:\Windows\System32\msiexec.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Exit code:
3489660927
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
3920C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
3532C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3552DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot18" "" "" "6792c44eb" "00000000" "000005B4" "00000398"C:\Windows\system32\DrvInst.exesvchost.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Driver Installation Module
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2692"C:\Windows\Installer\MSIC57B.tmp"C:\Windows\Installer\MSIC57B.tmp
msiexec.exe
User:
admin
Company:
hepsu burda
Integrity Level:
MEDIUM
Description:
hepsu burda Application
Version:
1.0.2.1
260"C:\Users\admin\AppData\Local\Temp\nsaC6A4.tmp\nsC6F3.tmp" "cmd.exe" /c rundll32.exe C:\Users\admin\AppData\Local\Temp\xmlparse.dll, segaC:\Users\admin\AppData\Local\Temp\nsaC6A4.tmp\nsC6F3.tmp
MSIC57B.tmp
User:
SYSTEM
Integrity Level:
SYSTEM
628"cmd.exe" /c rundll32.exe C:\Users\admin\AppData\Local\Temp\xmlparse.dll, segaC:\Windows\system32\cmd.exensC6F3.tmp
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2976rundll32.exe C:\Users\admin\AppData\Local\Temp\xmlparse.dll, segaC:\Windows\system32\rundll32.exe
cmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows host process (Rundll32)
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3564cmd.exe /C powershell -nop -ep bypass -f %temp%\enu.ps1C:\Windows\system32\cmd.exerundll32.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3528powershell -nop -ep bypass -f C:\Users\admin\AppData\Local\Temp\enu.ps1C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
707
Read events
545
Write events
0
Delete events
0

Modification events

No data
Executable files
6
Suspicious files
8
Text files
91
Unknown types
1

Dropped files

PID
Process
Filename
Type
3920msiexec.exeC:\System Volume Information\SPP\metadata-2
MD5:
SHA256:
3552DrvInst.exeC:\Windows\INF\setupapi.ev3binary
MD5:76DCC60F78B3DFF1AE3627619074F465
SHA256:18541AC1875315C4F9EFF75050C574FAFF83717C029DAE6B366F9C6C3F0C19E0
3920msiexec.exeC:\System Volume Information\SPP\snapshot-2binary
MD5:139BAA0E2FF1710BDB4F035A18642263
SHA256:AAD8E2BA307B33FAAB33FB33EE9DDEA097CC6E5431B4143ACC197A16035C91B3
3552DrvInst.exeC:\Windows\INF\setupapi.dev.logini
MD5:44D620453F8AF63BBF932C9B71BB44ED
SHA256:3818FD09437D10CE8EDB465FE14DC027C817DCE4C26D718C9F359809AD4F3CA0
3920msiexec.exeC:\System Volume Information\SPP\OnlineMetadataCache\{6af6eabe-9532-43e2-9f8f-b15f3a0864b0}_OnDiskSnapshotPropbinary
MD5:139BAA0E2FF1710BDB4F035A18642263
SHA256:AAD8E2BA307B33FAAB33FB33EE9DDEA097CC6E5431B4143ACC197A16035C91B3
3552DrvInst.exeC:\Windows\INF\setupapi.ev1binary
MD5:45B90513FEF4F12520AF680795CA9A40
SHA256:E9F2DE76448C1CCC76E2C5326307BEA54CEF357F1F65269EABCB163128977315
3920msiexec.exeC:\Users\admin\AppData\Local\Temp\~DF3B4A73063388384C.TMP
MD5:
SHA256:
3532vssvc.exeC:
MD5:
SHA256:
3528powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\EWYIS6L0TVMTMY6RUH8S.temp
MD5:
SHA256:
3920msiexec.exeC:\Windows\Installer\fc01a.msiexecutable
MD5:D4C11BDA021113CA4604D80896B2A492
SHA256:AE2B1B1F7265386EDBBF2617084F277CDB9BC5AC34BD9AAC00CBC77A6BDCD829
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2976
rundll32.exe
179.43.156.37:80
cdnavupdate.icu
Private Layer INC
CH
suspicious

DNS requests

Domain
IP
Reputation
cdnavupdate.icu
  • 179.43.156.37
malicious

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO DNS Query for Suspicious .icu Domain
2976
rundll32.exe
Potentially Bad Traffic
ET INFO HTTP POST Request to Suspicious *.icu domain
2976
rundll32.exe
Potentially Bad Traffic
ET INFO HTTP POST Request to Suspicious *.icu domain
No debug info