analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

afa7b457031be7ffc430bbccfde4016d60dff408b3687d8eece6f268b3815abd

Full analysis: https://app.any.run/tasks/2d2b49bf-1087-4d1d-b52d-2b312d4d0bd1
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: August 13, 2019, 13:44:20
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exe-to-msi
trojan
servhelper
ta505
Indicators:
MIME: application/x-msi
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, MSI Installer, Code page: 1252, Last Printed: Fri Sep 21 10:56:09 2012, Create Time/Date: Fri Sep 21 10:56:09 2012, Name of Creating Application: Windows Installer, Title: Exe to msi converter free, Author: www.exetomsi.com, Template: ;0, Last Saved By: devuser, Revision Number: {C35CF0AA-9B3F-4903-9F05-EBF606D58D3E}, Last Saved Time/Date: Tue May 21 12:56:44 2013, Number of Pages: 100, Number of Words: 0, Security: 0
MD5:

DAD8A05F18A7DEAB5E80ACCAB5BF66C7

SHA1:

7AFCCA0F4CFA7AC34673C821CA0A8BA9B1150FD5

SHA256:

AFA7B457031BE7FFC430BBCCFDE4016D60DFF408B3687D8EECE6F268B3815ABD

SSDEEP:

12288:oEtuxeLs93VNcdQXXlDOq1odf3KuXhmHmf8k6+1a5E:oEtumclNcWXXlDOZ9XQH48kK5

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • ns1295.tmp (PID: 2296)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2352)
    • Loads dropped or rewritten executable

      • rundll32.exe (PID: 3948)
  • SUSPICIOUS

    • Executed via COM

      • DrvInst.exe (PID: 4016)
    • Executed as Windows Service

      • vssvc.exe (PID: 972)
    • Drop ExeToMSI Application

      • msiexec.exe (PID: 2456)
    • Executable content was dropped or overwritten

      • msiexec.exe (PID: 2456)
      • MSI115B.tmp (PID: 2468)
    • Starts CMD.EXE for commands execution

      • ns1295.tmp (PID: 2296)
      • rundll32.exe (PID: 3948)
    • Starts application with an unusual extension

      • MSI115B.tmp (PID: 2468)
    • Uses RUNDLL32.EXE to load library

      • cmd.exe (PID: 1732)
    • Creates files in the user directory

      • powershell.exe (PID: 1440)
  • INFO

    • Low-level read access rights to disk partition

      • vssvc.exe (PID: 972)
    • Searches for installed software

      • msiexec.exe (PID: 2456)
    • Starts application with an unusual extension

      • msiexec.exe (PID: 2456)
    • Loads dropped or rewritten executable

      • MSI115B.tmp (PID: 2468)
    • Application was dropped or rewritten from another process

      • MSI115B.tmp (PID: 2468)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.msi | Microsoft Installer (100)

EXIF

FlashPix

Security: None
Words: -
Pages: 100
ModifyDate: 2013:05:21 11:56:44
RevisionNumber: {C35CF0AA-9B3F-4903-9F05-EBF606D58D3E}
LastModifiedBy: devuser
Template: ;0
Comments: -
Keywords: -
Author: www.exetomsi.com
Subject: -
Title: Exe to msi converter free
Software: Windows Installer
CreateDate: 2012:09:21 09:56:09
LastPrinted: 2012:09:21 09:56:09
CodePage: Windows Latin 1 (Western European)
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
47
Monitored processes
10
Malicious processes
6
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start msiexec.exe no specs msiexec.exe vssvc.exe no specs drvinst.exe no specs msi115b.tmp ns1295.tmp cmd.exe no specs rundll32.exe no specs cmd.exe no specs powershell.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3444"C:\Windows\System32\msiexec.exe" /i "C:\Users\admin\AppData\Local\Temp\afa7b457031be7ffc430bbccfde4016d60dff408b3687d8eece6f268b3815abd.msi"C:\Windows\System32\msiexec.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
2456C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
972C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4016DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot22" "" "" "695c3f483" "00000000" "000005DC" "000004BC"C:\Windows\system32\DrvInst.exesvchost.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Driver Installation Module
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2468"C:\Windows\Installer\MSI115B.tmp"C:\Windows\Installer\MSI115B.tmp
msiexec.exe
User:
admin
Company:
point
Integrity Level:
MEDIUM
Description:
point Application
Version:
1.0.2.1
2296"C:\Users\admin\AppData\Local\Temp\nsc1284.tmp\ns1295.tmp" "cmd.exe" /c rundll32 C:\Users\admin\AppData\Local\Temp\ssllib.dll, tearC:\Users\admin\AppData\Local\Temp\nsc1284.tmp\ns1295.tmp
MSI115B.tmp
User:
SYSTEM
Integrity Level:
SYSTEM
1732"cmd.exe" /c rundll32 C:\Users\admin\AppData\Local\Temp\ssllib.dll, tearC:\Windows\system32\cmd.exens1295.tmp
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3948rundll32 C:\Users\admin\AppData\Local\Temp\ssllib.dll, tearC:\Windows\system32\rundll32.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows host process (Rundll32)
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2352cmd.exe /C powershell -nop -ep bypass -f %temp%\enu.ps1C:\Windows\system32\cmd.exerundll32.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1440powershell -nop -ep bypass -f C:\Users\admin\AppData\Local\Temp\enu.ps1C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
541
Read events
383
Write events
0
Delete events
0

Modification events

No data
Executable files
5
Suspicious files
8
Text files
31
Unknown types
0

Dropped files

PID
Process
Filename
Type
2456msiexec.exeC:\System Volume Information\SPP\metadata-2
MD5:
SHA256:
2456msiexec.exeC:\Users\admin\AppData\Local\Temp\~DF59DC269744A05428.TMP
MD5:
SHA256:
972vssvc.exeC:
MD5:
SHA256:
1440powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\8SJWRSCCT5REGNT283DZ.temp
MD5:
SHA256:
4016DrvInst.exeC:\Windows\INF\setupapi.ev3binary
MD5:8F761032829FB6121AEE77E26DC667A6
SHA256:F83E1592023B7C8F6C15847F26D30770C0A52E6C7304DBA951EEA437E2737649
4016DrvInst.exeC:\Windows\INF\setupapi.ev1binary
MD5:97ECB12721CFA3CDFE0D8A4D2F6C2B01
SHA256:37A3E0ED69899263D6834B4334A852AB096E9B7677ABE419B5839818959DD704
4016DrvInst.exeC:\Windows\INF\setupapi.dev.logini
MD5:D3DAD11B32153EC705B231412B270975
SHA256:E248A8FF0A32876B455EC2E0AD3DA396F605F42525BC76DF54F9A44182F7218B
2456msiexec.exeC:\System Volume Information\SPP\snapshot-2binary
MD5:FEAA07A513E4A07F99BFAD7BB96F70E4
SHA256:44D83544B7CA667729E165D964E285B18258A29EE845BD5B89DEE20A307E45CD
2456msiexec.exeC:\System Volume Information\SPP\OnlineMetadataCache\{7cabaccc-6009-46ff-b675-8f0060847594}_OnDiskSnapshotPropbinary
MD5:FEAA07A513E4A07F99BFAD7BB96F70E4
SHA256:44D83544B7CA667729E165D964E285B18258A29EE845BD5B89DEE20A307E45CD
2468MSI115B.tmpC:\Users\admin\AppData\Local\Temp\ssllib.dllexecutable
MD5:A0D26A5FBB4E8B6733F610AEAFDCB499
SHA256:2F827084ECC300AEA0C84CBA8872C9A34E6AFCE56EEA454D74F4DD3144301A2D
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

Domain
IP
Reputation
afsafasdarm.icu
malicious

Threats

PID
Process
Class
Message
A Network Trojan was detected
ET TROJAN ServHelper CnC Domain
Potentially Bad Traffic
ET INFO DNS Query for Suspicious .icu Domain
No debug info