analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Ce97ZN.msi

Full analysis: https://app.any.run/tasks/2cd5d4d6-33da-4834-839d-48c151f4a192
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: July 12, 2020, 17:45:10
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
generated-doc
trojan
opendir
Indicators:
MIME: application/x-msi
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Title: Installation Database, Keywords: Installer, MSI, Database, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Dec 11 11:47:44 2009, Number of Pages: 200, Security: 0, Code page: 1252, Revision Number: {18B7FBEC-3B9D-4DD9-B78B-77B413BD0114}, Number of Words: 10, Subject: Windows installer 1.0.0.16, Author: Windows installer 1.0.0.16, Name of Creating Application: Advanced Installer 12.3 build 64631, Template: ;1046, Comments: Windows installer
MD5:

9F115BC24804E54A0477A7FC046E5FB1

SHA1:

B88B999EE5246D2F48A94CCB7FB2E04CE1BAB3E4

SHA256:

C44A0C3F1173C62C00A304B3E8CE5ED432EB5672BC53808BEEB30E22D73D257C

SSDEEP:

98304:bY5Ajbx9VMzSdZVzbI/e1nnJhQEFokja87cXU9DHL93usyO3XBu3DdBhf:hFvMzsZ91nJWEGkz7cE9f9wOHBgd

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • WindowsAzureNetAgent.exe.exe (PID: 1236)
      • W3s8O1WavesSysSvc64.exe.exe (PID: 3076)
    • Connects to CnC server

      • WindowsAzureNetAgent.exe.exe (PID: 1236)
    • Loads dropped or rewritten executable

      • W3s8O1WavesSysSvc64.exe.exe (PID: 3076)
    • Changes the autorun value in the registry

      • W3s8O1WavesSysSvc64.exe.exe (PID: 3076)
  • SUSPICIOUS

    • Executed as Windows Service

      • vssvc.exe (PID: 2620)
    • Executable content was dropped or overwritten

      • msiexec.exe (PID: 2760)
      • WindowsAzureNetAgent.exe.exe (PID: 1236)
    • Reads Environment values

      • W3s8O1WavesSysSvc64.exe.exe (PID: 3076)
    • Creates files in the program directory

      • W3s8O1WavesSysSvc64.exe.exe (PID: 3076)
      • WindowsAzureNetAgent.exe.exe (PID: 1236)
    • Reads the BIOS version

      • W3s8O1WavesSysSvc64.exe.exe (PID: 3076)
  • INFO

    • Loads dropped or rewritten executable

      • MsiExec.exe (PID: 1880)
    • Application launched itself

      • msiexec.exe (PID: 2760)
    • Searches for installed software

      • msiexec.exe (PID: 2760)
    • Dropped object may contain Bitcoin addresses

      • msiexec.exe (PID: 2760)
    • Low-level read access rights to disk partition

      • vssvc.exe (PID: 2620)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.msi | Microsoft Windows Installer (88.6)
.mst | Windows SDK Setup Transform Script (10)
.msi | Microsoft Installer (100)

EXIF

FlashPix

Title: Installation Database
Keywords: Installer, MSI, Database
LastPrinted: 2009:12:11 11:47:44
CreateDate: 2009:12:11 11:47:44
ModifyDate: 2009:12:11 11:47:44
Pages: 200
Security: None
CodePage: Windows Latin 1 (Western European)
RevisionNumber: {18B7FBEC-3B9D-4DD9-B78B-77B413BD0114}
Words: 10
Subject: Windows® installer 1.0.0.16
Author: Windows® installer 1.0.0.16
LastModifiedBy: -
Software: Advanced Installer 12.3 build 64631
Template: ;1046
Comments: Windows® installer
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
6
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start msiexec.exe no specs msiexec.exe vssvc.exe no specs msiexec.exe no specs windowsazurenetagent.exe.exe w3s8o1wavessyssvc64.exe.exe

Process information

PID
CMD
Path
Indicators
Parent process
3436"C:\Windows\System32\msiexec.exe" /i "C:\Users\admin\AppData\Local\Temp\Ce97ZN.msi"C:\Windows\System32\msiexec.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Exit code:
0
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
2760C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
2620C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1880C:\Windows\system32\MsiExec.exe -Embedding CFA181E9912E49B2B7A4F827D08E8571C:\Windows\system32\MsiExec.exemsiexec.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Exit code:
0
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
1236"C:\Users\admin\AppData\Local\Loard Pronto\WindowsAzureNetAgent.exe.exe"C:\Users\admin\AppData\Local\Loard Pronto\WindowsAzureNetAgent.exe.exe
msiexec.exe
User:
admin
Integrity Level:
MEDIUM
Description:
NVIDIA Smart Maximise Helper Host
Version:
6.14.10.100.03
3076"C:\ProgramData\USOUPrivate\DCDE6345360A461AB2C03885F954206A\W3s8O1WavesSysSvc64.exe.exe" C:\ProgramData\USOUPrivate\DCDE6345360A461AB2C03885F954206A\W3s8O1WavesSysSvc64.exe.exe
WindowsAzureNetAgent.exe.exe
User:
admin
Company:
Avira Operations GmbH & Co. KG
Integrity Level:
MEDIUM
Description:
Avira
Version:
1.2.146.25871
Total events
714
Read events
537
Write events
0
Delete events
0

Modification events

No data
Executable files
7
Suspicious files
6
Text files
4
Unknown types
3

Dropped files

PID
Process
Filename
Type
2760msiexec.exeC:\System Volume Information\SPP\metadata-2
MD5:
SHA256:
2760msiexec.exeC:\Windows\Installer\2801d2.msi
MD5:
SHA256:
2760msiexec.exeC:\Windows\Installer\MSI51F.tmp
MD5:
SHA256:
2760msiexec.exeC:\Users\admin\AppData\Local\Temp\~DFBD5F28F94A52F2BA.TMP
MD5:
SHA256:
2620vssvc.exeC:
MD5:
SHA256:
2760msiexec.exeC:\Users\admin\AppData\Local\Loard Pronto\nvsmartmax.dll
MD5:
SHA256:
2760msiexec.exeC:\Config.Msi\2801d5.rbs
MD5:
SHA256:
2760msiexec.exeC:\Users\admin\AppData\Local\Temp\~DF5C04B95CA24BAE22.TMP
MD5:
SHA256:
1236WindowsAzureNetAgent.exe.exeC:\ProgramData\USOUPrivate\W3s8O1.zip
MD5:
SHA256:
1236WindowsAzureNetAgent.exe.exeC:\ProgramData\USOUPrivate\DCDE6345360A461AB2C03885F954206A\Avira.OE.NativeCore.dll
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3076
W3s8O1WavesSysSvc64.exe.exe
POST
200
51.91.138.200:80
http://premier-nikes.duckdns.org//UP1/toto.php
GB
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3076
W3s8O1WavesSysSvc64.exe.exe
51.91.138.200:80
premier-nikes.duckdns.org
GB
malicious
1236
WindowsAzureNetAgent.exe.exe
108.61.252.156:60004
Choopa, LLC
US
malicious

DNS requests

Domain
IP
Reputation
premier-nikes.duckdns.org
  • 51.91.138.200
malicious

Threats

PID
Process
Class
Message
1236
WindowsAzureNetAgent.exe.exe
A Network Trojan was detected
ET TROJAN [eSentire] Win32/Spy.Banker CnC Command (DOWNLOAD)
1236
WindowsAzureNetAgent.exe.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan-Spy.Win32.Delf(Banload) response
1236
WindowsAzureNetAgent.exe.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan-Spy.Win32.Delf(Banload) request
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
No debug info