analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

34b53cd683f60800ac4057d25b24d8f083f759d024d22b4e5f2a464bc85de65a

Full analysis: https://app.any.run/tasks/27a486be-50cc-4c75-ac00-b5009582d4ff
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: August 25, 2019, 13:43:41
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exploit
CVE-2017-11882
loader
trojan
Indicators:
MIME: application/zip
File info: Zip archive data, at least v1.0 to extract
MD5:

02C2A68CE9A35F5F0E1B3456E09D6CC9

SHA1:

4A34DD5D7F5225F0A9EE6ABD2F08130988227F4D

SHA256:

34B53CD683F60800AC4057D25B24D8F083F759D024D22B4E5F2A464BC85DE65A

SSDEEP:

192:kq9XfpWycU3VyWYWCByCM0rzaGehWIgbKu5v4/A8jf:k0XfXCByirghWIsK+v4jjf

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3804)
    • Changes the autorun value in the registry

      • smss.exe (PID: 3096)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 3804)
    • Application was dropped or rewritten from another process

      • smss.exe (PID: 3096)
    • Connects to CnC server

      • smss.exe (PID: 3096)
  • SUSPICIOUS

    • Executed via COM

      • EQNEDT32.EXE (PID: 3804)
      • explorer.exe (PID: 560)
    • Creates files in the program directory

      • smss.exe (PID: 3096)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 3804)
      • smss.exe (PID: 3096)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3540)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3540)
    • Application was crashed

      • EQNEDT32.EXE (PID: 3804)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docx | Word Microsoft Office Open XML Format document (52.2)
.zip | Open Packaging Conventions container (38.8)
.zip | ZIP compressed archive (8.8)

EXIF

ZIP

ZipRequiredVersion: 10
ZipBitFlag: -
ZipCompression: None
ZipModifyDate: 2019:07:19 11:45:16
ZipCRC: 0x00000000
ZipCompressedSize: -
ZipUncompressedSize: -
ZipFileName: docProps/

XML

Template: khr.dotx
TotalEditTime: 10 minutes
Pages: 1
Words: 1
Characters: 11
Application: Microsoft Office Word
DocSecurity: None
Lines: 1
Paragraphs: 1
ScaleCrop: No
Company: -
LinksUpToDate: No
CharactersWithSpaces: 11
SharedDoc: No
HyperlinksChanged: No
AppVersion: 12
Keywords: -
LastModifiedBy: Windows User
RevisionNumber: 6
CreateDate: 2019:07:17 10:07:00Z
ModifyDate: 2019:07:17 10:18:00Z

XMP

Title: -
Subject: -
Creator: Windows User
Description: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
5
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe eqnedt32.exe explorer.exe no specs explorer.exe no specs smss.exe

Process information

PID
CMD
Path
Indicators
Parent process
3540"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\34b53cd683f60800ac4057d25b24d8f083f759d024d22b4e5f2a464bc85de65a.docx"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3804"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3284"C:\Windows\explorer.exe" C:\Temp\smss.exeC:\Windows\explorer.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
560C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -EmbeddingC:\Windows\explorer.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3096"C:\Temp\smss.exe" C:\Temp\smss.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Windows log-on Application
Version:
76.1.160.81
Total events
1 182
Read events
759
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
24
Text files
8
Unknown types
4

Dropped files

PID
Process
Filename
Type
3540WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR9B1C.tmp.cvr
MD5:
SHA256:
3540WINWORD.EXEC:\Users\admin\AppData\Local\Temp\{56E807DA-18BF-4F07-894E-81631E3BBDF8}
MD5:
SHA256:
3540WINWORD.EXEC:\Users\admin\AppData\Local\Temp\{B103B0B9-0555-433A-A1C4-55BF639E9768}
MD5:
SHA256:
3804EQNEDT32.EXEC:\Temp\smss
MD5:
SHA256:
3540WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{9799CE6D-C8F6-4505-A79F-0195051022A2}.FSDbinary
MD5:5713F03ED4ACD2CCB641F7D84F4C4455
SHA256:0D546DEEA557E1793E47991EEC67DD2748778AB0ED6A4FB585EACF8F2E452E54
3540WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{25A64C0F-041C-4381-968F-DA9CC8710CCA}.tmp
MD5:
SHA256:
3540WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:62F2DA178DD59EBA6B61EE250E55F925
SHA256:8CF938206B83D51659082A32A71F3A9F077217F5A2E07A98541350C60245A244
3540WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-CNRY.FSDbinary
MD5:1CFD13797C8C9732FD51EB7592E087C9
SHA256:05B29A318D1097614150A04D50150226AB6F3742B6BA24B59C0845EF4D75EAB5
3540WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSDbinary
MD5:DC7548EF8D2252BBE36309E5198A1ECB
SHA256:C68D11C1BAC2CBA2E8066153E44602925CEF3922BD8C09729883DEBDC485C412
3540WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSF-CTBL.FSFbinary
MD5:412FC5173F536CD3FB63CDEACA620719
SHA256:EBDB18C526EEC36C665ABEDFB5E73F98600045310CE0F2563A021D2D53CD4D81
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
13
TCP/UDP connections
14
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3540
WINWORD.EXE
HEAD
200
203.124.43.227:80
http://maq.com.pk/wehsd
PK
suspicious
3540
WINWORD.EXE
GET
200
203.124.43.227:80
http://maq.com.pk/wehsd
PK
text
9.13 Kb
suspicious
3540
WINWORD.EXE
OPTIONS
203.124.43.227:80
http://maq.com.pk/
PK
suspicious
984
svchost.exe
OPTIONS
403
203.124.43.227:80
http://maq.com.pk/
PK
html
90.9 Kb
suspicious
984
svchost.exe
OPTIONS
403
203.124.43.227:80
http://maq.com.pk/
PK
html
90.9 Kb
suspicious
984
svchost.exe
OPTIONS
203.124.43.227:80
http://maq.com.pk/
PK
suspicious
984
svchost.exe
OPTIONS
403
203.124.43.227:80
http://maq.com.pk/
PK
html
90.9 Kb
suspicious
3096
smss.exe
POST
200
93.123.73.193:80
http://onlinejohnline99.org/kvs06v.php
BG
malicious
3804
EQNEDT32.EXE
GET
200
203.124.43.227:80
http://maq.com.pk/wehs
PK
executable
76.5 Kb
suspicious
3096
smss.exe
POST
200
93.123.73.193:80
http://onlinejohnline99.org/kvs06v.php
BG
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3096
smss.exe
93.123.73.193:80
onlinejohnline99.org
Histate Global Corp.
BG
malicious
3804
EQNEDT32.EXE
203.124.43.227:80
maq.com.pk
Commission on Science and Technology for
PK
suspicious
3540
WINWORD.EXE
203.124.43.227:80
maq.com.pk
Commission on Science and Technology for
PK
suspicious
203.124.43.227:80
maq.com.pk
Commission on Science and Technology for
PK
suspicious
984
svchost.exe
203.124.43.227:80
maq.com.pk
Commission on Science and Technology for
PK
suspicious

DNS requests

Domain
IP
Reputation
maq.com.pk
  • 203.124.43.227
suspicious
onlinejohnline99.org
  • 93.123.73.193
malicious

Threats

PID
Process
Class
Message
3540
WINWORD.EXE
A Network Trojan was detected
ET CURRENT_EVENTS DRIVEBY GENERIC ShellExecute in Hex No Seps
3540
WINWORD.EXE
Potentially Bad Traffic
ET INFO Possible RTF File With Obfuscated Version Header
3804
EQNEDT32.EXE
Misc activity
SUSPICIOUS [PTsecurity] Cmd.Powershell.Download HTTP UserAgent (Win7)
3804
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3804
EQNEDT32.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from MSXMLHTTP non-exe extension M2
3804
EQNEDT32.EXE
Misc activity
ET INFO EXE IsDebuggerPresent (Used in Malware Anti-Debugging)
3096
smss.exe
A Network Trojan was detected
AV TROJAN BitterRAT CnC Beacon
No debug info