analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://arpix.ch/eGjwy

Full analysis: https://app.any.run/tasks/c17ff8fe-4c89-43e4-b44f-06fc84239482
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: June 27, 2022, 06:32:09
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
exploit
CVE-2017-11882
loader
Indicators:
MD5:

60FFA84BFB6831B5D9DBA18ADB7E30A0

SHA1:

FE1CC1DD6F7CD9CA602FD1AEBB760401E647B65E

SHA256:

87BEBE8704200B82F2CE5AF628FC0111669B5631630A2FCF4EF8469BA6CE3BF0

SSDEEP:

3:N1KfFDsvn:CdDsv

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3444)
    • Drops executable file immediately after starts

      • EQNEDT32.EXE (PID: 3444)
    • Application was dropped or rewritten from another process

      • vbc.exe (PID: 2784)
  • SUSPICIOUS

    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 3948)
    • Reads default file associations for system extensions

      • iexplore.exe (PID: 2520)
      • WINWORD.EXE (PID: 280)
    • Starts Microsoft Office Application

      • WINWORD.EXE (PID: 280)
    • Application launched itself

      • WINWORD.EXE (PID: 280)
    • Checks supported languages

      • EQNEDT32.EXE (PID: 3444)
      • vbc.exe (PID: 2784)
    • Reads the computer name

      • EQNEDT32.EXE (PID: 3444)
      • vbc.exe (PID: 2784)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 3444)
    • Executed via COM

      • EQNEDT32.EXE (PID: 3444)
    • Drops a file with a compile date too recent

      • EQNEDT32.EXE (PID: 3444)
  • INFO

    • Checks supported languages

      • iexplore.exe (PID: 3948)
      • iexplore.exe (PID: 2520)
      • explorer.exe (PID: 1300)
      • WINWORD.EXE (PID: 280)
      • WINWORD.EXE (PID: 4012)
    • Reads the computer name

      • iexplore.exe (PID: 2520)
      • iexplore.exe (PID: 3948)
      • WINWORD.EXE (PID: 280)
      • explorer.exe (PID: 1300)
      • WINWORD.EXE (PID: 4012)
    • Changes internet zones settings

      • iexplore.exe (PID: 2520)
    • Application launched itself

      • iexplore.exe (PID: 2520)
    • Checks Windows Trust Settings

      • iexplore.exe (PID: 3948)
      • iexplore.exe (PID: 2520)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 2520)
      • iexplore.exe (PID: 3948)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3948)
    • Reads the date of Windows installation

      • iexplore.exe (PID: 2520)
    • Modifies the phishing filter of IE

      • iexplore.exe (PID: 2520)
    • Creates files in the user directory

      • iexplore.exe (PID: 3948)
      • WINWORD.EXE (PID: 280)
      • iexplore.exe (PID: 2520)
    • Manual execution by user

      • explorer.exe (PID: 1300)
      • WINWORD.EXE (PID: 280)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 4012)
      • WINWORD.EXE (PID: 280)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
47
Monitored processes
7
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start iexplore.exe iexplore.exe explorer.exe no specs winword.exe no specs winword.exe no specs eqnedt32.exe vbc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2520"C:\Program Files\Internet Explorer\iexplore.exe" "http://arpix.ch/eGjwy"C:\Program Files\Internet Explorer\iexplore.exe
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
3948"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2520 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
1300"C:\Windows\explorer.exe" C:\Windows\explorer.exeExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
280"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Downloads\13.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
4012"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
3444"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2784"C:\Users\Public\vbc.exe" C:\Users\Public\vbc.exeEQNEDT32.EXE
User:
admin
Company:
Simon Tatham
Integrity Level:
MEDIUM
Description:
SSH, Telnet and Rlogin client
Version:
Release 0.73 (with embedded help)
Total events
19 547
Read events
19 038
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
20
Text files
18
Unknown types
11

Dropped files

PID
Process
Filename
Type
2520iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63der
MD5:28CC3D4B0DA8A29A9DCD6D4755C84342
SHA256:A4CA2DD1D4545838F7A9102623442BC76BDEB2185E9991A294BCB0B6456DDA0E
2520iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157binary
MD5:4C4364F3A5F3031C3455A86D6F9121AD
SHA256:B0FEBBF2387FFEE9CED43E06DBE7DD3AD219D8616B31187D63CA7862689CDBA1
2520iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\{EA53367E-F5E2-11EC-AE3F-12A9866C77DE}.datbinary
MD5:77B0675FEDFCFBF50937CC469A4AE725
SHA256:79821DDE102B8B6BF20A535DB35AF88DA19DCB9A2A8D312DACFA59A0E23D8A3B
2520iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63binary
MD5:650ABE23A51B13B4CB2ED502FB604A12
SHA256:426BD86488239B85B1CC9F90ABFEF50FBE70114F1464A4D86ECC4B17B41A2078
3948iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\CabB03C.tmpcompressed
MD5:308336E7F515478969B24C13DED11EDE
SHA256:889B832323726A9F10AD03F85562048FDCFE20C9FF6F9D37412CF477B4E92FF9
3948iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B1CECB28B5CD9897DF763B02C0EFA460binary
MD5:D94B88953E451F5CEC0B37CABD351197
SHA256:FC7455899EBBCAB1BDCF9DF58F9781662FC02DFDA8D8F512625A25A641505277
3948iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\TarB03D.tmpcat
MD5:2D8A5090656DE9FB55DD0F3BA20F9299
SHA256:44AE1E61A4E6305C15AAA52FD1B29DDB060E69233703CBA611F5E781D766442E
3948iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506compressed
MD5:308336E7F515478969B24C13DED11EDE
SHA256:889B832323726A9F10AD03F85562048FDCFE20C9FF6F9D37412CF477B4E92FF9
3948iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751binary
MD5:50A0465E68AADED969305EF20BA90538
SHA256:A87EF061657F6AA1AE8480F489180C2D4CDCE0104AD3722C1B70F992343A2054
3948iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\5IWPIAR9\13[1].docbinary
MD5:362D83BB11DBDDDB7E249F0262980F7F
SHA256:370B55B0796E4AA9F2E9D7EF9C62A7728E7DCBA242D109061E2A373A2924F79F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
10
TCP/UDP connections
26
DNS requests
15
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3948
iexplore.exe
GET
200
8.241.11.126:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?e23a1cf438697d91
US
compressed
60.0 Kb
whitelisted
3948
iexplore.exe
GET
301
82.220.37.132:80
http://arpix.ch/eGjwy
CH
html
162 b
suspicious
3948
iexplore.exe
GET
200
192.227.168.194:80
http://192.227.168.194/document/13.doc
US
binary
20.0 Kb
suspicious
2520
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8Ull8gIGmZT9XHrHiJQeI%3D
US
der
1.47 Kb
whitelisted
3948
iexplore.exe
GET
200
184.24.77.54:80
http://r3.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBRI2smg%2ByvTLU%2Fw3mjS9We3NfmzxAQUFC6zF7dYVsuuUAlA5h%2BvnYsUwsYCEgTe0lu%2Bp4t3t1mezNTAOWVfHA%3D%3D
US
der
503 b
shared
2520
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
US
der
471 b
whitelisted
3444
EQNEDT32.EXE
GET
200
23.95.122.79:80
http://23.95.122.79/_msoffice10/csrss.exe
US
executable
1.05 Mb
suspicious
2520
iexplore.exe
GET
200
8.241.11.126:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?700daeddb9be713e
US
compressed
4.70 Kb
whitelisted
2520
iexplore.exe
GET
200
8.241.11.126:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?a928036d0cf3f586
US
compressed
4.70 Kb
whitelisted
3948
iexplore.exe
GET
200
23.45.105.185:80
http://x1.c.lencr.org/
NL
der
717 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2520
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3948
iexplore.exe
82.220.37.132:80
arpix.ch
BSE Software GmbH
CH
suspicious
2520
iexplore.exe
131.253.33.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
2520
iexplore.exe
8.241.11.126:80
ctldl.windowsupdate.com
Level 3 Communications, Inc.
US
suspicious
2520
iexplore.exe
8.248.113.254:80
ctldl.windowsupdate.com
Level 3 Communications, Inc.
US
suspicious
3948
iexplore.exe
82.220.37.132:443
arpix.ch
BSE Software GmbH
CH
suspicious
3948
iexplore.exe
8.241.11.126:80
ctldl.windowsupdate.com
Level 3 Communications, Inc.
US
suspicious
3948
iexplore.exe
184.24.77.54:80
r3.o.lencr.org
Time Warner Cable Internet LLC
US
suspicious
2520
iexplore.exe
152.199.19.161:443
iecvlist.microsoft.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2520
iexplore.exe
204.79.197.200:443
ieonline.microsoft.com
Microsoft Corporation
US
whitelisted

DNS requests

Domain
IP
Reputation
arpix.ch
  • 82.220.37.132
suspicious
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 131.253.33.200
  • 13.107.22.200
whitelisted
ctldl.windowsupdate.com
  • 8.241.11.126
  • 8.253.95.249
  • 8.248.145.254
  • 8.238.189.126
  • 8.248.113.254
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
www.arpix.ch
  • 82.220.37.132
suspicious
x1.c.lencr.org
  • 23.45.105.185
whitelisted
r3.o.lencr.org
  • 184.24.77.54
  • 184.24.77.79
  • 184.24.77.48
shared
iecvlist.microsoft.com
  • 152.199.19.161
whitelisted
r20swj13mr.microsoft.com
  • 152.199.19.161
whitelisted

Threats

PID
Process
Class
Message
3948
iexplore.exe
Potentially Bad Traffic
ET INFO Dotted Quad Host DOC Request
3948
iexplore.exe
Potentially Bad Traffic
ET INFO Suspicious Request for Doc to IP Address with Terse Headers
3948
iexplore.exe
Potentially Bad Traffic
ET INFO Possible RTF File With Obfuscated Version Header
3444
EQNEDT32.EXE
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
3444
EQNEDT32.EXE
Potentially Bad Traffic
ET INFO Suspicious csrss.exe in URI
3444
EQNEDT32.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from dotted Quad by MSXMLHTTP M1
3444
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3444
EQNEDT32.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from dotted Quad by MSXMLHTTP M2
3444
EQNEDT32.EXE
Potentially Bad Traffic
ET INFO SUSPICIOUS Dotted Quad Host MZ Response
No debug info