analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

6515309824376832.zip

Full analysis: https://app.any.run/tasks/f3a8e2e1-960d-4638-b944-a2e03f01ba6b
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: October 14, 2019, 08:31:55
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
exploit
CVE-2017-11882
loader
evasion
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

1A9C41D7B96176B2952CDF06075C68E6

SHA1:

D8469BA8D0C245021EB49969AC8B188CE6AD06F9

SHA256:

906EF4CFFD1A0E1087746EF94592CEC417E3567BD97EC9F4F86D2871B16BE3DD

SSDEEP:

96:cex4FeMTOT/wEIMk+wQY/4WcSRZ89nTVChKQ62O26q1Dj/Yj:cvFe574Mk+rMu+ZmVC0Q62OPq1Dj/Yj

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Actions looks like stealing of personal data

      • MSBuild.exe (PID: 3884)
    • Application was dropped or rewritten from another process

      • xxxx.exe (PID: 3956)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 3952)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3952)
  • SUSPICIOUS

    • Executed via COM

      • EQNEDT32.EXE (PID: 3952)
    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 3952)
    • Checks for external IP

      • MSBuild.exe (PID: 3884)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 3952)
  • INFO

    • Manual execution by user

      • WINWORD.EXE (PID: 2076)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2076)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2076)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0009
ZipCompression: Deflated
ZipModifyDate: 1980:00:00 00:00:00
ZipCRC: 0xec9a721c
ZipCompressedSize: 4957
ZipUncompressedSize: 11927
ZipFileName: e9430bc540bbd1b1917f6fa69d957bcdeca9339fcc114f2959fe80370739d463
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
45
Monitored processes
5
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winrar.exe no specs winword.exe no specs eqnedt32.exe xxxx.exe no specs msbuild.exe

Process information

PID
CMD
Path
Indicators
Parent process
2580"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Desktop\6515309824376832.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
2076"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\Product Specifications.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
3952"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3956"C:\Users\admin\AppData\Roaming\xxxx.exe"C:\Users\admin\AppData\Roaming\xxxx.exeEQNEDT32.EXE
User:
admin
Integrity Level:
MEDIUM
3884"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
xxxx.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
MSBuild.exe
Version:
4.7.3062.0 built by: NET472REL1
Total events
1 947
Read events
1 188
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
1
Text files
2
Unknown types
4

Dropped files

PID
Process
Filename
Type
2580WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRb2580.45229\e9430bc540bbd1b1917f6fa69d957bcdeca9339fcc114f2959fe80370739d463
MD5:
SHA256:
2076WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR2CC2.tmp.cvr
MD5:
SHA256:
2076WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{9341133B-D4CF-4920-888D-1E10C565AA9B}.tmp
MD5:
SHA256:
2076WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{C19FF45A-1EE0-449E-8F8B-AD83BE159EE3}.tmp
MD5:
SHA256:
2076WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\Product Specifications.doc.LNKlnk
MD5:1F041C8EC33AFD681660B56AD2165C43
SHA256:90AAB31E30E19A42E83106FE994B8AA0EB16214F7D177CAC611CFD64DF6D21E8
3952EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\pxd[1].exeexecutable
MD5:1DB31C1C7FC9C7B9B01BAE6267FE3A5B
SHA256:75DE03D4FAD4E2FE305C157CB501B9DC1EB0D9FB1ED166AED557D985736AB85E
2076WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:ECB78E6E5F52C86AC421EC0FBF98D371
SHA256:7E06F3D5CBAB4AA9DC8F7481CE2D9480681032B4083DD12AD26B0511AD804188
2076WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:1BE5CA73AE919FBD65EBE102744D373F
SHA256:DB4512926C1DC91FA5F7C0D881D0F44907DD41F1DFA0F9EC17E185E865E9A3C3
2076WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{3CB62383-B672-4998-9C94-0800AC0EC564}.tmpbinary
MD5:98BA93F7552BC12A7A062643E8D94425
SHA256:7740503840B1F97A4C37D895BF9D78FFA6D05D771D50E19B28C63AE40066D432
3952EQNEDT32.EXEC:\Users\admin\AppData\Roaming\xxxx.exeexecutable
MD5:1DB31C1C7FC9C7B9B01BAE6267FE3A5B
SHA256:75DE03D4FAD4E2FE305C157CB501B9DC1EB0D9FB1ED166AED557D985736AB85E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
3
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3952
EQNEDT32.EXE
GET
200
208.115.234.234:80
http://milap.net/js/pxd.exe
US
executable
1.10 Mb
malicious
3884
MSBuild.exe
GET
200
216.239.32.21:80
http://ifconfig.me/ip
US
text
13 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3952
EQNEDT32.EXE
208.115.234.234:80
milap.net
Limestone Networks, Inc.
US
malicious
3884
MSBuild.exe
216.239.32.21:80
ifconfig.me
Google Inc.
US
whitelisted
3884
MSBuild.exe
162.211.86.20:587
bhavnatutor.com
PrivateSystems Networks
US
malicious

DNS requests

Domain
IP
Reputation
milap.net
  • 208.115.234.234
malicious
ifconfig.me
  • 216.239.32.21
  • 216.239.34.21
  • 216.239.36.21
  • 216.239.38.21
shared
bhavnatutor.com
  • 162.211.86.20
malicious

Threats

PID
Process
Class
Message
3952
EQNEDT32.EXE
Potentially Bad Traffic
ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile
3952
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3884
MSBuild.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup Domain (ifconfig .me)
3884
MSBuild.exe
Potential Corporate Privacy Violation
AV POLICY Internal Host Retrieving External IP Address (ifconfig. me)
3884
MSBuild.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
No debug info