analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

PAYMENT SWIFT_152878_20190110_E3S1805049075282.doc.zip

Full analysis: https://app.any.run/tasks/326483d8-c9a7-4c6b-b299-43c5ac6c78d8
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: January 11, 2019, 03:00:20
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
exploit
CVE-2017-11882
loader
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

EC14FCD3FDAF4B249F946EEBD80CEF4C

SHA1:

A3CF428A2EDC13301129434E113168FFE266F3B4

SHA256:

974FF3AE9F6BE5CFB5841E613A110CC4B2A6FC56CB986C41791963781C6E3785

SSDEEP:

1536:DHjzlUuCsb0Y1kRjTcCSYTrwP1vodSSiGYBPKAu9/:DHXlUuC60IAjQCSYTrm1vodkVgAuF

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 3752)
    • Application was dropped or rewritten from another process

      • 1.exe (PID: 3292)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 3752)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3752)
  • SUSPICIOUS

    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 3752)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 3752)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2560)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2560)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (99.9)

EXIF

ZIP

ZipFileName: PAYMENT SWIFT_152878_20190110_E3S1805049075282.doc
ZipUncompressedSize: 502974
ZipCompressedSize: 60345
ZipCRC: 0xcd808b47
ZipModifyDate: 2019:01:11 10:02:14
ZipCompression: Deflated
ZipBitFlag: 0x0009
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
4
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winrar.exe no specs winword.exe no specs eqnedt32.exe 1.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3552"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\PAYMENT SWIFT_152878_20190110_E3S1805049075282.doc.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
2560"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\PAYMENT SWIFT_152878_20190110_E3S1805049075282.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3752"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3292C:\Users\admin\AppData\Local\Temp\1.exeC:\Users\admin\AppData\Local\Temp\1.exeEQNEDT32.EXE
User:
admin
Company:
encountered
Integrity Level:
MEDIUM
Description:
Combust
Version:
2.07.0006
Total events
1 364
Read events
995
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
4
Unknown types
5

Dropped files

PID
Process
Filename
Type
2560WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRECB2.tmp.cvr
MD5:
SHA256:
2560WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:7248A92A3BAA44F440AB8380EF50BD21
SHA256:111A0DB2E33572EC7BC037047AC4953E169D9A8FDD42E8F75C9A28E67C2630F2
2560WINWORD.EXEC:\Users\admin\Desktop\~$YMENT SWIFT_152878_20190110_E3S1805049075282.docpgc
MD5:36356D1342FAEA88D2D15273D70B8A9E
SHA256:FB8D52795D5F5D4AF46B2BA57BCE3B5DBA6ACEFA435713AE5A162A65723A64F4
3752EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\standardn[1].jpgexecutable
MD5:6F609E3B82A0E25F97028033C2BEB6B5
SHA256:E811A39ED7E4F857BC280C30A2017B12693E10D9A4A08CA7751061D95CC70AEA
3752EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\admin@bit[1].txttext
MD5:733EAD24A48075B54B797839A1801183
SHA256:9D976B663B0A518F0696F13856BFCB2A847E2D9160900A78910CC89DC3548F1F
3752EQNEDT32.EXEC:\Users\admin\AppData\Local\Temp\1.exeexecutable
MD5:6F609E3B82A0E25F97028033C2BEB6B5
SHA256:E811A39ED7E4F857BC280C30A2017B12693E10D9A4A08CA7751061D95CC70AEA
2560WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:E9805CBC37C8F234264FC34F99E8C768
SHA256:84382265B34597030AFC0A8012740C4095D03C0173EEA12A58E7DDAB3729DBC1
2560WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\PAYMENT SWIFT_152878_20190110_E3S1805049075282.doc.LNKlnk
MD5:AC6F22EDBF3DDE0FCB26D95B95284ED7
SHA256:C13E32935E376AB84DE44C6A609BA443A80639BBF67DC027844DFEFB494E8300
3552WinRAR.exeC:\Users\admin\Desktop\PAYMENT SWIFT_152878_20190110_E3S1805049075282.doctext
MD5:D637EA1AE3B78D3DBE6C5FBA08683D0A
SHA256:B9DA40721A85AF30ECA480438DCADB43B23CCEB3ED57D37AC5FDAADCAD703B13
3752EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3752
EQNEDT32.EXE
GET
301
67.199.248.10:80
http://bit.ly/2rCPcMu
US
html
120 b
shared
3752
EQNEDT32.EXE
GET
200
221.121.138.114:80
http://com2c.com.au/standardn.jpg
AU
executable
881 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3752
EQNEDT32.EXE
67.199.248.10:80
bit.ly
Bitly Inc
US
shared
3752
EQNEDT32.EXE
221.121.138.114:80
com2c.com.au
Wholesale Services Provider
AU
suspicious

DNS requests

Domain
IP
Reputation
bit.ly
  • 67.199.248.10
  • 67.199.248.11
shared
com2c.com.au
  • 221.121.138.114
malicious

Threats

PID
Process
Class
Message
3752
EQNEDT32.EXE
A Network Trojan was detected
MALWARE [PTsecurity] PowerShell.Downloader httpHeader
3752
EQNEDT32.EXE
A Network Trojan was detected
ET TROJAN JS/WSF Downloader Dec 08 2016 M4
3752
EQNEDT32.EXE
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious behavior, PE instead image from server
3752
EQNEDT32.EXE
Misc activity
SUSPICIOUS [PTsecurity] PE as Image Content type mismatch
2 ETPRO signatures available at the full report
No debug info