analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

PAYMENT SWIFT_152878_20190110_E3S1805049075282.doc.zip

Full analysis: https://app.any.run/tasks/fba11b62-935a-467a-a64d-b5710b04d025
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: January 11, 2019, 03:02:52
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
exploit
CVE-2017-11882
loader
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

EC14FCD3FDAF4B249F946EEBD80CEF4C

SHA1:

A3CF428A2EDC13301129434E113168FFE266F3B4

SHA256:

974FF3AE9F6BE5CFB5841E613A110CC4B2A6FC56CB986C41791963781C6E3785

SSDEEP:

1536:DHjzlUuCsb0Y1kRjTcCSYTrwP1vodSSiGYBPKAu9/:DHXlUuC60IAjQCSYTrm1vodkVgAuF

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 3368)
    • Application was dropped or rewritten from another process

      • 1.exe (PID: 3224)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3368)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 3368)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • WinRAR.exe (PID: 2980)
    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 3368)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 3368)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3032)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3032)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (99.9)

EXIF

ZIP

ZipFileName: PAYMENT SWIFT_152878_20190110_E3S1805049075282.doc
ZipUncompressedSize: 502974
ZipCompressedSize: 60345
ZipCRC: 0xcd808b47
ZipModifyDate: 2019:01:11 10:02:14
ZipCompression: Deflated
ZipBitFlag: 0x0009
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
4
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winrar.exe no specs winword.exe no specs eqnedt32.exe 1.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2980"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\PAYMENT SWIFT_152878_20190110_E3S1805049075282.doc.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3032"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Rar$DIb2980.29339\PAYMENT SWIFT_152878_20190110_E3S1805049075282.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3368"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3224C:\Users\admin\AppData\Local\Temp\1.exeC:\Users\admin\AppData\Local\Temp\1.exeEQNEDT32.EXE
User:
admin
Company:
encountered
Integrity Level:
MEDIUM
Description:
Combust
Version:
2.07.0006
Total events
1 819
Read events
1 185
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
2
Unknown types
3

Dropped files

PID
Process
Filename
Type
3032WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRC15.tmp.cvr
MD5:
SHA256:
2980WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIb2980.29339\PAYMENT SWIFT_152878_20190110_E3S1805049075282.doctext
MD5:D637EA1AE3B78D3DBE6C5FBA08683D0A
SHA256:B9DA40721A85AF30ECA480438DCADB43B23CCEB3ED57D37AC5FDAADCAD703B13
3032WINWORD.EXEC:\Users\admin\AppData\Local\Temp\Rar$DIb2980.29339\~$YMENT SWIFT_152878_20190110_E3S1805049075282.docpgc
MD5:959A412B1763174F879CF45BFC1B7994
SHA256:8BC0AA498734052001F2DE2A4A4A2F457192574CEC8B37FF8D8B5960D12AB645
3368EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\admin@bit[1].txttext
MD5:B8D6058B1FE62688D60549F582627315
SHA256:09B0413140B2DBD86D492B845B77426112BC9E17A99D2CD5438561FEE80FDF09
3032WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:9E2A51513FE237120315397CD115FF60
SHA256:5A0A0C6C78B736D51C0D4F3C096136BCDA23BC5D4359C846C959221F464E8DB8
3368EQNEDT32.EXEC:\Users\admin\AppData\Local\Temp\1.exeexecutable
MD5:6F609E3B82A0E25F97028033C2BEB6B5
SHA256:E811A39ED7E4F857BC280C30A2017B12693E10D9A4A08CA7751061D95CC70AEA
3368EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\standardn[1].jpgexecutable
MD5:6F609E3B82A0E25F97028033C2BEB6B5
SHA256:E811A39ED7E4F857BC280C30A2017B12693E10D9A4A08CA7751061D95CC70AEA
3368EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3368
EQNEDT32.EXE
GET
301
67.199.248.10:80
http://bit.ly/2rCPcMu
US
html
120 b
shared
3368
EQNEDT32.EXE
GET
200
221.121.138.114:80
http://com2c.com.au/standardn.jpg
AU
executable
881 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3368
EQNEDT32.EXE
67.199.248.10:80
bit.ly
Bitly Inc
US
shared
3368
EQNEDT32.EXE
221.121.138.114:80
com2c.com.au
Wholesale Services Provider
AU
suspicious

DNS requests

Domain
IP
Reputation
bit.ly
  • 67.199.248.10
  • 67.199.248.11
shared
com2c.com.au
  • 221.121.138.114
malicious

Threats

PID
Process
Class
Message
3368
EQNEDT32.EXE
A Network Trojan was detected
MALWARE [PTsecurity] PowerShell.Downloader httpHeader
3368
EQNEDT32.EXE
A Network Trojan was detected
ET TROJAN JS/WSF Downloader Dec 08 2016 M4
3368
EQNEDT32.EXE
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious behavior, PE instead image from server
3368
EQNEDT32.EXE
Misc activity
SUSPICIOUS [PTsecurity] PE as Image Content type mismatch
2 ETPRO signatures available at the full report
No debug info