analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Order.doc

Full analysis: https://app.any.run/tasks/5139d3a8-3445-4a1f-a33d-2633bc3093dd
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: September 30, 2020, 07:05:16
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
exploit
CVE-2017-11882
Indicators:
MIME: text/rtf
File info: Rich Text Format data, unknown version
MD5:

583B04889DF6E5F5D40B77C1DFF486A3

SHA1:

038509B9C5B440B72E645DEE32F60DD15480C511

SHA256:

00695CE5CA45B0C343E12B7E43B11B0B5433BAAB170053AF87D9FF12A907152F

SSDEEP:

24576:rVVtH7OYU03ftSUGSaA45TkvrxSstMWS3FegCWGyvnwrpuCnZCz1+eFLm5Ba3tZI:r

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • hdhahhdhdhakdakdk.exe (PID: 3032)
      • hdhahhdhdhakdakdk.exe (PID: 2620)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3624)
    • Changes settings of System certificates

      • hdhahhdhdhakdakdk.exe (PID: 3032)
  • SUSPICIOUS

    • Executed via COM

      • EQNEDT32.EXE (PID: 3624)
    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 3624)
      • hdhahhdhdhakdakdk.exe (PID: 3032)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 3624)
    • Reads Internet Cache Settings

      • EQNEDT32.EXE (PID: 3624)
      • hdhahhdhdhakdakdk.exe (PID: 3032)
    • Application launched itself

      • hdhahhdhdhakdakdk.exe (PID: 2620)
    • Adds / modifies Windows certificates

      • hdhahhdhdhakdakdk.exe (PID: 3032)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2724)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2724)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
4
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs eqnedt32.exe hdhahhdhdhakdakdk.exe no specs hdhahhdhdhakdakdk.exe

Process information

PID
CMD
Path
Indicators
Parent process
2724"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Order.doc.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3624"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2620C:\Users\admin\AppData\Roaming\hdhahhdhdhakdakdk.exeC:\Users\admin\AppData\Roaming\hdhahhdhdhakdakdk.exeEQNEDT32.EXE
User:
admin
Company:
CircusMid
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.00
3032C:\Users\admin\AppData\Roaming\hdhahhdhdhakdakdk.exeC:\Users\admin\AppData\Roaming\hdhahhdhdhakdakdk.exe
hdhahhdhdhakdakdk.exe
User:
admin
Company:
CircusMid
Integrity Level:
MEDIUM
Version:
1.00
Total events
1 631
Read events
928
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
4
Text files
11
Unknown types
4

Dropped files

PID
Process
Filename
Type
2724WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR7C3F.tmp.cvr
MD5:
SHA256:
3624EQNEDT32.EXEC:\Users\admin\AppData\Local\Temp\Cab915D.tmp
MD5:
SHA256:
3624EQNEDT32.EXEC:\Users\admin\AppData\Local\Temp\Tar915E.tmp
MD5:
SHA256:
3032hdhahhdhdhakdakdk.exeC:\Users\admin\AppData\Local\Temp\Cab9C5A.tmp
MD5:
SHA256:
3032hdhahhdhdhakdakdk.exeC:\Users\admin\AppData\Local\Temp\Tar9C5B.tmp
MD5:
SHA256:
3624EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6Z2BCOUL\ojado[1].htmhtml
MD5:4A153518B01D50111F2DD5573D4C16D6
SHA256:76CEBD4A85B72DC0E7FE5B3B68DF7821F11E475C0915521056C92F81F8C4C34E
3032hdhahhdhdhakdakdk.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\WTPRD60N.txttext
MD5:2EBF85113718C1D1172D803E1E5258C8
SHA256:3C9F8EEB169B8692B6F63658E86542B2F138BD083EA8DD157A6FBAB7A1BC616B
3624EQNEDT32.EXEC:\Users\admin\AppData\Roaming\hdhahhdhdhakdakdk.exeexecutable
MD5:C58D89446E8318233212C5E87BA67B14
SHA256:483D3D13CA3A8F7A143938AACD771681F0AE895F95D1D8D7C70DB06BB60386BA
2724WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$der.doc.rtfpgc
MD5:22D4D0AB5227D88D249A5536EE334D9B
SHA256:63D5B8CFCE07392EC7A6A60144CE3A3AC1479310465BA35478436579CE420858
3032hdhahhdhdhakdakdk.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\9I7L9APZ.txttext
MD5:7D088DBD78F962C220CC9B5FC42F4E4F
SHA256:7269DB58E97150D61461E4B0E192DD0BF9FD62B95CC5B388C1D361923AC4C969
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
6
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3624
EQNEDT32.EXE
GET
301
104.24.97.5:80
http://collaglu.com/wp-content/plugins/platously/ojado.exe
US
html
442 b
malicious
3032
hdhahhdhdhakdakdk.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAH9o%2BtuynXIiEOLckvPvJE%3D
US
der
471 b
whitelisted
3032
hdhahhdhdhakdakdk.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8sEMlbBsCTf7jUSfg%2BhWk%3D
US
der
1.47 Kb
whitelisted
1052
svchost.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQS14tALDViBvqCf47YkiQRtKz1BAQUpc436uuwdQ6UZ4i0RfrZJBCHlh8CEA7yTSbUNi7CXXtef0luXqk%3D
US
der
279 b
whitelisted
1052
svchost.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAo3h2ReX7SMIk79G%2B0UDDw%3D
US
der
1.47 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3032
hdhahhdhdhakdakdk.exe
13.107.42.13:443
onedrive.live.com
Microsoft Corporation
US
malicious
3032
hdhahhdhdhakdakdk.exe
40.90.22.186:443
login.live.com
Microsoft Corporation
US
malicious
3624
EQNEDT32.EXE
104.24.97.5:443
collaglu.com
Cloudflare Inc
US
shared
3032
hdhahhdhdhakdakdk.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
1052
svchost.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3624
EQNEDT32.EXE
104.24.97.5:80
collaglu.com
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
collaglu.com
  • 104.24.97.5
  • 104.24.96.5
  • 172.67.223.143
malicious
onedrive.live.com
  • 13.107.42.13
shared
ocsp.digicert.com
  • 93.184.220.29
whitelisted
login.live.com
  • 40.90.22.186
  • 40.90.22.187
  • 40.90.22.183
  • 40.90.22.188
  • 40.90.22.192
  • 40.90.22.185
  • 40.90.22.191
  • 40.90.22.189
whitelisted

Threats

PID
Process
Class
Message
3624
EQNEDT32.EXE
A Network Trojan was detected
ET TROJAN EXE Download Request To Wordpress Folder Likely Malicious
No debug info