analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Copy.doc

Full analysis: https://app.any.run/tasks/a1429e40-6f6d-4185-90fb-f311a7b9161b
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: December 06, 2018, 16:54:53
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
exploit
CVE-2017-11882
loader
Indicators:
MIME: text/plain
File info: ASCII text, with very long lines, with CRLF line terminators, with escape sequences
MD5:

A15EBF2BF8319717E1D26E156E6290E7

SHA1:

FE7E9DE77EA1AFFAD72927E7F1BF8D5AEFFDAD29

SHA256:

1C929A6570FA394B0992E774E9ED5AAD0518AC4DFD969852106DB5F331322F4F

SSDEEP:

1536:EF5FLFgFgF1F1F1F1F1F1F1FsF5F5F5FAF6FnFKWAWncv6g6V:SThGG3333333aTTTmUFKQ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 1.pif (PID: 1416)
    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 3336)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3336)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 3336)
    • Downloads executable files with a strange extension

      • EQNEDT32.EXE (PID: 3336)
  • SUSPICIOUS

    • Starts application with an unusual extension

      • EQNEDT32.EXE (PID: 3336)
    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 3336)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 3336)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2960)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2960)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs eqnedt32.exe 1.pif no specs

Process information

PID
CMD
Path
Indicators
Parent process
2960"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Copy.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3336"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
1416C:\Users\admin\AppData\Local\Temp\1.pifC:\Users\admin\AppData\Local\Temp\1.pifEQNEDT32.EXE
User:
admin
Integrity Level:
MEDIUM
Total events
1 078
Read events
731
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
1
Unknown types
3

Dropped files

PID
Process
Filename
Type
2960WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR8AA2.tmp.cvr
MD5:
SHA256:
2960WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:5A1AC50DEFFE3ADEEC3C1C6B7CE515EE
SHA256:A05624EE45E532E271EC27383128A22E6F3E19C02D9EF83102D437F8C9A16589
3336EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\admin@bit[1].txttext
MD5:F746F8A8920765691F0160F94D5E56EE
SHA256:491263E32269402FB48C1F992322F0DE23B1EBE61972CB1C100FB0BADC3D3083
2960WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$Copy.docpgc
MD5:F184948D2727CB10E91DB47F30B320ED
SHA256:B7301BD2A6824EF8E47BC410A9C95EC57795B352A74FEC72A90A9937EF7DAFA5
3336EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\solinPO28937492[1].pngexecutable
MD5:4160C722B54BD08535E4682561B1D3D2
SHA256:E9DB06C2565E2740104898F424946BF999489CC756F4588DBE88D5A086C7F44B
3336EQNEDT32.EXEC:\Users\admin\AppData\Local\Temp\1.pifexecutable
MD5:4160C722B54BD08535E4682561B1D3D2
SHA256:E9DB06C2565E2740104898F424946BF999489CC756F4588DBE88D5A086C7F44B
3336EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3336
EQNEDT32.EXE
GET
200
104.140.49.222:80
http://astra-tv-hellas.xyz/solinPO28937492.png
US
executable
587 Kb
malicious
3336
EQNEDT32.EXE
GET
301
67.199.248.10:80
http://bit.ly/2FYCAcF
US
html
133 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3336
EQNEDT32.EXE
67.199.248.10:80
bit.ly
Bitly Inc
US
shared
3336
EQNEDT32.EXE
104.140.49.222:80
astra-tv-hellas.xyz
Eonix Corporation
US
suspicious

DNS requests

Domain
IP
Reputation
bit.ly
  • 67.199.248.10
  • 67.199.248.11
shared
astra-tv-hellas.xyz
  • 104.140.49.222
malicious

Threats

PID
Process
Class
Message
3336
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3336
EQNEDT32.EXE
A Network Trojan was detected
ET TROJAN JS/WSF Downloader Dec 08 2016 M4
3336
EQNEDT32.EXE
A Network Trojan was detected
ET TROJAN Windows Executable Downloaded With Image Content-Type Header
3336
EQNEDT32.EXE
Misc activity
SUSPICIOUS [PTsecurity] PE as Image Content type mismatch
No debug info