analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

2018 Pre-order Selected samnples.doc

Full analysis: https://app.any.run/tasks/8b28015b-43a9-4df3-b32b-85ae6ba3d69b
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: December 18, 2018, 13:47:07
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
exploit
CVE-2017-11882
loader
Indicators:
MIME: text/plain
File info: ASCII text, with very long lines, with CRLF line terminators, with escape sequences
MD5:

E4AC20037619E722EB7F84A252E83EC4

SHA1:

5732EA17FF962BF19624654A8DDC48B5DACFC3D4

SHA256:

36254FA06FAAB67CDF495810BCCF8E96BA781D66F7FFCC2A33CB0DFEBD027DF4

SSDEEP:

1536:1W8uUcPsNX0Wgfhf5itV3DOHtU6kqyw3YBofuv+wSuYeS5GrJm5cRiaDpP3FvAZy:1W8c8GGth1HhyAg++CaS7X

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 1.pif (PID: 2956)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 3264)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3264)
    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 3264)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 3264)
    • Starts application with an unusual extension

      • EQNEDT32.EXE (PID: 3264)
    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 3264)
  • INFO

    • Application was crashed

      • 1.pif (PID: 2956)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2856)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2856)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
4
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs eqnedt32.exe 1.pif werfault.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2856"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\2018 Pre-order Selected samnples.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
3264"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2956C:\Users\admin\AppData\Local\Temp\1.pifC:\Users\admin\AppData\Local\Temp\1.pif
EQNEDT32.EXE
User:
admin
Company:
ASUSTek Computer Inc.
Integrity Level:
MEDIUM
Description:
ATKOSD2
Exit code:
3221225477
Version:
7, 0, 35, 1
3528"C:\Windows\System32\WerFault.exe"C:\Windows\System32\WerFault.exe1.pif
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Problem Reporting
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 035
Read events
957
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
1
Text files
1
Unknown types
3

Dropped files

PID
Process
Filename
Type
2856WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR9929.tmp.cvr
MD5:
SHA256:
2856WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~WRD0000.tmp
MD5:
SHA256:
2856WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~WRL0001.tmp
MD5:
SHA256:
2856WINWORD.EXEC:\Users\admin\AppData\Local\Temp\2018 Pre-order Selected samnples.doc
MD5:
SHA256:
2856WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{4E38AA84-1AEC-47D8-9A79-CAB770733F9B}.tmp
MD5:
SHA256:
2856WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{E9B5C50B-96A0-41DB-8BB7-089D393CEB15}.tmp
MD5:
SHA256:
2856WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{F36E7D88-4E1F-4B2F-8BD6-1C43F9E2F53F}.tmp
MD5:
SHA256:
3264EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\admin@bit[1].txttext
MD5:636895D19DF7DF031251330CDCF488F7
SHA256:C54FCEB34D84ACB3CF47712646CC9965C17A486BD39185ED9F2F25390E0E7020
2856WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$18 Pre-order Selected samnples.docpgc
MD5:FC5493CEA1AD064E8506E1D490CB8CB4
SHA256:5737239AC9A8EF2F2C928D4564FE06B5ED0A74F0DB6FE4A2E99B67FACB93E4CB
2856WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:41379A924454D4DBF21EC8153C20C10F
SHA256:0C15CF2B44D7D8698623838B4214E135CD0F5B33F8FE0D860DBE04AB98A65B80
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3264
EQNEDT32.EXE
GET
200
192.186.229.64:80
http://www.carmelpublications.com/Wtsp/cok.jpg
US
executable
364 Kb
malicious
3264
EQNEDT32.EXE
GET
301
67.199.248.10:80
http://bit.ly/2Lmr7T3
US
html
133 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3264
EQNEDT32.EXE
67.199.248.10:80
bit.ly
Bitly Inc
US
shared
3264
EQNEDT32.EXE
192.186.229.64:80
www.carmelpublications.com
GoDaddy.com, LLC
US
malicious

DNS requests

Domain
IP
Reputation
bit.ly
  • 67.199.248.10
  • 67.199.248.11
shared
www.carmelpublications.com
  • 192.186.229.64
malicious

Threats

PID
Process
Class
Message
3264
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3264
EQNEDT32.EXE
A Network Trojan was detected
ET TROJAN JS/WSF Downloader Dec 08 2016 M4
3264
EQNEDT32.EXE
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious behavior, PE instead image from server
3264
EQNEDT32.EXE
Misc activity
SUSPICIOUS [PTsecurity] PE as Image Content type mismatch
1 ETPRO signatures available at the full report
No debug info