analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

CNI 14165.doc

Full analysis: https://app.any.run/tasks/5eabd741-5080-469a-b371-bf17fd909af2
Verdict: Malicious activity
Threats:

Pony is a malware with two main functions — stealing information and dropping other viruses with different tasks on infected machines. It has been around since 2011, and it still actively attacks users in Europe and America.

Analysis date: January 23, 2019, 07:10:41
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
exploit
CVE-2017-11882
trojan
pony
fareit
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

89845EFCC4C2427B372C2F7534674300

SHA1:

014D30D66E8DD7F5F5A5DAAC3C2F5866D219C102

SHA256:

4E2D5FCB050391A32AC8CECFC43C0B507276FEC59910A62DEB5F1DA0C61B5ABD

SSDEEP:

24576:jxZU37i4VCGbVpjolngGbYmjpPjODSFSzo9OSV+KMzOc:O

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3952)
    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 2996)
    • Application was dropped or rewritten from another process

      • A.R (PID: 3084)
    • Detected Pony/Fareit Trojan

      • A.R (PID: 3084)
    • Connects to CnC server

      • A.R (PID: 3084)
    • Actions looks like stealing of personal data

      • A.R (PID: 3084)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • EQNEDT32.EXE (PID: 3952)
      • A.R (PID: 3084)
    • Starts application with an unusual extension

      • cmd.exe (PID: 2636)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • WINWORD.EXE (PID: 2996)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2996)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2996)
    • Application was crashed

      • EQNEDT32.EXE (PID: 3952)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

InternalVersionNumber: 57435
CharactersWithSpaces: 27
Characters: 24
Words: 4
Pages: 1
TotalEditTime: 1 minute
RevisionNumber: 3
ModifyDate: 2019:01:03 16:34:00
CreateDate: 2019:01:03 16:14:00
LastModifiedBy: wuyan
Author: wuyan
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
5
Malicious processes
3
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe eqnedt32.exe cmd.exe no specs #PONY a.r cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2996"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\CNI 14165.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3952"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2636cmd /c %tmp%\A.RC:\Windows\system32\cmd.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3084C:\Users\admin\AppData\Local\Temp\A.RC:\Users\admin\AppData\Local\Temp\A.R
cmd.exe
User:
admin
Company:
DivX, LLC
Integrity Level:
MEDIUM
Description:
Cons Texel Moving Vicing Ranks
Exit code:
0
Version:
5.7.3.749
2600cmd /c ""C:\Users\admin\AppData\Local\Temp\2399921.bat" "C:\Users\admin\AppData\Local\Temp\A.R" "C:\Windows\system32\cmd.exeA.R
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
1 936
Read events
1 251
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
1
Unknown types
3

Dropped files

PID
Process
Filename
Type
2996WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR6F35.tmp.cvr
MD5:
SHA256:
2996WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$I 14165.docpgc
MD5:DD73310B37D9CD2C5ABEEBD618A25E05
SHA256:953C7341756097985C3478A34086F454A613A9ABFEC5F448821E4AACB3159304
2996WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\1FD02ACC.emfemf
MD5:F7961E44FE51CEEE06391905162E18E0
SHA256:DCD5C765BCCFAC9339A8985357B391A3FAC1AE571AC0E5A971938573742F306D
2996WINWORD.EXEC:\Users\admin\AppData\Local\Temp\A.Rexecutable
MD5:E1D60B0D7DF327DF512E150CF91C0299
SHA256:474C7EA69C482AE46E7A0625157C964108AB24D30E68CD7183D297D5FEFBBBFB
2996WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:D54EF75E542155A03DAEF5B6D413EEBB
SHA256:562D35F242B53183D0D079C1C1AD18E899707440C8E0659262664879D6B869B7
3084A.RC:\Users\admin\AppData\Local\Temp\2399921.battext
MD5:3880EEB1C736D853EB13B44898B718AB
SHA256:936D9411D5226B7C5A150ECAF422987590A8870C8E095E1CAA072273041A86E7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3084
A.R
POST
200
69.64.57.177:80
http://spimports.com.br/age/panel/gate.php
US
binary
20 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3084
A.R
69.64.57.177:80
spimports.com.br
server4you Inc.
US
malicious

DNS requests

Domain
IP
Reputation
spimports.com.br
  • 69.64.57.177
malicious
myp0nysite.ru
unknown

Threats

PID
Process
Class
Message
3084
A.R
A Network Trojan was detected
ET TROJAN Fareit/Pony Downloader Checkin 2
3084
A.R
Potential Corporate Privacy Violation
ET POLICY Windows 98 User-Agent Detected - Possible Malware or Non-Updated System
3084
A.R
Potential Corporate Privacy Violation
ET POLICY Unsupported/Fake Internet Explorer Version MSIE 5.
3084
A.R
A Network Trojan was detected
ET TROJAN Trojan Generic - POST To gate.php with no referer
3084
A.R
A Network Trojan was detected
MALWARE [PTsecurity] Pony encrypted POST Data Request
3084
A.R
A Network Trojan was detected
ET TROJAN Pony Downloader HTTP Library MSIE 5 Win98
3084
A.R
Potentially Bad Traffic
ET TROJAN Generic -POST To gate.php w/Extended ASCII Characters (Likely Zeus Derivative)
3084
A.R
A Network Trojan was detected
MALWARE [PTsecurity] Pony encrypted C2 Response
3084
A.R
A Network Trojan was detected
MALWARE [PTsecurity] Fareit/Pony CnC Server stdResponse
1 ETPRO signatures available at the full report
No debug info