analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

4ee9fd0815.doc

Full analysis: https://app.any.run/tasks/9401ddc7-f7fc-452f-8ae0-0aacfbf17b6d
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: December 06, 2018, 08:51:43
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
exploit
CVE-2017-11882
loader
Indicators:
MIME: text/plain
File info: ASCII text, with very long lines, with CRLF, CR line terminators, with escape sequences
MD5:

8BF323D2DD57360B505BDB7F6896061F

SHA1:

2A676B4A49F633C42B7289699C27C9D7C5B95E41

SHA256:

4EE9FD0815E4C1EE0F01DDF68AB58CEBC7B60D671936E862DDDE7DF3F634B5CE

SSDEEP:

384:A4LVEQ4LVEO4LVEt4LVEt4LVE04LVE04LVE04LVE04LVE04LVE04LVE04LVEB4Le:kunaehHHNRISzrmyCKyrWwojHvFf3

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3360)
    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 3360)
    • Application was dropped or rewritten from another process

      • tickiy.exe (PID: 1812)
      • 1.exe (PID: 3172)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 3360)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 3360)
      • 1.exe (PID: 3172)
    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 3360)
      • 1.exe (PID: 3172)
    • Starts itself from another location

      • 1.exe (PID: 3172)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2828)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2828)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
4
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs eqnedt32.exe 1.exe tickiy.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2828"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\4ee9fd0815.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
Modules
Images
c:\program files\microsoft office\office14\winword.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\comctl32.dll
3360"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
Modules
Images
c:\program files\common files\microsoft shared\equation\eqnedt32.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
3172C:\Users\admin\AppData\Local\Temp\1.exeC:\Users\admin\AppData\Local\Temp\1.exe
EQNEDT32.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\1.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
1812"C:\Users\admin\AppData\Roaming\icik\tickiy.exe"C:\Users\admin\AppData\Roaming\icik\tickiy.exe1.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\roaming\icik\tickiy.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
Total events
1 082
Read events
736
Write events
341
Delete events
5

Modification events

(PID) Process:(2828) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:":$
Value:
223A24000C0B0000010000000000000000000000
(PID) Process:(2828) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(2828) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(2828) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:WORDFiles
Value:
1300627486
(PID) Process:(2828) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1300627600
(PID) Process:(2828) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1300627601
(PID) Process:(2828) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word
Operation:writeName:MTTT
Value:
0C0B0000C61E26F6408DD40100000000
(PID) Process:(2828) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:8<$
Value:
383C24000C0B000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2828) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:delete valueName:8<$
Value:
383C24000C0B000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2828) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
3
Suspicious files
0
Text files
1
Unknown types
3

Dropped files

PID
Process
Filename
Type
2828WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR8A93.tmp.cvr
MD5:
SHA256:
31721.exeC:\Users\admin\AppData\Roaming\icik\tickiy.exe:ZoneIdentifier
MD5:
SHA256:
2828WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:C794F3CE4B7F56F30C917B3CD92F2C18
SHA256:BEF2565C55AEFD91D635C3DDD24F108FD25799DC1DE64FF9703161049642AFCC
3360EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\admin@bit[1].txttext
MD5:B9627C812A928F57C03465D74F41802D
SHA256:30F9775C08C9707C9C1E51408476B62FCF6C91D12955F4E43381B496A34F022D
3360EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\bro121[1].jpgexecutable
MD5:FACE0160B0174EE62E3C862F8D3BE2AC
SHA256:41A8EA50EB93E538366B9B2157598AB4297819166ABBF54C4FC44FD6A6DEA495
2828WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$e9fd0815.docpgc
MD5:0A33698C95306AC64482EC16AB94C183
SHA256:E49186427270E424200149A6F99D80B4B3852CC97556EC64F01C1921020F8621
3360EQNEDT32.EXEC:\Users\admin\AppData\Local\Temp\1.exeexecutable
MD5:FACE0160B0174EE62E3C862F8D3BE2AC
SHA256:41A8EA50EB93E538366B9B2157598AB4297819166ABBF54C4FC44FD6A6DEA495
31721.exeC:\Users\admin\AppData\Roaming\icik\tickiy.exeexecutable
MD5:FACE0160B0174EE62E3C862F8D3BE2AC
SHA256:41A8EA50EB93E538366B9B2157598AB4297819166ABBF54C4FC44FD6A6DEA495
3360EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3360
EQNEDT32.EXE
GET
200
64.137.232.119:80
http://tixon.mooo.com/1/bro121.jpg
CA
executable
575 Kb
malicious
3360
EQNEDT32.EXE
GET
301
67.199.248.11:80
http://bit.ly/2rjKLWN
US
html
121 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3360
EQNEDT32.EXE
67.199.248.11:80
bit.ly
Bitly Inc
US
shared
3360
EQNEDT32.EXE
64.137.232.119:80
tixon.mooo.com
2267921 ONTARIO LTD
CA
malicious

DNS requests

Domain
IP
Reputation
bit.ly
  • 67.199.248.11
  • 67.199.248.10
shared
tixon.mooo.com
  • 64.137.232.119
malicious

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to Abused Domain *.mooo.com
3360
EQNEDT32.EXE
Potentially Bad Traffic
ET INFO DYNAMIC_DNS HTTP Request to Abused Domain *.mooo.com
3360
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3360
EQNEDT32.EXE
A Network Trojan was detected
ET TROJAN JS/WSF Downloader Dec 08 2016 M4
3360
EQNEDT32.EXE
A Network Trojan was detected
ET TROJAN Windows Executable Downloaded With Image Content-Type Header
3360
EQNEDT32.EXE
Misc activity
SUSPICIOUS [PTsecurity] PE as Image Content type mismatch
1 ETPRO signatures available at the full report
No debug info