analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

4f8025bd4fe65f4c33ddd39c90b358bf11b870e70a0a3ad6d2ba0fe1e74e8ee4.doc

Full analysis: https://app.any.run/tasks/b63ac190-81ff-4f37-91ea-afdaab502594
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: September 11, 2019, 00:00:24
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
opendir
exploit
CVE-2017-11882
loader
Indicators:
MIME: text/rtf
File info: Rich Text Format data, unknown version
MD5:

68672225347D4B388477CE1291011E7F

SHA1:

9153D827392DF9229DBFCDBE455099C06300DDEB

SHA256:

4F8025BD4FE65F4C33DDD39C90B358BF11B870E70A0A3AD6D2BA0FE1E74E8EE4

SSDEEP:

96:UGPGMNV4/fvB8m+SQfkIMBdrbVN6Yu/yRuw:uOVWym+D3WVNhRh

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 4657879.com (PID: 3588)
      • 4657879.com (PID: 2728)
      • Host.exe (PID: 2968)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3820)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 3820)
    • Downloads executable files with a strange extension

      • EQNEDT32.EXE (PID: 3820)
  • SUSPICIOUS

    • Starts itself from another location

      • 4657879.com (PID: 2728)
    • Application launched itself

      • 4657879.com (PID: 3588)
    • Starts application with an unusual extension

      • 4657879.com (PID: 3588)
      • EQNEDT32.EXE (PID: 3820)
    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 3820)
      • 4657879.com (PID: 2728)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 3820)
      • 4657879.com (PID: 2728)
    • Executed via COM

      • EQNEDT32.EXE (PID: 3820)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3380)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3380)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
5
Malicious processes
3
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs eqnedt32.exe 4657879.com no specs 4657879.com host.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3380"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\4f8025bd4fe65f4c33ddd39c90b358bf11b870e70a0a3ad6d2ba0fe1e74e8ee4.doc.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3820"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3588"C:\Users\admin\AppData\Roaming\4657879.com" C:\Users\admin\AppData\Roaming\4657879.comEQNEDT32.EXE
User:
admin
Company:
LOUDIADIS8Qualitied0
Integrity Level:
MEDIUM
Description:
LOUDIADIS8mondays
Exit code:
0
Version:
1.09.0004
2728"C:\Users\admin\AppData\Roaming\4657879.com" C:\Users\admin\AppData\Roaming\4657879.com
4657879.com
User:
admin
Company:
LOUDIADIS8Qualitied0
Integrity Level:
MEDIUM
Description:
LOUDIADIS8mondays
Exit code:
0
Version:
1.09.0004
2968"C:\Users\admin\AppData\Roaming\Install\Host.exe"C:\Users\admin\AppData\Roaming\Install\Host.exe4657879.com
User:
admin
Company:
LOUDIADIS8Qualitied0
Integrity Level:
MEDIUM
Description:
LOUDIADIS8mondays
Version:
1.09.0004
Total events
1 422
Read events
1 075
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
0
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
3380WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR9B89.tmp.cvr
MD5:
SHA256:
3820EQNEDT32.EXEC:\Users\admin\AppData\Roaming\4657879.comexecutable
MD5:7A2C1A3B299B3B3225B9B5D54A7191F4
SHA256:263FD19F785927FEE80576681DDD8EEA24522B03D3066EF6B949658D6E468E21
3380WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$8025bd4fe65f4c33ddd39c90b358bf11b870e70a0a3ad6d2ba0fe1e74e8ee4.doc.rtfpgc
MD5:170629DEE5F2AFE31B54784C9A9885CC
SHA256:E8E48D28ACEACCB686128A6FE49D7ED51CB1C4B103FC8654D9BA1CF59534AE51
3820EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\sim[1].txtexecutable
MD5:7A2C1A3B299B3B3225B9B5D54A7191F4
SHA256:263FD19F785927FEE80576681DDD8EEA24522B03D3066EF6B949658D6E468E21
3380WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:67C196CE9F21CBD6E5D6E7BCCF8E06D4
SHA256:9EB152F401CFA337F047CB5F055A5DD022C7D5B11E8260BEA3551C131B7DB7DC
27284657879.comC:\Users\admin\AppData\Roaming\Install\Host.exeexecutable
MD5:7A2C1A3B299B3B3225B9B5D54A7191F4
SHA256:263FD19F785927FEE80576681DDD8EEA24522B03D3066EF6B949658D6E468E21
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3820
EQNEDT32.EXE
GET
200
202.87.31.222:80
http://jobmalawi.com/syscon/sim.txt
AU
executable
357 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3820
EQNEDT32.EXE
202.87.31.222:80
jobmalawi.com
www.amaze.com.au
AU
malicious

DNS requests

Domain
IP
Reputation
jobmalawi.com
  • 202.87.31.222
malicious

Threats

PID
Process
Class
Message
3820
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3820
EQNEDT32.EXE
A Network Trojan was detected
ET TROJAN Possible Windows executable sent when remote host claims to send a Text File
3820
EQNEDT32.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from MSXMLHTTP non-exe extension M2
No debug info