analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://hmirnport.com/sysgen/wedd.doc

Full analysis: https://app.any.run/tasks/27e5983f-4109-4db1-add4-1ed0d5c839be
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: January 10, 2019, 19:34:40
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
exploit
CVE-2017-11882
loader
Indicators:
MD5:

E901E14AA9B93AB9637BC75E74E9FB4B

SHA1:

ABE1FF93AA03058113A34334F123E4617E23B24B

SHA256:

55670527FF2A396055EAD95F012572429040251877BBF1A25E3AAC2DE4338DD5

SSDEEP:

3:N1KWIWcByGbWCAtk:CWZGz

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 3468)
    • Application was dropped or rewritten from another process

      • sysmode.exe (PID: 3692)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3468)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 3468)
  • SUSPICIOUS

    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 3468)
    • Reads Internet Cache Settings

      • WINWORD.EXE (PID: 2172)
    • Unusual connect from Microsoft Office

      • WINWORD.EXE (PID: 2172)
    • Application launched itself

      • WINWORD.EXE (PID: 2172)
    • Starts Microsoft Office Application

      • WINWORD.EXE (PID: 2172)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 3468)
  • INFO

    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3280)
    • Application launched itself

      • iexplore.exe (PID: 2988)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 4088)
      • WINWORD.EXE (PID: 2172)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3280)
    • Changes internet zones settings

      • iexplore.exe (PID: 2988)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2172)
    • Dropped object may contain Bitcoin addresses

      • EQNEDT32.EXE (PID: 3468)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
6
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start iexplore.exe iexplore.exe winword.exe winword.exe no specs eqnedt32.exe sysmode.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2988"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3280"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2988 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2172"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXE
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
4088"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
3468"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3692"C:\Users\admin\AppData\Roaming\sysmode.exe" C:\Users\admin\AppData\Roaming\sysmode.exeEQNEDT32.EXE
User:
admin
Company:
General Shipping Agencies
Integrity Level:
MEDIUM
Description:
Active Directory security and Group Policy Management
Version:
6.2.14.3
Total events
2 220
Read events
1 777
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
26
Text files
13
Unknown types
3

Dropped files

PID
Process
Filename
Type
2988iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\favicon[1].ico
MD5:
SHA256:
2988iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2172WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRFA90.tmp.cvr
MD5:
SHA256:
2172WINWORD.EXEC:\Users\admin\AppData\Local\Temp\{1AAC766E-A992-4E33-8D7E-D655F6D2B3E3}
MD5:
SHA256:
2172WINWORD.EXEC:\Users\admin\AppData\Local\Temp\{BCE79603-2337-44C4-A1F0-8A7D16C9A275}
MD5:
SHA256:
2988iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF0675B001DE3181D3.TMP
MD5:
SHA256:
3280iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\OCDM6JB6\wedd[1].doctext
MD5:17196724829B248438F1AA5CE2C8008B
SHA256:A9D288724AC81D55C5D26B00DAFB6CF585DE16A15E4218BAD2B2BF33973E1C7E
2172WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:DD8459B690956F63BD8F3286A7CC08F7
SHA256:84064B3F624CD9A620EE318B0E8CC6E21422AF90C2F47CB57D930030C1EE55A5
2172WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{8235005C-6FC6-4875-854E-3E7A467E96F4}.FSDbinary
MD5:FFED370F9F92437D67A29BD2865B958E
SHA256:778C6439246596348E37C166B60547BF8CA86618B34E9FE4B8AC80154DB14BE3
2172WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-CNRY.FSDbinary
MD5:82027790D48A9B221E5E01EC922A931B
SHA256:1EB061D7BB97B37B0DDE29EB383DDB668CD4358F5B31B5003646AC80B492A4F7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
17
TCP/UDP connections
9
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2172
WINWORD.EXE
OPTIONS
200
192.64.114.94:80
http://hmirnport.com/sysgen/
US
malicious
2172
WINWORD.EXE
HEAD
200
192.64.114.94:80
http://hmirnport.com/sysgen/wedd.doc
US
malicious
2172
WINWORD.EXE
HEAD
200
192.64.114.94:80
http://hmirnport.com/sysgen/wedd.doc
US
malicious
976
svchost.exe
OPTIONS
301
192.64.114.94:80
http://hmirnport.com/sysgen
US
html
236 b
malicious
3280
iexplore.exe
GET
200
192.64.114.94:80
http://hmirnport.com/sysgen/wedd.doc
US
text
8.13 Kb
malicious
976
svchost.exe
PROPFIND
301
192.64.114.94:80
http://hmirnport.com/sysgen
US
html
236 b
malicious
976
svchost.exe
PROPFIND
301
192.64.114.94:80
http://hmirnport.com/sysgen
US
html
236 b
malicious
976
svchost.exe
PROPFIND
405
192.64.114.94:80
http://hmirnport.com/
US
html
349 b
malicious
976
svchost.exe
PROPFIND
405
192.64.114.94:80
http://hmirnport.com/sysgen/
US
html
356 b
malicious
976
svchost.exe
PROPFIND
405
192.64.114.94:80
http://hmirnport.com/sysgen/
US
html
356 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2988
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2172
WINWORD.EXE
192.64.114.94:80
hmirnport.com
Namecheap, Inc.
US
suspicious
976
svchost.exe
192.64.114.94:80
hmirnport.com
Namecheap, Inc.
US
suspicious
3280
iexplore.exe
192.64.114.94:80
hmirnport.com
Namecheap, Inc.
US
suspicious
3468
EQNEDT32.EXE
192.64.114.94:80
hmirnport.com
Namecheap, Inc.
US
suspicious

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
hmirnport.com
  • 192.64.114.94
malicious

Threats

PID
Process
Class
Message
3280
iexplore.exe
A Network Trojan was detected
MALWARE [PTsecurity] Possible RTF CVE-2017-11882 document
3280
iexplore.exe
A Network Trojan was detected
MALWARE [PTsecurity] Possible RTF CVE-2017-11882 document
2172
WINWORD.EXE
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious DOC loader of embedded OLE from external source
2172
WINWORD.EXE
A Network Trojan was detected
MALWARE [PTsecurity] Possible RTF CVE-2017-11882 document
2172
WINWORD.EXE
A Network Trojan was detected
MALWARE [PTsecurity] Possible RTF CVE-2017-11882 document
3468
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
No debug info