analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

000-25_20200712_C_BGXXUNCRXX_25.doc

Full analysis: https://app.any.run/tasks/979011f5-2c04-4194-9d76-478ca8acc570
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: July 13, 2020, 06:41:09
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exploit
CVE-2017-11882
loader
Indicators:
MIME: text/rtf
File info: Rich Text Format data, unknown version
MD5:

2E8330CD32489D74088DE659E2076EBD

SHA1:

3E7C108FA9598E37C69F821F1C0B6B7DC1595551

SHA256:

5E263298E8AB9E134F08F2DD9DD487927C92E0650D1884C1E20849915608746C

SSDEEP:

192:O5W1Is9o6XAb+DciWHpGAPBoAov90o60GNC+aC84L0:DY2iiwprKAqmV0HoL0

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • fg3BG.exe (PID: 3356)
      • kjuy.exe (PID: 1876)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2824)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 2824)
    • Writes to a start menu file

      • notepad.exe (PID: 3896)
  • SUSPICIOUS

    • Executed via COM

      • EQNEDT32.EXE (PID: 2824)
    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 2824)
      • notepad.exe (PID: 3896)
    • Reads Internet Cache Settings

      • EQNEDT32.EXE (PID: 2824)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 2824)
      • notepad.exe (PID: 3896)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2244)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2244)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
5
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs eqnedt32.exe fg3bg.exe no specs notepad.exe kjuy.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2244"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\000-25_20200712_C_BGXXUNCRXX_25.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2824"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3356C:\Users\admin\AppData\Roaming\fg3BG.exeC:\Users\admin\AppData\Roaming\fg3BG.exeEQNEDT32.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3896"C:\Windows\system32\notepad.exe"C:\Windows\system32\notepad.exe
fg3BG.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1876"C:\Users\admin\AppData\Roaming\rtyt\kjuy.exe"C:\Users\admin\AppData\Roaming\rtyt\kjuy.exenotepad.exe
User:
admin
Integrity Level:
MEDIUM
Total events
1 579
Read events
910
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
0
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
2244WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR6930.tmp.cvr
MD5:
SHA256:
3896notepad.exeC:\Users\admin\AppData\Roaming\rtyt\kjuy.exe:ZoneIdentifier
MD5:
SHA256:
2244WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:4B80569347397D3BE2E9DA87F197B2C8
SHA256:57647F520A9C58224F333168C2AF6C42F10D3FA6A887A2E071C73792EBB62804
2244WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$0-25_20200712_C_BGXXUNCRXX_25.docpgc
MD5:80E59B4A912C99CB45069615EBF3FBA6
SHA256:6DAA3ACD2C66A44244DE5D73E97782D793D06F0A8E954D51E69A5960BEFEDC74
3896notepad.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ghbn.vbstext
MD5:B9C1011076685A528AF10EEC37048356
SHA256:9D3BFD4E8A14D7AEE5FFB473BF0B24FA3B25FF3A5155AAB4775CE5FB187B8ECA
2824EQNEDT32.EXEC:\Users\admin\AppData\Roaming\fg3BG.exeexecutable
MD5:B91A3A7F7FA25BDB645550906E15BA65
SHA256:CD452913DE86B1FE2E5FFD2489769FDC4C3900848F04481710A2E669B69D0E64
2824EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\78RFYB7Z\bola[1].exeexecutable
MD5:B91A3A7F7FA25BDB645550906E15BA65
SHA256:CD452913DE86B1FE2E5FFD2489769FDC4C3900848F04481710A2E669B69D0E64
3896notepad.exeC:\Users\admin\AppData\Roaming\rtyt\kjuy.exeexecutable
MD5:B91A3A7F7FA25BDB645550906E15BA65
SHA256:CD452913DE86B1FE2E5FFD2489769FDC4C3900848F04481710A2E669B69D0E64
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2824
EQNEDT32.EXE
GET
200
185.80.3.202:80
http://ecolux-bg.com/royal1/helper/gd/zt/bola.exe
BG
executable
916 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2824
EQNEDT32.EXE
185.80.3.202:80
ecolux-bg.com
SuperHosting.BG Ltd.
BG
suspicious

DNS requests

Domain
IP
Reputation
ecolux-bg.com
  • 185.80.3.202
suspicious

Threats

PID
Process
Class
Message
2824
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
No debug info