analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

FIR doc.rar

Full analysis: https://app.any.run/tasks/8da10f37-1e46-4c71-88bb-e72c40c99e24
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: November 16, 2019, 09:33:12
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
exploit
CVE-2017-11882
loader
autoit
Indicators:
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

2763E9F12838A8F44C09BFFEB165E1D1

SHA1:

2C3DA4CDB976A82AA2B70310E3A26070360CAC8D

SHA256:

AD334AA51E9F3DB7680D0285CE2BF218148D7E8A8BF63A9BA721FA2B253E1EAC

SSDEEP:

49152:OSEBKHYSr9kHoZk8yF607cJPJ+dCSJqwTB7IjSahOlb0/bctu5Bk:TEQHVkF60APJ8CSJqbtAeb+Qk

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2784)
    • Application was dropped or rewritten from another process

      • System.scr (PID: 892)
      • ifmgvub.com (PID: 2148)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 2784)
    • Changes the autorun value in the registry

      • ifmgvub.com (PID: 2148)
    • Writes to a start menu file

      • ifmgvub.com (PID: 2148)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • WinRAR.exe (PID: 2040)
    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 2784)
      • ifmgvub.com (PID: 2148)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 2784)
      • System.scr (PID: 892)
    • Executed via COM

      • EQNEDT32.EXE (PID: 2784)
    • Starts application with an unusual extension

      • EQNEDT32.EXE (PID: 2784)
      • System.scr (PID: 892)
    • Drop AutoIt3 executable file

      • System.scr (PID: 892)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3900)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3900)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
6
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winrar.exe no specs winword.exe no specs eqnedt32.exe system.scr ifmgvub.com regsvcs.exe

Process information

PID
CMD
Path
Indicators
Parent process
2040"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\FIR doc.rar"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3900"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Rar$DIa2040.32429\FIR doc.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2784"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
892"C:\Users\admin\AppData\Roaming\System.scr" /SC:\Users\admin\AppData\Roaming\System.scr
EQNEDT32.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2148"C:\Users\admin\AppData\Local\Temp\74881273\ifmgvub.com" pbmhbqpqu.fndC:\Users\admin\AppData\Local\Temp\74881273\ifmgvub.com
System.scr
User:
admin
Company:
AutoIt Team
Integrity Level:
MEDIUM
Description:
AutoIt v3 Script
Version:
3, 3, 8, 1
4036"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
ifmgvub.com
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Services Installation Utility
Version:
4.7.3062.0 built by: NET472REL1
Total events
3 139
Read events
2 401
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
0
Text files
57
Unknown types
3

Dropped files

PID
Process
Filename
Type
3900WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRE3D3.tmp.cvr
MD5:
SHA256:
892System.scrC:\Users\admin\AppData\Local\Temp\74881273\pbmhbqpqu.fnd
MD5:
SHA256:
2040WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIa2040.32429\FIR doc.doctext
MD5:853D7F27D96BA681A5D481A5B2C4F7FB
SHA256:329FDE058268FC1E0727A68ED384D1968EDEF28965D49AD0D4DCCAED760E19B0
892System.scrC:\Users\admin\AppData\Local\Temp\74881273\ccluiuvxj.dlltext
MD5:16A85E949425E90F9F7A8173CA890E60
SHA256:2BC948EDDE00218C74F64D7FD9E5B69DC389258DA52CF47EE287A373FB58B907
3900WINWORD.EXEC:\Users\admin\AppData\Local\Temp\Rar$DIa2040.32429\~$IR doc.docpgc
MD5:84B3B3719212A7175DD56F18DDAE1EE1
SHA256:45B77D6D31524E3E888F379E11D4A4B60893F3891973D367E5D1FB1B3AF37CB2
892System.scrC:\Users\admin\AppData\Local\Temp\74881273\ifcafk.pdftext
MD5:8F8C6A41B82DAEABE3D8E310934E805A
SHA256:1942E0F4E2718042045471D3B7444C635FEF85FBABBF9EA3EC8D9B9F3D5E45E5
892System.scrC:\Users\admin\AppData\Local\Temp\74881273\mvdirm.pdftext
MD5:433367C2A0258E761E84279D67FFC032
SHA256:0B6A6ED047C0AD7F5EA466DFBEA8DA3B02245CD34490FBEA0D6B199F3B1920FA
892System.scrC:\Users\admin\AppData\Local\Temp\74881273\rebam.bmptext
MD5:7C489C92AA6B958B1A3D46D38E565AF9
SHA256:BBA28FC84949BFAC53989D87AB261AF823F2BB0565B0FF4CBF365E50BCBD39D9
2784EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\a[1].exeexecutable
MD5:5FDA3F31BD26EC58454F84F576E11187
SHA256:70ADE1A93E18BEE4CE6AB242C73182D56CBD4F59CD18E9AF839809959AC7E0AB
892System.scrC:\Users\admin\AppData\Local\Temp\74881273\mdunotr.bmptext
MD5:43ED228658E29A1C3B34BE0178E42A5F
SHA256:4CCF0A2930A77CA184226D9B41865C7A525EF8F1B0BD5BBAC95638F0F7EC95BC
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2784
EQNEDT32.EXE
GET
200
192.185.25.198:80
http://harmonyfacility.com/a.exe
US
executable
1.22 Mb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2784
EQNEDT32.EXE
192.185.25.198:80
harmonyfacility.com
CyrusOne LLC
US
malicious
4036
RegSvcs.exe
185.217.1.190:5552
harmonyfacility.com
Icme Limited
SE
malicious

DNS requests

Domain
IP
Reputation
harmonyfacility.com
  • 192.185.25.198
  • 185.217.1.190
malicious
iphanyi.ddns.net
  • 185.217.1.190
malicious

Threats

PID
Process
Class
Message
2784
EQNEDT32.EXE
A Network Trojan was detected
ET TROJAN Single char EXE direct download likely trojan (multiple families)
2784
EQNEDT32.EXE
A Network Trojan was detected
ET TROJAN Possible Malicious Macro DL EXE Feb 2016
2784
EQNEDT32.EXE
Potentially Bad Traffic
ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile
2784
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
Potentially Bad Traffic
ET POLICY DNS Query to DynDNS Domain *.ddns .net
No debug info