analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

ba3c7a3be7d92f06e9476068af08d31116ef2436652c60529f751464b7c87ebb

Full analysis: https://app.any.run/tasks/4af586ef-fe59-4948-8aa0-102885489b4e
Verdict: Malicious activity
Analysis date: April 25, 2019, 01:04:01
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: text/plain
File info: ASCII text, with very long lines, with CRLF line terminators
MD5:

84E77EA38B50DFF611306BA1675EB266

SHA1:

74D6B3DBD4E81474C47D5B898D56F8E04C5CA93C

SHA256:

BA3C7A3BE7D92F06E9476068AF08D31116EF2436652C60529F751464B7C87EBB

SSDEEP:

192:+YZEAkEDG3c+auO0rA8R4Njasykz8incpYVKGcU:LEqGs+VPDsykz8icpdGcU

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • rundll32.exe (PID: 3588)
    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 3764)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 4056)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 4056)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
3
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start rundll32.exe no specs winword.exe no specs eqnedt32.exe

Process information

PID
CMD
Path
Indicators
Parent process
3588"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\admin\AppData\Local\Temp\ba3c7a3be7d92f06e9476068af08d31116ef2436652c60529f751464b7c87ebbC:\Windows\system32\rundll32.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4056"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\ba3c7a3be7d92f06e9476068af08d31116ef2436652c60529f751464b7c87ebb"C:\Program Files\Microsoft Office\Office14\WINWORD.EXErundll32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3764"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
Total events
1 556
Read events
1 126
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
1
Unknown types
3

Dropped files

PID
Process
Filename
Type
4056WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR95F2.tmp.cvr
MD5:
SHA256:
4056WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$3c7a3be7d92f06e9476068af08d31116ef2436652c60529f751464b7c87ebbpgc
MD5:6447CDEFA32B71DEBBE8BD79151BC8E0
SHA256:9137E0E5904F04C42C44653F3E0552DD602E786C134E96FBFBF112427E714A8B
3764EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
4056WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:4D0154306BFD45EF95C4956D5DF1D5FF
SHA256:8921A041A051F6CAB7C518E4DF41B438DA646835FB5C0B051454A3743192FE59
3764EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\admin@bit[1].txttext
MD5:E8F3F57CE32BE7061F5E2B2D688E503D
SHA256:0A9875E95E0082A5ADB2608869C706480E26A95B97AAAFA9F1CA08F763C02B40
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3764
EQNEDT32.EXE
GET
301
67.199.248.10:80
http://bit.ly/2zZ4T5k
US
html
126 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3764
EQNEDT32.EXE
67.199.248.10:80
bit.ly
Bitly Inc
US
shared
3764
EQNEDT32.EXE
165.227.73.185:443
www.beautymakeup.ca
Digital Ocean, Inc.
US
suspicious

DNS requests

Domain
IP
Reputation
bit.ly
  • 67.199.248.10
  • 67.199.248.11
shared
www.beautymakeup.ca
  • 165.227.73.185
malicious

Threats

PID
Process
Class
Message
3764
EQNEDT32.EXE
Misc activity
SUSPICIOUS [PTsecurity] Cmd.Powershell.Download HTTP UserAgent (Win7)
1 ETPRO signatures available at the full report
No debug info