analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Pricing Template - 6654.doc

Full analysis: https://app.any.run/tasks/0aaa1291-6c86-4db1-8136-82213cbfec30
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: December 06, 2018, 10:20:55
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
exploit
CVE-2017-11882
loader
Indicators:
MIME: text/plain
File info: ASCII text, with very long lines, with CRLF line terminators, with escape sequences
MD5:

6F764AFEE5C868E0B4E60AD5C848224D

SHA1:

F6568A738A74808B8C1707F5A5A4FC7B3E41DF73

SHA256:

E327748B7BDDE7DC3967E2617A5A357ACA6B0C194B0856FA505E6A601C4AC186

SSDEEP:

384:Su5x7G1qy0Z2BgaSnIYP9kxmCixmdP1zN+NlL/We+qvIV:ouZUgPIB

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3216)
    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 3216)
    • Application was dropped or rewritten from another process

      • 1.com (PID: 2928)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 3216)
  • SUSPICIOUS

    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 3216)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 3216)
    • Starts application with an unusual extension

      • EQNEDT32.EXE (PID: 3216)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2812)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2812)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
32
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs eqnedt32.exe 1.com no specs

Process information

PID
CMD
Path
Indicators
Parent process
2812"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Pricing Template - 6654.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3216"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2928C:\Users\admin\AppData\Local\Temp\1.comC:\Users\admin\AppData\Local\Temp\1.comEQNEDT32.EXE
User:
admin
Company:
peytrals7
Integrity Level:
MEDIUM
Description:
spriglet
Version:
6.08.0007
Total events
1 087
Read events
741
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
2
Unknown types
3

Dropped files

PID
Process
Filename
Type
2812WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR95CE.tmp.cvr
MD5:
SHA256:
3216EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\admin@bit[1].txttext
MD5:B4B02214ACB57E7A3DD46A722C3CDB9A
SHA256:17579A29289A7B73CEFC8D78DA2398A0E9D629E7DB60ECD2AFF0E7C88B9C2739
3216EQNEDT32.EXEC:\Users\admin\AppData\Local\Temp\1.comexecutable
MD5:17345B96F1F1FE3C5B19BF5F88CC75AB
SHA256:E11335EDC4946EB7CE925F5C37862BAA3629BF405096DEFFE532A84CAC79B6F7
3216EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\ddd[1].jpgexecutable
MD5:17345B96F1F1FE3C5B19BF5F88CC75AB
SHA256:E11335EDC4946EB7CE925F5C37862BAA3629BF405096DEFFE532A84CAC79B6F7
2812WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$icing Template - 6654.docpgc
MD5:43DA5DFF5BADE49B08ED9A63A339C352
SHA256:652AC12C24E67CC33FD48DBA35FEC057DBC1CEDE1A9F8A36A4B097CC2B625317
2812WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:0FEE22FA40EAB618E269AF59EF990721
SHA256:DB543AC7F35DE26670D8A65A74DD48BCF6E5E70FF2A75D8A42E2FD500F8A170D
2812WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\UProof\ExcludeDictionaryEN0409.lextext
MD5:F3B25701FE362EC84616A93A45CE9998
SHA256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
3216EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3216
EQNEDT32.EXE
GET
200
221.121.138.114:80
http://com2c.com.au/ddd.jpg
AU
executable
1.62 Mb
malicious
3216
EQNEDT32.EXE
GET
301
67.199.248.10:80
http://bit.ly/2zxTNE5
US
html
114 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3216
EQNEDT32.EXE
67.199.248.10:80
bit.ly
Bitly Inc
US
shared
3216
EQNEDT32.EXE
221.121.138.114:80
com2c.com.au
Wholesale Services Provider
AU
suspicious

DNS requests

Domain
IP
Reputation
bit.ly
  • 67.199.248.10
  • 67.199.248.11
shared
com2c.com.au
  • 221.121.138.114
malicious

Threats

PID
Process
Class
Message
3216
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3216
EQNEDT32.EXE
A Network Trojan was detected
ET TROJAN JS/WSF Downloader Dec 08 2016 M4
3216
EQNEDT32.EXE
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious behavior, PE instead image from server
3216
EQNEDT32.EXE
Misc activity
SUSPICIOUS [PTsecurity] PE as Image Content type mismatch
1 ETPRO signatures available at the full report
No debug info