analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Запит клієнта.doc

Full analysis: https://app.any.run/tasks/7f0f28da-1b8f-446c-80e3-7758343e9ef0
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: July 17, 2019, 08:40:03
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
generated-doc
exploit
CVE-2017-11882
trojan
rat
njrat
bladabindi
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

2E352DD74AE1F771B2B6501BEE5752AB

SHA1:

8AE034C4AF737D743FC83D3E7311AF2592776A06

SHA256:

40FB06033E15298A38C15580DAA88F81AEB83739DA0E2763F0358B0162D746E9

SSDEEP:

768:OvyXCdJWz7zpgegbFzBLob2GR/yapptJdRH4v:cm7gJe/BrH74v

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2404)
    • Application was dropped or rewritten from another process

      • 4017388.exe (PID: 4004)
      • tmp3798.tmp.exe (PID: 1692)
    • Connects to CnC server

      • RegAsm.exe (PID: 3860)
    • NJRAT was detected

      • RegAsm.exe (PID: 3860)
  • SUSPICIOUS

    • Application launched itself

      • EQNEDT32.EXE (PID: 2404)
    • Executed via COM

      • EQNEDT32.EXE (PID: 2404)
    • Executable content was dropped or overwritten

      • RegAsm.exe (PID: 3860)
      • EQNEDT32.EXE (PID: 3136)
    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 3136)
    • Reads Environment values

      • tmp3798.tmp.exe (PID: 1692)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2812)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2812)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

InternalVersionNumber: 24689
CharactersWithSpaces: 4
Characters: 4
Words: -
Pages: 1
TotalEditTime: 1 minute
RevisionNumber: 2
ModifyDate: 2019:06:20 00:52:00
CreateDate: 2019:06:20 00:52:00
LastModifiedBy: Windows User
Author: C
Title: Not
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
10
Malicious processes
2
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs eqnedt32.exe no specs eqnedt32.exe 4017388.exe no specs #NJRAT regasm.exe regasm.exe no specs regasm.exe no specs regasm.exe no specs regasm.exe no specs tmp3798.tmp.exe

Process information

PID
CMD
Path
Indicators
Parent process
2812"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Запит клієнта.doc.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2404"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEsvchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3136"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
EQNEDT32.EXE
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
4004C:\Users\admin\AppData\Roaming\4017388.exeC:\Users\admin\AppData\Roaming\4017388.exeEQNEDT32.EXE
User:
admin
Company:
http://zenden.ws
Integrity Level:
MEDIUM
Description:
To Slur Icn
Exit code:
0
Version:
197.572.224.492
3860C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
4017388.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Version:
2.0.50727.5420 (Win7SP1.050727-5400)
3984C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe4017388.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Exit code:
0
Version:
2.0.50727.5420 (Win7SP1.050727-5400)
780C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe4017388.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Exit code:
0
Version:
2.0.50727.5420 (Win7SP1.050727-5400)
2504C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe4017388.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Exit code:
0
Version:
2.0.50727.5420 (Win7SP1.050727-5400)
1916C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe4017388.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Exit code:
0
Version:
2.0.50727.5420 (Win7SP1.050727-5400)
1692"C:\Users\admin\AppData\Local\Temp\tmp3798.tmp.exe" C:\Users\admin\AppData\Local\Temp\tmp3798.tmp.exe
RegAsm.exe
User:
admin
Integrity Level:
MEDIUM
Version:
1.0.0.0
Total events
1 743
Read events
1 346
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
5
Text files
1
Unknown types
3

Dropped files

PID
Process
Filename
Type
2812WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRDB10.tmp.cvr
MD5:
SHA256:
1692tmp3798.tmp.exeC:\Users\admin\AppData\Local\Temp\Cab9CD9.tmp
MD5:
SHA256:
1692tmp3798.tmp.exeC:\Users\admin\AppData\Local\Temp\Tar9CDA.tmp
MD5:
SHA256:
1692tmp3798.tmp.exeC:\Users\admin\AppData\Local\Temp\Cab9CEB.tmp
MD5:
SHA256:
1692tmp3798.tmp.exeC:\Users\admin\AppData\Local\Temp\Tar9CEC.tmp
MD5:
SHA256:
1692tmp3798.tmp.exeC:\Users\admin\AppData\Local\Temp\Cab9DE7.tmp
MD5:
SHA256:
1692tmp3798.tmp.exeC:\Users\admin\AppData\Local\Temp\Tar9DE8.tmp
MD5:
SHA256:
3860RegAsm.exeC:\Users\admin\AppData\Local\Temp\tmp3798.tmp.exeexecutable
MD5:BB0B6DBF1E4EB5207D94C651124ABD75
SHA256:E0DF4FA50A9424088BBD958DD7653F7B5B2E4B5BE398AC656BE53754143DD76D
2812WINWORD.EXEC:\Users\admin\AppData\Local\Temp\wd32PrvSE.wmfbinary
MD5:274FBE7423A2650BC5432767F3869EE5
SHA256:BFF30FCC9A9A78F2D1F45B238DF628B82E4FB1E9A8DD4E062BE6BF77A978F082
3136EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JGRR2OYX\zaha[1].exeexecutable
MD5:6A3939CE898CDA8339C14FDF0BF65667
SHA256:305C1C7D2B2DCAE6624EDE564F764058B15E972EFF012518A537FC9FF7AEDDEF
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
5
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1692
tmp3798.tmp.exe
GET
200
8.248.131.254:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
56.3 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3136
EQNEDT32.EXE
104.27.143.252:443
m.put.re
Cloudflare Inc
US
shared
3860
RegAsm.exe
104.20.208.21:443
pastebin.com
Cloudflare Inc
US
shared
3860
RegAsm.exe
185.247.228.69:1990
eg-east.com
malicious
1692
tmp3798.tmp.exe
185.247.228.69:5505
eg-east.com
malicious
1692
tmp3798.tmp.exe
8.248.131.254:80
www.download.windowsupdate.com
Level 3 Communications, Inc.
US
suspicious

DNS requests

Domain
IP
Reputation
m.put.re
  • 104.27.143.252
  • 104.27.142.252
suspicious
pastebin.com
  • 104.20.208.21
  • 104.20.209.21
shared
eg-east.com
  • 185.247.228.69
malicious
www.download.windowsupdate.com
  • 8.248.131.254
  • 8.248.141.254
  • 8.241.9.126
  • 8.253.207.121
  • 67.27.158.126
whitelisted

Threats

PID
Process
Class
Message
3860
RegAsm.exe
A Network Trojan was detected
MALWARE [PTsecurity] njRAT/Bladabindi (Lime-RAT)
2 ETPRO signatures available at the full report
No debug info