analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

cb8b2cd620d037058b966fb2567e93105fb8a2dc|TT_USD_100_000.doc

Full analysis: https://app.any.run/tasks/0924b8f5-aea4-4e43-b9ce-7bdf83fd3fd6
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: July 17, 2019, 16:25:41
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
exploit
CVE-2017-11882
loader
Indicators:
MIME: text/rtf
File info: Rich Text Format data, unknown version
MD5:

E7E5B8AD8E0FDB29F8356B61FFDA9833

SHA1:

CB8B2CD620D037058B966FB2567E93105FB8A2DC

SHA256:

51A1E0C2837640FE47DF91A0D6EEAE49D897152EB7A995AE7F6FC02955BDC086

SSDEEP:

48:YaZ5Q13IP4MQne5Gn6gPTYbqWd4DTWmyMe5feRkMHu4/qIHVZxmx+dGc4Pm7zSfe:YaZYIPhqPTD9FRVv2sP6fe

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3412)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 3412)
    • Application was dropped or rewritten from another process

      • martincol.exe (PID: 3032)
      • martincol.exe (PID: 3188)
      • images.exe (PID: 4076)
      • images.exe (PID: 3692)
    • Changes the autorun value in the registry

      • martincol.exe (PID: 3032)
    • Runs injected code in another process

      • images.exe (PID: 3692)
    • Application was injected by another process

      • explorer.exe (PID: 284)
  • SUSPICIOUS

    • Executed via COM

      • EQNEDT32.EXE (PID: 3412)
    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 3412)
      • martincol.exe (PID: 3032)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 3412)
      • martincol.exe (PID: 3032)
    • Application launched itself

      • martincol.exe (PID: 3188)
      • images.exe (PID: 4076)
    • Starts Internet Explorer

      • explorer.exe (PID: 284)
    • Starts itself from another location

      • martincol.exe (PID: 3032)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2912)
      • iexplore.exe (PID: 3008)
    • Starts Microsoft Office Application

      • explorer.exe (PID: 284)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2912)
    • Manual execution by user

      • iexplore.exe (PID: 1400)
      • explorer.exe (PID: 2736)
    • Changes internet zones settings

      • iexplore.exe (PID: 1400)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3008)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3008)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
46
Monitored processes
10
Malicious processes
4
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start drop and start inject winword.exe no specs eqnedt32.exe martincol.exe no specs martincol.exe images.exe no specs iexplore.exe iexplore.exe no specs images.exe explorer.exe no specs explorer.exe

Process information

PID
CMD
Path
Indicators
Parent process
2912"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\a928dc9d-6a6f-49e2-b268-ebdc7f5a1219.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3412"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3188"C:\Users\admin\AppData\Roaming\martincol.exe"C:\Users\admin\AppData\Roaming\martincol.exeEQNEDT32.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3032"C:\Users\admin\AppData\Roaming\martincol.exe"C:\Users\admin\AppData\Roaming\martincol.exe
martincol.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
4076"C:\Users\admin\AppData\Roaming\images.exe"C:\Users\admin\AppData\Roaming\images.exemartincol.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1400"C:\Program Files\Internet Explorer\iexplore.exe" C:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3008"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:1400 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exeiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3692"C:\Users\admin\AppData\Roaming\images.exe"C:\Users\admin\AppData\Roaming\images.exe
images.exe
User:
admin
Integrity Level:
MEDIUM
2736"C:\Windows\explorer.exe" C:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
284C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 543
Read events
1 101
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
0
Text files
8
Unknown types
3

Dropped files

PID
Process
Filename
Type
2912WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRAECE.tmp.cvr
MD5:
SHA256:
1400iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I0488CJO\favicon[1].ico
MD5:
SHA256:
1400iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3412EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JGRR2OYX\martincol[1].exeexecutable
MD5:55610CA97ADA08B87127917DFC931435
SHA256:EFCC24A10495C7D9ED4445E99661EDB28A40AFAF59FB2289CAB0C10B26572D39
2912WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:5AD09C556F8A180AA7CCC7F7F2E9D5D1
SHA256:E62991A66EC9DA114DB42F04534B397A9B02F7F16405570B68471C3D8B46096A
3412EQNEDT32.EXEC:\Users\admin\AppData\Roaming\martincol.exeexecutable
MD5:55610CA97ADA08B87127917DFC931435
SHA256:EFCC24A10495C7D9ED4445E99661EDB28A40AFAF59FB2289CAB0C10B26572D39
3032martincol.exeC:\Users\admin\AppData\Roaming\images.exeexecutable
MD5:55610CA97ADA08B87127917DFC931435
SHA256:EFCC24A10495C7D9ED4445E99661EDB28A40AFAF59FB2289CAB0C10B26572D39
3008iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\desktop.iniini
MD5:4A3DEB274BB5F0212C2419D3D8D08612
SHA256:2842973D15A14323E08598BE1DFB87E54BF88A76BE8C7BC94C56B079446EDF38
3008iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\desktop.iniini
MD5:4A3DEB274BB5F0212C2419D3D8D08612
SHA256:2842973D15A14323E08598BE1DFB87E54BF88A76BE8C7BC94C56B079446EDF38
2912WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$28dc9d-6a6f-49e2-b268-ebdc7f5a1219.rtfpgc
MD5:A4C7084944BA819EDA16850EF287EBF6
SHA256:29C93391A2A90477B8FE3DAB8F04ACA0B43C38D7AAD3D0A764A4206F576836EE
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
6
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3412
EQNEDT32.EXE
GET
200
164.160.128.117:80
http://mrjbiz.top/martincol/martincol.exe
NG
executable
913 Kb
malicious
1400
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1400
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3412
EQNEDT32.EXE
164.160.128.117:80
mrjbiz.top
Garanntor-Hosting-AS
NG
malicious
3692
images.exe
159.122.133.231:5200
masterprof.warzonedns.com
SoftLayer Technologies Inc.
IT
malicious

DNS requests

Domain
IP
Reputation
mrjbiz.top
  • 164.160.128.117
malicious
www.bing.com
  • 204.79.197.200
whitelisted
masterprof.warzonedns.com
  • 159.122.133.231
malicious

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET DNS Query to a *.top domain - Likely Hostile
3412
EQNEDT32.EXE
A Network Trojan was detected
ET CURRENT_EVENTS SUSPICIOUS Firesale gTLD EXE DL with no Referer June 13 2016
3412
EQNEDT32.EXE
Potentially Bad Traffic
ET INFO HTTP Request to a *.top domain
1 ETPRO signatures available at the full report
No debug info