analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

kb8989476

Full analysis: https://app.any.run/tasks/cde58ad9-1b44-4c9c-a0f1-21477347c6d1
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: August 26, 2019, 03:00:11
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
exploit
CVE-2017-11882
loader
Indicators:
MIME: text/rtf
File info: Rich Text Format data, unknown version
MD5:

A0C39CE84DE41626A38B251F4CA516D1

SHA1:

F9F5951B3F23241D6F654B3E1C671DDE0332DBAC

SHA256:

51DFA1D8C62598B0D03F77FAA57887DCDEB0075216C35F5018609FBCB82C8672

SSDEEP:

192:+sJ3tbrN79omaVW6EFR4BBy7UHjJnsO3OVOAow5UnNmF:+sJ3tbrN79ozVzEFKjM6eQAogZ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • wine.exe (PID: 2284)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3908)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 3908)
  • SUSPICIOUS

    • Executed via COM

      • explorer.exe (PID: 3276)
      • EQNEDT32.EXE (PID: 3908)
    • Starts CMD.EXE for commands execution

      • EQNEDT32.EXE (PID: 3908)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 3908)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3536)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3536)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

Author: Admin
LastModifiedBy: Admin
CreateDate: 2018:12:02 23:04:00
ModifyDate: 2018:12:02 23:05:00
RevisionNumber: 1
TotalEditTime: 1 minute
Pages: 1
Words: 3
Characters: 21
CharactersWithSpaces: 23
InternalVersionNumber: 49247
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
6
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs eqnedt32.exe cmd.exe no specs explorer.exe no specs explorer.exe no specs wine.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3536"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\kb8989476.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3908"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3496cmd /c explorer %userprofile%\wine.exeC:\Windows\system32\cmd.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2280explorer C:\Users\admin\wine.exeC:\Windows\explorer.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3276C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -EmbeddingC:\Windows\explorer.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2284"C:\Users\admin\wine.exe" C:\Users\admin\wine.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Total events
363
Read events
321
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
3536WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR989B.tmp.cvr
MD5:
SHA256:
3536WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:62F2DA178DD59EBA6B61EE250E55F925
SHA256:8CF938206B83D51659082A32A71F3A9F077217F5A2E07A98541350C60245A244
3908EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JGRR2OYX\jjhl[1].txtexecutable
MD5:A469F3F7EDA824BAFB8E569DEB05B07D
SHA256:BB5D713E81F782FC1BBD636EB97689E2010E71F4219EF80B90D979A6045B345A
3908EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I0488CJO\IMG_5[1].gifimage
MD5:6A3D4B37DE8B79FA4581B5B9F6A65283
SHA256:9FDBC82EB3A3AD9F30608DADE64C6C935D620415527754557022D926C1726595
3908EQNEDT32.EXEC:\Users\admin\wine.exeexecutable
MD5:A469F3F7EDA824BAFB8E569DEB05B07D
SHA256:BB5D713E81F782FC1BBD636EB97689E2010E71F4219EF80B90D979A6045B345A
3536WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$8989476.rtfpgc
MD5:0B4545BEAF84A54839D78E1AF5DFAA00
SHA256:BAAB1A434859B20F2A1BF208C77B6521DBE4D1C19588BD4D527934EB5F0E2FF5
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3908
EQNEDT32.EXE
GET
200
156.67.222.128:80
http://office360-pub.16mb.com/1277654-ADDFC-9A343C3A91D/YARDY/8a.html
CY
malicious
3908
EQNEDT32.EXE
GET
200
156.67.222.128:80
http://noitfication-office-client.890m.com/fcfdae-9dfc335ca-bd10/NHSORE/jjhl
CY
executable
42.6 Kb
malicious
3908
EQNEDT32.EXE
GET
200
156.67.222.128:80
http://office360-pub.16mb.com/1277654-ADDFC-9A343C3A91D/YARDY/IMG_5.gif
CY
image
706 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3908
EQNEDT32.EXE
156.67.222.128:80
office360-pub.16mb.com
Hostinger International Limited
CY
malicious

DNS requests

Domain
IP
Reputation
office360-pub.16mb.com
  • 156.67.222.128
malicious
noitfication-office-client.890m.com
  • 156.67.222.128
malicious

Threats

PID
Process
Class
Message
3908
EQNEDT32.EXE
Misc activity
SUSPICIOUS [PTsecurity] Cmd.Powershell.Download HTTP UserAgent (Win7)
3908
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3908
EQNEDT32.EXE
A Network Trojan was detected
ET TROJAN Possible Windows executable sent when remote host claims to send a Text File
3908
EQNEDT32.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from MSXMLHTTP non-exe extension M2
No debug info