analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

FW_ Запит.eml

Full analysis: https://app.any.run/tasks/b1d74a9b-e248-44e0-8b6a-9b7c90dd3111
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: July 17, 2019, 06:46:22
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exploit
CVE-2017-11882
trojan
rat
njrat
bladabindi
Indicators:
MIME: message/rfc822
File info: RFC 822 mail, UTF-8 Unicode text, with CRLF line terminators
MD5:

B4EB8641C1D1B8EBFD113ABD42944614

SHA1:

740364E2624D91A45C29F861ABE003371020082E

SHA256:

57078B099919200470728D9E5C3FEADFE8281615753F9BBEB4AFB25414098124

SSDEEP:

1536:UgXgfeDDyu/edhh5NgtdduvFMER6fqeOjM+jiNgtV9tuu4jyJY9d6ZT+h7DM:clgdmMER6ieOUu4jyJYfy+a

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 1516)
    • Application was dropped or rewritten from another process

      • 4721263.exe (PID: 3036)
    • NJRAT was detected

      • RegAsm.exe (PID: 3312)
    • Connects to CnC server

      • RegAsm.exe (PID: 3312)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • OUTLOOK.EXE (PID: 3888)
      • WINWORD.EXE (PID: 952)
    • Reads Internet Cache Settings

      • OUTLOOK.EXE (PID: 3888)
    • Creates files in the user directory

      • OUTLOOK.EXE (PID: 3888)
      • EQNEDT32.EXE (PID: 3696)
    • Application launched itself

      • WINWORD.EXE (PID: 952)
    • Executed via COM

      • EQNEDT32.EXE (PID: 1516)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 3696)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 952)
      • WINWORD.EXE (PID: 4040)
      • OUTLOOK.EXE (PID: 3888)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 952)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.eml | E-Mail message (Var. 5) (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
47
Monitored processes
11
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start outlook.exe winword.exe no specs winword.exe no specs eqnedt32.exe no specs eqnedt32.exe 4721263.exe no specs regasm.exe no specs #NJRAT regasm.exe regasm.exe no specs regasm.exe no specs regasm.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3888"C:\PROGRA~1\MICROS~1\Office14\OUTLOOK.EXE" /eml "C:\Users\admin\AppData\Local\Temp\FW_ Запит.eml"C:\PROGRA~1\MICROS~1\Office14\OUTLOOK.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Exit code:
0
Version:
14.0.6025.1000
952"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\WDRI0HMC\Запит клієнта.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEOUTLOOK.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
4040"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
1516"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEsvchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3696"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
EQNEDT32.EXE
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3036C:\Users\admin\AppData\Roaming\4721263.exeC:\Users\admin\AppData\Roaming\4721263.exeEQNEDT32.EXE
User:
admin
Company:
http://zenden.ws
Integrity Level:
MEDIUM
Description:
To Slur Icn
Exit code:
0
Version:
197.572.224.492
3096C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe4721263.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Exit code:
0
Version:
2.0.50727.5420 (Win7SP1.050727-5400)
3312C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
4721263.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Version:
2.0.50727.5420 (Win7SP1.050727-5400)
3792C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe4721263.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Exit code:
0
Version:
2.0.50727.5420 (Win7SP1.050727-5400)
3548C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe4721263.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Exit code:
0
Version:
2.0.50727.5420 (Win7SP1.050727-5400)
Total events
3 664
Read events
2 840
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
4
Text files
30
Unknown types
4

Dropped files

PID
Process
Filename
Type
3888OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVRF695.tmp.cvr
MD5:
SHA256:
3888OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\WDRI0HMC\Запит клієнта (2).doc\:Zone.Identifier:$DATA
MD5:
SHA256:
952WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR7EE0.tmp.cvr
MD5:
SHA256:
952WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_6BBE96E4-173A-48B7-A925-B8B3355623BE.0\F494BFC5.doc\:Zone.Identifier:$DATA
MD5:
SHA256:
4040WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_6BBE96E4-173A-48B7-A925-B8B3355623BE.0\~WRS{6272961A-69D3-4A8C-97EB-EBE10758349B}.tmp
MD5:
SHA256:
4040WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_6BBE96E4-173A-48B7-A925-B8B3355623BE.0\~WRF{0345EF79-2A90-42DE-B6C8-BCAAD193F6B5}.tmp
MD5:
SHA256:
3888OUTLOOK.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$rmalEmail.dotmpgc
MD5:B44F6E04C2C010E0440389A84764CFB7
SHA256:7BEA831D476632E09EF2A102E3CA2C56D8936EEBABBB0434845A78665D6AB4F1
3888OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\A6E06AE2.datimage
MD5:A35D585387B9A342E12294E3389648C2
SHA256:BD568B2B457D4FAA3239C10451E003FA7548F6E1BF3489F8D52C8ACE40DB11A5
3888OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\WDRI0HMC\Запит клієнта (2).doctext
MD5:2E352DD74AE1F771B2B6501BEE5752AB
SHA256:40FB06033E15298A38C15580DAA88F81AEB83739DA0E2763F0358B0162D746E9
3888OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\mapisvc.inftext
MD5:48DD6CAE43CE26B992C35799FCD76898
SHA256:7BFE1F3691E2B4FB4D61FBF5E9F7782FBE49DA1342DBD32201C2CC8E540DBD1A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
4
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3888
OUTLOOK.EXE
GET
64.4.26.155:80
http://config.messenger.msn.com/config/msgrconfig.asmx?op=GetOlcConfig
US
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3888
OUTLOOK.EXE
64.4.26.155:80
config.messenger.msn.com
Microsoft Corporation
US
whitelisted
3696
EQNEDT32.EXE
104.27.143.252:443
m.put.re
Cloudflare Inc
US
shared
3312
RegAsm.exe
185.247.228.69:1990
malicious
3312
RegAsm.exe
104.20.209.21:443
pastebin.com
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
config.messenger.msn.com
  • 64.4.26.155
whitelisted
m.put.re
  • 104.27.143.252
  • 104.27.142.252
suspicious
pastebin.com
  • 104.20.209.21
  • 104.20.208.21
shared

Threats

PID
Process
Class
Message
3312
RegAsm.exe
A Network Trojan was detected
MALWARE [PTsecurity] Lime-RAT (Gen.NjRAT)
3312
RegAsm.exe
A Network Trojan was detected
MALWARE [PTsecurity] njRAT/Bladabindi (Lime-RAT)
7 ETPRO signatures available at the full report
No debug info