analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Request for Quote (RFQ) No. 6654-SOSi.eml

Full analysis: https://app.any.run/tasks/ea580dec-a113-4ac8-bab7-9a41b1ad18cf
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: December 06, 2018, 10:10:54
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
exploit
CVE-2017-11882
loader
Indicators:
MIME: message/rfc822
File info: SMTP mail, ASCII text
MD5:

2C893E97CA92CEA617A1743B5A188217

SHA1:

F42FC3C1CA7B60B42899A71BFEAAAE7367681648

SHA256:

63395420E6C6BAD3A9F79116FEE0D1B86F8B52DAA4B76F93AEF2732436DDBEBE

SSDEEP:

6144:NkM0HPIGY+Ms3d6SVuUe1X/+FXcuD62zfPD7DFl0mzpk4XgD+Mpx:uvIGzB3o2uzWFXd62zXD7kyk4QD1px

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 2320)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 2320)
    • Application was dropped or rewritten from another process

      • 1.com (PID: 2624)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2320)
  • SUSPICIOUS

    • Creates files in the user directory

      • OUTLOOK.EXE (PID: 2884)
      • EQNEDT32.EXE (PID: 2320)
    • Starts Microsoft Office Application

      • OUTLOOK.EXE (PID: 2884)
      • WINWORD.EXE (PID: 3472)
    • Reads Internet Cache Settings

      • OUTLOOK.EXE (PID: 2884)
    • Application launched itself

      • WINWORD.EXE (PID: 3472)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 2320)
    • Starts application with an unusual extension

      • EQNEDT32.EXE (PID: 2320)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3472)
      • OUTLOOK.EXE (PID: 2884)
      • WINWORD.EXE (PID: 3936)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3472)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.eml | E-Mail message (Var. 1) (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
5
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start outlook.exe winword.exe no specs winword.exe no specs eqnedt32.exe 1.com no specs

Process information

PID
CMD
Path
Indicators
Parent process
2884"C:\PROGRA~1\MICROS~1\Office14\OUTLOOK.EXE" /eml "C:\Users\admin\AppData\Local\Temp\Request for Quote (RFQ) No. 6654-SOSi.eml"C:\PROGRA~1\MICROS~1\Office14\OUTLOOK.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Version:
14.0.6025.1000
3472"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\J92BUC5N\RFQ Instructions - (RFQ Number) (5 12 2018 - Taji International).doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEOUTLOOK.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3936"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
2320"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2624C:\Users\admin\AppData\Local\Temp\1.comC:\Users\admin\AppData\Local\Temp\1.comEQNEDT32.EXE
User:
admin
Company:
peytrals7
Integrity Level:
MEDIUM
Description:
spriglet
Version:
6.08.0007
Total events
3 266
Read events
2 505
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
1
Text files
28
Unknown types
3

Dropped files

PID
Process
Filename
Type
2884OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVR8F84.tmp.cvr
MD5:
SHA256:
2884OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\tmp914A.tmp
MD5:
SHA256:
2884OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\J92BUC5N\RFQ Instructions - (RFQ Number) (5 12 2018 - Taji International) (2).doc\:Zone.Identifier:$DATA
MD5:
SHA256:
3472WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA89A.tmp.cvr
MD5:
SHA256:
3472WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_2620D4CE-9DA1-4C97-A146-C0251F5C6729.0\12E8CAF4.doc\:Zone.Identifier:$DATA
MD5:
SHA256:
2884OUTLOOK.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$rmalEmail.dotmpgc
MD5:8EF220212C59929074E4EC67B00FB40F
SHA256:565FFCCF8675FB2A682C14AE74BFF4DFAF65760C55B4C71CD8FD2FEB5E14EB94
3936WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_2620D4CE-9DA1-4C97-A146-C0251F5C6729.0\~WRS{DD3B6374-4830-4056-831B-1B640FDEFA92}.tmp
MD5:
SHA256:
3936WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_2620D4CE-9DA1-4C97-A146-C0251F5C6729.0\~WRF{E4C999F1-B9D6-4132-96E4-DBE96AEB932E}.tmp
MD5:
SHA256:
2884OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\J92BUC5N\RFQ Instructions - (RFQ Number) (5 12 2018 - Taji International).doctext
MD5:6F764AFEE5C868E0B4E60AD5C848224D
SHA256:E327748B7BDDE7DC3967E2617A5A357ACA6B0C194B0856FA505E6A601C4AC186
2320EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\ddd[1].jpgexecutable
MD5:17345B96F1F1FE3C5B19BF5F88CC75AB
SHA256:E11335EDC4946EB7CE925F5C37862BAA3629BF405096DEFFE532A84CAC79B6F7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
3
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2884
OUTLOOK.EXE
GET
64.4.26.155:80
http://config.messenger.msn.com/config/msgrconfig.asmx?op=GetOlcConfig
US
whitelisted
2320
EQNEDT32.EXE
GET
200
221.121.138.114:80
http://com2c.com.au/ddd.jpg
AU
executable
1.62 Mb
malicious
2320
EQNEDT32.EXE
GET
301
67.199.248.11:80
http://bit.ly/2zxTNE5
US
html
114 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2320
EQNEDT32.EXE
67.199.248.11:80
bit.ly
Bitly Inc
US
shared
2320
EQNEDT32.EXE
221.121.138.114:80
com2c.com.au
Wholesale Services Provider
AU
suspicious
2884
OUTLOOK.EXE
64.4.26.155:80
config.messenger.msn.com
Microsoft Corporation
US
whitelisted

DNS requests

Domain
IP
Reputation
config.messenger.msn.com
  • 64.4.26.155
whitelisted
bit.ly
  • 67.199.248.11
  • 67.199.248.10
shared
com2c.com.au
  • 221.121.138.114
malicious

Threats

PID
Process
Class
Message
2320
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2320
EQNEDT32.EXE
A Network Trojan was detected
ET TROJAN JS/WSF Downloader Dec 08 2016 M4
2320
EQNEDT32.EXE
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious behavior, PE instead image from server
2320
EQNEDT32.EXE
Misc activity
SUSPICIOUS [PTsecurity] PE as Image Content type mismatch
1 ETPRO signatures available at the full report
No debug info