analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Revised Sales Contract 090.doc

Full analysis: https://app.any.run/tasks/248a646b-f80f-425f-b29e-c3bc04ed1497
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: April 23, 2019, 13:55:13
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
exploit
CVE-2017-11882
trojan
squiblydoo
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, ANSI
MD5:

7A53E2D77E65C84D88161BFCE72BC1A8

SHA1:

524A19BA665062DB1D9A401AC0D84BE5F7637400

SHA256:

67E1647EBF67AE07228211DB46F6B362A2F15D827034BEA320D9BE7C73BE1EDB

SSDEEP:

1536:rYMHtZA+9I/6/tPztNin/zy8YLVNh1Og7Eag6fyo:TZA+9//lhNin/zy8Yxb

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3192)
    • SQUIBLYDOO was detected

      • cmstp.exe (PID: 3456)
    • Application was dropped or rewritten from another process

      • 16932.exe (PID: 2180)
      • 16932.exe (PID: 3256)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • EQNEDT32.EXE (PID: 3192)
      • CmD.exe (PID: 3516)
    • Reads internet explorer settings

      • WINWORD.EXE (PID: 1500)
    • Starts Microsoft Office Application

      • cmstp.exe (PID: 3456)
    • Creates files in the user directory

      • cmstp.exe (PID: 3456)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 2264)
    • Uses TASKKILL.EXE to kill Office Apps

      • cmd.exe (PID: 2264)
    • Executable content was dropped or overwritten

      • cmstp.exe (PID: 3456)
    • Application launched itself

      • 16932.exe (PID: 2180)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1500)
      • WINWORD.EXE (PID: 2532)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 1500)
      • WINWORD.EXE (PID: 2532)
    • Application was crashed

      • EQNEDT32.EXE (PID: 3192)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

Author: Admin
LastModifiedBy: Admin
CreateDate: 2008:09:12 06:22:00
ModifyDate: 2008:09:12 06:27:00
RevisionNumber: 1
TotalEditTime: 5 minutes
Pages: 1
Words: -
Characters: 1
Company:
CharactersWithSpaces: 4897
InternalVersionNumber: 30863
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
10
Malicious processes
3
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start winword.exe eqnedt32.exe cmd.exe no specs cmd.exe no specs taskkill.exe no specs taskkill.exe no specs #SQUIBLYDOO cmstp.exe winword.exe no specs 16932.exe no specs 16932.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1500"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Revised Sales Contract 090.doc.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
1
Version:
14.0.6024.1000
3192"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Version:
00110900
3516CmD /c CmD < "%lOcalaPpdAta%\tEmP\aa.txt"  cC:\Windows\system32\CmD.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2264CmD  cC:\Windows\system32\cmd.exeCmD.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2752taskkill /F /IM winword.exeC:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2136taskkill /F /IM cmstp.exeC:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3456"C:\Windows\System32\cmstp.exe" /s /ns "C:\Users\admin\AppData\Local\Temp\hCXODPIbvcJrqw.txt"C:\Windows\System32\cmstp.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Connection Manager Profile Installer
Exit code:
0
Version:
7.02.7600.16385 (win7_rtm.090713-1255)
2532"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" "C:\Users\admin\AppData\Roaming\Microsoft\45381.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEcmstp.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2180"C:\Users\admin\AppData\Roaming\Microsoft\16932.exe" C:\Users\admin\AppData\Roaming\Microsoft\16932.execmstp.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3256"C:\Users\admin\AppData\Roaming\Microsoft\16932.exe"C:\Users\admin\AppData\Roaming\Microsoft\16932.exe16932.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Total events
1 803
Read events
1 417
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
3
Text files
8
Unknown types
7

Dropped files

PID
Process
Filename
Type
1500WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR571B.tmp.cvr
MD5:
SHA256:
1500WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\A0535F7B.jpg
MD5:
SHA256:
1500WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\license[1].txt
MD5:
SHA256:
2532WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR6D14.tmp.cvr
MD5:
SHA256:
218016932.exeC:\Users\admin\AppData\Local\Temp\Liebert.bmp
MD5:
SHA256:
1500WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{72696CF4-F8B8-47CC-B987-F10812A964E4}.tmpbinary
MD5:FF58009C75EB258E6C9C278B59322C3E
SHA256:820DB33BF979B32F8316B444E597F8463DEB3CE12D8F16B673C744D309B8B933
1500WINWORD.EXEC:\Users\admin\AppData\Local\Temp\aa.txttext
MD5:50E6B735346030CE50DF6F52F5EE0F40
SHA256:9B00088E20A1F1B7ADACB4B1FE30254334507860C04726135A7368CE7D52529E
1500WINWORD.EXEC:\Users\admin\AppData\Local\Temp\o.scthtml
MD5:45900C4A73BA97A8690B74C095F3E0FA
SHA256:AE0BC2480FAA924D86D47EFF9FB92F1B2857A42C3BD3560D818529D868756877
1500WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I0488CJO\license[1].txthtml
MD5:E560212891C389C7DDC97BC4F45C2935
SHA256:3B123207CBD5AF257842D57CB1EA59AB745EBDB406B1A0812EC9FBF562BC3399
1500WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:03F75A861CC10AD1C3318BEB891B725B
SHA256:7EBE4AE513B230A4E93B55D5C5B1A8281E935A6A42B38FA33B58EA5B73980E58
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1500
WINWORD.EXE
GET
200
5.196.247.3:80
http://get.extra-files.com/license.txt
FR
html
10.3 Kb
malicious
1500
WINWORD.EXE
GET
200
5.196.247.3:80
http://get.extra-files.com/license.txt
FR
html
10.3 Kb
malicious
3456
cmstp.exe
GET
200
5.196.247.3:80
http://get.extra-files.com/secure.txt
FR
xml
270 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3456
cmstp.exe
5.196.247.3:80
get.extra-files.com
OVH SAS
FR
malicious
1500
WINWORD.EXE
5.196.247.3:80
get.extra-files.com
OVH SAS
FR
malicious

DNS requests

Domain
IP
Reputation
get.extra-files.com
  • 5.196.247.3
malicious

Threats

PID
Process
Class
Message
3456
cmstp.exe
A Network Trojan was detected
MALWARE [PTsecurity] Squiblydoo Scriptlet
1 ETPRO signatures available at the full report
No debug info