analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Qoutation.doc

Full analysis: https://app.any.run/tasks/a9bef9ac-47a5-4a01-bf99-9fa18443f346
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: February 19, 2019, 12:48:23
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
generated-doc
trojan
exploit
CVE-2017-11882
loader
Indicators:
MIME: text/rtf
File info: Rich Text Format data, unknown version
MD5:

FEA5C8B37956659E585D3214BDFFE5B8

SHA1:

441F2C7298E914C9B73B43545917B6878CF79177

SHA256:

6D6FA409D59948A0B27DEE83729AC9BFB9A565FA58273CAC1CAF65A514CB1FEB

SSDEEP:

1536:zwwQQKZmtU6vKux8gIxoB/gSOKJBp9F0ouWarXpwCwO1YUBRoqF+pIi+RtzZXNXA:zr66v8gIEVO2X462dy0Blr/GlZiYC8Nr

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 4044)
    • Application was dropped or rewritten from another process

      • 3.exe (PID: 3656)
    • Downloads executable files from IP

      • EQNEDT32.EXE (PID: 4044)
    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 4044)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 4044)
  • SUSPICIOUS

    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 4044)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 4044)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3588)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3588)
    • Application was crashed

      • 3.exe (PID: 3656)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

Author: Windows User
LastModifiedBy: Windows User
CreateDate: 2019:01:20 14:19:00
ModifyDate: 2019:01:20 14:19:00
RevisionNumber: 2
TotalEditTime: -
Pages: 1
Words: -
Characters: 4
CharactersWithSpaces: 4
InternalVersionNumber: 85
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs eqnedt32.exe 3.exe

Process information

PID
CMD
Path
Indicators
Parent process
3588"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Roaming\Qoutation.doc.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
4044"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3656C:\Users\Public\3.exeC:\Users\Public\3.exe
EQNEDT32.EXE
User:
admin
Company:
LIGHT CANDEL ART SRL
Integrity Level:
MEDIUM
Description:
The library provides an abstraction over IoC containers and service locators. Using the library allows an application to indirectly access the capabilities without relying on hard references.
Exit code:
3762504530
Version:
16.2.9.4
Total events
1 393
Read events
762
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
3
Unknown types
5

Dropped files

PID
Process
Filename
Type
3588WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRE253.tmp.cvr
MD5:
SHA256:
3588WINWORD.EXEC:\Users\admin\AppData\Roaming\~$utation.doc.rtfpgc
MD5:0DCFDC2560614806385E2BE52DE1C4FF
SHA256:FEA6C7D539EC557E75C676746C9F8F9467A7F1826D2B98EEC1E370ABDAEA2620
4044EQNEDT32.EXEC:\Users\Public\3.exeexecutable
MD5:B18F728384260B33C2445314A3E3FFD5
SHA256:D9806A4C33462A429B1D1C66E33ED757D8D4B82A0E09195EB4B6C2EA00FEAB61
4044EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\Qoutation[1].jpgexecutable
MD5:B18F728384260B33C2445314A3E3FFD5
SHA256:D9806A4C33462A429B1D1C66E33ED757D8D4B82A0E09195EB4B6C2EA00FEAB61
3588WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\Qoutation.doc.rtf.LNKlnk
MD5:F3571FBE073B8418343D5C77F68DF4F0
SHA256:B4CB3EF8BA39708F2C995634587A63BFCE13E13904AC93B047E1CC38367A7D83
3588WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:64F86720833F626CC8AF8E284D90E9E3
SHA256:8578240634D04CB6A6ACDA8C95A8A6157D540626D1069DDD0C9F03659090BC2F
4044EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
4044EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\admin@bit[1].txttext
MD5:ABF214FC461190173F21933662EF0DD2
SHA256:C8678C8FD17AAA8D98AAC617C3259F5CA1AAB149247B7E2E9581AB03F3315FF5
3588WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:A1A0EF92FC61D7BAE06525E0F115D6D4
SHA256:0B6E19C64A74629AEF24D8ACEC78376AA86A99F30E25B3E1C7B248E93F9E32B1
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4044
EQNEDT32.EXE
GET
200
185.234.216.113:80
http://185.234.216.113/Qoutation.jpg
unknown
executable
318 Kb
suspicious
4044
EQNEDT32.EXE
GET
301
67.199.248.10:80
http://bit.ly/2SbbMXt
US
html
123 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4044
EQNEDT32.EXE
67.199.248.10:80
bit.ly
Bitly Inc
US
shared
4044
EQNEDT32.EXE
185.234.216.113:80
suspicious

DNS requests

Domain
IP
Reputation
bit.ly
  • 67.199.248.10
  • 67.199.248.11
shared

Threats

PID
Process
Class
Message
4044
EQNEDT32.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from dotted Quad by MSXMLHTTP M1
4044
EQNEDT32.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from dotted Quad by MSXMLHTTP M2
4044
EQNEDT32.EXE
A Network Trojan was detected
ET TROJAN JS/WSF Downloader Dec 08 2016 M4
4044
EQNEDT32.EXE
Potentially Bad Traffic
ET INFO SUSPICIOUS Dotted Quad Host MZ Response
4044
EQNEDT32.EXE
Misc activity
SUSPICIOUS [PTsecurity] PE as Image Content type mismatch
4044
EQNEDT32.EXE
Misc activity
SUSPICIOUS [PTsecurity] Cmd.Powershell.Download HTTP UserAgent (Win7)
2 ETPRO signatures available at the full report
No debug info