analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

next ord.doc

Full analysis: https://app.any.run/tasks/0ff36ec6-3b80-4e87-9d17-404d2865b2fd
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: November 14, 2018, 16:57:32
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
exploit
CVE-2017-11882
trojan
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, ANSI
MD5:

3CBF729C9BEECFDC2FC075BA7E2B5197

SHA1:

C3FF1A239962F5FEF011F7C6D9C9BDE8CBE6493D

SHA256:

78AC63F5E8FA47A18B45A89979E24963AF507A1E079F1F443CF049127CE33A59

SSDEEP:

3072:RZA+9//lhNin/zy8YiStA+t96j7eRmqyBgxtR:I+9//lhNin/zyfuUiyFYgF

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3428)
    • Runs app for hidden code execution

      • CmD.exe (PID: 996)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • EQNEDT32.EXE (PID: 3428)
      • CmD.exe (PID: 996)
    • Uses TASKKILL.EXE to kill Office Apps

      • cmd.exe (PID: 2700)
    • Creates files in the user directory

      • cmstp.exe (PID: 3116)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 2700)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3728)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3728)
    • Application was crashed

      • EQNEDT32.EXE (PID: 3428)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

Author: Admin
LastModifiedBy: Admin
CreateDate: 2017:11:23 01:05:00
ModifyDate: 2017:11:23 01:06:00
RevisionNumber: 1
TotalEditTime: 5 minutes
Pages: 1
Words: -
Characters: 1
Company:
CharactersWithSpaces: 1
InternalVersionNumber: 49167
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
7
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe no specs eqnedt32.exe cmd.exe no specs cmd.exe no specs taskkill.exe no specs taskkill.exe no specs cmstp.exe

Process information

PID
CMD
Path
Indicators
Parent process
3728"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\next ord.doc.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
1
Version:
14.0.6024.1000
3428"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Version:
00110900
996CmD /c CmD < "%tmP%\aaaaaaaaaa.txt" & exit  cC:\Windows\system32\CmD.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2700CmD C:\Windows\system32\cmd.exeCmD.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2992taskkill /F /IM winword.exeC:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3480taskkill /F /IM cmstp.exeC:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3116"C:\Windows\System32\cmstp.exe" /s /ns "C:\Users\admin\AppData\Local\Temp\SbBRUhiPs.txt"C:\Windows\System32\cmstp.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Connection Manager Profile Installer
Exit code:
0
Version:
7.02.7600.16385 (win7_rtm.090713-1255)
Total events
597
Read events
551
Write events
45
Delete events
1

Modification events

(PID) Process:(3728) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:g/%
Value:
672F2500900E0000010000000000000000000000
(PID) Process:(3728) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(3728) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(3728) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:WORDFiles
Value:
1299054611
(PID) Process:(3728) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1299054728
(PID) Process:(3728) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1299054729
(PID) Process:(3728) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word
Operation:writeName:MTTT
Value:
900E00006C8A182C3B7CD40100000000
(PID) Process:(3728) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:"0%
Value:
22302500900E000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(3728) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:delete valueName:"0%
Value:
22302500900E000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(3728) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
0
Suspicious files
1
Text files
5
Unknown types
4

Dropped files

PID
Process
Filename
Type
3728WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR9BC7.tmp.cvr
MD5:
SHA256:
3728WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\40D8F622.jpg
MD5:
SHA256:
3728WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\C6680BBB.wmfwmf
MD5:5F79E7F84847D8E1AE7BEC6F4A3D1A92
SHA256:0AB32D750CCEF11A453940C84CD65DE8542A6501FA1A01C1B1DE155A80BCF32E
3728WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$xt ord.doc.rtfpgc
MD5:6ED5DB68C65DA22BB21802121408DF53
SHA256:82073746F104BC530146E8E748FE4C6CEDD403DEEA8D50A0A225C000D645BB57
3728WINWORD.EXEC:\Users\admin\AppData\Local\Temp\aaaaaaaaaa.txttext
MD5:F5065522957F1C88709BEF978C13B756
SHA256:FB4A11FB9E57BE7E269A6ABFC83724E68961DEE511B625FD87F6D95EBEFAA722
3728WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{75DDE7BA-3C04-4E2E-B4FA-CCA670AE4252}.tmpbinary
MD5:77ABF0EDC395F4058388B05DC0EDAA8E
SHA256:CAF7418F14E34BBB73AE610DF43235A0C0D20A1C3CE44E9383E250F5DDEC3366
3728WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:70C278D8BB09C3041479A9BC2AF4E1A9
SHA256:D69E23B5D0FBBBEA2B15D68BAE73B8D21CB5A54E7F9352E099020E7F51DABA60
3116cmstp.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\st[1].txtxml
MD5:39ED19BB8263C5D572777D8285CE8949
SHA256:8127164F58B1CE3E17314D51623EDC34738D7306E4C0331F373EE354E3A49718
3728WINWORD.EXEC:\Users\admin\AppData\Local\Temp\SbBRUhiPs.txtini
MD5:640BAC915BCCAC76F3A7D86C576BF8A6
SHA256:7AA7D95F05B27B5618AA20FA2B79B06C0873C0E4752673F4145ACEF3577A564B
3728WINWORD.EXEC:\Users\admin\AppData\Local\Temp\PnKjmdIMmQGzomG.sctxml
MD5:8BC9F349BF2F45670E40C9DF16551465
SHA256:77FC930964FEFE264C58C894836CD3482ECF689207E99DD4F61D2B2736D5BD6B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3116
cmstp.exe
GET
200
62.108.34.89:80
http://62.108.34.89/stt/st.txt
DE
xml
577 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3116
cmstp.exe
62.108.34.89:80
comtrance GmbH
DE
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
3116
cmstp.exe
A Network Trojan was detected
MALWARE [PTsecurity] Squiblydoo Scriptlet
3116
cmstp.exe
Generic Protocol Command Decode
SURICATA STREAM excessive retransmissions
1 ETPRO signatures available at the full report
No debug info