analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

RFQ 19041631EX1.doc

Full analysis: https://app.any.run/tasks/589a46a5-4607-4fab-8dc3-33c0e98016a4
Verdict: Malicious activity
Analysis date: October 14, 2019, 06:37:47
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exploit
CVE-2017-11882
evasion
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

3CD939BBA2B71126B0783085189D6B8D

SHA1:

17C1569078483AA57558A44F2CBDA85DAFBE02E0

SHA256:

8B7598FEC95D1413CC5C1293FB06195246F4CD8E1F8FC47A708FB850297A30DD

SSDEEP:

192:u6P5GRuYkD0tBwSySmzek6XPp+I/OEntV+bj3:u6xGRufOOtltgp+I/NtV+bz

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Actions looks like stealing of personal data

      • MSBuild.exe (PID: 3820)
    • Application was dropped or rewritten from another process

      • mhtfdnjgyts.exe (PID: 2512)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 4088)
  • SUSPICIOUS

    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 4088)
    • Executed via COM

      • EQNEDT32.EXE (PID: 4088)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 4088)
    • Checks for external IP

      • MSBuild.exe (PID: 3820)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2304)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2304)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
4
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs eqnedt32.exe mhtfdnjgyts.exe no specs msbuild.exe

Process information

PID
CMD
Path
Indicators
Parent process
2304"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\RFQ 19041631EX1.doc.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
4088"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2512"C:\Users\admin\AppData\Roaming\mhtfdnjgyts.exe" C:\Users\admin\AppData\Roaming\mhtfdnjgyts.exeEQNEDT32.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3820"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
mhtfdnjgyts.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
MSBuild.exe
Version:
4.7.3062.0 built by: NET472REL1
Total events
1 967
Read events
1 270
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
2304WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA7F2.tmp.cvr
MD5:
SHA256:
2304WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$Q 19041631EX1.doc.rtfpgc
MD5:D440C6AD2F41CFACA270CEA1A19FC55D
SHA256:FF96B376480E34C8E3F29C73EAF32955A4FFD5EF8BB2F866425284D71280DFDF
2304WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:8B378DCC62035BBABEF8B1C2A131A338
SHA256:7C1F83E56B3CF1632E1D1DDD8BFD13219F8133599041726FA2EA3FB98B22B275
4088EQNEDT32.EXEC:\Users\admin\AppData\Roaming\mhtfdnjgyts.exeexecutable
MD5:27AB5511AF94873A3894BC9296217F30
SHA256:AA720B8F2C1C29E09A923686A2B1B01DD1CDC307B48333A95807FCC08AE26BF1
4088EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\anyioba[1].exeexecutable
MD5:27AB5511AF94873A3894BC9296217F30
SHA256:AA720B8F2C1C29E09A923686A2B1B01DD1CDC307B48333A95807FCC08AE26BF1
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
3
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3820
MSBuild.exe
GET
200
216.239.32.21:80
http://ifconfig.me/ip
US
text
13 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
216.239.32.21:80
ifconfig.me
Google Inc.
US
whitelisted
3820
MSBuild.exe
162.211.86.20:587
bhavnatutor.com
PrivateSystems Networks
US
malicious
4088
EQNEDT32.EXE
208.115.234.234:80
essenn.com
Limestone Networks, Inc.
US
malicious

DNS requests

Domain
IP
Reputation
essenn.com
  • 208.115.234.234
malicious
ifconfig.me
  • 216.239.32.21
  • 216.239.34.21
  • 216.239.36.21
  • 216.239.38.21
shared
bhavnatutor.com
  • 162.211.86.20
malicious

Threats

PID
Process
Class
Message
4088
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3820
MSBuild.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup Domain (ifconfig .me)
3820
MSBuild.exe
Potential Corporate Privacy Violation
AV POLICY Internal Host Retrieving External IP Address (ifconfig. me)
3820
MSBuild.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
No debug info