analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

invoice.doc

Full analysis: https://app.any.run/tasks/2a7d8f26-0cc9-41a9-b90c-9f616fa5748b
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: March 21, 2019, 06:45:48
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
exploit
CVE-2017-11882
loader
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

D1EF720115CFF90CEE6CAECE364319AA

SHA1:

8F8F4BEAD0BF0E4910C75C185F188EFED143C071

SHA256:

BAEDD123E4ED0E203A50F6199D6EC057151203AAD091E1B93A1B5DC519320CAD

SSDEEP:

96:W7jhrqjSzHYYHAG4EMFA6qntLkgt0mTPASrM+nK0EjxiQ:egjSLA1EMFA6zgt0mTIA9nK0EsQ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 3740)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3740)
    • Application was dropped or rewritten from another process

      • appsuite.exe (PID: 3500)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 3740)
  • SUSPICIOUS

    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 3740)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 3740)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2708)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2708)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs eqnedt32.exe appsuite.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2708"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\invoice.doc.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3740"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3500"C:\Users\admin\AppData\Roaming\appsuite.exe"C:\Users\admin\AppData\Roaming\appsuite.exeEQNEDT32.EXE
User:
admin
Integrity Level:
MEDIUM
Total events
1 082
Read events
736
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
2708WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRFB20.tmp.cvr
MD5:
SHA256:
2708WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:79F9B6C51547B535D3B3BED5617AB7EB
SHA256:E0A200D60D6ADC5A33ED7D4336092FA5F372C1173382D7801C8BFAA6186223CA
2708WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$voice.doc.rtfpgc
MD5:B45BB9D0025F27F6A4EA82F9BB67CFE4
SHA256:35C02235C185BE022526034A7C9856277E64E295A6EF0EE0FDAEBA8FFBB4C6B3
3740EQNEDT32.EXEC:\Users\admin\AppData\Roaming\appsuite.exeexecutable
MD5:CE9C2DE22003FE7DEDEDA67FB552A61E
SHA256:DF3CF77197C6CC9E5138282AEE2C4879F087B44462A5661CC8247E99E5A49BB7
3740EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\lt[1].exeexecutable
MD5:CE9C2DE22003FE7DEDEDA67FB552A61E
SHA256:DF3CF77197C6CC9E5138282AEE2C4879F087B44462A5661CC8247E99E5A49BB7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3740
EQNEDT32.EXE
GET
200
89.42.210.215:80
http://light.nevisconsultants.com/lt.exe
IR
executable
667 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3740
EQNEDT32.EXE
89.42.210.215:80
light.nevisconsultants.com
Netmihan Communication Company Ltd
IR
suspicious

DNS requests

Domain
IP
Reputation
light.nevisconsultants.com
  • 89.42.210.215
suspicious

Threats

PID
Process
Class
Message
3740
EQNEDT32.EXE
Potentially Bad Traffic
ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile
3740
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3740
EQNEDT32.EXE
Generic Protocol Command Decode
SURICATA STREAM excessive retransmissions
No debug info