analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

tinhnang.doc

Full analysis: https://app.any.run/tasks/e6a85762-d646-4f38-9da8-2940ce892a74
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: June 12, 2019, 03:05:39
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
exploit
CVE-2017-11882
loader
Indicators:
MIME: text/rtf
File info: Rich Text Format data, unknown version
MD5:

86F5FAB7B7712192D5418C420C7AA33C

SHA1:

B6EA41DD18B289A1AD9A7EF99BC25F5FC6ACA800

SHA256:

BBC07ABBF45F9A04D584D1BDDE93EB1B5AE95DDC7956C353983087421F2A6CE8

SSDEEP:

96:/lenfGFnLv5T0tUuuYhH6yzmQK0kFZOW1iYz7eQX0IDVkpveG:/4fG5Lv5T06uuYhHJzTOOW1hbHyp9

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2604)
    • Application was dropped or rewritten from another process

      • masabikft578254.exe (PID: 3600)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 2604)
  • SUSPICIOUS

    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 2604)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 2604)
    • Executed via COM

      • EQNEDT32.EXE (PID: 2604)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2568)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2568)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs eqnedt32.exe masabikft578254.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2568"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\tinhnang.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2604"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3600"C:\Users\admin\AppData\Roaming\masabikft578254.exe"C:\Users\admin\AppData\Roaming\masabikft578254.exeEQNEDT32.EXE
User:
admin
Integrity Level:
MEDIUM
Total events
1 077
Read events
731
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
2568WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR4077.tmp.cvr
MD5:
SHA256:
2568WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$nhnang.docpgc
MD5:C53E241024FBEA1955A49B1BB0B00EBB
SHA256:B47C768BA285E25942571000040A826DCF29EC23CB958561A0350C3C52386C93
2568WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:8CF4B99D86AD2C91E25F7D921404AF08
SHA256:C71FCB563A60568ED4A3CC029F6FC631E9786D0AACFDB401A8DB9FE46803F35F
2604EQNEDT32.EXEC:\Users\admin\AppData\Roaming\masabikft578254.exeexecutable
MD5:383DBB4B1027715A9E440DD52A20E921
SHA256:921DF45667876A9C5DFF995E3C679069B7F3CD1FF87DC44490FD54CDE9389892
2604EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\masabik[1].exeexecutable
MD5:383DBB4B1027715A9E440DD52A20E921
SHA256:921DF45667876A9C5DFF995E3C679069B7F3CD1FF87DC44490FD54CDE9389892
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2604
EQNEDT32.EXE
GET
200
178.33.85.133:80
http://modestworld.top/masabik/masabik.exe
FR
executable
662 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2604
EQNEDT32.EXE
178.33.85.133:80
modestworld.top
OVH SAS
FR
suspicious

DNS requests

Domain
IP
Reputation
modestworld.top
  • 178.33.85.133
suspicious

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET DNS Query to a *.top domain - Likely Hostile
2604
EQNEDT32.EXE
A Network Trojan was detected
ET CURRENT_EVENTS SUSPICIOUS Firesale gTLD EXE DL with no Referer June 13 2016
2604
EQNEDT32.EXE
Potentially Bad Traffic
ET INFO HTTP Request to a *.top domain
2604
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2604
EQNEDT32.EXE
Misc activity
ET INFO Possible EXE Download From Suspicious TLD
No debug info